Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.autoitscriΡt.com/cgi-bin/getfile.pl?autoit3/autoit-v3-setup.zip

Overview

General Information

Sample URL:http://www.autoitscriΡt.com/cgi-bin/getfile.pl?autoit3/autoit-v3-setup.zip
Analysis ID:633020
Infos:

Detection

Score:6
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Queries the volume information (name, serial number etc) of a device
Installs a raw input device (often for capturing keystrokes)
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Registers a DLL
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to dynamically determine API calls
Contains functionality to read the clipboard data
Contains functionality for read data from the clipboard

Classification

Analysis Advice

Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample has functionality to log and monitor keystrokes, analyze it with the 'Simulates keyboard and window changes' cookbook
  • System is w10x64
  • cmd.exe (PID: 6328 cmdline: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://www.autoitscript.com/cgi-bin/getfile.pl?autoit3/autoit-v3-setup.zip" > cmdline.out 2>&1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
    • conhost.exe (PID: 6368 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • wget.exe (PID: 6444 cmdline: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://www.autoitscript.com/cgi-bin/getfile.pl?autoit3/autoit-v3-setup.zip" MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
  • 7za.exe (PID: 6760 cmdline: 7za x -y -pinfected -o"C:\Users\user\Desktop\extract" "C:\Users\user\Desktop\download\autoit-v3-setup.zip" MD5: 77E556CDFDC5C592F5C46DB4127C6F4C)
    • conhost.exe (PID: 6716 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • autoit-v3-setup.exe (PID: 6836 cmdline: "C:\Users\user\Desktop\extract\autoit-v3-setup.exe" MD5: FBA6E3E04B818496A4105D4D4003D348)
    • Uninstall.exe (PID: 5792 cmdline: "C:\Program Files (x86)\AutoIt3\Uninstall.exe" /S _?=C:\Program Files (x86)\AutoIt3 MD5: 50817B58A180347905AB039C63828348)
      • regsvr32.exe (PID: 6540 cmdline: C:\Windows\system32\regsvr32.exe" /s /u "C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3_x64.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
        • regsvr32.exe (PID: 6556 cmdline: /s /u "C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3_x64.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeWindow detected: < &BackI &AgreeCancelNullsoft Install System v3.08 Nullsoft Install System v3.08License AgreementPlease review the license terms before installing AutoIt v3.3.16.0.Press Page Down to see the rest of the agreement. AutoItAuthor: Jonathan Bennett and the AutoIt TeamWWW: https://www.autoitscript.com/site/autoit/Email : support@autoitscript.com________________________________________________________ END-USER LICENSE AGREEMENT FOR THIS SOFTWAREThis End-User License Agreement ("EULA") is a legal agreementbetween you (either an individual or a single entity) and thementioned author of this Software for the software productidentified above which includes computer software and mayinclude associated media printed materials and "online"or electronic documentation ("SOFTWARE PRODUCT").By installing copying or otherwise using the SOFTWARE PRODUCTyou agree to be bound by the terms of this EULA. If you do notagree to the terms of this EULA do not install or use theSOFTWARE PRODUCT.SOFTWARE PRODUCT LICENSEThe SOFTWARE PRODUCT is protected by copyright laws and internationalcopyright treaties as well as other intellectual property laws andtreaties. The SOFTWARE PRODUCT is licensed not sold.The definition of SOFTWARE PRODUCT does not includes any files generated by the SOFTWARE PRODUCT such as compiled script files in the form of standalone executables.1. GRANT OF LICENSEThis EULA grants you the following rights:Installation and Use. You may install and use an unlimited number ofcopies of the SOFTWARE PRODUCT.Reproduction and Distribution. You may reproduce and distribute anunlimited number of copies of the SOFTWARE PRODUCT either in whole orin part; each copy should include all copyright and trademark noticesand shall be accompanied by a copy of this EULA. Copies of theSOFTWARE PRODUCT may be distributed as a standalone product or includedwith your own product.Commercial Use. You may use the SOFTWARE PRODUCT for commercial purposes.You may sell for profit and freely distribute scripts and/or compiledscripts that were created with the SOFTWARE PRODUCT.Reverse engineering. You may not reverse engineer or disassemble theSOFTWARE PRODUCT.2. COPYRIGHTAll title and copyrights in and to the SOFTWARE PRODUCT(including but not limited to any images photographs animationsvideo audio music text and "applets" incorporated into theSOFTWARE PRODUCT) the accompanying printed materials and anycopies of the SOFTWARE PRODUCT are owned by the Author of thisSoftware. The SOFTWARE PRODUCT is protected by copyright lawsand international treaty provisions. Therefore you must treatthe SOFTWARE PRODUCT like any other copyrighted material.MISCELLANEOUSIf you acquired this product in the United Kingdom this EULA isgoverned by the laws of the United Kingdom.If this product was acquired outside the United Kingdom then locallaw may apply.Should you have any questions concerning this EULA or if you desireto contact the author of this Software for any reason please contacthim/her at
Source: unknownHTTPS traffic detected: 212.227.91.231:443 -> 192.168.2.3:49715 version: TLS 1.2
Source: Binary string: C:\Data\svn\autoit\branch_3.3.16\bin\AutoItX\AutoItX3_x64.pdb source: autoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:\Data\svn\autoit\branch_3.3.16\bin\AutoItX\AutoItX3.pdb source: autoit-v3-setup.exe, 0000000E.00000002.580913917.000000000279F000.00000004.00000800.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeCode function: 14_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,14_2_00405D74
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeCode function: 14_2_0040699E FindFirstFileW,FindClose,14_2_0040699E
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeCode function: 14_2_0040290B FindFirstFileW,14_2_0040290B
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: autoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Http://www.autoitscript.com
Source: autoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmp, autoit-v3-setup.exe, 0000000E.00000002.580913917.000000000279F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
Source: autoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmp, autoit-v3-setup.exe, 0000000E.00000002.580913917.000000000279F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
Source: autoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmp, autoit-v3-setup.exe, 0000000E.00000002.580913917.000000000279F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
Source: autoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmp, autoit-v3-setup.exe, 0000000E.00000002.580913917.000000000279F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
Source: autoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmp, autoit-v3-setup.exe, 0000000E.00000002.580913917.000000000279F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
Source: wget.exe, 00000002.00000003.298457901.0000000002AE6000.00000004.00000800.00020000.00000000.sdmp, wget.exe, 00000002.00000002.299378903.0000000002AF1000.00000004.00000800.00020000.00000000.sdmp, wget.exe, 00000002.00000003.298669119.0000000002AF1000.00000004.00000800.00020000.00000000.sdmp, wget.exe, 00000002.00000003.298622150.0000000002AF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl
Source: wget.exe, 00000002.00000003.298457901.0000000002AE6000.00000004.00000800.00020000.00000000.sdmp, wget.exe, 00000002.00000002.299378903.0000000002AF1000.00000004.00000800.00020000.00000000.sdmp, wget.exe, 00000002.00000003.298669119.0000000002AF1000.00000004.00000800.00020000.00000000.sdmp, wget.exe, 00000002.00000003.298622150.0000000002AF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: autoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://google.com
Source: autoit-v3-setup.exe, 0000000E.00000000.313153976.000000000040A000.00000008.00000001.01000000.00000004.sdmp, autoit-v3-setup.exe, 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: autoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmp, autoit-v3-setup.exe, 0000000E.00000002.580913917.000000000279F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
Source: autoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmp, autoit-v3-setup.exe, 0000000E.00000002.580913917.000000000279F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
Source: autoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmp, autoit-v3-setup.exe, 0000000E.00000002.580913917.000000000279F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/rootr306
Source: autoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmp, autoit-v3-setup.exe, 0000000E.00000002.580913917.000000000279F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/rootr606
Source: autoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmp, autoit-v3-setup.exe, 0000000E.00000002.580913917.000000000279F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
Source: autoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmp, autoit-v3-setup.exe, 0000000E.00000002.580913917.000000000279F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
Source: autoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sourceforge.net
Source: autoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com
Source: autoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/
Source: autoit-v3-setup.exe, 0000000E.00000002.579863324.00000000006A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/12031204
Source: autoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmp, autoit-v3-setup.exe, 0000000E.00000002.580913917.000000000279F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/8
Source: autoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/files/beta/update.dat
Source: autoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/files/graphics/autoit9_wall_grey_800x600.jpg
Source: autoit-v3-setup.exe, 0000000E.00000002.579863324.00000000006A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3PublisherAutoIt
Source: wget.exe, 00000002.00000002.299277261.0000000000FF0000.00000004.00000020.00020000.00000000.sdmp, cmdline.out.0.drString found in binary or memory: http://www.autoitscript.com/cgi-bin/getfile.pl?autoit3/autoit-v3-setup.zip
Source: autoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/forum/index.php
Source: autoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/forum/index.php?
Source: autoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/forum/index.php?showforum=9
Source: autoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/images/logo_autoit_210x72.png
Source: autoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/yX
Source: autoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com
Source: autoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmp, autoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/
Source: autoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/yX
Source: autoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.usb.org/developers/devclass_docs/HID1_11.pdf
Source: autoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmp, autoit-v3-setup.exe, 0000000E.00000002.580913917.000000000279F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/autoit3/
Source: cmdline.out.0.drString found in binary or memory: https://www.autoitscript.com/files/autoit3/autoit-v3-setup.zip
Source: wget.exe, 00000002.00000002.299288191.0000000000FF6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/files/autoit3/autoit-v3-setup.zip.zip
Source: wget.exe, 00000002.00000002.299288191.0000000000FF6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/files/autoit3/autoit-v3-setup.zipa
Source: wget.exe, 00000002.00000002.299288191.0000000000FF6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/files/autoit3/autoit-v3-setup.zipo
Source: autoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/forum/topic/162302-solved-open-files-properties-via-autoit/?tab=comment
Source: autoit-v3-setup.exe, 0000000E.00000002.579863324.00000000006A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/site/autoit/
Source: autoit-v3-setup.exe, 0000000E.00000002.580913917.000000000279F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.globalsign.com/repository/0
Source: unknownDNS traffic detected: queries for: www.autoitscript.com
Source: global trafficHTTP traffic detected: GET /files/autoit3/autoit-v3-setup.zip HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: www.autoitscript.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /cgi-bin/getfile.pl?autoit3/autoit-v3-setup.zip HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: www.autoitscript.comConnection: Keep-Alive
Source: unknownHTTPS traffic detected: 212.227.91.231:443 -> 192.168.2.3:49715 version: TLS 1.2
Source: autoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: _WinAPI_RegisterRawInputDevices($tRID)
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeCode function: 14_2_6FCF1D62 GetDlgCtrlID,OpenClipboard,GetClipboardData,GlobalLock,lstrlenW,SendMessageW,GlobalUnlock,CloseClipboard,CallWindowProcW,14_2_6FCF1D62
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeCode function: 14_2_00405809 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,14_2_00405809
Source: autoit-v3-setup.exe.9.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: autoit-v3-setup.exe.9.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: autoit-v3-setup.exe.9.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeCode function: 14_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,14_2_00403640
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeCode function: 14_2_00406D5F14_2_00406D5F
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeCode function: 14_2_733F1BFF14_2_733F1BFF
Source: C:\Windows\SysWOW64\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://www.autoitscript.com/cgi-bin/getfile.pl?autoit3/autoit-v3-setup.zip" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://www.autoitscript.com/cgi-bin/getfile.pl?autoit3/autoit-v3-setup.zip"
Source: unknownProcess created: C:\Windows\SysWOW64\7za.exe 7za x -y -pinfected -o"C:\Users\user\Desktop\extract" "C:\Users\user\Desktop\download\autoit-v3-setup.zip"
Source: C:\Windows\SysWOW64\7za.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Users\user\Desktop\extract\autoit-v3-setup.exe "C:\Users\user\Desktop\extract\autoit-v3-setup.exe"
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeProcess created: C:\Program Files (x86)\AutoIt3\Uninstall.exe "C:\Program Files (x86)\AutoIt3\Uninstall.exe" /S _?=C:\Program Files (x86)\AutoIt3
Source: C:\Program Files (x86)\AutoIt3\Uninstall.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe C:\Windows\system32\regsvr32.exe" /s /u "C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3_x64.dll
Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe /s /u "C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3_x64.dll"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://www.autoitscript.com/cgi-bin/getfile.pl?autoit3/autoit-v3-setup.zip" Jump to behavior
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeProcess created: C:\Program Files (x86)\AutoIt3\Uninstall.exe "C:\Program Files (x86)\AutoIt3\Uninstall.exe" /S _?=C:\Program Files (x86)\AutoIt3Jump to behavior
Source: C:\Program Files (x86)\AutoIt3\Uninstall.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe C:\Windows\system32\regsvr32.exe" /s /u "C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3_x64.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe /s /u "C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3_x64.dll"Jump to behavior
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeCode function: 14_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,14_2_00403640
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6716:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6368:120:WilError_01
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\cmdline.outJump to behavior
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsoA59A.tmpJump to behavior
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeFile written: C:\Users\user\AppData\Local\Temp\nsuA6F4.tmp\ioPreviousVersion.iniJump to behavior
Source: classification engineClassification label: clean6.win@13/16@1/1
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeCode function: 14_2_004021AA CoCreateInstance,14_2_004021AA
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeCode function: 14_2_00404AB5 GetDlgItem,SetWindowTextW,SHAutoComplete,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceExW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,14_2_00404AB5
Source: C:\Windows\SysWOW64\wget.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\wget.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeAutomated click: Next >
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeAutomated click: I Agree
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeAutomated click: Next >
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeAutomated click: Next >
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeAutomated click: Next >
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeAutomated click: Next >
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeAutomated click: Next >
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeAutomated click: Install
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeWindow detected: < &BackI &AgreeCancelNullsoft Install System v3.08 Nullsoft Install System v3.08License AgreementPlease review the license terms before installing AutoIt v3.3.16.0.Press Page Down to see the rest of the agreement. AutoItAuthor: Jonathan Bennett and the AutoIt TeamWWW: https://www.autoitscript.com/site/autoit/Email : support@autoitscript.com________________________________________________________ END-USER LICENSE AGREEMENT FOR THIS SOFTWAREThis End-User License Agreement ("EULA") is a legal agreementbetween you (either an individual or a single entity) and thementioned author of this Software for the software productidentified above which includes computer software and mayinclude associated media printed materials and "online"or electronic documentation ("SOFTWARE PRODUCT").By installing copying or otherwise using the SOFTWARE PRODUCTyou agree to be bound by the terms of this EULA. If you do notagree to the terms of this EULA do not install or use theSOFTWARE PRODUCT.SOFTWARE PRODUCT LICENSEThe SOFTWARE PRODUCT is protected by copyright laws and internationalcopyright treaties as well as other intellectual property laws andtreaties. The SOFTWARE PRODUCT is licensed not sold.The definition of SOFTWARE PRODUCT does not includes any files generated by the SOFTWARE PRODUCT such as compiled script files in the form of standalone executables.1. GRANT OF LICENSEThis EULA grants you the following rights:Installation and Use. You may install and use an unlimited number ofcopies of the SOFTWARE PRODUCT.Reproduction and Distribution. You may reproduce and distribute anunlimited number of copies of the SOFTWARE PRODUCT either in whole orin part; each copy should include all copyright and trademark noticesand shall be accompanied by a copy of this EULA. Copies of theSOFTWARE PRODUCT may be distributed as a standalone product or includedwith your own product.Commercial Use. You may use the SOFTWARE PRODUCT for commercial purposes.You may sell for profit and freely distribute scripts and/or compiledscripts that were created with the SOFTWARE PRODUCT.Reverse engineering. You may not reverse engineer or disassemble theSOFTWARE PRODUCT.2. COPYRIGHTAll title and copyrights in and to the SOFTWARE PRODUCT(including but not limited to any images photographs animationsvideo audio music text and "applets" incorporated into theSOFTWARE PRODUCT) the accompanying printed materials and anycopies of the SOFTWARE PRODUCT are owned by the Author of thisSoftware. The SOFTWARE PRODUCT is protected by copyright lawsand international treaty provisions. Therefore you must treatthe SOFTWARE PRODUCT like any other copyrighted material.MISCELLANEOUSIf you acquired this product in the United Kingdom this EULA isgoverned by the laws of the United Kingdom.If this product was acquired outside the United Kingdom then locallaw may apply.Should you have any questions concerning this EULA or if you desireto contact the author of this Software for any reason please contacthim/her at
Source: Binary string: C:\Data\svn\autoit\branch_3.3.16\bin\AutoItX\AutoItX3_x64.pdb source: autoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: C:\Data\svn\autoit\branch_3.3.16\bin\AutoItX\AutoItX3.pdb source: autoit-v3-setup.exe, 0000000E.00000002.580913917.000000000279F000.00000004.00000800.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeCode function: 14_2_733F30C0 push eax; ret 14_2_733F30EE
Source: C:\Program Files (x86)\AutoIt3\Uninstall.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe C:\Windows\system32\regsvr32.exe" /s /u "C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3_x64.dll
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeCode function: 14_2_733F1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,14_2_733F1BFF
Source: C:\Program Files (x86)\AutoIt3\Uninstall.exeFile created: C:\Users\user\AppData\Local\Temp\nsj325B.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA6F4.tmp\UserInfo.dllJump to dropped file
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA6F4.tmp\InstallOptions.dllJump to dropped file
Source: C:\Program Files (x86)\AutoIt3\Uninstall.exeFile created: C:\Users\user\AppData\Local\Temp\nsj325B.tmp\UserInfo.dllJump to dropped file
Source: C:\Windows\SysWOW64\7za.exeFile created: C:\Users\user\Desktop\extract\autoit-v3-setup.exeJump to dropped file
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsuA6F4.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeCode function: 14_2_6FCF1433 wsprintfW,lstrcpyW,GetPrivateProfileStringW,lstrcpyW,CharNextW,14_2_6FCF1433
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\AutoIt3\Uninstall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeCode function: 14_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,14_2_00405D74
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeCode function: 14_2_0040699E FindFirstFileW,FindClose,14_2_0040699E
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeCode function: 14_2_0040290B FindFirstFileW,14_2_0040290B
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeAPI call chain: ExitProcess graph end nodegraph_14-5147
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeAPI call chain: ExitProcess graph end nodegraph_14-4928
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeFile Volume queried: C:\Program Files (x86)\AutoIt3 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeFile Volume queried: C:\Program Files (x86)\AutoIt3 FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeCode function: 14_2_733F1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,14_2_733F1BFF
Source: autoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ANDORNOTIFTHENELSEELSEIFENDIFWHILEWENDDOUNTILFORNEXTTOSTEPINEXITLOOPCONTINUELOOPSELECTCASEENDSELECTSWITCHENDSWITCHCONTINUECASEDIMREDIMLOCALGLOBALCONSTSTATICFUNCENDFUNCRETURNEXITBYREFWITHENDWITHTRUEFALSEDEFAULTNULLVOLATILEENUM GetNativeSystemInfokernel32.dll\\\^^\..\$$\|\((\))\[[\]\{{\}}\**\++\??\//\LPTCaretCoordModeMouseClickDelayMouseClickDownDelayMouseClickDragDelayMouseCoordModePixelCoordModeSendAttachModeSendCapslockModeSendKeyDelaySendKeyDownDelayWinSearchChildrenWinWaitDelayWinDetectHiddenTextWinTextMatchModeWinTitleMatchModeISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32Shell_TrayWndall%pALTBACKSPACEBSDELDELETEDOWNENDENTERESCESCAPEF1F2F3F4F5F6F7F8F9F10F11F12HOMEINSINSERTLEFTPGDNPGUPRIGHTSPACETABUPPRINTSCREENLWINRWINSCROLLLOCKNUMLOCKBREAKPAUSECAPSLOCKNUMPAD0NUMPAD1NUMPAD2NUMPAD3NUMPAD4NUMPAD5NUMPAD6NUMPAD7NUMPAD8NUMPAD9NUMPADMULTNUMPADADDNUMPADSUBNUMPADDOTNUMPADDIVAPPSKEYLCTRLRCTRLLALTRALTLSHIFTRSHIFTSLEEPNUMPADENTERBROWSER_BACKBROWSER_FORWARDBROWSER_REFRESHBROWSER_STOPBROWSER_SEARCHBROWSER_FAVORTIESBROWSER_HOMEVOLUME_MUTEVOLUME_DOWNVOLUME_UPMEDIA_NEXTMEDIA_PREVMEDIA_STOPMEDIA_PLAY_PAUSELAUNCH_MAILLAUNCH_MEDIALAUNCH_APP1LAUNCH_APP2OEM_102MOUSE_LBUTTONMOUSE_RBUTTONMOUSE_MBUTTONMOUSE_XBUTTON1MOUSE_XBUTTON2CTRLDOWNCTRLUPALTDOWNALTUPSHIFTDOWNSHIFTUPLWINDOWNLWINUPRWINDOWNRWINUPASCONOFF0%d%d;
Source: autoit-v3-setup.exe, 0000000E.00000002.580913917.000000000279F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ANDORNOTIFTHENELSEELSEIFENDIFWHILEWENDDOUNTILFORNEXTTOSTEPINEXITLOOPCONTINUELOOPSELECTCASEENDSELECTSWITCHENDSWITCHCONTINUECASEDIMREDIMLOCALGLOBALCONSTSTATICFUNCENDFUNCRETURNEXITBYREFWITHENDWITHTRUEFALSEDEFAULTNULLVOLATILEENUM GetNativeSystemInfokernel32.dll\\\^^\..\$$\|\((\))\[[\]\{{\}}\**\++\??\//\LPTCaretCoordModeMouseClickDelayMouseClickDownDelayMouseClickDragDelayMouseCoordModePixelCoordModeSendAttachModeSendCapslockModeSendKeyDelaySendKeyDownDelayWinSearchChildrenWinWaitDelayWinDetectHiddenTextWinTextMatchModeWinTitleMatchModeISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32Shell_TrayWndall%pALTBACKSPACEBSDELDELETEDOWNENDENTERESCESCAPEF1F2F3F4F5F6F7F8F9F10F11F12HOMEINSINSERTLEFTPGDNPGUPRIGHTSPACETABUPPRINTSCREENLWINRWINSCROLLLOCKNUMLOCKBREAKPAUSECAPSLOCKNUMPAD0NUMPAD1NUMPAD2NUMPAD3NUMPAD4NUMPAD5NUMPAD6NUMPAD7NUMPAD8NUMPAD9NUMPADMULTNUMPADADDNUMPADSUBNUMPADDOTNUMPADDIVAPPSKEYLCTRLRCTRLLALTRALTLSHIFTRSHIFTSLEEPNUMPADENTERBROWSER_BACKBROWSER_FORWARDBROWSER_REFRESHBROWSER_STOPBROWSER_SEARCHBROWSER_FAVORTIESBROWSER_HOMEVOLUME_MUTEVOLUME_DOWNVOLUME_UPMEDIA_NEXTMEDIA_PREVMEDIA_STOPMEDIA_PLAY_PAUSELAUNCH_MAILLAUNCH_MEDIALAUNCH_APP1LAUNCH_APP2OEM_102MOUSE_LBUTTONMOUSE_RBUTTONMOUSE_MBUTTONMOUSE_XBUTTON1MOUSE_XBUTTON2CTRLDOWNCTRLUPALTDOWNALTUPSHIFTDOWNSHIFTUPLWINDOWNLWINUPRWINDOWNRWINUPASCONOFF0%d%datlTraceGeneralatlTraceCOMatlTraceQIatlTraceRegistraratlTraceRefcountatlTraceWindowingatlTraceControlsatlTraceHostingatlTraceDBClientatlTraceDBProvideratlTraceSnapinatlTraceNotImplatlTraceAllocationatlTraceExceptionatlTraceTimeatlTraceCacheatlTraceStencilatlTraceStringatlTraceMapatlTraceUtilatlTraceSecurityatlTraceSyncatlTraceISAPIarbgcazh-CHScsdadeelenesfifrhehuisitjakonlnoplptroruhrsksqsvthtruridukbesletlvltfavihyazeumkafkafohimskkkyswuzttpagutateknmrsamnglkoksyrdivar-SAbg-BGca-ESzh-TWcs-CZda-DKde-DEel-GRen-USfi-FIfr-FRhe-ILhu-HUis-ISit-ITja-JPko-KRnl-NLnb-NOpl-PLpt-BRro-ROru-RUhr-HRsk-SKsq-ALsv-SEth-THtr-TRur-PKid-IDuk-UAbe-BYsl-SIet-EElv-LVlt-LTfa-IRvi-VNhy-AMaz-AZ-Latneu-ESmk-MKtn-ZAxh-ZAzu-ZAaf-ZAka-GEfo-FOhi-INmt-MTse-NOms-MYkk-KZky-KGsw-KEuz-UZ-Latntt-RUbn-INpa-INgu-INta-INte-INkn-INml-INmr-INsa-INmn-MNcy-GBgl-ESkok-INsyr-SYdiv-MVquz-BOns-ZAmi-NZar-IQzh-CNde-CHen-GBes-MXfr-BEit-CHnl-BEnn-NOpt-PTsr-SP-Latnsv-FIaz-AZ-Cyrlse-SEms-BNuz-UZ-Cyrlquz-ECar-EGzh-HKde-ATen-AUes-ESfr-CAsr-SP-Cyrlse-FIquz-PEar-LYzh-SGde-LUen-CAes-GTfr-CHhr-BAsmj-NOar-DZzh-MOde-LIen-NZes-CRfr-LUbs-BA-Latnsmj-SEar-MAen-IEes-PAfr-MCsr-BA-Latnsma-NOar-TNen-ZAes-DOsr-BA-Cyrlsma-SEar-OMen-JMes-VEsms-FIar-YEen-CBes-COsmn-FIar-SYen-BZes-PEar-JOen-TTes-ARar-LBen-ZWes-ECar-KWen-PHes-CLar-AEes-UYar-BHes-PYar-QAes-BOes-SVe
Source: autoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Local $hParent = WinGetHandle('[CLASS:Progman;TITLE:Program Manager]')
Source: autoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Local $hTray = ControlGetHandle('[CLASS:Shell_TrayWnd]', '', 'TrayNotifyWnd1')
Source: autoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Local $hWnd = WinGetHandle('classname=Progman')
Source: C:\Windows\SysWOW64\wget.exeQueries volume information: C:\Users\user\Desktop\download VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: C:\Users\user\Desktop\extract\autoit-v3-setup.exeCode function: 14_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,14_2_00403640
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts1
Native API
1
DLL Side-Loading
1
Access Token Manipulation
1
Masquerading
11
Input Capture
1
Process Discovery
Remote Services11
Input Capture
Exfiltration Over Other Network Medium11
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
System Shutdown/Reboot
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts2
Process Injection
1
Access Token Manipulation
LSASS Memory1
Remote System Discovery
Remote Desktop Protocol1
Archive Collected Data
Exfiltration Over Bluetooth1
Ingress Tool Transfer
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)1
DLL Side-Loading
2
Process Injection
Security Account Manager3
File and Directory Discovery
SMB/Windows Admin Shares2
Clipboard Data
Automated Exfiltration2
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
Obfuscated Files or Information
NTDS15
System Information Discovery
Distributed Component Object ModelInput CaptureScheduled Transfer3
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
Regsvr32
LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.common1
DLL Side-Loading
Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 633020 URL: http://www.autoitscript.com... Startdate: 24/05/2022 Architecture: WINDOWS Score: 6 7 autoit-v3-setup.exe 26 2->7         started        10 cmd.exe 2 2->10         started        12 7za.exe 2 2->12         started        file3 28 C:\Users\user\AppData\Local\...\UserInfo.dll, PE32 7->28 dropped 30 C:\Users\user\AppData\Local\...\System.dll, PE32 7->30 dropped 32 C:\Users\user\AppData\...\InstallOptions.dll, PE32 7->32 dropped 14 Uninstall.exe 3 14 7->14         started        17 wget.exe 2 10->17         started        20 conhost.exe 10->20         started        34 C:\Users\user\Desktop\...\autoit-v3-setup.exe, PE32 12->34 dropped 22 conhost.exe 12->22         started        process4 dnsIp5 36 C:\Users\user\AppData\Local\...\UserInfo.dll, PE32 14->36 dropped 38 C:\Users\user\AppData\Local\...\System.dll, PE32 14->38 dropped 24 regsvr32.exe 14->24         started        40 www.autoitscript.com 212.227.91.231, 443, 49714, 49715 ONEANDONE-ASBrauerstrasse48DE Germany 17->40 file6 process7 process8 26 regsvr32.exe 24->26         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.autoitscript.com/cgi-bin/getfile.pl?autoit3/autoit-v3-setup.zip0%VirustotalBrowse
http://www.autoitscript.com/cgi-bin/getfile.pl?autoit3/autoit-v3-setup.zip0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\nsj325B.tmp\System.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nsj325B.tmp\System.dll3%MetadefenderBrowse
C:\Users\user\AppData\Local\Temp\nsj325B.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsj325B.tmp\UserInfo.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nsj325B.tmp\UserInfo.dll0%MetadefenderBrowse
C:\Users\user\AppData\Local\Temp\nsj325B.tmp\UserInfo.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsuA6F4.tmp\InstallOptions.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nsuA6F4.tmp\InstallOptions.dll3%MetadefenderBrowse
C:\Users\user\AppData\Local\Temp\nsuA6F4.tmp\InstallOptions.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsuA6F4.tmp\System.dll3%MetadefenderBrowse
C:\Users\user\AppData\Local\Temp\nsuA6F4.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsuA6F4.tmp\UserInfo.dll3%MetadefenderBrowse
C:\Users\user\AppData\Local\Temp\nsuA6F4.tmp\UserInfo.dll0%ReversingLabs
C:\Users\user\Desktop\extract\autoit-v3-setup.exe0%MetadefenderBrowse
C:\Users\user\Desktop\extract\autoit-v3-setup.exe2%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.autoitscript.com
212.227.91.231
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    http://www.autoitscript.com/cgi-bin/getfile.pl?autoit3/autoit-v3-setup.zipfalse
      high
      https://www.autoitscript.com/files/autoit3/autoit-v3-setup.zipfalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        http://www.autoitscript.com/autoit3/12031204autoit-v3-setup.exe, 0000000E.00000002.579863324.00000000006A5000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          http://www.usb.org/developers/devclass_docs/HID1_11.pdfautoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpfalse
            high
            http://www.google.com/yXautoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              http://sourceforge.netautoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                http://www.autoitscript.com/forum/index.php?showforum=9autoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  http://www.autoitscript.com/yXautoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://www.autoitscript.com/site/autoit/autoit-v3-setup.exe, 0000000E.00000002.579863324.00000000006A5000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      http://nsis.sf.net/NSIS_ErrorErrorautoit-v3-setup.exe, 0000000E.00000000.313153976.000000000040A000.00000008.00000001.01000000.00000004.sdmp, autoit-v3-setup.exe, 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpfalse
                        high
                        http://google.comautoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://www.autoitscript.com/autoit3/autoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmp, autoit-v3-setup.exe, 0000000E.00000002.580913917.000000000279F000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://www.autoitscript.com/forum/topic/162302-solved-open-files-properties-via-autoit/?tab=commentautoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://www.autoitscript.com/files/autoit3/autoit-v3-setup.zip.zipwget.exe, 00000002.00000002.299288191.0000000000FF6000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://www.autoitscript.com/forum/index.php?autoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://www.autoitscript.com/files/autoit3/autoit-v3-setup.zipawget.exe, 00000002.00000002.299288191.0000000000FF6000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://www.autoitscript.com/forum/index.phpautoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.autoitscript.com/autoit3/files/graphics/autoit9_wall_grey_800x600.jpgautoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.google.comautoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.autoitscript.com/autoit3/8autoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmp, autoit-v3-setup.exe, 0000000E.00000002.580913917.000000000279F000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.autoitscript.com/images/logo_autoit_210x72.pngautoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://www.autoitscript.com/files/autoit3/autoit-v3-setup.zipowget.exe, 00000002.00000002.299288191.0000000000FF6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                Http://www.autoitscript.comautoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.autoitscript.comautoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.autoitscript.com/autoit3/files/beta/update.datautoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.autoitscript.com/autoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.autoitscript.com/autoit3PublisherAutoItautoit-v3-setup.exe, 0000000E.00000002.579863324.00000000006A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.google.com/autoit-v3-setup.exe, 0000000E.00000002.581561788.0000000002A18000.00000004.00000800.00020000.00000000.sdmp, autoit-v3-setup.exe, 0000000E.00000002.581112546.000000000287B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            212.227.91.231
                                                            www.autoitscript.comGermany
                                                            8560ONEANDONE-ASBrauerstrasse48DEfalse
                                                            Joe Sandbox Version:34.0.0 Boulder Opal
                                                            Analysis ID:633020
                                                            Start date and time: 24/05/202211:38:562022-05-24 11:38:56 +02:00
                                                            Joe Sandbox Product:CloudBasic
                                                            Overall analysis duration:0h 8m 0s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:urldownload.jbs
                                                            Sample URL:http://www.autoitscriΡt.com/cgi-bin/getfile.pl?autoit3/autoit-v3-setup.zip
                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                            Number of analysed new started processes analysed:34
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • HDC enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Detection:CLEAN
                                                            Classification:clean6.win@13/16@1/1
                                                            EGA Information:
                                                            • Successful, ratio: 50%
                                                            HDC Information:
                                                            • Successful, ratio: 69.7% (good quality ratio 68.7%)
                                                            • Quality average: 89.5%
                                                            • Quality standard deviation: 20%
                                                            HCA Information:
                                                            • Successful, ratio: 100%
                                                            • Number of executed functions: 75
                                                            • Number of non-executed functions: 27
                                                            Cookbook Comments:
                                                            • Adjust boot time
                                                            • Enable AMSI
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                                                            • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                                            • Execution Graph export aborted for target wget.exe, PID 6444 because there are no executed function
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                            • Report size getting too big, too many NtEnumerateKey calls found.
                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                            No simulations
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            Process:C:\Program Files (x86)\AutoIt3\Uninstall.exe
                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):10752
                                                            Entropy (8bit):5.7425597599083344
                                                            Encrypted:false
                                                            SSDEEP:192:uv+cJZE61KRWJQO6tFiUdK7ckK4k7l1XRBm0w+NiHi1GSJ:uf6rtFRduQ1W+fG8
                                                            MD5:56A321BD011112EC5D8A32B2F6FD3231
                                                            SHA1:DF20E3A35A1636DE64DF5290AE5E4E7572447F78
                                                            SHA-256:BB6DF93369B498EAA638B0BCDC4BB89F45E9B02CA12D28BCEDF4629EA7F5E0F1
                                                            SHA-512:5354890CBC53CE51081A78C64BA9C4C8C4DC9E01141798C1E916E19C5776DAC7C82989FAD0F08C73E81AABA332DAD81205F90D0663119AF45550B97B338B9CC3
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                            • Antivirus: Metadefender, Detection: 3%, Browse
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Reputation:low
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)...m.m.m...k.m.~....j....l.9..i....l.Richm.........................PE..L...X:.V...........!.................).......0...............................`......................................p2......t0..P............................P.......................................................0..X............................text............................... ..`.rdata.......0......."..............@..@.data...d....@.......&..............@....reloc.......P.......(..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Program Files (x86)\AutoIt3\Uninstall.exe
                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):4096
                                                            Entropy (8bit):3.3294800777835225
                                                            Encrypted:false
                                                            SSDEEP:48:iV9F3Pw4WXXqQr1wDxripIMVyjlZSGRN:kf34RKQruA9VyJR
                                                            MD5:E840E7F30C85E22B09A41098FF3F3343
                                                            SHA1:AD1EB7B2BA66AE87641947025736C67EFBC4B9D8
                                                            SHA-256:6707E9E88DEC460C2CF421BD2BC6A314F15717527CB60DCAD2FBB7352AE711A3
                                                            SHA-512:EA1362C9E7AC9666D6CBFC02939A6E9C411F6AEF113DC8EC898C383FC4ECF9D957C6AD8F75C33847D5DA0B4427C861F0CCAF240CB1DEF189313DE2948881DC1B
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                            • Antivirus: Metadefender, Detection: 0%, Browse
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Reputation:low
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................4..............Rich..................PE..L...Y:.V...........!......................... ...............................P...................................... "......L ..<............................@..d.................................................... ..L............................text............................... ..`.rdata....... ......................@..@.data...X....0......................@....reloc.......@......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Program Files (x86)\AutoIt3\Uninstall.exe
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):56716
                                                            Entropy (8bit):4.81851857896198
                                                            Encrypted:false
                                                            SSDEEP:384:sGA3IMObeEVCzDa1sYoEWZ1kJWktmf6rtFRduQ1W+fG8hY3LSnlepnknIHKoUrdE:3CzDa2YZtmyfuQ19+8IdknIH2P9ux/6
                                                            MD5:E4B15C992483CB849CAD7390E934860D
                                                            SHA1:696F0F846C618CECA1A3BB47B06634433F8DE399
                                                            SHA-256:66026432B74C2377EAA4B9A409700EDF7AD353F7D36E79F3879DCD1F73DDB036
                                                            SHA-512:C05B09AE8F157BFFB25AABB1994A3F20166E2B45CBDA5D7825F248A51322C7B0FB06F1B3BAA08083D7AEF6354929BB2404FFA9F7FD1B61C9A596FA327728A66E
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:l}......,........................X......:|......<}..............................................................................................................................................................................................................................................................k.......}.......................................................j.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Users\user\Desktop\extract\autoit-v3-setup.exe
                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):15872
                                                            Entropy (8bit):5.471852540236525
                                                            Encrypted:false
                                                            SSDEEP:384:EXsC43tPegZ3eBaRwCPOYY7nNYXC06/Yosa:EXJTgZ3eBTCmrnNA5p
                                                            MD5:ECE25721125D55AA26CDFE019C871476
                                                            SHA1:B87685AE482553823BF95E73E790DE48DC0C11BA
                                                            SHA-256:C7FEF6457989D97FECC0616A69947927DA9D8C493F7905DC8475C748F044F3CF
                                                            SHA-512:4E384735D03C943F5EB3396BB3A9CB42C9D8A5479FE2871DE5B8BC18DB4BBD6E2C5F8FD71B6840512A7249E12A1C63E0E760417E4BAA3DC30F51375588410480
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                            • Antivirus: Metadefender, Detection: 3%, Browse
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Reputation:low
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N.px.q.+.q.+.q.+.q.+[q.+.~C+.q.+^R.+.q.+^R/+.q.+.w.+.q.+.Q.+.q.+Rich.q.+........PE..L....Oa...........!.........`.......+.......0............................................@..........................8......X1..................................X....................................................0..X............................text............................... ..`.rdata..G....0......."..............@..@.data...DL...@.......,..............@....rsrc................6..............@..@.reloc..x............8..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Users\user\Desktop\extract\autoit-v3-setup.exe
                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):12288
                                                            Entropy (8bit):5.814115788739565
                                                            Encrypted:false
                                                            SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                                            MD5:CFF85C549D536F651D4FB8387F1976F2
                                                            SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                                            SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                                            SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: Metadefender, Detection: 3%, Browse
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Reputation:low
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Users\user\Desktop\extract\autoit-v3-setup.exe
                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):4096
                                                            Entropy (8bit):3.3422620069068625
                                                            Encrypted:false
                                                            SSDEEP:48:qKDBQE7F4aBr1wH8l9QIXTZShMmj3jkCTbGr7X:5WkFZruHSXTH6jkCnGr7X
                                                            MD5:2F69AFA9D17A5245EC9B5BB03D56F63C
                                                            SHA1:E0A133222136B3D4783E965513A690C23826AEC9
                                                            SHA-256:E54989D2B83E7282D0BEC56B098635146AAB5D5A283F1F89486816851EF885A0
                                                            SHA-512:BFD4AF50E41EBC56E30355C722C2A55540A5BBDDB68F1522EF7AABFE4F5F2A20E87FA9677EE3CDB3C0BF5BD3988B89D1224D32C9F23342A16E46C542D8DC0926
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: Metadefender, Detection: 3%, Browse
                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                            Reputation:low
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......K..................[.........Rich..........................PE..L...!.Oa...........!................~........ ...............................P............@.........................@"......l ..<............................@..p.................................................... ..L............................text............................... ..`.rdata....... ......................@..@.data...h....0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Users\user\Desktop\extract\autoit-v3-setup.exe
                                                            File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                            Category:modified
                                                            Size (bytes):780
                                                            Entropy (8bit):3.5399897069693695
                                                            Encrypted:false
                                                            SSDEEP:24:Q+soOv5uCmlu6KAlvqevwutloCkz62GeKwujCA6LvGeT/vI:rslv5CCaqowutwGtwu0vGCI
                                                            MD5:01A39F638ACD1C67C030E49B244D62CD
                                                            SHA1:204F2463DFA4A7F8BC30AC7A87A1855986B6106C
                                                            SHA-256:D7B2B5878FA4A39628A54E3A568A4CB89D90BAA68EE19809D3764FA363463EA4
                                                            SHA-512:35EE826521BB97221325370C1F917F13EABA4BC8B1741B631D67D40B331B8D38F35465EC719F91E26EDE8603F95943C2D1369035457E75E1245B8B53A5025077
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:..[.S.e.t.t.i.n.g.s.].....N.u.m.F.i.e.l.d.s.=.3.....R.T.L.=.0.....S.t.a.t.e.=.0.........[.F.i.e.l.d. .1.].....T.y.p.e.=.L.a.b.e.l.....L.e.f.t.=.0.....R.i.g.h.t.=.-.1.....T.o.p.=.2.0.....B.o.t.t.o.m.=.4.0.....T.e.x.t.=.S.e.l.e.c.t. .a. .d.e.f.a.u.l.t. .o.p.t.i.o.n. .f.o.r. .*...a.u.3. .f.i.l.e.s.......H.W.N.D.=.3.9.4.1.9.6.........[.F.i.e.l.d. .2.].....T.y.p.e.=.R.a.d.i.o.B.u.t.t.o.n.....L.e.f.t.=.1.0.....R.i.g.h.t.=.-.1.....T.o.p.=.4.0.....B.o.t.t.o.m.=.7.0.....S.t.a.t.e.=.1.....T.e.x.t.=.R.u.n. .t.h.e. .s.c.r.i.p.t.....H.W.N.D.=.4.5.8.8.3.6.........[.F.i.e.l.d. .3.].....T.y.p.e.=.R.a.d.i.o.B.u.t.t.o.n.....L.e.f.t.=.1.0.....R.i.g.h.t.=.-.1.....T.o.p.=.7.0.....B.o.t.t.o.m.=.1.0.0.....T.e.x.t.=.E.d.i.t. .t.h.e. .s.c.r.i.p.t.....H.W.N.D.=.3.2.7.7.5.8.....S.t.a.t.e.=.0.....
                                                            Process:C:\Users\user\Desktop\extract\autoit-v3-setup.exe
                                                            File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                            Category:dropped
                                                            Size (bytes):1106
                                                            Entropy (8bit):3.6227404897640096
                                                            Encrypted:false
                                                            SSDEEP:24:Q+soOv5uCmlu6kKp8FqjdmdYLuJrn1vfwutloCkz6KZJJ8wujCA66OLxv:rslv5CZZdmdCuJr1vfwut8ZJSwu65
                                                            MD5:5167ED07E526A96DC07EC3D70303DC0B
                                                            SHA1:AA949659EDE5A63A01A7DAA7D7E0F3F02144DEF2
                                                            SHA-256:E2466F60D3008D55DD6BEE95F14AB6B39842FC54FDF4AEE1F95BEED7DB7B3343
                                                            SHA-512:B020E3DB9EECBD90E778A1CD1BF8776180C4F6B2176791CB13D6E22D0C6C13A2AD3A7643EF3A5F22AF9D3E59B0507CA48DD5563F447B19CC0FD51373E4E2FE90
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:..[.S.e.t.t.i.n.g.s.].....N.u.m.F.i.e.l.d.s.=.3.....R.T.L.=.0.....S.t.a.t.e.=.0.........[.F.i.e.l.d. .1.].....T.y.p.e.=.L.a.b.e.l.....L.e.f.t.=.0.....R.i.g.h.t.=.-.1.....T.o.p.=.2.0.....B.o.t.t.o.m.=.4.0.....T.e.x.t.=.A.u.t.o.I.t. .v.3...3...1.4...5. .i.s. .a.l.r.e.a.d.y. .i.n.s.t.a.l.l.e.d. .i.n. .'.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.'. .o.n. .y.o.u.r. .s.y.s.t.e.m... . .I.t. .i.s. .r.e.c.o.m.m.e.n.d.e.d. .t.h.a.t. .y.o.u. .u.n.i.n.s.t.a.l.l. .t.h.e. .c.u.r.r.e.n.t. .v.e.r.s.i.o.n. .b.e.f.o.r.e. .c.o.n.t.i.n.u.i.n.g.......H.W.N.D.=.1.9.7.5.8.8.........[.F.i.e.l.d. .2.].....T.y.p.e.=.R.a.d.i.o.B.u.t.t.o.n.....L.e.f.t.=.1.0.....R.i.g.h.t.=.-.1.....T.o.p.=.4.0.....B.o.t.t.o.m.=.7.0.....S.t.a.t.e.=.1.....T.e.x.t.=.U.n.i.n.s.t.a.l.l. .b.e.f.o.r.e. .c.o.n.t.i.n.u.i.n.g. .(.r.e.c.o.m.m.e.n.d.e.d.).....H.W.N.D.=.1.3.2.0.4.6.........[.F.i.e.l.d. .3.].....T.y.p.e.=.R.a.d.i.o.B.u.t.t.o.n.....L.e.f.t.=.1.0.....R.i.g.h.t.=.-.1.....T.o.p.=.7.0.....B.o.t.t.o.m.=.1.0.0.....T.
                                                            Process:C:\Users\user\Desktop\extract\autoit-v3-setup.exe
                                                            File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                            Category:dropped
                                                            Size (bytes):1466
                                                            Entropy (8bit):3.652912733037154
                                                            Encrypted:false
                                                            SSDEEP:24:Q+sxv5SADyqWCs7y6PLabe9nt6ufCxGrC96jKyKpOSjLPEUg/kvECvyMa:rsxwA+qQdLabJZyKgSjLPEUg2OV
                                                            MD5:04C61B148D33AB539CC740272F98B30F
                                                            SHA1:5AB761C21DF166E4F98B174310D8C6BCC0E8EE99
                                                            SHA-256:09CA4F11074303113B89422DAFC6E1E08F7172E287CA5AB425B0141FC447BB07
                                                            SHA-512:7B365E7E87AB0EE6028BEE2E0D79E1DE3EC52A0EEB38466811EAEDE7B0525AF08001EA1108BC9BE54D6342E1502597BBDAE40F8570A4C0AA3C48CE189CC8B91A
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:..[.S.e.t.t.i.n.g.s.].....R.e.c.t.=.1.0.4.4.....N.u.m.F.i.e.l.d.s.=.3.....R.T.L.=.0.....N.e.x.t.B.u.t.t.o.n.T.e.x.t.=.....C.a.n.c.e.l.E.n.a.b.l.e.d.=.....S.t.a.t.e.=.0.....[.F.i.e.l.d. .1.].....T.y.p.e.=.b.i.t.m.a.p.....L.e.f.t.=.0.....R.i.g.h.t.=.1.0.9.....T.o.p.=.0.....B.o.t.t.o.m.=.1.9.3.....F.l.a.g.s.=.R.E.S.I.Z.E.T.O.F.I.T.....T.e.x.t.=.C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.n.s.u.A.6.F.4...t.m.p.\.m.o.d.e.r.n.-.w.i.z.a.r.d...b.m.p.....H.W.N.D.=.9.8.3.1.0.0.....[.F.i.e.l.d. .2.].....T.y.p.e.=.l.a.b.e.l.....L.e.f.t.=.1.2.0.....R.i.g.h.t.=.3.1.5.....T.o.p.=.1.0.....T.e.x.t.=.W.e.l.c.o.m.e. .t.o. .A.u.t.o.I.t. .v.3...3...1.6...0. .S.e.t.u.p.....B.o.t.t.o.m.=.3.8.....H.W.N.D.=.3.2.8.6.5.0.....[.F.i.e.l.d. .3.].....T.y.p.e.=.l.a.b.e.l.....L.e.f.t.=.1.2.0.....R.i.g.h.t.=.3.1.5.....T.o.p.=.4.5.....B.o.t.t.o.m.=.1.8.5.....T.e.x.t.=.S.e.t.u.p. .w.i.l.l. .g.u.i.d.e. .y.o.u. .t.h.r.o.u.g.h. .t.h.e. .i.n.s.t.a.l.l.a.t.i.o.n. .o.f. .A.u.t.o.I.t. .v.3...3...1.6...0.
                                                            Process:C:\Users\user\Desktop\extract\autoit-v3-setup.exe
                                                            File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                            Category:dropped
                                                            Size (bytes):1172
                                                            Entropy (8bit):3.605606463044017
                                                            Encrypted:false
                                                            SSDEEP:24:Q+soOv5sCmlu68R+cQ5LgKhD3Q9l+gAvwutloC26RQ9l1HDwujC+z6plLeYic:rslv5AURBYgKhDPgCwutywuG7
                                                            MD5:0674515123119668D0BEBE8C4F6057B2
                                                            SHA1:A265131C45DD8F6B9858ABA93DD2B5BF292EA873
                                                            SHA-256:1F8C7BBB9C10BB5A7BA4ABF6DAA5EF7F3D1619E5E46F9F87A99C11A5BBF59351
                                                            SHA-512:922A767969A5A2ABB06B57D70391E37BA001CA9BFCA4F8C4AC9D5D3D52BD2A7FD68F125909EDAF5D0CC79E043EAF990BF5199D5B374638897AAF8E2FE709EB3C
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:..[.S.e.t.t.i.n.g.s.].....N.u.m.F.i.e.l.d.s.=.3.....R.T.L.=.0.....S.t.a.t.e.=.0.........[.F.i.e.l.d. .1.].....T.y.p.e.=.L.a.b.e.l.....L.e.f.t.=.0.....R.i.g.h.t.=.-.1.....T.o.p.=.0.....B.o.t.t.o.m.=.4.0.....T.e.x.t.=.Y.o.u. .a.r.e. .r.u.n.n.i.n.g. .a. .6.4.-.b.i.t. .O.p.e.r.a.t.i.n.g. .S.y.s.t.e.m... .Y.o.u. .c.a.n. .u.s.e. .n.a.t.i.v.e. .x.6.4. .v.e.r.s.i.o.n.s. .o.f. .A.u.t.o.I.t. .b.u.t. .s.o.m.e. .s.c.r.i.p.t.s. .m.a.y. .n.o.t. .w.o.r.k. .a.s. .e.x.p.e.c.t.e.d...\.n.\.n.U.s.e. .n.a.t.i.v.e. .x.6.4. .t.o.o.l.s. .b.y. .d.e.f.a.u.l.t. .w.h.e.r.e. .p.o.s.s.i.b.l.e.?.....H.W.N.D.=.1.9.7.5.8.2.........[.F.i.e.l.d. .2.].....T.y.p.e.=.R.a.d.i.o.B.u.t.t.o.n.....L.e.f.t.=.1.0.....R.i.g.h.t.=.-.1.....T.o.p.=.4.0.....B.o.t.t.o.m.=.7.0.....T.e.x.t.=.U.s.e. .n.a.t.i.v.e. .x.6.4. .t.o.o.l.s. .b.y. .d.e.f.a.u.l.t.....H.W.N.D.=.2.6.3.1.2.4.....S.t.a.t.e.=.0.........[.F.i.e.l.d. .3.].....T.y.p.e.=.R.a.d.i.o.B.u.t.t.o.n.....L.e.f.t.=.1.0.....R.i.g.h.t.=.-.1.....T.o.p.=.7.0.....B.o.t.t.o.m.=.1.0.0.....
                                                            Process:C:\Users\user\Desktop\extract\autoit-v3-setup.exe
                                                            File Type:PC bitmap, Windows 3.x format, 150 x 57 x 8
                                                            Category:dropped
                                                            Size (bytes):9744
                                                            Entropy (8bit):7.274136927028791
                                                            Encrypted:false
                                                            SSDEEP:192:TYw3C/LSnMoejFXnknIHbGoijTr3dBZ9KPPsnY/T0x9j:TY3LSnlepnknIHKoUrdBZ9uPsY/Ix9j
                                                            MD5:940C56737BF9BB69CE7A31C623D4E87A
                                                            SHA1:F2F3B4E7B9C28DF6687CEEAED300A793E3BAC445
                                                            SHA-256:766A893FE962AEFD27C574CB05F25CF895D3FC70A00DB5A6FA73D573F571AEFC
                                                            SHA-512:81C60431619D7EB826B8DA997C227C4F7077CC754CAA15DF6E0E7AE0E33690432BC2A27A7E295998F15E33A17B3D80E492D7CC09FD70DC43DAF1CFE86B8746FF
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:BM.&......6...(.......9............!...................................o...x......wex.........................................................................................................................................................vo..............................................................................c..g..f..g..h..h..i..j..k..l..m..n..n..o..p..s..t.....w..x..~..z..y..}..|..|..|..}...............................l`...{..............w..........................................................................................................................................i..m..o..p..q..t..u..y..z..{..|..cS.........................................................................................................................^L................................jT..v]..qZ..gS..~f.........................s......t.....................
                                                            Process:C:\Users\user\Desktop\extract\autoit-v3-setup.exe
                                                            File Type:PC bitmap, Windows 3.x format, 164 x 314 x 24
                                                            Category:dropped
                                                            Size (bytes):154544
                                                            Entropy (8bit):4.279735824180139
                                                            Encrypted:false
                                                            SSDEEP:384:Qq37L46jbNb9q7QexMBZ/sJWjoIxyIQvcEfrdHpwl1j7YpqtqH3b:hPjDqMpBZ/sJWj9xOfB2lVUb
                                                            MD5:6930F12EAC110EF91B3F05EBF1BD461D
                                                            SHA1:016F9793D0C600A1869C5F19C30330487F6736D3
                                                            SHA-256:5DDC4D595B497247847B29E9E60AA496E0F13B220D80FAA3241CFC6F44CE570D
                                                            SHA-512:4E3374EB14C3ABCA135010A56E457C1D0DE855BF35836239794C5A3CBDB86C95F2BBDA83FCD4810FBA9C5383CEF329841578706F6268A742E02601F7D32B48CA
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:BM.[......6...(.......:...........z[..................iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%iG%i
                                                            Process:C:\Windows\SysWOW64\cmd.exe
                                                            File Type:ASCII text, with CRLF line terminators
                                                            Category:modified
                                                            Size (bytes):21266
                                                            Entropy (8bit):2.374519522247084
                                                            Encrypted:false
                                                            SSDEEP:192:kImLQi44Rr0bHDV6E8IZ3yUfOKBBFasMCMSoyh:kIhmE8u3yUfOKBBF8CMSJh
                                                            MD5:0D2D4421070E26867507747471380863
                                                            SHA1:4411A50DB9C63ACE14C1A8EEA6EE2CD712EC8B5B
                                                            SHA-256:DAA0B90C4B2648DEDB1E142A2686AD0BB2D3D75022A7276574D8D0A746C1EBE2
                                                            SHA-512:90FFF58572D5EDC280593E67F6540AC99001704DEA01A9A32E8376E2F3D87972C51AFD73E53A9F365BDAEADBDF84484805F4C15683795B17AADB01DCA3459D17
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:--2022-05-24 11:40:05-- http://www.autoitscript.com/cgi-bin/getfile.pl?autoit3/autoit-v3-setup.zip..Resolving www.autoitscript.com (www.autoitscript.com)... 212.227.91.231..Connecting to www.autoitscript.com (www.autoitscript.com)|212.227.91.231|:80... connected...HTTP request sent, awaiting response... 302 Found..Location: https://www.autoitscript.com/files/autoit3/autoit-v3-setup.zip [following]..--2022-05-24 11:40:06-- https://www.autoitscript.com/files/autoit3/autoit-v3-setup.zip..Connecting to www.autoitscript.com (www.autoitscript.com)|212.227.91.231|:443... connected...HTTP request sent, awaiting response... 200 OK..Length: 13500270 (13M) [application/zip]..Saving to: 'C:/Users/user/Desktop/download/autoit-v3-setup.zip'.... 0K .......... .......... .......... .......... .......... 0% 305K 43s.. 50K .......... .......... .......... .......... .......... 0% 1.25M 27s.. 100K .......... .......... .......... .......... .......... 1% 1.01M 22s.. 150K .......... ....
                                                            Process:C:\Windows\SysWOW64\wget.exe
                                                            File Type:Zip archive data, at least v2.0 to extract
                                                            Category:dropped
                                                            Size (bytes):13500270
                                                            Entropy (8bit):7.999986217889996
                                                            Encrypted:true
                                                            SSDEEP:393216:cyFaIRimq8uxWxRnTFLz2rKIUTEpwNyEu/XgI+:TFaIVxtxmKIUgpMy/C
                                                            MD5:E193947AAC9C8B45D28ABFF15B94B59E
                                                            SHA1:09D0AC2CA2405E4EBD1C66B8F6C14A7754783ED9
                                                            SHA-256:6E72FAB9AEC6B399286C91F3277ACCA34884DB6D9E45975D1660BD79340DA546
                                                            SHA-512:AD874036596B9AA0B59A32476BFB3238861BF76CA5BECC43DBA8E9195EAC885EED4DE1925164370DFCBF8BD61BEA0177FA922C67B6E21ABC382E6D64E139D73E
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:PK..........fT.}.......^......autoit-v3-setup.exe.[{xTG..}%K..] .....-m..&..%...@.....J(.v].X..E.&nV.^.V..jUb.....-.H..I.-.eK...E.u.........l....}.._.....3g.9s..M...2.c.d...b.?.....!.....l....,}q.....o..6....O.u.U.?qO......./.-P....}.,.;.t../ot.&...l.....)Q....=|...6....|Vp.a.|..OF....&..[jq.)..l[?.,....".\oe.u.A.."Vm..&?.I..o.]T.8.%t.b.4a.9.......T(....>h.6..[s......'...{.z.f.....A."..a..[3k..w...w....i.?....,..m.Y.......u.w.p.....Bp.6n.$........._.e...?.....].mvIj.~ku....)..........lh.Cs...(l...%.`..A.j=....B.....=.,.w%....Z}LoNG.I3}...%...].=..JO4p...:.=.e....<r.8|....h..Z. =Q.m]........./KO.=..h.:....K...x].(\.i...=./...".p..1...H.....\..y.0.[V..=.J.p.F.:1Fm.].%..?E....NdF.R...V...[...*.B.x.\p..p.bD.|}...bF........~......a..R{.6.Q?.X{....!.v.sp.U.-.9K.......k.S.b..;....mqj.`.]...t[l.Z...vy.|..?E.T../.u....?...{....z...w~. ..1D@.~.P.n.,.k..[...:..S.gA...-.D,.....D4.9..,.Dt.)...G.&U.....j3.C.]..<.J.. .....+:A...N.m.b.hs..9.eN_..
                                                            Process:C:\Windows\SysWOW64\7za.exe
                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                            Category:dropped
                                                            Size (bytes):13524712
                                                            Entropy (8bit):7.999786100220022
                                                            Encrypted:true
                                                            SSDEEP:393216:rXnGIpc406gj27x/BDRp+Fs8CRIHeD2EI1/Uou:rXnGIf7t1Es8COHq2Rg
                                                            MD5:FBA6E3E04B818496A4105D4D4003D348
                                                            SHA1:81C313DFC3679DBE173B53A570FE77AD3D99D4B7
                                                            SHA-256:B50BD71BC023D881CB4D44228D2FDF25438AE81666F0550242FF5049616499C2
                                                            SHA-512:1AF6BE65548CBF060935FEF1D4F8DF98A14F6AA58600DE15572A01AE606815B50352074D4E4EBBACE088BDCF27A46542B87BB8E1BAD2CA16DC98751E4A77BDC7
                                                            Malicious:false
                                                            Antivirus:
                                                            • Antivirus: Metadefender, Detection: 0%, Browse
                                                            • Antivirus: ReversingLabs, Detection: 2%
                                                            Reputation:low
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*......@6............@..........................p.......8....@.......................................... ...N...........8..`&...........................................................................................text...vf.......h.................. ..`.rdata...............l..............@..@.data...x...........................@....ndata...p...............................rsrc....N... ...P..................@..@................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Windows\SysWOW64\7za.exe
                                                            File Type:ASCII text, with CRLF, CR line terminators
                                                            Category:dropped
                                                            Size (bytes):494
                                                            Entropy (8bit):5.005995527072903
                                                            Encrypted:false
                                                            SSDEEP:12:pMd1DiIiRwK9ITGGa4Fy+Gauur5GA1tNb:piWI4wKyTGl4XluS5GAvp
                                                            MD5:FEC83FD151D398694C9E19D78818D565
                                                            SHA1:48AC66F887849BB4DBC8E5BFDBB84F65514E1CDF
                                                            SHA-256:680F4126E9DD50C5CC46543AF0FC6FA76516CA7350DCC1C255F27368BBBDA13F
                                                            SHA-512:202887EC8692BD412A5552659F38B98FABFD048D39F8AEEAAED9823E7F7D417D68242710AF2D81174E3D35A7E48CBA0AC04482A6AAAE71CC6D1BB360EA03523C
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:..7-Zip 18.05 (x86) : Copyright (c) 1999-2018 Igor Pavlov : 2018-04-30....Scanning the drive for archives:.. 0M Scan C:\Users\user\Desktop\download\. .1 file, 13500270 bytes (13 MiB)....Extracting archive: C:\Users\user\Desktop\download\autoit-v3-setup.zip..--..Path = C:\Users\user\Desktop\download\autoit-v3-setup.zip..Type = zip..Physical Size = 13500270.... 0%. .100% 1. .Everything is Ok....Size: 13524712..Compressed: 13500270..
                                                            No static file info
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            May 24, 2022 11:40:06.039566040 CEST4971480192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.061353922 CEST8049714212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.061513901 CEST4971480192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.067416906 CEST4971480192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.089060068 CEST8049714212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.099385977 CEST8049714212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.151323080 CEST4971480192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.199449062 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.199486971 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.199569941 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.202856064 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.202898026 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.265908957 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.266057014 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.298721075 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.298762083 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.299058914 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.354348898 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.412327051 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.452516079 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.458570004 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.458642960 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.458671093 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.458770037 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.458770990 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.458827972 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.458868027 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.458911896 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.458924055 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.458928108 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.458935022 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.458936930 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.458961964 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.459687948 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.459748983 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.459775925 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.459825993 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.459829092 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.480959892 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.480998993 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.481072903 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.481101990 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.481131077 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.482233047 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.482306004 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.482321978 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.482342958 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.482398033 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.482409954 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.482415915 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.482419968 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.482450962 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.483592033 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.483622074 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.483692884 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.483705044 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.483746052 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.502815008 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.502863884 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.503042936 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.503073931 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.504151106 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.504182100 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.504232883 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.504245043 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.504286051 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.505423069 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.505453110 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.505507946 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.505520105 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.505542994 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.506953001 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.506985903 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.507076979 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.603143930 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.603173971 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.603274107 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.630784035 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.630805016 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.630820036 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.630980015 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.630990028 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.631005049 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.631017923 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.631077051 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.631084919 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.631124020 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.631144047 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.673624992 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.673665047 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.673778057 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.678549051 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.678581953 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.678602934 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.678612947 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.678668976 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.678678989 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.678750992 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.678783894 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.678870916 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.715708971 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.715735912 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.715838909 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.737178087 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.737201929 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.737219095 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.737230062 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.737310886 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.737319946 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.737333059 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.737375975 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.737384081 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.737420082 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.737443924 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.766216040 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.766246080 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.766338110 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.771512985 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.771543026 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.771563053 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.771574020 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.771671057 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.771681070 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.771697044 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.771739960 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.771780014 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.804202080 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.804255009 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.804374933 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.839771032 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.839814901 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.839847088 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.839854956 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.840004921 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.840029001 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.840181112 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.883510113 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.883538008 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.883651972 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.894717932 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.894745111 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.894761086 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.894764900 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.894892931 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.894901991 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.894998074 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.929029942 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.929054976 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.929178953 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.965292931 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.965312958 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.965329885 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.965348005 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.965475082 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:06.965486050 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:06.965548992 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.024100065 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.024123907 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.024215937 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.035650969 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.035660982 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.035676956 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.035689116 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.035815001 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.035824060 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.035881042 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.101217031 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.101242065 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.101392984 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.140960932 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.140991926 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.141019106 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.141037941 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.141144991 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.141154051 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.141254902 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.213501930 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.213538885 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.213689089 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.216706991 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.216738939 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.216763973 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.216778994 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.216875076 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.216965914 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.244709015 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.244739056 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.244887114 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.253739119 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.253767014 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.253786087 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.253798962 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.253873110 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.253962040 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.295420885 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.295444965 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.295572996 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.303507090 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.303522110 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.303539038 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.303559065 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.303632021 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.303709984 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.345796108 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.345824957 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.345956087 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.354100943 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.354125977 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.354146957 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.354159117 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.354233027 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.354319096 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.402225018 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.402250051 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.402368069 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.410347939 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.410370111 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.410387039 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.410401106 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.410460949 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.410530090 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.455692053 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.455734968 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.455916882 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.514810085 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.514831066 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.514863968 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.514875889 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.514961004 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.515043974 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.553237915 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.553260088 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.553383112 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.572496891 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.572521925 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.572537899 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.572551012 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.572622061 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.572690964 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.641199112 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.641227007 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.641354084 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.668497086 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.668523073 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.668541908 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.668554068 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.668606043 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.668687105 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.719086885 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.719120979 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.719264030 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.731690884 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.731718063 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.731734037 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.731745958 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.731791019 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.731862068 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.756815910 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.756843090 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.756969929 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.773914099 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.773933887 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.773953915 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.773969889 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.774019957 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.774070024 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.827939034 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.827989101 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.828119040 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.848731995 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.848757982 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.848777056 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.848794937 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.848870039 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.848943949 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.933871984 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.933898926 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.934017897 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.948177099 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.948204994 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.948225975 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.948240995 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.948303938 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.948432922 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.971523046 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.971544981 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.971654892 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.990225077 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.990253925 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.990274906 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.990289927 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:07.990355015 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:07.990408897 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.040425062 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.040452957 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.040565014 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.064752102 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.064774990 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.064791918 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.064805984 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.064851999 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.064927101 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.086841106 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.086870909 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.087004900 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.102067947 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.102097034 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.102116108 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.102125883 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.102293015 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.141577005 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.141606092 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.141740084 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.175580978 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.175605059 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.175627947 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.175642014 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.175721884 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.175772905 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.239548922 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.239581108 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.239696026 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.275619030 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.275643110 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.275657892 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.275671005 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.275743008 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.275785923 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.340219975 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.340250015 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.340377092 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.386444092 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.386466980 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.386486053 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.386497974 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.386534929 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.386605024 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.409821033 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.409847975 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.409977913 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.430056095 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.430072069 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.430088043 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.430100918 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.430166960 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.430269003 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.489964008 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.489986897 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.490112066 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.522106886 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.522133112 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.522157907 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.522176027 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.522223949 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.522304058 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.557204962 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.557229042 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.557369947 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.604150057 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.604171038 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.604187965 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.604201078 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.604259014 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.604330063 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.660032988 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.660053015 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.660151958 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.753741026 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.753767967 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.753783941 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.753796101 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.753834963 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.753904104 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.832303047 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.832329035 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.832429886 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.848810911 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.848841906 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.848860979 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.848876953 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.848929882 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.849011898 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.865075111 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.865102053 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.865206003 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.882249117 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.882272005 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.882288933 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.882302046 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.882347107 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.882405996 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.937858105 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.937887907 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.937999010 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.952459097 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.952495098 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.952512026 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.952526093 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.952584028 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.952644110 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.985140085 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:08.985163927 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:08.985286951 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.039207935 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.039232016 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.039252043 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.039264917 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.039329052 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.039407015 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.064131975 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.064153910 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.064275980 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.078474045 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.078495979 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.078516960 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.078532934 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.078555107 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.078625917 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.110366106 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.110395908 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.110532045 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.151397943 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.151417971 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.151434898 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.151448011 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.151504993 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.151593924 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.189409971 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.189438105 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.189565897 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.212276936 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.212307930 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.212327957 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.212344885 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.212673903 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.257390022 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.257414103 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.257560015 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.268425941 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.268454075 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.268472910 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.268501043 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.268537998 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.268623114 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.302582026 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.302603960 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.302726984 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.329360008 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.329385042 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.329401016 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.329416037 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.329473019 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.329550982 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.369054079 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.369076014 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.369182110 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.379491091 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.379515886 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.379530907 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.379547119 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.379596949 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.379664898 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.400593042 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.400615931 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.400757074 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.411953926 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.411974907 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.411988020 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.411999941 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.412049055 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.412121058 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.471939087 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.471956968 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.472086906 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.485168934 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.485186100 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.485199928 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.485213995 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.485285997 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.485344887 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.509088993 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.509111881 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.509273052 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.538150072 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.538178921 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.538192987 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.538206100 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.538270950 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.538352013 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.587224960 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.587248087 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.587378025 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.627362013 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.627388000 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.627405882 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.627423048 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.627487898 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.627554893 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.647043943 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.647073030 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.647281885 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.676026106 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.676049948 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.676069975 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.676081896 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.676168919 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.676253080 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.694545031 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.694570065 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.694703102 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.707648993 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.707674026 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.707691908 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.707705021 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.707763910 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.707856894 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.732907057 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.732935905 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.733089924 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.747272015 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.747303009 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.747319937 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.747334003 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.747392893 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.747488976 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.795799017 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.795825958 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.795933008 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.805680990 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.805715084 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.805736065 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.805748940 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.805813074 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.805877924 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.828383923 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.828406096 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.828526020 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.866952896 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.866985083 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.867007017 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.867021084 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.867095947 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.867176056 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.907581091 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.907610893 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.907721043 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.919720888 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.919738054 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.919751883 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.919768095 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.919820070 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.919888973 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.942743063 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.942763090 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.942888975 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.954583883 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.954602003 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.954616070 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.954632998 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.954680920 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.954761028 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.974427938 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:09.974448919 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:09.974596024 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.001290083 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.001322031 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.001348972 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.001370907 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.001529932 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.018026114 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.018065929 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.018223047 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.031233072 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.031261921 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.031284094 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.031305075 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.031380892 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.031425953 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.062545061 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.062575102 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.062762976 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.075683117 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.075711012 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.075732946 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.075751066 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.075814009 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.075894117 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.114022017 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.114044905 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.114178896 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.126188040 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.126220942 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.126247883 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.126271009 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.126313925 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.126394033 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.143264055 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.143291950 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.143491030 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.165965080 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.165987968 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.166007042 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.166023970 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.166079998 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.166151047 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.192132950 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.192167997 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.192312956 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.206010103 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.206037045 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.206053972 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.206093073 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.206142902 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.206203938 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.242527962 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.242559910 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.242677927 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.254487038 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.254508018 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.254523039 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.254537106 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.254601955 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.254673958 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.270699978 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.270720959 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.270842075 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.282664061 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.282682896 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.282697916 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.282713890 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.282795906 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.282859087 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.310750961 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.310786963 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.310947895 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.325103045 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.325131893 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.325151920 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.325169086 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.325261116 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.325329065 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.368369102 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.368396044 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.368546009 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.390101910 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.390141010 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.390161037 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.390180111 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.390230894 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.390328884 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.412075996 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.412141085 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.412302017 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.454358101 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.454382896 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.454402924 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.454420090 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.454467058 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.454546928 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.482297897 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.482325077 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.482492924 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.513814926 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.513839006 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.513874054 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.513890982 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.513942003 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.514012098 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.559627056 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.559659958 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.559828043 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.577003956 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.577033997 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.577054024 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.577080011 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.577117920 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.577205896 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.607229948 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.607261896 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.607426882 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.675762892 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.675793886 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.675812960 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.675827980 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.675899029 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.675992012 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.726125956 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.726161003 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.726319075 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.745362997 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.745394945 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.745413065 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.745429993 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.745501041 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.745575905 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.789387941 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.789417982 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.789560080 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.806061029 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.806093931 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.806114912 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.806129932 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.806232929 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.806315899 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.867376089 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.867413998 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.867595911 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.885829926 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.885874987 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.885899067 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.885915995 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.886115074 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.922650099 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.922691107 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.922868013 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.986927986 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.986960888 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.986979961 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.986998081 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:10.987128973 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:10.987169027 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.025971889 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.026015043 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.026166916 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.086915016 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.086942911 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.086963892 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.086980104 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.087033033 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.087112904 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.144603014 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.144639015 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.144784927 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.161679983 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.161715031 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.161740065 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.161755085 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.161823988 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.161905050 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.253174067 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.253211021 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.253345966 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.270082951 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.270113945 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.270134926 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.270152092 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.270231009 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.270307064 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.301035881 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.301059008 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.301202059 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.342698097 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.342715025 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.342735052 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.342750072 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.342880011 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.452627897 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.452657938 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.452773094 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.472543955 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.472570896 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.472593069 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.472609043 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.472659111 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.472743988 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.519670963 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.519701958 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.519843102 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.566157103 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.566186905 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.566207886 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.566220045 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.566287041 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.566376925 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.610588074 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.610615969 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.610759020 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.668745995 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.668778896 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.668795109 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.668807030 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.668878078 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.668970108 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.702955961 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.702980995 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.703116894 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.739027023 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.739048958 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.739065886 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.739082098 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.739135027 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.739223003 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.801799059 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.801821947 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.801973104 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.831578016 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.831598997 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.831618071 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.831633091 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.831677914 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.831778049 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.889178991 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.889199972 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.889317989 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.907361031 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.907385111 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.907402039 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.907418013 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.907464981 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.907527924 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.936681032 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.936709881 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.936846018 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.994405031 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.994429111 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.994448900 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.994463921 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:11.994543076 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:11.994633913 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.025593042 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.025620937 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.025748968 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.041276932 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.041304111 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.041330099 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.041348934 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.041403055 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.041488886 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.117889881 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.117928028 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.118114948 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.161380053 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.161411047 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.161429882 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.161448002 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.161500931 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.161585093 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.219049931 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.219080925 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.219183922 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.233217001 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.233241081 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.233261108 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.233278990 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.233345985 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.233433962 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.268835068 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.268865108 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.268951893 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.269011974 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.318428993 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.318466902 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.318489075 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.318509102 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.318619967 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.318712950 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.352922916 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.352947950 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.353072882 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.367724895 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.367748976 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.367779016 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.367799997 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.367842913 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.367934942 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.452338934 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.452366114 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.452517986 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.477404118 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.477432013 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.477452993 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.477467060 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.477515936 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.477601051 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.541215897 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.541249037 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.541384935 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.563407898 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.563440084 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.563462973 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.563481092 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.563543081 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.563642025 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.612461090 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.612504005 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.613032103 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.666970015 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.666996956 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.667020082 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.667038918 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.667094946 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.667188883 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.693721056 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.693742990 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.693873882 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.728384018 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.728415966 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.728430986 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.728444099 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.728856087 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.782007933 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.782032967 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.782147884 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.803747892 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.803766966 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.803786039 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.803798914 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.803843021 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.803920031 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.874833107 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.874859095 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.875024080 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.897695065 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.897712946 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.897730112 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.897744894 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.897768021 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.897830009 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.992625952 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:12.992645979 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:12.992769957 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.008919954 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.008941889 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.008958101 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.008970022 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.009073019 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.009099007 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.080516100 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.080547094 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.080671072 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.095427990 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.095454931 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.095479012 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.095489979 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.096044064 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.139240980 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.139261961 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.139369965 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.165090084 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.165122986 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.165144920 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.165158033 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.165250063 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.165317059 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.236511946 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.236541033 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.236676931 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.250217915 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.250243902 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.250267029 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.250283003 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.250344038 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.250432968 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.268006086 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.268028021 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.268162012 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.303700924 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.303726912 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.303750992 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.303772926 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.303821087 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.303904057 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.333504915 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.333528996 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.333689928 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.353852987 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.353877068 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.353897095 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.353910923 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.353976011 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.354057074 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.413333893 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.413362026 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.413510084 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.430347919 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.430360079 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.430372953 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.430385113 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.430422068 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.430500031 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.473304033 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.473326921 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.473447084 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.509124994 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.509145021 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.509161949 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.509185076 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.509233952 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.509301901 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.552172899 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.552196026 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.552320004 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.626121044 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.626148939 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.626174927 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.626192093 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.627192974 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.627250910 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.659538031 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.659568071 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.659723997 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.693732977 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.693762064 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.693784952 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.693802118 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.693906069 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.694001913 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.731472969 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.731499910 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.731633902 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.747410059 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.747435093 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.747452974 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.747466087 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.747536898 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.747648001 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.774025917 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.774051905 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.774182081 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.792305946 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.792332888 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.792375088 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.792393923 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.792572021 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.875433922 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.875468969 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.875597000 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.891983986 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.892009974 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.892030954 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.892047882 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.892148972 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.892236948 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.925812960 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.925851107 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.926038027 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.967144012 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.967180014 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.967200041 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.967216015 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:13.967313051 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:13.967396021 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.002568007 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.002597094 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.002728939 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.019110918 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.019133091 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.019153118 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.019171953 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.019222021 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.019308090 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.044998884 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.045030117 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.045255899 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.091334105 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.091366053 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.091391087 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.091412067 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.091475964 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.091577053 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.119505882 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.119529009 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.119667053 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.142031908 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.142056942 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.142075062 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.142096996 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.142359972 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.203156948 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.203197002 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.203396082 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.225594044 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.225620985 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.225644112 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.225665092 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.225727081 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.225837946 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.252409935 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.252439022 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.252577066 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.295815945 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.295850039 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.295869112 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.295886993 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.295998096 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.296099901 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.323554039 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.323582888 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.323757887 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.353389978 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.353424072 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.353454113 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.353468895 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.353558064 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.353667974 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.379667997 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.379724026 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.379899979 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.412358046 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.412403107 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.412486076 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.412590981 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.412648916 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.412662983 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.412684917 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.455713987 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.455754995 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.455904007 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.487188101 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.487227917 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.487248898 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.487289906 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.487353086 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.487391949 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.516305923 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.516354084 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.516515017 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.530625105 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.530677080 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.530708075 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.530740023 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.530829906 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.530908108 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.553781986 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.553816080 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.554009914 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.565274954 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.565320015 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.565345049 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.565366030 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.565459013 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.565560102 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.586554050 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.586580038 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.586973906 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.616666079 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.616704941 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.616738081 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.616771936 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.616861105 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.616903067 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.642374992 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.642421961 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.642590046 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.658757925 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.658818007 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.658875942 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.658890963 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.659023046 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.659116030 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.680238962 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.680268049 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.680402994 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.693416119 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.693447113 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.693470955 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.693486929 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.693526030 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.693605900 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.727893114 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.727921963 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.728497028 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.741210938 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.741240025 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.741281033 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.741297007 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.741367102 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.741444111 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.760056973 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.760097027 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.760236025 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.773210049 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.773233891 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.773263931 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.773283005 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.773325920 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.773406982 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.794611931 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.794646978 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.794802904 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.835738897 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.835767031 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.835829020 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.835853100 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.835911036 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.836008072 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.862085104 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.862114906 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.862263918 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.875479937 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.875509024 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.875525951 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.875539064 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.875610113 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.875695944 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.890763998 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.890794039 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.890928030 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.900715113 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.900742054 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.900758982 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.900773048 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.900852919 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.900959015 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.949870110 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.949911118 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.950071096 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.963612080 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.963645935 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.963665009 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.963680029 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.963738918 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.963816881 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.998862982 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:14.998907089 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:14.999099970 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.010314941 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.010335922 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.010354996 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.010370016 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.010431051 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.010509968 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.048552036 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.048583984 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.048713923 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.081095934 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.081125021 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.081142902 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.081157923 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.081231117 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.081304073 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.108561993 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.108594894 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.108865976 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.119934082 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.119980097 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.120006084 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.120024920 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.120085001 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.120168924 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.163096905 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.163130045 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.163264036 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.174742937 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.174771070 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.174794912 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.174813986 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.174854994 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.174935102 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.197086096 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.197113991 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.197241068 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.210043907 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.210071087 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.210089922 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.210105896 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.210177898 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.210251093 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.249504089 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.249542952 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.249726057 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.298680067 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.298712015 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.298743010 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.298774958 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.298808098 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.298880100 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.298926115 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.361238956 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.361289024 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.361489058 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.378498077 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.378532887 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.378549099 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.378561020 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.378643036 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.378725052 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.398427010 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.398454905 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.398588896 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.414288998 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.414315939 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.414329052 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.414344072 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.414396048 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.414467096 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.446872950 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.446898937 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.447031975 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.482914925 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.482940912 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.482963085 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.482983112 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.483045101 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.483134031 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.500261068 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.500292063 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.500411034 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.517040968 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.517070055 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.517086983 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.517102003 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.517188072 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.517272949 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.597704887 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.597729921 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.597841978 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.609618902 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.609635115 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.609647989 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.609663963 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.609698057 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.609778881 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.633445978 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.633483887 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.633631945 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.644303083 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.644335985 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.644361019 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.644383907 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.644449949 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.644556999 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.685007095 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.685059071 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.685214996 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.716394901 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.716424942 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.716444016 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.716465950 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.716530085 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.716569901 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.716624975 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.741179943 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.741235971 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.741377115 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.768090963 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.768148899 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.768189907 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.768266916 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.768320084 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.768356085 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.809395075 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.809420109 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.809539080 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.825892925 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.825937986 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.825963020 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.825987101 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.826025963 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.826112986 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.844301939 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.844376087 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.844896078 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.860560894 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.860608101 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.860632896 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.860652924 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.860732079 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.860845089 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.911192894 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.911230087 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.911380053 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.923712969 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.923754930 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.923779011 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.923795938 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.923842907 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.923918962 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.941720009 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.941761971 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.941907883 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.978476048 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.978522062 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.978554010 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.978574991 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:15.978600979 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:15.978671074 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.027041912 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.027075052 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.027170897 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.040442944 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.040471077 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.040508032 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.040519953 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.040563107 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.040623903 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.064513922 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.064553022 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.064692974 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.080277920 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.080307007 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.080329895 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.080343962 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.080429077 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.080499887 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.108464003 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.108500957 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.108637094 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.147852898 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.147876024 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.147914886 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.147967100 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.147993088 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.148009062 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.148053885 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.172596931 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.172633886 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.172826052 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.186223984 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.186242104 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.186309099 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.186328888 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.186357021 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.186425924 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.222850084 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.222887993 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.223032951 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.256556034 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.256598949 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.256627083 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.256644011 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.256694078 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.256778955 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.294231892 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.294267893 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.294414043 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.355112076 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.355139971 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.355159044 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.355174065 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.355290890 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.422517061 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.422547102 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.422653913 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.472331047 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.472398043 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.472441912 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.472490072 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.472537994 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.472680092 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.492187023 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.492213964 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.492312908 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.509262085 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.509284973 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.509304047 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.509320021 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.509366035 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.509430885 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.548192024 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.548217058 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.548333883 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.600243092 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.600256920 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.600267887 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.600281954 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.600334883 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.600416899 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.627868891 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.627895117 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.628019094 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.653079033 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.653105021 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.653131008 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.653146029 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.653188944 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.653264046 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.709950924 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.709991932 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.710125923 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.734890938 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.734929085 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.734945059 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.734958887 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.735025883 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.735125065 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.779191971 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.779222012 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.779333115 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.816240072 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.816271067 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.816294909 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.816315889 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.816365004 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.816490889 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.840637922 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.840660095 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.840753078 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.853054047 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.853074074 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.853090048 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.853116035 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.853163958 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.853256941 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.875453949 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.875480890 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.875648975 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.889820099 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.889866114 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.889889956 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.889909029 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.890042067 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.890151024 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.936023951 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.936053991 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.936199903 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.961368084 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.961420059 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.961452007 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.961483002 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.961570024 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.961618900 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.993455887 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:16.993501902 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:16.993731976 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.024961948 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.024979115 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.024993896 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.025008917 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.025105953 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.025192022 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.054382086 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.054420948 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.054589033 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.119103909 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.119122028 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.119141102 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.119157076 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.119230032 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.119308949 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.141241074 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.141268015 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.141392946 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.153768063 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.153805017 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.153829098 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.153851986 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.153891087 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.154002905 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.169229984 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.169279099 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.169445992 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.182398081 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.182437897 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.182514906 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.182548046 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.182568073 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.182697058 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.182765961 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.206609964 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.206634998 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.206751108 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.244647980 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.244671106 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.244688034 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.244704008 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.244779110 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.244854927 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.268583059 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.268613100 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.268778086 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.286573887 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.286602974 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.286624908 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.286640882 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.286706924 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.286808014 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.311429977 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.311476946 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.311650038 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.345722914 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.345751047 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.345765114 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.345778942 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.345837116 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.345942020 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.366080046 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.366103888 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.366234064 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.382379055 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.382395029 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.382410049 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.382421970 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.382518053 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.382601976 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.400687933 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.400705099 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.400845051 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.413908005 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.413929939 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.413944006 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.413959026 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.414047956 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.414154053 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.475240946 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.475279093 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.475444078 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.491543055 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.491575003 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.491602898 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.491621971 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.491700888 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.491813898 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.525530100 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.525573015 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.525729895 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.537997007 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.538024902 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.538045883 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.538060904 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.538218021 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.613665104 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.613686085 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.613807917 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.648833990 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.648859024 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.648880005 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.648900032 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.648952961 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.649034977 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.688200951 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.688234091 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.688386917 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.699018002 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.699054956 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.699076891 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.699088097 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.699167013 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.699255943 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.722783089 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.722800970 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.722914934 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.732320070 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.732337952 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.732355118 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.732371092 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.732441902 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.732507944 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.744898081 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.744946957 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.745088100 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.777403116 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.777439117 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.777465105 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.777481079 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.777563095 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.777645111 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.797799110 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.797832966 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.797972918 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.859034061 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.859066963 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.859087944 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.859102964 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.859159946 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.859246969 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.885416985 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.885454893 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.885601997 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.923990965 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.924032927 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.924061060 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.924077988 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:17.924125910 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:17.924247026 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.006551981 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.006586075 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.006721973 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.028796911 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.028822899 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.028839111 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.028851032 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.028944969 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.029011011 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.055407047 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.055454016 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.055691004 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.071789026 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.071819067 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.071836948 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.071854115 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.071921110 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.072029114 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.091881037 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.091907978 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.092067957 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.127546072 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.127573967 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.127593040 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.127610922 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.127654076 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.127722025 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.156935930 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.156969070 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.157145977 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.167520046 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.167538881 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.167551994 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.167565107 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.167732000 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.167738914 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.192672014 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.192692041 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.192836046 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.229474068 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.229504108 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.229526043 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.229542971 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.229585886 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.229681969 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.253901958 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.253926039 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.254045010 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.264097929 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.264127016 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.264144897 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.264158964 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.264231920 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.264305115 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.285111904 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.285180092 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.285335064 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.298058987 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.298074961 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.298089981 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.298101902 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.298194885 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.298281908 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.314459085 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.314486027 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.314646959 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.411124945 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.411164999 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.411189079 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.411226988 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.411266088 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.411365032 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.425647974 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.425688028 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.425821066 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.454904079 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.454927921 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.454946041 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.454960108 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.455001116 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.455077887 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.518414974 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.518439054 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.518577099 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.550059080 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.550084114 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.550101995 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.550116062 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.550251961 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.550340891 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.572333097 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.572360992 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.572518110 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.590826988 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.590850115 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.590869904 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.590886116 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.590945005 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.591041088 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.620083094 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.620121956 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.620287895 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.663330078 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.663343906 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.663355112 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.663371086 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.663434029 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.663527012 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.693845987 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.693867922 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.694021940 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.712227106 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.712244034 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.712261915 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.712276936 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.712330103 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.712425947 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.733623981 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.733648062 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.733768940 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.763339043 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.763365030 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.763385057 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.763408899 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.763462067 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.763524055 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.785197973 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.785234928 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.785413980 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.820750952 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.820772886 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.820794106 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.820810080 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.820888996 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.820986032 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.849800110 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.849839926 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.850053072 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.887624025 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.887650967 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.887670040 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.887691975 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.887784004 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.887844086 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.915807962 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.915838957 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.915976048 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.950118065 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.950146914 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.950232029 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.950257063 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:18.950273037 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:18.950356007 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.009262085 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.009290934 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.009448051 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.020360947 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.020396948 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.020450115 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.020477057 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.020549059 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.020617008 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.061162949 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.061192036 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.061810970 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.098110914 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.098138094 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.098160028 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.098172903 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.098223925 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.098288059 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.120079994 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.120101929 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.120208979 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.237974882 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.238004923 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.238023996 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.238042116 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.238476038 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.327277899 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.327308893 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.327419043 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.414823055 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.414844036 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.414861917 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.414880037 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.414925098 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.415010929 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.620507956 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.668045044 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.696880102 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.696904898 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.696918964 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.696964979 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.696991920 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.697041035 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.729273081 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.729298115 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.729320049 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.729334116 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.729360104 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.729381084 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.729414940 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.729473114 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.852272034 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.852303982 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.852320910 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.852392912 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.852447033 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.937809944 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.937835932 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.937858105 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.937910080 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.937915087 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.937944889 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:19.937971115 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:19.938016891 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:20.032390118 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:20.032427073 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:20.032447100 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:20.032552958 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:20.054584980 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:20.054616928 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:20.054683924 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:20.054775953 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:20.054821968 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:20.054857016 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:20.054872990 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:20.054927111 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:20.054934978 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:20.142666101 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:20.142702103 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:20.142724037 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:20.142884970 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:20.177606106 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:20.177643061 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:20.177670002 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:20.177687883 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:20.177700043 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:20.177750111 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:20.177793980 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:20.262103081 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:20.262126923 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:20.262150049 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:20.262268066 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:20.296385050 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:20.296411037 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:20.296431065 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:20.296449900 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:20.296454906 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:20.296555996 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:20.382258892 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:20.382282019 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:20.382307053 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:20.382395029 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:20.476073027 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:20.476103067 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:20.476130009 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:20.476140022 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:20.476233006 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:20.511766911 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:20.511792898 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:20.511841059 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:20.511939049 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:20.511991024 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:20.716535091 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:20.871258020 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.092516899 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.092685938 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.135762930 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.135791063 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.135898113 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.135914087 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.135921955 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.135962963 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.135974884 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.135978937 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.136008978 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.136015892 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.136018038 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.136037111 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.136059999 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.136059999 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.136079073 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.136096954 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.136117935 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.136142015 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.136154890 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.136168003 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.136178017 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.136185884 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.136192083 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.344506979 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.351432085 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.351448059 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.351459980 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.351506948 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.351511002 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.351538897 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.351547956 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.351560116 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.351566076 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.351589918 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.351613045 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.443012953 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.443032026 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.443047047 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.443106890 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.443113089 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.443119049 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.443195105 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.478585005 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.478610039 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.478631020 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.478705883 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.478717089 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.478746891 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.558809042 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.563069105 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.563121080 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.563220024 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.563283920 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.563350916 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.563365936 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.563385963 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.563400030 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.563414097 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.563429117 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.563443899 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.563452005 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.563499928 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.563507080 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.563524008 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.563544035 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.563549042 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.563554049 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.563558102 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.563564062 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.563621998 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.665364027 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.665389061 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.665406942 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.665462971 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.665479898 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.665524960 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.692831993 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.692848921 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.692863941 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.692909002 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:21.692981958 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.693052053 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:21.900513887 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.032164097 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.032208920 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.032231092 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.032262087 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.032282114 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.032284021 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.032298088 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.032346964 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.032356024 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.032357931 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.032371044 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.032381058 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.032391071 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.032401085 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.032433987 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.244576931 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.371393919 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.600714922 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.600898027 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.868376970 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.868408918 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.868429899 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.868518114 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.868530035 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.868551016 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.868575096 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.868583918 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.868608952 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.868618011 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.868628025 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.868668079 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.868688107 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.868726969 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.868746042 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.868751049 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.868773937 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.868802071 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.868819952 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.868832111 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.868839979 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.868845940 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.868850946 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.868855953 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.868860006 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.868865967 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.912832975 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.912863970 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.912879944 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.912936926 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.912955046 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.913012981 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.913042068 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.913058996 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.913064003 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.913079023 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.913091898 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.913120031 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.913129091 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.913136959 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.913139105 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.913166046 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.913186073 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.982175112 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.982197046 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.982218027 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.982310057 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.982364893 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.982377052 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.982412100 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:22.982486963 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:22.982564926 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:23.092972994 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:23.093000889 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:23.093100071 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:23.093108892 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:23.093158960 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:23.093163967 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:23.093215942 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:23.101399899 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:23.101424932 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:23.101491928 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:23.119847059 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:23.150381088 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:23.240550041 CEST49715443192.168.2.3212.227.91.231
                                                            May 24, 2022 11:40:23.240601063 CEST44349715212.227.91.231192.168.2.3
                                                            May 24, 2022 11:40:24.919243097 CEST4971480192.168.2.3212.227.91.231
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            May 24, 2022 11:40:05.981631994 CEST6485153192.168.2.38.8.8.8
                                                            May 24, 2022 11:40:06.018829107 CEST53648518.8.8.8192.168.2.3
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                            May 24, 2022 11:40:05.981631994 CEST192.168.2.38.8.8.80x701cStandard query (0)www.autoitscript.comA (IP address)IN (0x0001)
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                            May 24, 2022 11:40:06.018829107 CEST8.8.8.8192.168.2.30x701cNo error (0)www.autoitscript.com212.227.91.231A (IP address)IN (0x0001)
                                                            • www.autoitscript.com
                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            0192.168.2.349715212.227.91.231443C:\Windows\SysWOW64\wget.exe
                                                            TimestampkBytes transferredDirectionData


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            1192.168.2.349714212.227.91.23180C:\Windows\SysWOW64\wget.exe
                                                            TimestampkBytes transferredDirectionData
                                                            May 24, 2022 11:40:06.067416906 CEST313OUTGET /cgi-bin/getfile.pl?autoit3/autoit-v3-setup.zip HTTP/1.1
                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
                                                            Accept: */*
                                                            Accept-Encoding: identity
                                                            Host: www.autoitscript.com
                                                            Connection: Keep-Alive
                                                            May 24, 2022 11:40:06.099385977 CEST324INHTTP/1.1 302 Found
                                                            Server: nginx
                                                            Date: Tue, 24 May 2022 09:40:06 GMT
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Content-Length: 246
                                                            Connection: keep-alive
                                                            Location: https://www.autoitscript.com/files/autoit3/autoit-v3-setup.zip
                                                            Cache-Control: max-age=3600
                                                            Expires: Tue, 24 May 2022 10:40:06 GMT
                                                            X-Powered-By: PleskLin
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 75 74 6f 69 74 73 63 72 69 70 74 2e 63 6f 6d 2f 66 69 6c 65 73 2f 61 75 74 6f 69 74 33 2f 61 75 74 6f 69 74 2d 76 33 2d 73 65 74 75 70 2e 7a 69 70 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://www.autoitscript.com/files/autoit3/autoit-v3-setup.zip">here</a>.</p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            0192.168.2.349715212.227.91.231443C:\Windows\SysWOW64\wget.exe
                                                            TimestampkBytes transferredDirectionData
                                                            2022-05-24 09:40:06 UTC0OUTGET /files/autoit3/autoit-v3-setup.zip HTTP/1.1
                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
                                                            Accept: */*
                                                            Accept-Encoding: identity
                                                            Host: www.autoitscript.com
                                                            Connection: Keep-Alive
                                                            2022-05-24 09:40:06 UTC0INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Tue, 24 May 2022 09:40:06 GMT
                                                            Content-Type: application/zip
                                                            Content-Length: 13500270
                                                            Last-Modified: Sun, 06 Mar 2022 18:15:28 GMT
                                                            Connection: close
                                                            Cache-Control: max-age=5
                                                            Expires: Tue, 24 May 2022 09:40:11 GMT
                                                            X-Powered-By: PleskLin
                                                            Accept-Ranges: bytes
                                                            2022-05-24 09:40:06 UTC0INData Raw: 50 4b 03 04 14 00 00 00 08 00 ea 06 66 54 94 7d e7 1e c2 fe cd 00 e8 5e ce 00 13 00 00 00 61 75 74 6f 69 74 2d 76 33 2d 73 65 74 75 70 2e 65 78 65 ec 5b 7b 78 54 47 15 9f 7d 25 4b b2 cb 5d 20 a1 b1 bc 02 09 2d 6d 02 a5 26 a1 c4 25 ed f2 d8 40 95 d0 1b b6 d9 85 4a 28 d5 76 5d ae 58 11 ee 45 d4 84 26 6e 56 d8 5e b6 56 ad da 6a 55 62 aa d6 d7 d7 ea 87 2d b5 48 13 82 49 b0 2d e5 65 4b 85 b6 a1 45 98 75 b1 2e 10 c2 b6 0d b9 fe ce dc 6c 8b fa f9 f9 7d fe e1 5f d2 ce ce eb cc 99 33 67 ce 39 73 e6 cc 4d dd 1d 0f 32 1b 63 cc 8e 64 18 8c ed 62 e6 3f 1f fb cf ff 8e 21 8d 9e f2 db d1 6c e7 a8 17 a7 ee b2 2c 7d 71 ea ed 91 b5 1b 8b d7 6f f8 ec a7 36 dc f5 99 e2 4f de 75 ef bd 9f 55 8b 3f 71 4f f1 06 ed de e2 b5 f7 16 2f ba 2d 50 fc 99 cf de 7d cf 2c b7 3b af 74 04 c7
                                                            Data Ascii: PKfT}^autoit-v3-setup.exe[{xTG}%K] -m&%@J(v]XE&nV^VjUb-HI-eKEu.l}_3g9sM2cdb?!l,}qo6OuU?qO/-P},;t
                                                            2022-05-24 09:40:06 UTC16INData Raw: b1 ae f0 ee 34 3e 8f db 90 a7 f9 41 49 26 bc 43 14 25 e6 1e 6b 46 7b a2 56 cd 5a 06 f2 72 6a 71 90 67 37 b4 88 30 28 fa 7d 0b c2 a7 2c 97 dc 19 6e 3a 6f cf 43 f0 b1 07 dd dd c3 77 5c 99 28 29 c6 4b 73 54 18 47 1c 11 c9 aa 25 88 5c cf 0f c0 c3 20 92 c5 40 6c f4 8e ac ee 96 2e dc 76 6b 91 0c 48 d7 c2 66 20 ac cc bc c8 b4 48 4b 6d 61 4e 1d 82 94 0e e2 06 cd a6 b3 b8 16 91 ef 1b 06 9a b0 c4 d9 4e 33 7d 21 4e f0 1d 14 05 3e d2 95 81 7f 5f b4 a7 71 a7 cf 62 38 64 d0 a4 ba db 1d bd ed 2a 14 45 53 70 7e 71 32 c2 10 cd 4b 4c 5b cd f4 58 75 ed fe 71 8e fd 46 b0 f8 d1 3b 0a b0 65 e4 18 78 09 35 e9 9c 1c 8b b2 c6 e7 5b f4 89 18 13 80 f9 b2 96 19 ab b7 bb ea e9 47 ab 1b 89 0b 09 c0 78 5e 78 00 f4 68 f9 58 48 69 1b bd ed 06 ea 8a 12 ca 75 8d 2d 22 81 f6 0d 01 07 50 8a
                                                            Data Ascii: 4>AI&C%kF{VZrjqg70(},n:oCw\()KsTG%\ @l.vkHf HKmaNN3}!N>_qb8d*ESp~q2KL[XuqF;ex5[Gx^xhXHiu-"P
                                                            2022-05-24 09:40:06 UTC32INData Raw: ce 99 cd d4 b6 e2 f6 fb 5b 04 65 6b c4 62 79 77 89 a0 25 54 37 18 44 9c f7 05 f4 e7 79 51 58 e1 b4 cb 17 ef ac 64 be 79 ab bd 0c ad d4 49 2c 2d eb 23 56 6c ea 50 a3 74 52 e7 02 ee 48 af 1b d3 78 e3 26 30 36 12 78 71 aa ae d5 03 fd 08 db e0 bc bf 5f 81 01 40 32 15 ae be 85 8e 25 2f 7b 7c 1d 8a 80 62 61 4b 4b 33 2a fd 35 5d f5 39 1e ba da ee fc 50 39 30 97 5e 87 7f ca 84 15 e4 51 f1 03 d2 c3 83 e1 69 61 89 83 b9 9b b1 88 c6 24 97 19 a6 08 7b 26 b9 f2 e1 00 ac 25 e2 c8 f1 32 10 dc 35 8f 63 2e fa a9 38 84 1a bd 71 b3 67 d4 ff c8 1a fe 43 de 3e ce b2 6c a5 3a 37 27 a3 f5 50 9e 61 db 49 cd 77 52 a2 96 06 cd 7c fb ec e2 ae e1 b1 27 6b 54 49 bc e8 13 3f 26 43 ba f1 85 5d 9b 55 45 5c 91 ce c9 d9 78 6d cd b3 24 3b 88 ca 9e 83 3f ee 7e e9 7e fc 6d fb 01 c5 86 9f a3
                                                            Data Ascii: [ekbyw%T7DyQXdyI,-#VlPtRHx&06xq_@2%/{|baKK3*5]9P90^Qia${&%25c.8qgC>l:7'PaIwR|'kTI?&C]UE\xm$;?~~m
                                                            2022-05-24 09:40:06 UTC48INData Raw: 37 cf 79 1d 13 ea b1 a1 50 12 59 e0 6d ab 4c e2 8b d6 6e ec 38 a9 92 1d ff fc d1 1f 5e 13 0e 40 7f c7 a9 be fa 8c c2 96 e8 1e 62 84 f7 fa b3 71 67 d1 ce f4 f2 6b 65 52 86 59 20 c5 a5 9a 62 cf 02 be 7c 97 c7 a0 aa b5 d4 2d 3e 4c aa 5b 07 15 04 66 8a 6d 7a bb 29 20 8c 9b 2f 84 52 02 74 09 07 b0 6f 81 17 df bc 07 53 7d 52 5b 79 7c 25 19 f3 87 86 ac e0 1f b4 a9 ae 0b e2 4d d2 8d 41 a0 c6 9b 6f 3e 28 5e 44 fd bb eb 30 03 08 db 25 2e e4 cc d4 83 fd 57 bf 29 51 e6 49 49 e0 5f 78 9e 83 b6 da 9d f8 13 9c 8e 04 13 2e 45 50 a7 1f 86 cb f1 0d 24 c3 74 70 ae a5 12 be 0a 05 65 0f 08 d0 80 12 44 97 a9 c7 95 9e 45 40 16 38 aa a6 e2 1e a2 3d e6 69 a9 7e a4 38 f6 5d 73 bb 50 6b f4 a6 58 aa 83 ef 3a 5f 74 6e 9d 09 c5 d9 53 89 c9 e5 8c b2 c8 60 70 33 dc b4 07 26 79 f1 53 f8
                                                            Data Ascii: 7yPYmLn8^@bqgkeRY b|->L[fmz) /RtoS}R[y|%MAo>(^D0%.W)QII_x.EP$tpeDE@8=i~8]sPkX:_tnS`p3&yS
                                                            2022-05-24 09:40:06 UTC64INData Raw: 4a 5c ec fd 8b 32 89 6a bd 40 86 e7 5a 39 6b 2e ba 96 b5 57 60 22 c5 b3 07 22 e4 81 b2 8b 87 5c 64 2f b1 74 d5 df 13 bf 05 8b 10 53 e3 d7 e9 a8 77 93 c4 b0 eb 8c f9 9f 6e 1c dd 32 80 8b 55 a0 eb 6f d5 bd 7f 2c d2 30 42 9e 5a 03 58 e3 43 d2 c7 f9 ff 3a cd 56 2a 58 18 b2 e1 fb a2 93 3f 40 f8 2b d9 1f 31 93 c5 51 74 c4 f7 46 8c 63 a5 a4 18 1a a8 1d 4d 54 ce 55 f4 41 93 87 4c 8c e5 42 36 a8 29 14 92 38 3b 2f 63 67 14 6b ae 61 0d 2f ae 7a cb d2 09 d3 bc 62 3b 91 a2 51 ea 48 00 23 e7 79 f1 16 07 35 43 48 e9 ee 82 ab cb 45 eb 5c 47 f9 f0 b6 e7 3f 19 69 9e ce 3d 42 71 50 89 9a 35 2b 96 30 64 c7 4c 2c 8a 92 17 c4 bc 56 58 fd 0f ff f5 56 ca 4b 1f d5 11 46 a7 a4 cc fb 02 0e c2 87 8a 7e 63 da 74 c5 92 e0 5c cc f3 a0 59 00 42 7d 1a 44 fe 96 54 7d 7e c8 1f 8e 14 db 36
                                                            Data Ascii: J\2j@Z9k.W`""\d/tSwn2Uo,0BZXC:V*X?@+1QtFcMTUALB6)8;/cgka/zb;QH#y5CHE\G?i=BqP5+0dL,VXVKF~ct\YB}DT}~6
                                                            2022-05-24 09:40:06 UTC80INData Raw: 1f a8 1d b0 b4 2c 9f ba c4 65 67 52 13 28 1d 08 b2 bf 8b b0 03 eb 7f 54 7e cb 10 c9 f0 d9 be 05 71 28 25 f4 9c 45 fb 44 d7 30 63 34 71 38 79 97 40 50 21 00 26 29 78 49 77 ed 48 e6 f0 fc f6 a2 d8 94 40 0c f2 36 a5 be da 67 d5 bf 48 96 65 4c a2 ab 1b 54 e7 df 8c 1d 43 2a f1 2a 27 71 18 01 47 d7 68 16 3e c6 0c d2 69 e2 09 1b 0b 81 58 e1 cd 4c 5e 82 a5 d5 f5 6d 28 23 fd 2f da 0a 01 0e a8 c6 a8 83 e0 18 b7 31 5a 28 0d ee e9 b7 0b d1 64 bd 14 c0 a2 4f 3e f9 93 ce 06 6f 81 6c bb c4 36 8e 00 ab bb 2a dd 2c cb f7 20 8f 4b a1 61 d2 63 74 e8 a1 8f 18 80 06 67 7c 6d 59 53 e6 80 de 9b 7e 24 88 39 2a 52 b8 88 81 04 d6 16 80 c8 3a 78 b5 e3 82 a1 07 fa ff f9 a1 b3 81 0b e5 1c a7 7e d4 19 0c 0d 04 18 6b 57 cf fb a7 9b b9 11 67 b7 2a 11 35 36 ee 5e 4b 21 b0 15 63 eb c6 ef
                                                            Data Ascii: ,egR(T~q(%ED0c4q8y@P!&)xIwH@6gHeLTC**'qGh>iXL^m(#/1Z(dO>ol6*, Kactg|mYS~$9*R:x~kWg*56^K!c
                                                            2022-05-24 09:40:06 UTC96INData Raw: dd 69 ca 62 bf 43 ca 98 a6 dd 86 ed 41 a5 c6 50 3c 8a 81 e2 a5 bf 45 77 57 3c 89 b9 6f 23 2c 7b 3e a1 20 c8 c3 de 76 d7 8b 8c 8a 19 38 fd 7f d8 5b ba fe d4 9c f4 8c 92 5f be c7 a1 e8 43 8b 96 96 f1 b1 f0 b0 d1 d3 80 fb 2f 5e 1b a9 d8 84 71 c1 76 79 c1 ff 16 33 69 32 23 14 87 db 80 2e 63 f3 88 c3 ec c2 22 b8 56 14 5c 6a f4 cf a9 0d e9 4c b0 66 cb 5f 63 59 aa ae 94 dd ed 04 6c a0 c8 46 51 e7 7e 02 cb 88 1d 49 80 87 9c 1e 20 cc d5 1f 96 47 72 1b 38 62 59 b5 88 99 85 4e 83 db 12 30 0e 1b 9d 29 65 ae 79 a1 3d c1 9d 01 bc a4 70 b5 1f ca 03 a8 c9 85 cc 4d b9 e5 bf 50 69 42 c7 d0 7e 6c 66 ce d5 f4 12 04 07 97 08 f3 82 7c 92 b3 07 72 65 15 d1 7e 2d cc ec 96 e9 0f 04 38 89 02 bd 70 7d e8 62 df 03 de 3d 0e d4 c1 a4 3e 45 a5 23 66 2e a8 0e 22 05 5b e8 5d db 2b 5f 80
                                                            Data Ascii: ibCAP<EwW<o#,{> v8[_C/^qvy3i2#.c"V\jLf_cYlFQ~I Gr8bYN0)ey=pMPiB~lf|re~-8p}b=>E#f."[]+_
                                                            2022-05-24 09:40:06 UTC112INData Raw: 8a 98 25 03 d3 6c 8c 52 7a 4d 5b 72 c2 98 dc a8 5a ee 27 4a 6d f0 de c5 79 c5 f0 ef ac 95 4b 42 6b 19 08 df 66 cd ff 4f dc 42 38 83 0e bd b6 da a6 b7 af 3a ec 8f 9b 5e 42 24 6e 76 5a fa 50 42 06 2c e8 38 ac 47 dd 28 f8 d6 d0 a3 9a b6 a3 cd 2a 08 7d 2f 47 a5 6c f9 41 63 8d b5 20 27 1a 70 fb 6e bd 34 86 f5 33 95 86 cf 3e 56 75 2d b7 ee b3 7a 79 74 02 80 33 13 ac 19 bb 3a 17 c7 8c f5 66 2a da 52 12 bd c9 8d 58 74 c7 5e a2 fd b3 89 6b 05 1d ed 2e a0 61 c1 b1 6e 72 39 df da c9 b9 d6 f3 dd 98 24 60 66 82 3a ff a0 08 3d 97 65 dc f2 c6 94 bb bd 32 50 9a 16 54 19 2f fe ab 89 08 5a 0f 26 9c 14 54 b4 a8 26 44 c4 bf f4 65 fc 69 db 64 40 0e 25 89 09 da 29 64 e7 84 dd b8 ab 3f 80 c7 5a fb 65 d8 9b 6a 3f 7f 06 3d be 1a 41 df 1c 6a 40 88 60 e5 8e 17 07 21 55 dc 45 0d 5a
                                                            Data Ascii: %lRzM[rZ'JmyKBkfOB8:^B$nvZPB,8G(*}/GlAc 'pn43>Vu-zyt3:f*RXt^k.anr9$`f:=e2PT/Z&T&Deid@%)d?Zej?=Aj@`!UEZ
                                                            2022-05-24 09:40:06 UTC128INData Raw: d1 18 d4 a9 33 a6 2f e5 e3 49 90 4c 52 a1 92 39 c2 1a 86 53 49 5f b7 2d 95 65 f6 48 47 1b 1d fa d0 1d d7 de 2f dd 41 69 12 c6 65 34 f2 86 d1 c3 41 92 77 ca af 49 a8 d1 af 7e 1b 65 2f 2c 2d 43 12 27 33 07 a7 33 ee 69 50 8e cb 2f bc f2 05 0a 66 a8 1f 35 ef 02 01 99 63 8e db 86 01 03 4d 14 38 f2 79 b5 9c 2a fb b7 79 ce 88 9b 0b 43 87 81 ac 9d ca 06 11 1b 40 64 9e 33 a8 1d 90 7d 6b 4e ab d6 1e 21 b2 d9 e4 60 e4 e5 46 4d a1 27 3a 6f 77 d6 5a 93 af 74 9a 11 19 98 e7 d8 8f 4c 9d 87 90 24 bc 72 a1 70 be 35 c5 0d 11 59 ec dc 28 a1 a4 0d c3 9b 31 73 2f ce dc f9 06 4d 99 31 6f e8 c8 cc 44 4d 1c 3c 19 48 4f c2 7f 8d 47 9f f5 77 75 9f c5 1f a2 0e f6 4c b1 15 1c c6 b8 a7 59 f4 69 e4 7a 81 9c 57 4a ab 55 44 a0 2f c4 2a 1b 6b 2f 43 29 b3 98 d0 b9 3d 26 fa d3 d4 65 06 c1
                                                            Data Ascii: 3/ILR9SI_-eHG/Aie4AwI~e/,-C'33iP/f5cM8y*yC@d3}kN!`FM':owZtL$rp5Y(1s/M1oDM<HOGwuLYizWJUD/*k/C)=&e
                                                            2022-05-24 09:40:06 UTC144INData Raw: 45 84 d6 b8 bd a4 9f 96 7b d9 04 94 d3 d7 d4 f0 3e c2 9a 55 4c 1b ab 74 63 a3 fd 7d 78 5e f3 42 6d f0 d6 56 c8 8c 01 73 37 d7 75 e5 7e b1 84 21 b9 92 a1 e6 34 25 da b6 44 a4 13 c3 b3 31 1c 69 48 b9 0b 6c ab 6a fc f0 2e 9d a0 e2 98 2a b2 22 cb 57 59 a1 83 75 1e 1d 68 18 5d b3 07 e0 75 24 8a 84 5a c3 91 8b 72 9f ee af 55 59 6f 1c ca 6b de ed 74 bf 9e 95 39 52 04 11 81 4b a0 d3 d2 06 d5 00 18 8f 3a dd 91 16 3e e7 79 5a 37 7c bc 2d 01 99 83 bc 25 e0 6c 2d d2 bc ec 55 f0 02 d1 db 38 b9 f6 14 09 5d f2 11 64 bd 9e 80 e7 99 b6 c6 a5 4a 34 81 c4 e6 a7 dd b3 58 19 69 84 50 45 e7 f6 0e 9f 75 c4 a6 7d 6d 61 31 40 0a 55 28 93 7f 17 cc 81 2b 6d c2 68 9c 98 28 3e 7a 96 fc dd 59 a6 cf 94 fb bb 7a 65 a8 60 a7 95 47 b2 12 0c 80 68 0c fa 68 d7 09 32 8a 99 f4 03 e7 86 ae 3a
                                                            Data Ascii: E{>ULtc}x^BmVs7u~!4%D1iHlj.*"WYuh]u$ZrUYokt9RK:>yZ7|-%l-U8]dJ4XiPEu}ma1@U(+mh(>zYze`Ghh2:
                                                            2022-05-24 09:40:06 UTC160INData Raw: 66 d8 5a 4a 56 39 6d f9 40 1b 8b 7c 46 55 2a c0 d5 6e f0 c5 cc 58 e7 c8 a5 7b 5e c3 27 16 d4 51 95 b3 92 77 72 c9 f6 bc 8e f9 4e 6c cb d0 23 bf 1e 87 e8 56 ca 77 f9 f1 8c e7 a6 db ee 20 e7 2d d4 72 0a bc 78 3c 09 33 b5 17 e4 74 42 3f a7 eb 02 5b 11 b6 29 23 97 a3 09 73 e2 c2 75 00 72 9c 30 44 57 db df 47 35 d6 c8 f3 b4 bf 35 05 d8 1a 69 f6 78 e3 d6 1c e0 d2 e1 0b ab a5 9f 60 77 6c b4 93 6d 53 01 07 4d 28 ca e2 21 13 ab d7 64 85 83 43 e8 1b ea b8 ba d6 28 af ce 5e 38 41 f5 11 e1 08 a0 59 3a ed a0 5c 01 a6 72 6e 07 68 a9 44 eb 92 e4 9c 86 02 a9 7a cf f2 5f c8 e6 52 0a 9a 56 27 46 d0 61 fc 3b c5 db 55 4b c1 a3 e5 96 32 79 c8 67 f6 4f 91 6d 7f 32 a5 e1 4c d3 57 19 1e d9 95 f9 d0 62 00 53 c8 e8 cc 52 83 d0 60 f6 0e 3b c2 ca e0 e5 06 d7 b0 95 e4 79 f7 1a 67 8f
                                                            Data Ascii: fZJV9m@|FU*nX{^'QwrNl#Vw -rx<3tB?[)#sur0DWG55ix`wlmSM(!dC(^8AY:\rnhDz_RV'Fa;UK2ygOm2LWbSR`;yg
                                                            2022-05-24 09:40:06 UTC176INData Raw: 45 61 8b 10 58 f2 c4 34 d8 7e bd 08 3b 7a ea 94 7b 97 b7 9e 9b 37 1e a3 a4 be c4 38 1d a1 eb cc a0 aa 09 21 fc 37 90 9c 41 97 26 81 77 47 e2 8c 62 82 c8 57 b8 68 51 4b 04 8a 5a 32 ca d9 df e2 4e e1 a3 90 c5 c0 e5 6e 4c a1 a8 df 13 34 a8 0e 81 3a 72 02 59 8e 05 9e e3 13 0e ed d0 53 9f b6 32 f5 2d e6 bc d4 6d 1a 67 47 93 fa e6 38 e9 c7 ea 81 61 b9 75 01 6d 96 24 f5 ae e4 e5 88 f7 71 45 b0 4b a1 8d 9f 64 48 54 52 f0 c7 ed 14 0b f7 a4 f3 ea f9 a9 a5 f1 e7 d7 4a 53 7f 52 54 b4 a4 21 43 b6 b2 5f 4b e9 e1 63 44 6b 70 7e 69 75 d5 1b 37 9d c1 3e 6c e0 6f d2 17 17 8b 05 f3 b5 74 ef a9 58 38 68 81 bc 0a 65 6b a8 e1 4a 60 96 7e 2a 63 de 3d 0d c9 21 5c 3b 8b 2e 2a bc e3 ee d3 c6 ad 17 81 4e 55 9c 7f 35 ec 1a 0d 06 73 38 2e 42 6b 4d 0f 33 cf a7 7b ff 41 5a d2 b1 7d 77
                                                            Data Ascii: EaX4~;z{78!7A&wGbWhQKZ2NnL4:rYS2-mgG8aum$qEKdHTRJSRT!C_KcDkp~iu7>lotX8hekJ`~*c=!\;.*NU5s8.BkM3{AZ}w
                                                            2022-05-24 09:40:06 UTC192INData Raw: d0 cc 0d fe 16 bc 6b 12 0b 8f ce ca b3 36 a4 53 48 4e 08 b8 0a 58 19 8d c2 e6 c4 17 74 b3 1d d2 e0 0c 6a 7c d5 76 bc f7 d0 ad 1f e2 a4 c4 41 1b 25 25 00 67 ad b0 d6 66 e8 4c 80 30 dd b5 99 51 a9 c3 b8 ce 83 65 46 4c 49 0b fe d5 d0 70 40 3c b5 72 4c c3 7a f7 61 c6 98 a2 92 91 54 35 94 75 4d c9 e9 a2 69 b1 31 14 13 b6 50 68 d6 33 96 c8 2f 3a 5b 8a d5 a0 27 d2 35 55 0e a2 47 ca 81 db b9 60 cb e4 00 61 fd a2 86 4a f8 66 ed 6a a3 1a be 46 75 1d c1 e8 70 ad 89 5d 6a b0 50 70 c3 38 41 65 75 96 5b ee fb 00 a9 7e 28 55 e8 7e 07 8d 40 03 9b e0 8c bb cb 6f ca 8e 6c a1 13 7a fc 6e d0 d4 01 81 f2 72 16 2f 59 be 78 98 66 83 bb 58 20 f2 e3 3c da 43 ee 79 26 d8 0c 68 cf 5a c1 8f 1a ae 7f 3e d3 31 f9 c7 b1 eb b2 8c e7 1b 43 e5 e8 d4 cf b6 2a 9c b5 89 b2 d9 32 15 f3 60 bc
                                                            Data Ascii: k6SHNXtj|vA%%gfL0QeFLIp@<rLzaT5uMi1Ph3/:['5UG`aJfjFup]jPp8Aeu[~(U~@olznr/YxfX <Cy&hZ>1C*2`
                                                            2022-05-24 09:40:06 UTC208INData Raw: a7 e1 a4 d3 ad 32 c5 12 1d 02 db 84 b0 ca 85 21 79 c1 28 7f a0 9f 44 57 60 02 90 2e 7b 86 96 a7 a1 e6 72 a5 38 de 34 49 1b 6e 89 55 d4 6c fd 63 8f b2 a0 d1 4b cf c9 f0 ed da 69 15 03 62 bc b1 95 62 09 fd 8c 67 2f f0 9f dd 71 61 f6 8e 43 75 20 55 d3 fd 30 d6 17 6a b1 d5 40 ad 0f 1a 38 25 37 0e bd 3c 91 4f 05 f4 3b 40 fa 75 c0 ad 0e d4 5d aa 07 fa 2e ad a4 6f 69 29 18 6d 44 ed c1 22 3e 17 1d 52 62 6e 9b 3f 71 31 31 26 3e 12 37 5f 1d 32 38 89 08 2a e3 46 ae d2 7f 20 60 5c 33 53 5f 7b a8 c6 7d ce 1a b0 30 ad 0b 52 ea 38 36 b1 71 6b b3 74 b4 43 96 23 11 fc d5 6e 36 17 88 cc 4d 13 98 c5 fe 07 5c 62 50 b2 d6 43 c7 84 b2 91 9c fd 3a ae 44 26 d6 d6 9f 5d ef 4d 62 c1 1d 39 65 ce 94 43 38 d8 4f 77 5f 9f 79 1c 28 ca 74 59 3d 04 bb 20 ea 2a 99 9f 92 d8 0b 5b 68 e3 77
                                                            Data Ascii: 2!y(DW`.{r84InUlcKibbg/qaCu U0j@8%7<O;@u].oi)mD">Rbn?q11&>7_28*F `\3S_{}0R86qktC#n6M\bPC:D&]Mb9eC8Ow_y(tY= *[hw
                                                            2022-05-24 09:40:06 UTC224INData Raw: 70 5d e8 3c af b2 68 3d a3 8f b5 c5 c1 ed fb 4c 70 d5 42 db 1a 2c 70 23 39 2b 53 48 bb 39 91 4c 20 a0 c4 30 20 8d 9b 44 57 5c e9 5e 01 3a 45 e7 2c 05 65 50 2b 3d 2e fd 12 71 c2 92 3e d0 71 5a a7 c5 ee 8b 78 20 6c f2 88 5c 87 6b 3b f3 c8 2a 36 5f e8 f0 2a 2c 70 ad 1a 49 a1 3c 78 8a fb 91 ee 0c 2b 9c 64 ab 99 cc 9c da 56 da 6f e3 35 b6 8e 5e ff 68 ff 6e 27 21 1d ea 1b fd 38 a6 ea 2b 49 69 d2 fb a5 d3 4c e4 cb 7e 6d 2e 12 93 0b 19 a8 b6 7e 65 dd b5 41 59 e6 15 86 24 4d 30 12 c1 61 79 9c 20 95 06 20 e0 02 89 dc 02 7d af 0d 3b ec 69 27 79 25 0d 5c 50 8e 8c af f4 4f a4 39 95 da 53 b3 81 65 d3 c9 13 c8 5c b0 48 c1 ff 34 f1 51 df e0 fc e6 0f 6f 20 c4 a9 0b 41 a4 ba f8 5a 33 5b 64 0b 3c ca 01 0b 1f 34 34 95 2d 84 4d 59 61 d6 dc 10 34 c0 d4 53 29 2c 08 20 96 48 eb
                                                            Data Ascii: p]<h=LpB,p#9+SH9L 0 DW\^:E,eP+=.q>qZx l\k;*6_*,pI<x+dVo5^hn'!8+IiL~m.~eAY$M0ay };i'y%\PO9Se\H4Qo AZ3[d<44-MYa4S), H
                                                            2022-05-24 09:40:06 UTC240INData Raw: 72 7a 50 44 87 db 4b 7b 0c db 72 c2 90 14 3e d2 dd 7b 36 b8 b1 8a 4d 92 d5 3b 16 4f e4 8b 39 87 79 cd 6f bd 53 68 53 2f 81 e1 5d a4 72 f8 e5 ff 0d 0e 99 66 12 d9 ea 87 42 1b 05 ed 02 44 3b 74 ae 57 81 f2 6a 8f d3 50 f8 dd f2 65 56 77 02 1f d9 be b0 a8 4d 4c 1c 0e d1 2c 0c 29 dc b4 c7 77 76 83 7e 05 bc ef fa 8e 92 54 5a 8f 25 f9 46 8c aa eb 9f 4b 0c d8 39 cc c1 20 ba 1e ea 8a 32 22 ae c9 53 c2 63 3d 61 4c 40 53 68 83 6b 92 4b b8 81 6e 77 5b d9 2a a1 75 af f3 b7 a9 03 af 7b 1f ea e9 a8 4d 97 ec be e3 19 81 85 5a 78 9f c3 77 c2 7c e0 69 8a 6e 14 c7 67 8d 5e 2c 07 db e3 64 1f 2c 21 48 e1 8f 1c ea 4d af d2 a5 ce c5 70 25 1a e0 74 3f d1 67 e4 a2 c3 5a d0 1a a6 ba 5d 44 bd 1c 37 13 1b 66 92 c7 b8 c0 a6 a8 f4 ba 72 c9 6f b1 71 12 04 cf 30 69 2e f3 eb 8a c8 a1 9c
                                                            Data Ascii: rzPDK{r>{6M;O9yoShS/]rfBD;tWjPeVwML,)wv~TZ%FK9 2"Sc=aL@ShkKnw[*u{MZxw|ing^,d,!HMp%t?gZ]D7froq0i.
                                                            2022-05-24 09:40:06 UTC256INData Raw: 73 e8 93 fe 64 29 aa d9 fb 00 85 61 78 20 3b ba da 8a d5 92 75 05 d7 f6 c7 67 cb 2f 60 f7 0a 2d 75 aa 3b 13 8a e6 c9 7f 76 3e d4 6f 17 a1 6b 8b bc e7 af 9d 7d 54 33 cc b2 87 07 2e 03 23 da fa 5f e6 1f 9f cf 0d 47 1b fa de 13 8e 86 a1 8c 98 d2 64 a3 a1 b1 94 de 92 20 50 1d 19 74 55 c1 dd 21 9b 54 1f 29 96 b1 fe 9c 62 a1 b9 27 ad 8f 1e ff 7d 93 b6 c8 d9 38 dc 6b b8 7b 98 10 64 c3 e9 ee b2 8d aa 86 8d 9f 0f e0 f6 38 01 c4 07 a8 33 73 b4 cd 5b 00 9b eb 93 8c b8 a6 04 13 b9 e8 f7 2b 0e e8 4b 6c 81 68 17 fd 2d f0 05 a8 53 76 97 67 ee 55 aa 29 db 7e be e9 ee c8 ba 25 0e 00 9c cd d6 6f bf 13 f6 7d 25 b6 4c 75 5a 28 c4 9b 49 68 3b 15 b5 7e 9f 3c 6b 93 df 9a f2 7f 38 af 5a f9 b7 42 4b 5d e7 f1 dd f4 94 13 2b e1 3e ab e2 e5 1a e7 f9 76 27 c6 ce 0b 3c 9e 45 f3 97 da
                                                            Data Ascii: sd)ax ;ug/`-u;v>ok}T3.#_Gd PtU!T)b'}8k{d83s[+Klh-SvgU)~%o}%LuZ(Ih;~<k8ZBK]+>v'<E
                                                            2022-05-24 09:40:06 UTC272INData Raw: ad a3 a9 0d 60 7b 8d 30 f0 25 f5 0a c6 ce c5 ca cb 42 89 34 8a 34 b7 e8 3f 08 39 d6 e1 e5 a9 52 24 82 4f 41 68 a6 ec f5 8b 3a 2a 56 77 e7 62 6a f8 ef ec 16 fb 15 3f 73 19 e5 35 0b cd b6 95 d0 21 10 ea 6e 58 5a b6 a6 a6 5f a0 d3 78 a0 7e 92 07 ce f9 2d d5 4f 56 fe c7 c5 ce 8a f2 93 f5 dd a1 6f 94 6e 9c d3 95 d0 10 d6 3b f7 5d 11 a0 90 97 63 fa 48 5f f5 34 cf 1a 8f 05 f4 e0 1f bd f8 79 96 2b dd 0c df dd 23 f7 3a b5 1b 4e 9a ff 16 a9 41 d6 fb 31 d3 e9 fe 74 e0 c7 fa 18 5a 93 65 de 94 d2 39 ee fb a2 38 f8 ba bf 1f 3f f8 bb a4 9f bb 94 41 79 5c 78 d1 da 40 ab 3e e2 0e de 8b 06 3e 4f 3c 41 0b ad 35 96 9c a3 f8 e0 c9 94 cb f4 d7 4c be f8 ef be 7c b5 52 b0 6d 4c 3b 55 fc bf d1 49 de 3b 90 bb d5 54 39 1b 64 c9 88 94 bf dd 22 53 73 b3 88 77 a2 00 d9 31 b7 56 24 f4
                                                            Data Ascii: `{0%B44?9R$OAh:*Vwbj?s5!nXZ_x~-OVon;]cH_4y+#:NA1tZe98?Ay\x@>>O<A5L|RmL;UI;T9d"Ssw1V$
                                                            2022-05-24 09:40:06 UTC288INData Raw: 6f 1c 8b 30 f2 ad 5b e1 57 70 20 0f a3 ae cd 29 1e b9 ca c9 ba a9 85 cb 23 01 55 a7 32 d4 99 61 e9 1b 82 32 d0 15 bc c7 c2 78 13 78 de 16 a7 a9 a8 da 78 27 a9 35 ca 48 1b 14 50 ec e8 d8 3f 99 13 c8 52 c5 fd 71 9e ab 7b 96 e1 9f e6 91 e9 b0 7f 85 63 05 7f 22 c1 1f c9 4a b0 81 8c 4a ed 13 08 11 82 dd 76 c3 7b d9 f0 5e 1e cb d7 11 57 fc d2 30 7c a7 dc 83 68 bf 66 ae f7 27 2a 71 5a 89 15 7f d4 5d 15 8f 45 6a d3 68 bf 78 43 e3 c9 7f 68 28 82 7f 42 3e df b0 9c c2 36 7a 73 3c 6a 44 a1 c6 52 c3 d0 b1 f6 ec 8d 88 50 d1 7e 6f 9e 80 7d 93 23 48 db cf eb 51 fd 48 33 1e 6f 39 1a fa b4 29 54 c8 f0 0b d8 45 c5 07 d1 80 29 62 06 85 09 5e ed 9c 26 bc f7 dc 48 c9 df 3f 88 22 0c ad 25 27 be 0c de 8f 01 68 5c d5 79 6f 1c 1e 1a ac c4 65 64 5f c7 e6 9b 8c db c9 70 2e 75 b6 f9
                                                            Data Ascii: o0[Wp )#U2a2xxx'5HP?Rq{c"JJv{^W0|hf'*qZ]EjhxCh(B>6zs<jDRP~o}#HQH3o9)TE)b^&H?"%'h\yoed_p.u
                                                            2022-05-24 09:40:06 UTC304INData Raw: 14 07 63 28 4f 3d ca 09 da b5 5a 7c f4 49 c8 fc 56 15 b5 ce 7c 9a b9 d2 3a e8 3b e8 b4 96 75 d9 7b 36 5f c4 fb 3e 2d a5 95 d7 67 c1 7f ae ce 34 88 e1 84 d4 84 bc 9c 76 ba c5 69 c2 44 18 bc 67 c7 9e 67 21 92 d5 cf 18 2e 6e c9 d5 4b ef 4e 94 5d 91 6e 63 f5 bd 58 c4 0e 0b 34 3f 74 15 fb c6 2c d4 8a 17 57 c1 d4 90 6d 59 2d 97 d6 3a cf 8f 4a fe 03 5a ca 42 9f 6e 0e a3 80 de 05 7e ca 67 e2 fe c0 eb e4 c8 16 82 ac 65 2b d3 86 b9 81 81 01 61 29 cc 80 87 df b8 ba c4 e5 e0 af e8 5b 09 0c 09 bf ee 73 78 01 66 4f ad e8 db 25 d9 13 94 ca b7 f3 b8 ff c4 d0 21 42 80 32 12 a9 67 98 09 87 28 03 a4 a0 fe 0d 3e a7 33 63 d1 74 19 07 31 5c 54 91 ed 99 61 cb 14 ed 20 7c d5 bb 9f d2 42 a9 b4 eb fc 45 3e 25 14 5d a1 da ff aa 76 b7 22 45 b1 74 ff 07 d1 b2 9a 2b 41 84 df a4 b0 b4
                                                            Data Ascii: c(O=Z|IV|:;u{6_>-g4viDgg!.nKN]ncX4?t,WmY-:JZBn~ge+a)[sxfO%!B2g(>3ct1\Ta |BE>%]v"Et+A
                                                            2022-05-24 09:40:06 UTC320INData Raw: 58 e3 33 63 aa 1f cc c5 20 81 81 c7 5b 42 2e 5d 7d f5 5e bb d7 56 3a a7 4a 7a 10 50 5b 52 1a e3 f1 81 00 ba da 10 13 c9 2d 6e a9 ef 6e 4c e1 9a 39 7e 60 84 3e 71 f0 69 75 ca 02 52 61 33 5c 5a 3c be 9c e1 e7 44 23 ae a4 90 28 a1 2b 54 3e 74 09 0b bc 2d 7f 28 31 64 20 29 ad 6a 46 d9 2c 14 3a 99 3a 30 af 2d 2e f7 40 df be 69 e7 da 4c 90 18 65 ae e5 69 de 95 df c5 43 0a 54 58 d6 ad f2 99 85 15 47 ee 0a f7 3c 5a e1 c4 d8 d6 59 a9 b0 66 75 92 72 f3 b8 e4 1c 80 15 ab c6 d3 e2 5f dd 32 67 29 cd ed ea 12 99 4a ea a2 4a 65 c0 4b 2b cc b2 df 0a 70 1f 68 da 89 38 8a e7 9b ab 60 c2 4a 94 1e 1c 53 38 1b a5 63 9c bd 50 6c 8d 46 ed 16 0a 40 d1 58 4f 69 25 ca 65 55 9a dc 2b 40 53 8a a9 ce 57 da 5f 91 1d 04 9e 48 8d d8 ba 50 8b ca bc 5b f7 17 8e 44 71 86 6e ba 13 78 a2 01
                                                            Data Ascii: X3c [B.]}^V:JzP[R-nnL9~`>qiuRa3\Z<D#(+T>t-(1d )jF,::0-.@iLeiCTXG<ZYfur_2g)JJeK+ph8`JS8cPlF@XOi%eU+@SW_HP[Dqnx
                                                            2022-05-24 09:40:06 UTC336INData Raw: eb 5c 44 f2 a1 ca dd 0a e4 a4 24 c5 d0 8e 3b fd 4c 9f 05 3f 6d 5a 5f 56 25 0b 5d 91 97 cd cf ef dc 1e 13 b8 55 d3 9b 81 e7 24 f4 f2 e0 bf 94 27 22 cd d8 5e e9 4d eb 9e 65 0c 5a 39 ec 63 f2 2f aa f7 ec 63 f6 ee bc 7f d1 26 3c 9b f0 65 d3 20 c2 d6 03 3f db 2d 41 75 11 fe e2 73 e6 7f ac c8 24 a6 3a c3 36 51 21 24 97 4d dc 73 6a 83 85 3b 41 a5 31 ad b7 b0 4d 10 73 d7 64 4e 7a be c2 a1 7e 69 11 3b cd fe 29 4e f0 fe 70 92 7b e3 e2 78 c7 8b ec 11 7b 18 1f 42 bd b8 aa ab cd 86 f2 de 4b 91 d0 b4 33 9b a1 00 92 31 ed f4 22 64 68 0b c9 6d 5b 0e 84 9e 0b 81 d3 79 73 a3 a5 4c 88 73 73 05 c4 56 44 b5 02 12 23 df 77 04 9b 44 61 7d 01 ca 94 67 57 32 c6 52 d7 3d 71 0c d2 54 e2 58 6e 57 ba 9c 59 b0 0c 53 31 44 3b 10 b5 37 93 9c e0 24 5a 79 a4 26 b2 be 97 bb 27 a4 b5 07 48
                                                            Data Ascii: \D$;L?mZ_V%]U$'"^MeZ9c/c&<e ?-Aus$:6Q!$Msj;A1MsdNz~i;)Np{x{BK31"dhm[ysLssVD#wDa}gW2R=qTXnWYS1D;7$Zy&'H
                                                            2022-05-24 09:40:06 UTC352INData Raw: 71 43 d6 26 12 75 4e b6 87 86 f3 a1 d9 4d 52 f4 56 49 e6 30 7b 24 8f 51 04 32 90 46 1e 42 6e 5f 86 0b 98 b2 57 67 c9 ee 95 67 9b 1b ce 30 af ec 7f 43 66 de e4 88 89 af 26 61 f5 f3 79 da 85 ec 9f 9e c2 ff d9 1f 87 d4 22 07 b7 6d 4a 3f 6a 10 83 01 df 56 4d 49 5b 08 c4 d2 4c 27 ef fa df 57 1e f3 5a 9f bd b4 33 6d c2 26 7f 60 41 96 11 6b b6 cc 07 36 e4 1b 06 62 37 98 e1 ac 2f b6 bf ef 4a 3d 8f 65 34 23 5b 4f b9 0d d8 b6 08 f2 94 04 ee d6 cc d2 c5 70 d8 24 89 5f 2a f1 4e 99 b8 ea 36 cc 0a 7f 41 c2 55 75 8c 18 ac 08 f2 66 3b 46 93 ee 09 ef 22 dd a9 6e da 8c 48 f0 29 37 98 71 02 8f 97 ea 4c ac 5f 91 c4 63 63 92 bd 9f f9 38 e5 84 9d f8 5c e1 f0 3e 51 73 bd f7 39 09 5a 82 39 2f bd 14 c1 ba 1c 4d 86 f9 3f 49 ed d6 6b 80 55 09 e6 fe 6b 4f 6e e7 c4 73 dc e0 c8 10 b9
                                                            Data Ascii: qC&uNMRVI0{$Q2FBn_Wgg0Cf&ay"mJ?jVMI[L'WZ3m&`Ak6b7/J=e4#[Op$_*N6AUuf;F"nH)7qL_cc8\>Qs9Z9/M?IkUkOns
                                                            2022-05-24 09:40:06 UTC368INData Raw: 53 07 72 6a 0b be ec c9 4b d7 d1 21 01 08 d2 f9 d7 3c a5 ed 65 3a 31 5b b4 0f d0 c0 2c ec c0 5f 53 60 c5 6a de 94 c5 ff bc c6 3c e6 e0 41 8e 7a 6c 58 f8 7e fc 4f e3 98 f0 dd 91 e3 f2 fc 53 8d 7f 2d 4e 79 96 ea e1 55 7b c5 99 c3 b5 01 0f b5 f1 3d 63 c6 8b 38 3f 2d f8 16 9e 8b 71 f9 9b 98 59 ab fb 46 20 e0 51 7f a9 66 ba 0e b5 a3 45 f8 86 e5 4d af 71 1c bf 3d 54 37 b2 2a 57 c6 bc 66 b2 10 bd d2 84 5c c8 c8 8f b4 c9 44 07 59 b2 ab 98 e2 2c a1 2c e9 b4 ff 66 b7 61 4f a3 8a 55 b2 e5 87 0d ec 78 f9 0f 61 d2 86 e1 67 ae c1 98 a5 75 e5 44 de f1 12 89 55 8c de 06 7c a9 f4 e6 2c ae b2 bd a2 2a 54 41 ff f2 96 de 20 f3 3c 1e d5 f4 df 30 39 8f d4 32 5d 37 80 5e e6 9e 23 57 eb 9f 2f 56 7c 0e 80 4e 7a 6e b3 2c 36 89 e7 28 2b fb 9e 92 1f 0c 25 14 2e 38 e2 d1 4d a7 6e fa
                                                            Data Ascii: SrjK!<e:1[,_S`j<AzlX~OS-NyU{=c8?-qYF QfEMq=T7*Wf\DY,,faOUxaguDU|,*TA <092]7^#W/V|Nzn,6(+%.8Mn
                                                            2022-05-24 09:40:06 UTC384INData Raw: c1 ce 72 4b f7 2c 88 18 48 62 82 bf 08 b4 0f 72 d5 99 59 e4 bc f7 3e 1e 72 3d 51 f5 5e c2 3e 15 9f 34 d8 eb 0f f4 53 de d1 43 d3 f2 e1 b4 38 17 36 2e 9f 33 65 30 dc 74 bf 21 5a 27 e1 8f ea c0 4a 83 64 68 60 2c 4b 7c 24 3f a0 c1 19 4b b2 9d a1 70 78 56 aa 8f ff 6f 79 93 d0 c6 6e ed 6c 64 c2 79 18 f2 fb e7 ac a5 24 3a 9c 81 c7 17 c2 d0 74 7c 64 49 70 16 f9 9b 4d 4a b8 7b 31 7a 5d 15 d7 2a 85 2f 9c 7d 19 f9 22 f8 34 f5 d2 94 8e 18 35 35 f1 e4 1a 1f 7c 2d 24 bb 1f 07 0b d5 51 e6 19 d2 4e c5 07 13 05 b9 aa c6 f9 ce c6 02 bc 66 ba d4 b6 ad 91 0c dd 18 46 e0 38 ab fe 7a 97 1d 92 89 da 4a 0a 0f 52 b2 f7 79 1b 11 41 3f ac 70 fa 49 d9 97 49 50 39 9f f4 03 08 8a 1f a6 38 a5 5e c4 6f 03 ef c2 1a 00 cc 90 1e ef 79 d1 52 02 14 6f 89 48 a5 cb b8 ce 39 34 80 6a 1c 25 13
                                                            Data Ascii: rK,HbrY>r=Q^>4SC86.3e0t!Z'Jdh`,K|$?KpxVoynldy$:t|dIpMJ{1z]*/}"455|-$QNfF8zJRyA?pIIP98^oyRoH94j%
                                                            2022-05-24 09:40:06 UTC400INData Raw: 01 e9 6a 7f 42 9f 60 5f 5c a4 f8 35 c4 2d 8b 11 13 e0 71 2f 77 dc 38 43 ed e6 50 71 60 fd 45 0a ab 25 07 4c 7b a0 ce f3 53 10 0d f8 eb e4 3c c7 d8 a2 b0 2c 5a ca 34 0b 9d c6 f3 7f c8 18 32 48 c4 d0 5d 01 d2 ca b3 49 85 0e e2 19 b2 aa fe 02 bb 13 0a 9e 97 19 2a d3 ce b0 e7 6e 64 42 97 14 06 14 c6 b5 6e d0 e0 89 3b c4 e4 1c 1a 14 5b 1a ba 9a 78 e0 10 6d b0 0d 99 8f fb 95 a8 ae dc 8c 7a a4 38 23 de 7b 83 df 62 83 2d 34 e8 2a 71 1f d6 29 9f 2b 79 af 5a 84 ed 3b 2c ff 20 6e 97 87 fd c9 bf 51 1c f5 6d 6a 3e a7 13 6a 36 a6 29 02 5c f5 92 54 8e 9c 48 a0 09 9e f6 7b 74 f7 07 52 54 36 8c 0b b9 8e 19 d6 fd 6b 3a dc 45 c3 13 d8 4d cf a9 39 fc ca 44 5d 5d 41 97 23 8d 52 1a 61 46 54 b6 28 32 b1 09 ea d2 70 92 bd 82 26 5c f1 05 52 83 fb a1 c9 13 6e 70 81 c9 f4 89 59 af
                                                            Data Ascii: jB`_\5-q/w8CPq`E%L{S<,Z42H]I*ndBn;[xmz8#{b-4*q)+yZ;, nQmj>j6)\TH{tRT6k:EM9D]]A#RaFT(2p&\RnpY
                                                            2022-05-24 09:40:06 UTC416INData Raw: 8e d9 d5 e7 e3 dc 92 70 35 0e 31 d2 32 a2 da 50 d7 0f 6e ff 78 b7 8c aa 48 e8 7c 55 21 f1 f8 98 c9 67 26 b4 a2 c9 fa c5 58 91 83 e9 99 42 35 87 33 a5 38 95 df 72 f8 18 6e cc 26 56 e6 3e ca 88 0d 5c a7 57 94 60 74 3b ed 96 a3 17 4b 08 8d 42 56 95 40 df 5d a5 e2 aa ad fa 5a 12 d6 2e 74 fb 6b 80 62 08 b0 cf 80 6b ca ce a7 ba 21 5e f2 1a 5d fb fa 45 79 2c 29 bd 62 ed df 7c 24 88 be 8c 35 37 8c c0 e0 fc 03 bb ad d6 74 02 27 a8 e1 36 d8 6d c9 85 c7 41 82 39 67 d4 98 0a d8 f8 08 6d 5c c4 04 22 40 5c f4 7d d8 38 0d c5 10 cf 09 15 e4 ac f5 25 db 97 94 97 ba 66 66 10 3d a3 b0 4d 12 0d 5d 3e 0a d0 8a af 40 12 ed be 03 e0 15 f3 26 59 b5 3b 16 8b a5 29 6a 7f c9 ca 8f 33 b9 58 80 c1 e6 0b 4d ff d3 88 86 2f 63 a1 24 7a a7 70 b4 ef d3 42 8a e0 41 01 74 fc a6 59 5d bd 05
                                                            Data Ascii: p512PnxH|U!g&XB538rn&V>\W`t;KBV@]Z.tkbk!^]Ey,)b|$57t'6mA9gm\"@\}8%ff=M]>@&Y;)j3XM/c$zpBAtY]
                                                            2022-05-24 09:40:06 UTC432INData Raw: bd 98 93 ee 49 e4 24 6e 3b 62 d8 71 f4 ba 39 36 98 1c 63 ef 01 ef 36 77 3f 0f 61 93 51 dc 4f 4c 15 26 ae 01 a5 58 4a 64 65 fe 3e 53 cb 95 2d 33 ec b3 39 a3 6e 2b 46 19 be ce a6 3a a4 4d f8 c7 d2 1d fb 5e e1 71 06 52 fd d2 f1 1c 7f 9c b0 ab bc 60 74 5c 62 1b 52 51 42 d0 3f d7 74 55 ba 96 42 64 c8 b6 6b d1 49 e4 c9 3e 7e 5f 73 59 66 12 aa c2 53 13 9f 8f 77 cd 70 62 0b 10 7d 57 93 dc 5c 7e cb 85 3b f9 5f 03 b2 da 07 ae 98 4e e1 14 72 f9 ec bf e0 b2 da 8a 39 3f 09 6f 52 1b 30 c8 b2 3b 01 5e 9e 47 36 a0 70 b8 16 71 de 28 89 24 8c 59 c1 df 91 b6 b7 1d 95 26 ac 4e e1 48 db 53 17 c6 5b 0e dd ff a7 5f 3e 64 92 16 33 0e a9 37 25 35 82 11 c5 0c 9e 49 9a 81 0f 75 37 0e b3 5a a7 16 f2 b2 8e f6 80 ea 7b af 01 44 e5 3d d7 f2 eb 6a 03 5c 36 24 03 0c c0 aa 2e c1 57 43 00
                                                            Data Ascii: I$n;bq96c6w?aQOL&XJde>S-39n+F:M^qR`t\bRQB?tUBdkI>~_sYfSwpb}W\~;_Nr9?oR0;^G6pq($Y&NHS[_>d37%5Iu7Z{D=j\6$.WC
                                                            2022-05-24 09:40:06 UTC448INData Raw: fc 4a 71 f5 2e 0a ec cb 10 a7 93 4b 86 49 7e 62 9c 87 12 74 1d 89 15 83 fe ca 33 6c 9d 76 f5 01 cd be da 14 aa 15 83 15 cd 96 c2 ff 48 44 1c 67 6a a4 6c b9 6b 59 29 5e 62 82 f1 4c 10 e9 f5 37 09 e1 dd e5 88 7c c4 c2 7e 39 7d 24 aa c5 88 2a 6e ce 3d 97 37 37 9f 70 42 d7 76 2b 94 dc 68 91 27 99 45 ce 53 22 13 02 81 8d af ae 82 c5 f3 fe 9d 5b 9c 7f 91 ed 51 da 41 12 b6 7c 96 a4 cf 38 23 30 23 a5 bd ec 20 5f 0a 73 72 53 7c 32 67 95 e5 3c c7 1d 95 0d a4 1c 76 4f 4f d4 02 fc c6 33 8f 59 08 76 e5 b5 ab e0 33 01 34 d0 f2 91 30 5d fb 4b f1 70 ed ac 72 eb dc 95 04 b7 9a a2 50 a4 fd b7 5b 4b 20 1d b6 03 66 c3 6a f7 63 31 5d 1b 6f da 04 b5 c8 1b 07 7d df 9a 59 78 ec a3 f7 82 c1 aa b3 16 43 0e a8 39 57 cd 6d b3 ba 1f d8 eb be ca b6 1a 3b a9 77 8c ad 3b 01 c7 6f 0e 26
                                                            Data Ascii: Jq.KI~bt3lvHDgjlkY)^bL7|~9}$*n=77pBv+h'ES"[QA|8#0# _srS|2g<vOO3Yv340]KprP[K fjc1]o}YxC9Wm;w;o&
                                                            2022-05-24 09:40:06 UTC464INData Raw: f3 de 5d c7 35 f9 5c 9f f8 5b 36 7c 10 d8 52 5c cc 2b 9f e1 3b 23 f3 2b 35 14 ec ca 23 3c 26 7a e9 71 a8 84 ee 90 a1 36 4a 92 4d bc 88 49 b1 8a 2e a9 88 85 f8 b2 76 4f 85 96 62 7e ae e8 d9 90 d6 f6 4c f4 00 00 ba ac 98 8e 6f 6c a5 06 f8 ed 9f 6e 08 0d 2a 83 29 b1 f4 2c df cb 3a e6 e5 70 d5 96 df a1 51 02 e4 50 d7 ff f7 84 3b b7 e3 07 a9 32 88 84 91 84 4a 35 95 d1 c1 30 2a 00 c2 f8 f4 cd c2 a7 5d 3e 4c 24 20 52 10 88 dd 5a 95 58 62 ed 55 b4 d9 5a 19 ec 23 f1 c6 20 29 2b c2 13 e5 17 3a c5 6b b0 03 c5 99 63 8a 2c aa c3 3e 32 df 82 32 2a 47 9a 19 c7 c8 ec df 52 3e 4e d3 39 f4 6f 6e 36 f0 7a fd 43 c0 11 71 01 3e 40 04 3f 20 7a a1 3a 32 28 31 43 48 a2 a6 f8 e4 73 07 4d 06 84 45 7d 10 9c 69 dd e8 b5 a0 cc 93 3b bb df bb ea 32 8d a9 49 b2 1c 50 a6 e6 d7 d9 6f 71
                                                            Data Ascii: ]5\[6|R\+;#+5#<&zq6JMI.vOb~Loln*),:pQP;2J50*]>L$ RZXbUZ# )+:kc,>22*GR>N9on6zCq>@? z:2(1CHsME}i;2IPoq
                                                            2022-05-24 09:40:06 UTC480INData Raw: 02 ba 0a f4 f5 e7 d1 f7 db 83 1a 33 03 81 f2 fd 06 55 d9 92 ee ca 12 af fc ff ff fd 68 fb e6 6d ca 37 66 d8 f9 d5 df 04 c1 ca ff ea bd cf d7 15 57 a0 14 55 db 59 8f 35 12 47 4f 9d d8 4a 32 9f ff c7 82 c2 c9 f1 05 7a 6f 2e 80 10 04 ac c0 45 94 bd e8 e5 e7 e5 b0 0e 44 69 89 8c 46 8e 2d bb c2 7f 5b 73 da e8 92 f0 33 26 57 b0 f5 87 5e 8b f9 a7 82 3f 10 3e 47 02 04 96 37 7f f0 9b c1 e9 70 e4 70 ae a6 27 6f 4b d6 05 81 38 70 9f 79 9a 61 c9 e5 06 c7 87 bb d5 c6 9e cd cc a7 8f f5 db 93 d4 da d3 c6 28 d4 a5 6c 1c 90 12 25 a2 d5 c2 9d 64 c7 9f b4 4b b5 b6 53 c1 d4 83 41 35 29 23 76 9f b4 4a bb ab 2e 61 2f e5 70 77 6d 7d c8 23 65 f3 bb b0 89 46 b3 6b ac 1c 37 8f 3e 8c d6 1f 38 f2 69 e9 2a 78 e7 73 61 71 99 98 71 fa ed da fd 56 81 9f 1c c5 49 8a f7 af e1 26 e9 27 69
                                                            Data Ascii: 3Uhm7fWUY5GOJ2zo.EDiF-[s3&W^?>G7pp'oK8pya(l%dKSA5)#vJ.a/pwm}#eFk7>8i*xsaqqVI&'i
                                                            2022-05-24 09:40:06 UTC496INData Raw: 6c 88 b7 21 91 26 43 da 5f 56 22 84 10 82 ff 0d 96 db 5e c6 3d b4 5b 84 31 75 2b 41 dd 4e ec 6d 19 4f 21 0e da 9f 98 32 26 84 f2 b2 6b 7d 95 ac 00 28 a9 cb 5e a5 12 37 9f 21 5e 9c 11 35 dd 54 ef ae 27 51 1d fe 93 ff 9b 07 27 42 6b 50 e8 6e ea ea e3 12 a0 02 e6 63 e3 5d 26 7c 9b 1a ad 7c 94 06 84 ce c0 0b c3 89 ee a8 a1 a3 18 93 ce 07 1f 58 93 dc ea 12 3a a6 ea 03 e6 cc 3c 75 ad fa f5 e6 21 ab 2b fb d3 d8 04 18 50 a0 e5 12 24 20 c9 6c 3e 8c b7 8a fe 4f c6 77 9d f6 fe c7 b0 0f e9 3d b0 38 e5 16 d2 84 f7 f1 d6 c4 48 fa 16 c3 ef 98 6c 43 d2 fd 81 fc 70 10 47 32 ba e0 6d 07 92 86 ef d2 52 6c e6 f0 f3 be 86 9c 74 26 1c c7 be d6 27 5a 5b 60 6c d4 78 cc 14 52 68 62 98 46 01 eb bf 8d bd 4e a7 9f 29 ae 80 25 8f b9 5e 9b cb f6 4c e6 8e b7 f4 9b 81 a6 d2 79 75 4b cb
                                                            Data Ascii: l!&C_V"^=[1u+ANmO!2&k}(^7!^5T'Q'BkPnc]&||X:<u!+P$ l>Ow=8HlCpG2mRlt&'Z[`lxRhbFN)%^LyuK
                                                            2022-05-24 09:40:06 UTC512INData Raw: 24 ca f6 a9 ea e1 d0 1f 4f bb fa 7d f8 a9 9c 92 0e 8f 33 1a 9a 68 62 e9 6e 24 28 76 81 16 d7 f2 8f 09 2d 5b 0b 85 63 86 58 e7 a9 45 d4 8a 93 95 36 41 2e eb aa 98 2d 55 cb b2 58 cf 8b 66 15 a2 11 a7 90 1b d2 b8 92 78 a8 c0 3a d7 bb 26 17 b1 6c d4 18 85 cc e7 3d 36 51 27 97 fd 4e 66 dc 72 11 63 65 90 ea dc 72 5e 9b fd f6 f7 24 c9 f6 aa fb 3b 06 1c c2 59 93 24 94 e9 5f 13 f4 6a 24 85 7f 4f 9f 19 d7 f7 45 51 14 57 77 b6 05 5b c3 d7 e7 d8 d6 c7 85 f7 d9 00 90 dd 43 25 1b ad ce cd 57 51 d1 36 69 9e 82 ee 26 8e a8 ea 0b 20 7c 05 7f 0c c0 c8 b6 f8 c6 37 2a 54 02 e9 43 66 16 2c c1 b3 29 06 9f 3d 88 fe 3f 1c 00 ee e9 0a a3 50 9b b2 20 ff 62 f2 00 3d 32 5c 4e 95 b1 57 c6 a5 97 02 95 0b 0d e1 ca 12 6b 4c 36 a0 51 c4 f9 ab 2d c7 7b 4b 2f 16 73 66 e3 ee 9a b2 1c 20 d1
                                                            Data Ascii: $O}3hbn$(v-[cXE6A.-UXfx:&l=6Q'Nfrcer^$;Y$_j$OEQWw[C%WQ6i& |7*TCf,)=?P b=2\NWkL6Q-{K/sf
                                                            2022-05-24 09:40:06 UTC528INData Raw: 44 3b 34 ab c7 58 64 8c 3e c4 53 5a 14 06 9d 40 8d d2 95 1f 3c 89 5d b8 47 2f cb e6 32 fb cc ee fb 5d ce 4e 11 ae f0 94 77 ff f3 4b 83 26 46 2d da dc 13 f6 ad 74 8a bb cd c7 65 c7 cf 6d 37 fe c7 47 c1 6c 72 2b 81 bd c5 6e 56 40 44 24 c1 38 ad 42 32 8b 6c 7d ab d2 3c a0 0c 3f 58 e9 72 b8 a2 04 10 84 de 5e 07 ea 31 2a a1 3a 8d 68 02 93 70 93 de 91 05 8c 7e df 11 cc 7f 18 09 17 6e 1f 31 f3 a1 44 e6 c0 02 de 58 a2 4f 5e 9c ff b3 19 0f a1 c0 e8 2c 7a ee 40 fb 2b 22 a8 10 1e bc 96 95 9d 69 f3 5d d6 4f 7a fa f0 02 81 7d 37 10 ef cd b3 b0 a2 e9 9c 77 0d 2e ae 0a bd be e0 3f db 05 1c 68 5d 32 a0 d5 90 3e 03 4b a1 aa b6 32 0a 8e 7e c2 ad 4b 5e 84 e7 56 55 24 3f 0b a3 f3 f8 36 9f e9 d4 44 ba 21 73 04 e7 98 7e e8 58 42 cf ec 28 5d 00 52 e3 7e f3 6d c5 92 23 ce d0 c3
                                                            Data Ascii: D;4Xd>SZ@<]G/2]NwK&F-tem7Glr+nV@D$8B2l}<?Xr^1*:hp~n1DXO^,z@+"i]Oz}7w.?h]2>K2~K^VU$?6D!s~XB(]R~m#
                                                            2022-05-24 09:40:06 UTC544INData Raw: 18 fa 09 35 d9 b5 c3 74 82 73 14 fb ef 69 e4 12 d8 5e 50 99 ac d3 ae 94 a0 92 32 b6 fc d5 35 58 6f d5 0d e5 0a c6 18 ba 04 72 65 0f 4e 8e de a6 7c db 56 c1 c4 b5 33 83 15 c9 b5 88 48 de f9 7b e7 42 ad f4 13 5c 78 b2 d5 50 66 87 d9 ef b7 e7 ef ae fa aa 66 06 a1 cd d5 1d 73 b2 35 38 01 0e 85 46 f6 45 db a9 c3 37 32 4b 49 81 74 ea 58 81 66 eb 9b c8 bc 01 a8 38 e6 4d e6 5e af 51 4a d8 5c 00 ed 66 fe f8 fa 8a 44 8f 25 f1 b5 ef 8b 9f 21 cd 6b a9 f2 3d 44 40 d3 67 b9 e5 c6 3b c1 f5 b5 94 b4 b2 29 9a 48 98 19 bd 8b 6d f9 7b a3 08 33 eb 1b 10 bf 7f 14 d2 8b 81 a0 f1 f9 8d cf aa 25 97 8d 40 cb 82 92 97 4c 3c a7 de 7b cb 30 23 df 60 48 5e 1b 9a 8b 10 73 80 97 6d 76 97 d9 12 ac 08 69 53 e2 dc cf 81 c7 1d 68 50 a1 47 55 2f 95 c7 96 4c 29 f7 9d d2 d8 41 ae 6e 7f c8 23
                                                            Data Ascii: 5tsi^P25XoreN|V3H{B\xPffs58FE72KItXf8M^QJ\fD%!k=D@g;)Hm{3%@L<{0#`H^smviShPGU/L)An#
                                                            2022-05-24 09:40:06 UTC560INData Raw: 23 7f b0 dc b6 77 ff 5c b4 55 ef 8d a3 28 3b d4 8b c3 ca ab 13 a2 84 9a 5f 4b ed 3f 87 37 31 bd 2e 06 f9 fc fc db 62 45 d4 9d 7b 7c 7a a1 f3 03 ed 71 4a 5c 2d d5 18 15 12 5d 02 0a e7 da 7e 94 ba cb 9c 06 f1 c1 23 09 6d c0 65 7e 09 c2 01 4d 93 3d 5c 80 d4 c7 93 77 21 3b 75 ce fb a3 c4 83 c1 b8 fa 6c a9 83 07 c3 98 5d 68 62 68 fa 76 75 0c a4 ff cd 30 96 f6 45 56 15 dd e5 2c 4a b4 4a 14 38 4a af 5c 7b d3 e8 2a df 87 21 30 2a db 2a 8b 5d 3e 80 a5 1e 13 a8 fb 17 96 63 c0 bb 26 7e f3 ea 10 58 e7 a1 bc 87 97 c0 70 bb 94 b2 0b c0 e8 8d 7b 49 41 5e c9 dc c7 37 5f 6b 3f 90 e1 a4 bd 00 0f 10 93 f7 65 35 82 b9 fb d5 ae 46 b4 d5 7d 3e 80 14 6b fd ac 5c f1 b7 7a 9e 7d 42 3b 06 9c d0 d6 51 42 b9 4b 58 da cd 53 0a 9b de bd 53 d9 41 f3 4e 48 c2 dc aa 7b 44 ad f2 40 98 e7
                                                            Data Ascii: #w\U(;_K?71.bE{|zqJ\-]~#me~M=\w!;ul]hbhvu0EV,JJ8J\{*!0**]>c&~Xp{IA^7_k?e5F}>k\z}B;QBKXSSANH{D@
                                                            2022-05-24 09:40:06 UTC576INData Raw: cf e0 1a b8 7a 3a 7e ab dc 64 79 79 4a c3 11 34 73 10 74 47 a2 86 16 ea 6e 0f 78 ee 0a ed f2 fe 05 30 7e 62 dd 51 a5 ef 24 07 4e d8 27 c6 da cd 33 a7 4e ad de 7e ff c6 c4 b9 53 04 9a 5c 32 bc 2b d6 9b dc 38 0a 99 ac ae 66 67 d2 44 2e d8 d7 39 e9 1f 95 65 9a f3 a6 82 2d 44 4b 65 49 45 25 5b 2e 5e c6 71 a5 09 fc 36 cf b9 a2 be c0 5e 59 d5 3d b7 be 6d f6 43 30 b6 7c a6 a3 36 13 dd d7 9b d3 22 ca 8c 48 07 52 ae 78 5a 31 0a 13 bd 38 16 75 f3 12 2f ce 97 ce c5 6f 69 39 a5 68 40 5f cc 91 18 ec 23 2c ee 14 79 0c 43 7d ec d7 88 db 17 15 bf 11 b9 64 de 62 0d 9f cb 72 66 36 a9 7a db e5 36 b5 e2 67 27 6a 3c 05 7f 20 46 1e 0d 8c 60 c6 3f 9b ba 2e 37 3a 71 86 cc 32 2c ca fb 5a 74 6f 26 d4 b0 f1 d2 69 b3 0c ab f9 6f 41 b6 c6 33 9e 52 7f 75 bf 78 f0 04 d7 37 9f ee 66 1b
                                                            Data Ascii: z:~dyyJ4stGnx0~bQ$N'3N~S\2+8fgD.9e-DKeIE%[.^q6^Y=mC0|6"HRxZ18u/oi9h@_#,yC}dbrf6z6g'j< F`?.7:q2,Zto&ioA3Rux7f
                                                            2022-05-24 09:40:06 UTC592INData Raw: f5 c3 c8 10 6a d7 a4 f1 c8 d1 3b a1 a5 36 86 9a 14 3d 54 5e e6 91 38 68 3e 4f 8b 15 3f 4b cc c7 c5 2e f2 5e b0 1d 71 be 04 74 60 86 b7 05 6a c8 47 bd 41 27 2c d7 ad 50 ef c7 e8 25 d5 32 24 38 ca b0 d1 cd 34 48 10 fa 51 0e f9 8e b5 42 80 34 6d 69 be 57 ef ad 55 c4 26 91 ee d2 f6 89 b2 bd 3a f4 32 99 fa d1 91 09 f9 55 d9 bd f7 76 1d d0 4e ba 22 4e 4c 37 58 6a 42 43 63 af 4f 2f d5 73 dd 15 23 37 da 39 ee 6f bb 4d 2a e0 fb a7 ed ad 5a 2e 10 b2 48 4b a9 65 0f 27 95 55 db f4 4d f1 e5 41 91 f5 87 f9 dd df 02 55 27 21 05 e4 78 82 aa a4 6e 57 5c 2f c8 11 3d 41 6c 12 ee 69 2d 41 8d 82 d4 1e 8e 33 a7 27 c6 7a e2 e8 42 93 5d 92 1c 8b 8b e8 6e 1e be 50 cf 9a 79 ef 56 2f 82 46 20 3e 87 a2 b1 cd 7e 92 d5 f9 3d 9f 3c 7f 0c 2c 29 23 40 72 61 34 6a ec c4 82 21 ee 76 74 68
                                                            Data Ascii: j;6=T^8h>O?K.^qt`jGA',P%2$84HQB4miWU&:2UvN"NL7XjBCcO/s#79oM*Z.HKe'UMAU'!xnW\/=Ali-A3'zB]nPyV/F >~=<,)#@ra4j!vth
                                                            2022-05-24 09:40:06 UTC608INData Raw: c7 ce 8e 6f 41 40 2d 06 28 06 62 40 84 9c 89 77 c4 81 3f e4 96 fb 26 b0 f9 2b 39 1d cd 7f 15 55 10 65 b1 c9 2f 06 89 13 c9 46 7e 99 fa 59 ed 20 eb 1d 64 d4 13 33 13 b0 98 41 d1 6a de 97 00 33 c9 d0 10 e7 74 5f 57 f8 82 43 90 63 6e e4 01 f8 7c 78 a2 97 63 7d 77 d4 51 76 1e 3f c5 d6 61 6e 0b 8b 93 a2 b9 03 ee 39 f5 7e a9 00 bd 4f a4 96 b0 0d e5 ac b1 2d e0 44 3d 5f ee 11 39 28 69 ac 30 64 76 9c 27 04 d7 75 ba 8b 84 96 40 51 0f 69 75 2b 9c 41 0c 1c ba c9 f0 d1 31 59 86 fd a9 c1 80 19 54 93 9e 5e e9 04 92 e3 d0 37 2f de 2c 42 e7 0c d8 0f 4e 99 2f 79 14 29 95 2b 49 38 3c 0b 03 66 8a a3 8e 62 2d 20 80 72 94 e1 53 fd 35 8e d2 86 42 7d 61 c9 30 39 5c a9 d6 12 15 e0 9f eb 18 a4 91 ff eb e1 c3 07 c8 fd 1e ff ff f9 ce 45 1c 3d c5 68 98 e6 2d 8d 18 bb a3 34 18 78 ad
                                                            Data Ascii: oA@-(b@w?&+9Ue/F~Y d3Aj3t_WCcn|xc}wQv?an9~O-D=_9(i0dv'u@Qiu+A1YT^7/,BN/y)+I8<fb- rS5B}a09\E=h-4x
                                                            2022-05-24 09:40:06 UTC624INData Raw: 04 46 11 d5 b6 4e 98 bb fd ad 3f e9 dc 60 96 ff 29 5b 93 25 6d eb e1 01 bc 85 da 1e 69 dd db 9d ca e5 04 91 dd 52 69 9a 3f da 06 cf 46 8c c4 27 73 01 54 9b 2c 0a 2b e5 f8 0c a5 07 4d 49 39 9a 90 44 ea 85 e9 06 1f 21 b9 1a 49 dc c0 22 ed 5a 02 cc 25 17 80 18 9e 4a 13 50 4f 78 26 a8 d2 5d c9 7b 5f 02 8e 79 73 67 cf 07 a2 b6 56 b5 29 bb fa 1a c2 c9 fd 80 2e dd 2a 87 51 4c 4e 0f cf 50 b5 11 c9 23 4f 65 bb 57 4f 60 75 f0 0a 69 b2 53 cd 1f 5d 67 4f 4c df d6 34 3d b8 52 e5 52 95 1b 59 25 ab 0f 92 7d 97 2f 30 05 4c 29 59 72 e7 b5 6d c3 3e 8b 69 d2 65 45 1f de d9 44 67 60 ff 5a c0 f0 56 78 bb cc c8 73 cc e0 c5 74 65 ec 92 0b fa 82 24 c2 34 57 d8 4c e9 27 97 5e f3 0a cb af 8e 6a 0d 0d 94 2d 1d 9d 7c 4e d7 5d 6f c5 c0 3a 23 c9 5e 57 14 fd 7e 50 44 1c e2 bb 56 ed 51
                                                            Data Ascii: FN?`)[%miRi?F'sT,+MI9D!I"Z%JPOx&]{_ysgV).*QLNP#OeWO`uiS]gOL4=RRY%}/0L)Yrm>ieEDg`ZVxste$4WL'^j-|N]o:#^W~PDVQ
                                                            2022-05-24 09:40:06 UTC640INData Raw: 45 f5 40 c3 64 4b 76 c7 f4 29 b5 c7 52 29 ea ce 61 1f 5a 96 70 ef 2d 75 a8 72 7e 96 90 46 c5 e6 7f af 4f 29 97 1c d3 77 cf 84 5a ff 29 d5 44 33 79 da 25 b8 2a 63 22 9e a7 4a 76 25 dc 13 bb ec 2f 53 77 e8 aa 6d c4 c9 f8 04 6e a2 2a 7e b0 7e e4 31 b2 d0 a4 0d ed d4 14 a5 c6 88 a8 94 ca da 77 fe 26 ca e6 2b 23 f0 17 88 d9 19 ce ea 58 88 10 e5 94 d5 5d d9 fb 29 8d 8a 21 fa bc fd ec b4 4a 2b 32 c5 f0 dd 64 72 65 37 22 6f a0 1a 42 9a 29 4a 66 e4 4d 00 6e 1c 07 c4 8b 19 ee 66 84 13 68 d5 90 23 44 7e fe 6b 16 72 9f ed 89 b9 9f aa 87 ec 79 90 69 58 27 9e 59 4d 48 58 0d f6 b3 57 69 94 23 5c 51 d7 8a ac c0 6e f4 67 24 a8 1e 86 f4 8c 23 48 7a e8 fb 1a aa 36 e4 55 9f e3 64 38 70 d1 67 f9 cf 13 38 bc dc 76 56 90 ab 0c c6 19 13 b4 cb 11 94 d2 0e f5 ff 88 b7 35 c9 fc fe
                                                            Data Ascii: E@dKv)R)aZp-ur~FO)wZ)D3y%*c"Jv%/Swmn*~~1w&+#X])!J+2dre7"oB)JfMnfh#D~kryiX'YMHXWi#\Qng$#Hz6Ud8pg8vV5
                                                            2022-05-24 09:40:06 UTC656INData Raw: 0f ef 72 2c 97 f5 f4 38 a9 10 21 0c d8 ca 41 fb 4c 43 d0 90 f0 d4 c2 ff e2 bc a2 e1 8b ae 55 9f ef 5c 3f 4b 09 8b 50 68 99 da a7 79 28 84 7f f5 67 d9 64 45 46 9c c0 2b 59 03 83 58 2e 03 d5 26 51 c5 d4 ef d1 8b d5 24 42 34 5a 6b a7 e1 69 28 9b b3 d2 00 96 80 bc ce f5 38 74 40 b4 8c f1 80 22 1e c9 6d 1b aa 62 6f 73 13 18 53 33 9f 67 9d 6d 0e 7d 5d dd 3d b3 99 3f c4 cf 20 ef f5 e8 23 bd 57 50 29 fe dd 3e 45 1c 69 07 53 84 1c 98 bd 97 9d 68 09 b3 fd 0d 65 ee 75 e6 de 85 13 f5 fb 44 64 72 e1 50 c7 68 ea e5 1d af 43 c5 c5 77 be f5 bc 6c 7c 09 a1 bf 82 22 47 9e 0c 80 6b c7 a6 e5 be fa f1 ea 87 41 9e 1f f2 15 b2 a0 f5 a9 78 ed bd 1f 53 1a d9 32 a3 e6 98 a1 ea c6 66 eb 6c 5a 20 08 5e 88 7a 98 f8 f0 74 c4 c6 58 0c ce 34 a5 8d 52 f5 5f f4 6c fa b9 da 5b c4 c8 88 f2
                                                            Data Ascii: r,8!ALCU\?KPhy(gdEF+YX.&Q$B4Zki(8t@"mbosS3gm}]=? #WP)>EiSheuDdrPhCwl|"GkAxS2flZ ^ztX4R_l[
                                                            2022-05-24 09:40:06 UTC672INData Raw: f1 61 79 22 0e 79 60 50 bc aa d6 7b 45 29 b7 2e 6a ac 6d 22 c5 49 f8 03 04 6f 41 7f 06 79 98 da 13 78 f2 e7 99 a0 46 c9 9f 5f 26 24 95 13 01 b3 09 27 50 00 bb 68 6b 7f 31 26 85 49 25 f2 e6 9a 45 35 11 32 f1 f3 17 ab 85 2f c4 b9 72 e8 a8 89 90 17 96 18 01 04 c1 d7 82 87 da 74 ce 06 9a 07 4f 4a 25 9d d8 c4 c6 cb dc a6 99 d6 f7 cd 27 eb 7d 9c e7 2c 34 8b c2 dc 5a 53 de 05 e1 12 ed c8 2d 5e a1 48 77 9d f5 3c a5 57 94 34 6d 2b 1e ce 9d 1a c4 5a f5 39 3a 57 6a db 58 bb 72 9e 98 ea 96 67 66 db 51 1a 5f 2d 38 59 73 e0 63 12 56 e7 64 ff e0 f0 da 20 2f ab 1c bd e3 4e 4b 2c 5a 67 aa 16 86 2a 52 36 15 52 d1 17 7f f3 94 8f 94 71 a2 2a 7a e8 7e 1c a8 b1 5d 78 cf a9 32 fb f5 4a 47 ee 0a ba 2d 55 d2 e0 a8 6c fc a2 ab a1 77 23 0f 4c d5 07 b0 1c a5 8e 43 a6 22 0a 75 04 49
                                                            Data Ascii: ay"y`P{E).jm"IoAyxF_&$'Phk1&I%E52/rtOJ%'},4ZS-^Hw<W4m+Z9:WjXrgfQ_-8YscVd /NK,Zg*R6Rq*z~]x2JG-Ulw#LC"uI
                                                            2022-05-24 09:40:06 UTC688INData Raw: 94 d0 53 58 a9 0d 02 10 13 43 7b 89 be 69 1b c1 fc 26 5e 3e 0f e3 96 f8 96 a7 a4 d1 86 1e 49 1a 75 31 fa 64 a2 27 ee bb a5 96 e2 15 f1 e4 99 66 6b 46 f1 95 72 6a 71 6c 9d 54 7f 45 8b 44 9b 84 5e e2 58 65 4c c5 54 82 a9 4b eb 80 4b 97 9a d9 8b 0b 47 1e 85 86 d6 6a 79 7f 3b a0 bd 43 54 66 5c cd 31 6d 64 e3 86 1f bb 3a 6a 2c 5c 22 2f 08 2d 6d 62 dc ef d0 61 29 c1 e3 70 f9 db ba fd 74 06 d0 a7 53 ec 60 ce 2a 78 dc 26 db 73 92 a9 c9 5b 44 b8 7b c3 8a 00 71 4b 29 fd 52 d8 a0 88 fc 5a 84 44 36 d7 ba a6 3c 8a 22 f3 ef e9 64 b4 d7 23 f4 8b 0f d9 99 3b bb 0e 89 0e c3 57 b8 04 f7 6f 45 ef 55 df f0 eb 35 75 b7 f3 60 df 1c 8a 3e 62 d3 8c 83 5a 5e 18 79 e7 e4 08 2e 1b 21 59 93 4a 32 76 95 9d e9 84 e1 9a e4 b0 96 df 57 17 48 bd e6 be da a1 74 97 5c 92 9d e5 2f ef 2c 3f
                                                            Data Ascii: SXC{i&^>Iu1d'fkFrjqlTED^XeLTKKGjy;CTf\1md:j,\"/-mba)ptS`*x&s[D{qK)RZD6<"d#;WoEU5u`>bZ^y.!YJ2vWHt\/,?
                                                            2022-05-24 09:40:06 UTC704INData Raw: 50 fd 9f 3b 79 53 06 5f 72 ba 51 4c 9f 38 05 ff cb a5 b1 bd ee 26 5b 48 02 5c f9 e1 49 ab 16 89 c7 f5 57 84 4c e2 83 e9 f2 46 65 23 2c 9c d9 89 28 18 63 cc 61 33 01 ac d4 59 3a 2b aa fc d6 3f 82 a5 f0 89 bf 39 43 36 62 de cb f4 69 84 03 5d fd 9e 31 6c b4 ea e0 5b 2a 90 38 60 62 f2 e5 4e 9d 41 76 df 0f 61 1a 53 29 1a 46 95 4c ad f1 dd f7 10 b9 c4 54 df 1e f8 20 c2 e4 4a f4 c7 0d e5 5e 2a 88 70 a4 12 82 e8 5f 27 a5 ad 2e 48 ae 08 df 8c b1 92 94 5a fb eb 8c d6 30 4f fa 10 f3 45 bf b3 f1 a3 2f da 7c b3 c1 b8 87 62 17 ae 70 df 7e 68 c8 aa e9 e8 30 5c 32 e4 bd a1 73 6a d6 53 2f 02 c0 14 ec be 1b b5 b5 d8 1d 41 7b 0e ff ed bd 8e 67 89 65 00 89 6f 6c 58 db af fa 04 10 18 70 9f e3 d2 52 ff 13 6d ec 97 c5 3b c1 11 ea 95 74 71 4e 70 ca fc 18 4e 07 eb c4 8b 99 00 53
                                                            Data Ascii: P;yS_rQL8&[H\IWLFe#,(ca3Y:+?9C6bi]1l[*8`bNAvaS)FLT J^*p_'.HZ0OE/|bp~h0\2sjS/A{geolXpRm;tqNpNS
                                                            2022-05-24 09:40:06 UTC720INData Raw: 2f 74 7f 99 e8 62 2c e9 aa 94 2a d9 78 de cc b3 91 e9 00 68 0d 2e 1d 70 af 5f 82 26 5d 69 45 f7 3c c6 d1 e3 76 50 06 74 2d d0 3c 67 36 b6 a2 4b b3 3a f2 4d af 5d 0e 9b a2 89 e9 8c 5d 0b 87 52 71 ed 83 f9 68 7c 48 ba fe d0 7c 80 f6 13 b2 81 96 8e 85 cc d2 66 34 98 38 ce 7b 97 dc 70 09 f8 b2 cd 92 76 b5 70 6e 84 64 fa 93 47 70 d4 72 b3 f1 37 21 75 1d ea 9e de 07 c6 42 73 ba c9 fe a9 41 07 c2 6c bb 1d e8 34 a7 2b 1d 5c 13 18 4a 51 3d 8e 47 51 94 00 6d 63 70 e8 e8 dc 64 0d a4 1a 8f 0a a3 2e cf 34 27 a5 ea e2 f7 31 ea f7 d1 b4 ed fa ed 70 02 e7 bb ab 79 85 bc 5d 6d 37 1a 09 38 db a7 b5 d3 cb 62 d6 f6 f3 ea a0 64 57 89 d1 d3 c6 5a 63 97 08 8d 53 6c c6 01 9b a6 82 79 ae 69 67 f5 86 0a 81 18 08 08 97 6c f8 02 cc 27 71 3c 34 53 f9 9a b5 d9 67 08 26 f1 c9 f6 b1 a6
                                                            Data Ascii: /tb,*xh.p_&]iE<vPt-<g6K:M]]Rqh|H|f48{pvpndGpr7!uBsAl4+\JQ=GQmcpd.4'1py]m78bdWZcSlyigl'q<4Sg&
                                                            2022-05-24 09:40:06 UTC736INData Raw: a4 eb 51 4d 43 57 d7 9b 0c 03 db cb 09 91 29 b9 bd de 79 37 ba fc 3d b9 6d a4 6d 7f 0a 59 64 fc 42 68 84 6a 9e 97 a9 ca 67 87 bb b6 8f 0d 2f 83 3a 20 84 be f7 8b cf 24 a9 45 d7 66 d9 92 33 b9 79 60 02 04 f3 36 74 b7 11 56 3c bf e9 a5 9d 80 dd d3 37 ba 83 d8 b3 95 b7 07 99 0a 6f 38 fc 2a 29 0a 05 cf fb 40 7f 48 f9 e3 e3 b6 9b 02 30 ca 8c af 3e c6 98 c9 4b 50 66 49 82 8f 01 0e a0 6f bc 19 0b 70 fd 5d e3 4d 8b 9e bd 0a 0d d2 dc d3 1c de 2f 0a 2a cc 18 9f 80 a0 f3 bc 7d a4 15 94 ec fa e7 04 7e 4d 82 10 96 8f 0a 8d e9 74 8b ef 58 b0 7f f7 d3 74 bb ba 89 54 cf 98 0d 14 fe 9c 91 5e aa 11 d2 b7 7f 43 aa 17 bf ff 9f 42 af 2d e9 da a2 65 2f 94 6b 87 0c 62 bf a4 d4 79 d9 73 12 8b 95 9f ba ab 1c fd fd d8 28 ca c1 36 2a 4f bb 2b 7a 8b 41 ec 43 cf e2 4b 0e e9 bd 18 35
                                                            Data Ascii: QMCW)y7=mmYdBhjg/: $Ef3y`6tV<7o8*)@H0>KPfIop]M/*}~MtXtT^CB-e/kbys(6*O+zACK5
                                                            2022-05-24 09:40:06 UTC752INData Raw: 48 67 1b 93 62 8e 0d 58 cb 68 06 73 d2 9f 20 6b a8 7e 84 ca 20 ee ec 29 2d 1b 8c 8c f4 b0 f8 50 d0 bb 84 2e 36 e6 5d 80 bf 25 4e 65 09 80 6c e5 8d 72 61 ae a1 b9 bd 6b f4 9a 58 b1 07 3c 47 dc 24 8a 55 94 0c b0 d2 c8 62 e0 97 b2 0b 5b c4 31 27 98 bd 0c 6a 30 35 65 92 0c dd 93 3c 48 50 5b da 0b 38 25 06 ef 8c e9 16 0d a2 9e 93 27 03 cc 45 7f 8f 6d 15 df 57 6f b2 d9 8a 0c 38 5c 4f e0 00 d2 1b b8 08 4a 7e dc 50 1f a1 86 e0 b2 c8 fc 77 f2 c5 e3 66 e2 cd 01 3d 46 24 94 5c 19 72 2f d6 43 0c b0 bc 06 32 cf 27 11 ed d0 5a 76 3b b0 7d 44 8b 9e 4e 23 90 8b 19 22 95 3c 67 e9 e9 da 29 7b 62 c7 68 21 79 1a c0 f1 1a 4f 26 d0 bd e5 d5 33 4d f4 b9 df d0 0b 40 3f f9 9f 86 c8 cf 3d 96 a7 f8 e2 dd 65 4f 6e fe b4 73 b7 05 4c cf 66 c3 c4 ef 8d 15 11 d0 5c 73 f3 51 9f db 46 07
                                                            Data Ascii: HgbXhs k~ )-P.6]%NelrakX<G$Ub[1'j05e<HP[8%'EmWo8\OJ~Pwf=F$\r/C2'Zv;}DN#"<g){bh!yO&3M@?=eOnsLf\sQF
                                                            2022-05-24 09:40:06 UTC768INData Raw: de 5a 67 20 8f a7 74 f3 16 8c 93 f3 52 26 ea d9 2c b5 14 30 de 87 6b 52 37 ce a3 f3 e2 e6 9a 61 c8 c7 70 35 1d 37 96 79 08 2d 15 42 2f 73 7d 59 06 42 1d fc 93 2d db a8 f2 86 1a ef 33 83 d0 8d 2e 18 77 62 fa df 00 dd 08 8f 97 35 67 26 7e 36 95 c7 5d f8 65 51 32 3e b5 cc 31 3d a5 d3 16 6a 14 06 4b 3a b0 70 69 4a b7 a5 c9 77 18 b9 47 df 9f 06 53 e3 be 8d a5 56 79 d8 03 e5 16 f6 4c 3a a5 e4 fa 2b 63 45 42 d4 8f c7 18 2a ab dd f8 de f3 42 fb e9 c6 28 62 f8 d8 5f eb 9c 4c 0d 22 57 cf 73 cd fe 22 c3 5b a0 d2 6e ac 31 3a a2 6a f7 4b 9f 7b 9b 61 73 b7 78 b1 09 61 e0 75 1f e6 29 0f b2 50 21 a5 46 aa 62 f9 8b 04 2a ff 31 0e ec c2 05 e5 38 72 11 9b 9c bf 7a 5f 6d 70 89 5a e7 7f a3 d7 42 90 b9 c8 fb da db c2 44 c1 cb b7 5b 83 bf 89 62 d2 90 a6 ac 0c dc 29 60 da be 87
                                                            Data Ascii: Zg tR&,0kR7ap57y-B/s}YB-3.wb5g&~6]eQ2>1=jK:piJwGSVyL:+cEB*B(b_L"Ws"[n1:jK{asxau)P!Fb*18rz_mpZBD[b)`
                                                            2022-05-24 09:40:06 UTC784INData Raw: a2 af c1 22 21 a1 1a fa e2 20 c3 a3 b5 99 a8 f3 16 d7 ea 6d 21 70 53 9f 00 7d 66 65 40 a9 15 dc ba f3 67 0a 7c 66 80 90 cf 90 38 7a 1e 63 dd 74 ee d7 e4 c9 b3 51 09 fc 57 7c 44 01 6b 4b e4 f2 0e b4 97 ca 3b 72 5c 26 e9 cc ce fc d2 17 ad c3 11 5b 26 65 8c 94 69 eb 72 41 73 13 73 34 08 65 29 41 01 36 f0 23 ae 22 9e 4b 46 94 91 54 39 e8 80 52 37 f7 17 42 e9 84 ca c7 a1 95 f9 75 07 9c 77 49 79 5c 18 9c c6 ea 2c 6f 56 b7 86 a1 dc 8f 96 bb 22 fe 16 d9 ca 78 7e 6e 04 ff d7 92 b9 ce a2 30 30 3d c9 3e 22 60 1f 9b f8 b0 d8 06 0b 1f 0e 98 8c f6 cd d1 da ea 66 be 2c 7a 67 54 ec 39 02 a4 ea 7d df 27 ba 67 af 0f 90 e2 8b 6b 80 14 f9 09 2c ef 2b ca c1 41 f7 3f 33 16 f6 04 7c c9 2b 1b e5 d9 fc 52 8f 36 66 fa 35 2c 83 fc bc 32 20 46 b6 4c 0b 67 f2 d1 0f 32 dc 09 55 1e 0f
                                                            Data Ascii: "! m!pS}fe@g|f8zctQW|DkK;r\&[&eirAss4e)A6#"KFT9R7BuwIy\,oV"x~n00=>"`f,zgT9}'gk,+A?3|+R6f5,2 FLg2U
                                                            2022-05-24 09:40:06 UTC800INData Raw: 7a ca 12 59 1e 4e e6 be 0b a6 93 6c 55 61 3d 7e c4 1f 73 12 1b 73 cf 6d 21 46 42 a7 de 83 d2 1a 69 f4 e1 c1 87 f5 e8 40 bf b0 f0 97 34 83 58 e2 e0 f1 c1 d9 69 d7 a3 01 7d e6 96 15 42 e9 8e e2 5b 84 aa 2a 3f 31 ba d1 be 16 24 2d f4 c7 45 bf 03 05 52 e4 bf 73 8c 80 65 f4 15 33 9d 15 21 f5 29 93 92 f4 4b 23 a5 5e db 7e 91 66 b7 8b 45 f1 af 14 34 fa d9 4c bb 00 3e 3f 8c 50 bd 6f 7c 7f 7c a7 e0 e7 62 fe 80 ed 10 63 8d c5 de f8 e4 49 ad 2c 3c 2b c7 64 77 8d e8 22 33 20 16 08 2a 68 46 09 01 b0 bd 3e e1 96 01 02 f6 3a 49 28 f0 ba ed 93 0d 57 6a 4f 0a 10 46 d8 e2 92 d0 66 71 b1 15 4c b7 7b a0 e0 1d 80 cf 9a e6 bb 8e af 75 50 22 1c f4 ed 7a b7 07 fe 96 11 a7 0e 81 34 54 5b 71 cc ed af a0 92 52 5b f6 19 29 cb 20 9a de e9 9b f2 37 79 be 0a 79 04 6a 36 3b e2 a9 2e d7
                                                            Data Ascii: zYNlUa=~ssm!FBi@4Xi}B[*?1$-ERse3!)K#^~fE4L>?Po||bcI,<+dw"3 *hF>:I(WjOFfqL{uP"z4T[qR[) 7yyj6;.
                                                            2022-05-24 09:40:06 UTC816INData Raw: 87 43 b5 5d 5f 8c 8b f2 27 4b c8 90 4c 2b 01 ad 27 af 65 75 2f 96 08 a8 f3 44 6e 65 4f c9 fc fa b0 bf 2e 39 28 4b e3 cb dc 29 63 3c 70 96 3b 4a 8e 8b 6d 37 dc 00 13 8c bf 06 18 07 73 33 2d 8c df e5 76 0d 08 15 2e 93 44 a5 db b1 bf 81 95 eb f1 37 ec 75 8c 63 64 a5 01 d2 d1 67 01 aa d2 12 28 1f 65 d8 3f c7 b7 57 d3 5d 52 7a 02 d8 ba 45 86 7e be 41 5b 9f 5f 3f b5 2d 7d 5d b0 56 2d fa 5a b6 7a 72 fe fd e2 af cb e0 b5 8b 60 fb 20 48 63 b6 25 45 6f d3 17 b4 f5 be 98 e5 4d 01 37 72 3b 73 6a 9c c3 42 b8 3b da d2 87 09 8f 55 bd 22 f0 79 7c 59 ed 6c 71 c5 52 cd ef 26 6e 11 1c 04 b4 c7 25 df f9 ed cb d5 bb 99 76 d8 fb 07 a5 03 80 42 22 8b cc cb 53 f9 1f 3a 5e f3 c2 c8 a6 72 16 ea 7f 9c af ea d6 b2 8e 48 21 e9 07 e6 6f 35 ec d8 dd f9 57 0a a3 c1 4b 0d 82 38 ed 10 18
                                                            Data Ascii: C]_'KL+'eu/DneO.9(K)c<p;Jm7s3-v.D7ucdg(e?W]RzE~A[_?-}]V-Zzr` Hc%EoM7r;sjB;U"y|YlqR&n%vB"S:^rH!o5WK8
                                                            2022-05-24 09:40:06 UTC832INData Raw: 0f 8b f2 1f 24 8f 11 b0 80 39 bc 57 0e e1 4e 1f 0c e6 c4 df b4 bc 9e ec 1a 10 5d f5 39 ee da 21 f9 3c 60 15 67 05 1f 26 5f 87 58 d7 f3 19 35 bd 69 43 02 7c 11 d2 4b e2 6b b3 0e 43 c1 94 f1 9a 68 ba ed c5 87 ba f1 f8 7d d1 27 dc fa 9f 88 56 54 32 00 25 cc 59 d5 ab 25 bf 6c 35 9b c6 cc d4 8f 3a c0 3a 57 72 bc 07 a5 77 c3 bf bd 05 8a ed 86 32 2d 77 4c 0a 68 cd 28 70 e2 b5 12 21 cf d9 39 59 97 e5 d0 58 0f 8b 4a 51 7b 92 2d dc 3d 54 4a 06 c9 44 50 c9 cd 09 1f 1a 4a 81 dc c1 ea e8 18 13 01 6d 21 96 a2 5f 81 3e e2 55 83 d0 82 bc b6 28 d0 8a 20 22 f5 ec a0 13 20 2b 50 28 c7 46 8b f0 f6 55 75 bc 24 57 01 db bd b2 98 92 fe a5 4b 27 79 1e bc 70 5e e2 b0 f2 ea 36 7a 1e ba cb 93 79 a2 be 7d ea a5 54 33 e9 fc b6 54 5e 2c a8 da 67 8a 05 33 e4 d1 17 6d e5 6b 5c 78 ae ba
                                                            Data Ascii: $9WN]9!<`g&_X5iC|KkCh}'VT2%Y%l5::Wrw2-wLh(p!9YXJQ{-=TJDPJm!_>U( " +P(FUu$WK'yp^6zy}T3T^,g3mk\x
                                                            2022-05-24 09:40:06 UTC848INData Raw: e4 04 d1 dd f2 c1 35 f5 e2 68 b5 67 25 3e e8 61 52 a7 60 80 da e6 ee 1a 51 46 bd dc bc 2b 99 be 03 a5 b0 24 3b 69 01 56 5a 6c dd f0 a0 3b 49 77 10 ad 19 f3 a4 da bb 06 2e 23 af 9d 52 3c 7c 4a 69 01 c2 96 b3 0c 0e 1c 40 89 46 84 a4 dd e5 2a 93 27 a5 12 be 76 75 1b 29 1d 2e 46 16 87 11 37 0d d3 9a 57 44 a4 b4 9e b0 63 c9 e4 69 f5 b2 c6 2b ef f6 8c 00 dd 00 6c 8d 92 17 2a 41 3d 79 c9 f4 7d f1 00 bc b0 10 d0 b6 85 06 22 e5 c8 77 76 58 be 59 59 0c 1b fe 45 0c c0 80 c3 b5 20 11 b7 44 cd 26 f1 52 56 b8 72 2a 39 a5 f1 65 3d 6a ce 9c 74 54 6e 92 b2 ac c3 64 c3 96 de dc d8 8a bb f6 86 c6 47 6f d4 98 2f 1d 25 a4 1b 85 a4 22 d5 48 09 35 d3 32 ef 62 52 97 49 0f 71 69 a0 b2 22 3b f6 c8 7d 72 6d 2f 88 74 18 3b 29 05 cf ae ae 26 b6 37 88 f0 8e d9 48 60 8d 2a 7c 38 1a 90
                                                            Data Ascii: 5hg%>aR`QF+$;iVZl;Iw.#R<|Ji@F*'vu).F7WDci+l*A=y}"wvXYYE D&RVr*9e=jtTndGo/%"H52bRIqi";}rm/t;)&7H`*|8
                                                            2022-05-24 09:40:06 UTC864INData Raw: 75 78 5e a5 b0 c3 57 9f f2 6a 0f ac 73 08 bb 56 6f f6 4c 5c a4 ed bb c9 a5 8f f6 14 d6 4e 74 85 d9 da f2 4a e3 f7 cc 87 71 cc bf f7 b4 13 93 36 bf ff 2f e9 9a 20 18 8c 6c b6 4b 47 46 d7 48 f6 8e 8a 69 d3 f9 5e 6c d1 5e 05 3b 01 19 2c 35 88 3d e3 8a be 79 f6 dd 3a 41 39 8f ea e3 9b cc 0c a0 76 79 00 56 aa 48 15 f8 8c cb 8a 14 4b 0b 46 09 82 78 66 04 e2 88 0d f2 af ea 72 b0 d0 f3 9d 8d cb 1e 45 e3 be 28 4b 99 71 d6 d0 1a fb f1 a9 8a 23 aa 69 90 59 f6 d6 54 38 79 13 70 24 4c 21 d4 ef 4a 5c da a3 49 79 40 39 09 16 4d 09 b3 7f ee bd 9c 2b eb 94 80 c4 ec d0 d7 29 b6 08 32 42 4b 50 59 b4 b6 2c be 76 c8 78 54 77 5f 6b ac 3b bd 9c e1 d3 77 7f c8 db 63 37 1f 92 6c 87 3d 39 67 38 3b 12 78 87 2b 92 bd dc f8 ba 13 f5 cb a7 8e 87 e0 2e d4 a5 9c 9b 0c 6f a0 84 06 d3 33
                                                            Data Ascii: ux^WjsVoL\NtJq6/ lKGFHi^l^;,5=y:A9vyVHKFxfrE(Kq#iYT8yp$L!J\Iy@9M+)2BKPY,vxTw_k;wc7l=9g8;x+.o3
                                                            2022-05-24 09:40:06 UTC880INData Raw: f8 fa a7 c6 8b c7 15 11 6a ac fb e6 9e 6a 1a ab c9 4b 2d 0f 03 10 ab 86 66 bf ea 79 29 ca d8 0e 3e b8 e3 c0 84 1d 34 7f ef 54 9f 50 ea 90 b0 b8 3f eb 0c 98 34 84 73 e2 0d ef ca 07 8a 3a a4 6d 66 33 74 a7 75 62 8b b6 35 d4 5a a3 12 4d dd 37 ab 37 93 d9 2d d0 d8 8a 3a 6e 19 98 0d cf 81 e8 6b c1 21 da 92 1c 0a 30 55 e3 b0 19 60 86 00 b4 95 b9 4d 51 cc 46 f5 63 6d 70 db 07 41 49 89 78 90 5c d2 a6 c4 26 ca ae 89 0e ff c0 a1 50 8d f5 7a 93 fc bd c4 a5 e0 46 87 d9 c0 48 d8 7c 84 55 2d 74 e1 59 91 37 7e 32 b2 2d e6 9d 71 55 c1 96 6e 39 0a 2a 9f f7 46 9c 66 08 c4 bd bb f0 28 18 c8 65 10 32 a9 c3 79 4d 03 0c 1a ba 12 7b 15 44 ca 25 05 a9 8d 10 5e fd fa 07 48 84 b3 95 dc 80 37 b1 25 5d 6a ef f1 c4 4e 7f 98 84 4f d1 bf 73 ac 1e 98 5c b1 9b 47 36 98 0e 02 7d 12 9a e6
                                                            Data Ascii: jjK-fy)>4TP?4s:mf3tub5ZM77-:nk!0U`MQFcmpAIx\&PzFH|U-tY7~2-qUn9*Ff(e2yM{D%^H7%]jNOs\G6}
                                                            2022-05-24 09:40:07 UTC896INData Raw: e1 a2 8f 30 07 5d de c9 4a d7 1f d6 1e 02 39 47 81 d6 e2 62 79 e2 58 ca 08 ef 87 1b c8 b3 23 db d8 31 94 4b 93 96 36 fd ba 58 e2 1e cf 3e 78 20 1b b4 eb 09 10 82 20 4f ce 89 88 7c 75 62 40 9e 21 9d a9 39 60 83 20 87 36 c1 49 cb b8 34 ad b4 ef 8b b8 0e 35 9c 15 04 c2 47 44 5c 83 c7 38 9c e2 b5 c7 4b e5 58 7f 98 2b ff 1a ae 7b e4 79 0b e8 0a f0 3e c1 d3 0f 2f a7 16 71 89 4d a8 07 60 46 02 1d 56 fc fe c2 77 fe e8 89 3f 54 7a dd 52 aa 8f 8a 66 4b be cc d2 fa c2 27 b4 18 93 ef 2d 05 0d 4b da 69 95 cc b2 6d 27 cf 53 f7 6c 2a a9 8d f8 c8 d6 aa f4 f3 80 8d 3b f7 3b f5 b5 82 17 f5 93 f0 61 98 d0 0f 1b f0 06 76 3c 26 60 be ca 5b 97 20 c2 1f 6a 04 28 1b c4 e8 f3 6d 1f 34 e6 51 ee f6 60 59 a7 91 8c 95 49 d9 ff d7 6a e3 9c 64 df 0d f1 81 73 1b 7f 21 71 f6 f6 e1 c5 df
                                                            Data Ascii: 0]J9GbyX#1K6X>x O|ub@!9` 6I45GD\8KX+{y>/qM`FVw?TzRfK'-Kim'Sl*;;av<&`[ j(m4Q`YIjds!q
                                                            2022-05-24 09:40:07 UTC912INData Raw: 37 2f 55 33 7d cb 82 7b b0 8c b9 82 15 27 cc ea e7 12 5c ca 7f 17 1d 18 00 12 52 7b 61 6e 98 a8 f7 bf e7 ec f5 bb 39 5e 5c 31 09 25 06 59 fa 7a 5f 59 41 b3 00 81 bd cc f0 6d e3 b0 1a 27 0b 81 7e 7e e9 28 b4 69 e3 b3 ff a0 c8 98 a1 d0 7f e4 93 3e 36 dc fc b1 4a d7 d7 55 ca 4a 5c 8f 14 a5 25 f4 e3 f9 7e 9f c6 23 21 32 2b 18 c6 08 a1 77 5e c0 f9 49 16 6d 79 c6 91 74 4f c2 b6 6e c4 dd 8c b5 bf da 06 c3 e6 4c 29 e2 19 c4 f8 bc a6 db 6f 90 30 a0 c5 c3 61 80 91 62 80 39 e9 65 25 3c 02 29 89 06 79 ff 7b 82 aa fd dc ba be f0 57 5d d5 19 56 4a e8 3b a8 de 37 e2 1f ad 89 6b a0 be 1f 50 4b 4f 0c 6a 3d ab 33 75 bf 53 36 76 90 c2 33 9a e5 d1 7e 39 d9 07 9a 92 1d 03 b8 a6 9a 19 3f d7 4a 76 d5 63 73 38 f2 a9 c8 6f fb 3c 9e 94 df 13 7b a9 ba 06 84 dd 0e c6 4c 50 a4 1a c9
                                                            Data Ascii: 7/U3}{'\R{an9^\1%Yz_YAm'~~(i>6JUJ\%~#!2+w^ImytOnL)o0ab9e%<)y{W]VJ;7kPKOj=3uS6v3~9?Jvcs8o<{LP
                                                            2022-05-24 09:40:07 UTC928INData Raw: 36 93 c9 8a 8e 08 be b7 ae 4f 6b 60 f3 30 42 2e a8 e3 f9 11 f5 25 90 b4 50 da 31 7d 00 e7 84 92 80 ec 99 c3 68 6a 29 54 fc e8 83 35 f2 eb ab 48 6b 74 2b be d7 02 25 69 97 fb 59 61 59 5b 7e ec b1 05 64 ca e4 14 01 6b 0e 62 a1 ba 8a 58 df e6 af 3b 5e 9a a9 5b 5b 0a 1c fc b0 5d 0c 79 c0 0f e4 5a e6 a9 78 fa 25 d2 6f c3 32 3c c5 b5 78 02 7d 0e 8b e1 d6 69 09 db c2 46 b4 bf f3 89 eb 7c 38 3f ca db 3a 96 05 47 a4 f8 e8 0c 62 76 3b 94 26 69 bf ee a3 cc 40 94 7e 8d 35 2b 79 10 6b e4 0d 5e 00 df a1 5c 31 84 20 f8 ca 47 10 94 e1 30 a3 25 dc 1c 4d a9 96 73 08 21 ba 2d 1d 06 94 19 4d 5a ca 21 47 6b 66 a7 b2 3b 64 26 bf 3f 6b 5d 2f f9 74 e9 36 30 a6 b6 ad 8a 5c ad bf 7d da e2 70 02 17 79 cc 69 63 4e d3 56 06 c0 6b d1 4d 3b bf 6b 7c 17 78 59 ba 39 1b 31 1d 02 b8 18 67
                                                            Data Ascii: 6Ok`0B.%P1}hj)T5Hkt+%iYaY[~dkbX;^[[]yZx%o2<x}iF|8?:Gbv;&i@~5+yk^\1 G0%Ms!-MZ!Gkf;d&?k]/t60\}pyicNVkM;k|xY91g
                                                            2022-05-24 09:40:07 UTC944INData Raw: a4 ce b0 f1 53 33 1b 78 df 42 6c 00 07 87 c2 ea f5 a8 07 46 79 2e f9 af ec 9a d8 89 03 5d 22 87 66 d6 3f 3e 39 96 0d 4d 35 df bf 5c ff 0a d3 6e 7e 28 5e 11 49 41 c1 b7 9f e5 cc f7 83 ca 33 45 cb 95 c6 24 ad 68 7d c5 7c 66 ea 9a d8 20 c4 db 93 3f c8 af 98 a9 d2 60 7d dd 16 7f d4 b0 58 f6 86 72 ce b0 0b 76 0d 1c 5e e3 d8 22 cf 44 71 e7 9c c5 dc 16 3d d7 8d e8 89 fd 1c d5 e4 17 27 48 c6 c3 67 bf 74 04 9a fc cd d9 06 9b ed 89 96 87 c7 be a8 6e 82 99 8c 65 cf a6 ec d0 2a fb ac d5 49 5b 4a fb eb 0a e6 66 ae bb f8 bf 10 34 13 b3 ec 7e 82 52 b2 54 1f 52 3f 06 76 58 1c 61 a3 4f 56 fc fe c1 f6 40 ae 5b 81 61 8c a3 58 84 41 74 29 f8 9a 76 c2 76 3e 28 94 2b 41 fd 44 fb 21 51 06 eb 26 d9 94 26 f7 69 c3 f4 9b 36 18 48 54 34 c8 ee 1e e3 d2 e8 d1 68 29 3c 30 4a 2e d8 62
                                                            Data Ascii: S3xBlFy.]"f?>9M5\n~(^IA3E$h}|f ?`}Xrv^"Dq='Hgtne*I[Jf4~RTR?vXaOV@[aXAt)vv>(+AD!Q&&i6HT4h)<0J.b
                                                            2022-05-24 09:40:07 UTC960INData Raw: 98 1a 05 9f 31 bf 9d cc 68 9d 7c 08 c9 3f f5 a8 fe 6b e8 94 a8 37 71 42 74 39 d1 44 2d e3 39 86 7c 41 04 18 b6 a8 ad 13 d7 cc 8c 68 f4 d0 a0 6b 7e 30 de 03 c7 a0 54 c7 9c 9c dc 17 2a d9 33 22 77 dc c2 cd f3 66 28 d8 06 f6 a4 1f e6 d2 50 73 42 4f 99 18 7a 1c 75 99 7f 4b 9e e4 cc d4 d5 89 66 02 40 7a 1e 09 23 4b 01 5b e2 38 8a 83 de 10 a9 c5 82 81 05 ae ec 02 07 73 86 b7 c7 70 4b de 77 72 1b 8c e0 8f 8b e3 03 83 88 f1 58 96 d4 14 5c 5b e5 b0 1d 2b bc c1 5b 6d 48 97 ec 03 64 58 64 e3 8a 2a 75 0a 58 4a 22 4d c1 4e 31 33 f7 d1 fe 56 49 58 d0 a7 8b 0c ce ec f6 48 26 a1 90 bf f9 95 04 ec 5f 41 46 c4 5d 42 c3 55 e0 cf 19 1d a2 66 f4 ca ff a5 96 bf 26 55 1e e0 00 da 1c 7d 17 70 a0 49 8d 90 fe d9 3c 31 80 69 c0 64 84 6b 4e 5e 3b 43 fe fe 48 87 cd aa c8 44 69 a0 89
                                                            Data Ascii: 1h|?k7qBt9D-9|Ahk~0T*3"wf(PsBOzuKf@z#K[8spKwrX\[+[mHdXd*uXJ"MN13VIXH&_AF]BUf&U}pI<1idkN^;CHDi
                                                            2022-05-24 09:40:07 UTC976INData Raw: 01 fe 77 76 f5 dd 11 c2 ba 19 d0 49 6c d2 d5 ff 00 c2 e5 e3 f7 b3 cb 93 95 a4 5e 29 0a 3c 23 1d 9e f1 df a5 df 55 4d 5a f9 10 46 29 52 20 84 08 46 f4 3c ea 9b 47 1f 99 e6 0c cc d8 34 ef 7e ad d9 4d c4 fe 58 33 bc 25 ee 74 38 b7 d4 87 6f c2 47 56 98 f8 88 e8 19 e1 ef a8 68 ff 79 b5 07 40 7c 39 33 21 5a 1f 2f 2f 0a 80 72 66 b2 b3 fb 17 3d 92 9f 3d d2 06 e2 b9 6e 0c 81 c7 30 a6 3d a7 63 64 6b bf 3b 29 73 2e de 21 7b 0f 92 56 98 05 13 73 bd 5a 98 49 3e 75 47 0c bd 3f a3 8c f0 a9 c8 cf 66 1e 23 a6 7d ac ee 93 c8 1b 42 f9 18 d6 60 49 1e 77 8b d0 bb be dc a4 52 e3 b4 c6 28 f3 7e 25 c7 12 b6 37 69 90 ff a1 2b f4 97 15 bf e3 22 e5 50 2d c8 f6 61 60 4b 33 6d be 40 98 62 1e c9 13 79 75 55 51 95 bf 7e 85 e8 d6 a3 0f fc 62 e8 6b c2 b2 e9 7b 9c a0 4c 99 ff c7 84 ee 8e
                                                            Data Ascii: wvIl^)<#UMZF)R F<G4~MX3%t8oGVhy@|93!Z//rf==n0=cdk;)s.!{VsZI>uG?f#}B`IwR(~%7i+"P-a`K3m@byuUQ~bk{L
                                                            2022-05-24 09:40:07 UTC992INData Raw: c2 a9 d0 96 84 32 24 eb 5b 70 23 ab f7 36 28 15 82 14 e1 1f a6 1e 5a b6 5f 06 4a 30 69 36 79 0f 80 86 b5 56 79 14 5a 04 3a 0f 3d 4f fd 45 ec 8c e5 82 8d 3a ce 66 cf d1 ef 05 51 db a3 c0 8f 68 ec 46 f2 71 c9 6f 63 4a a5 ae 9a a0 8f b8 0e f4 4a 07 fb bf 24 0b 55 0c 94 1a 29 cd 2a 20 9d aa 5f 4b 77 fc 98 7c bc f4 b0 22 6e ae 1f 5a bb 48 ac cb 5d 3e 05 23 02 12 1a db 43 37 29 63 92 5a 79 f9 17 90 e0 ea a7 db 48 f4 19 4b 8c 5d a1 3d ab f4 0b aa 65 f5 38 58 1b c8 b3 5e 8a 1a ff ed ec 11 96 0a 8f 45 5c 66 6a 92 7b b7 3c 63 db 02 c4 d3 21 85 5c 71 ec 86 73 fe 1a a2 a3 6d 0f 87 ab 18 eb a5 64 1f ca 71 4b 31 c1 e4 11 b8 ab 48 f0 23 09 32 f9 05 5e c3 0d f4 16 3e 2b ce c5 31 80 62 c1 76 30 61 3a 43 2b a2 c8 98 29 b8 42 45 e3 d2 f5 d9 9f a1 67 ac 9b d7 d5 0c fe 03 00
                                                            Data Ascii: 2$[p#6(Z_J0i6yVyZ:=OE:fQhFqocJJ$U)* _Kw|"nZH]>#C7)cZyHK]=e8X^E\fj{<c!\qsmdqK1H#2^>+1bv0a:C+)BEg
                                                            2022-05-24 09:40:07 UTC1008INData Raw: ae 09 eb 69 c5 1d 38 f6 f4 82 cf 65 fd 1f 53 86 12 62 c4 62 f6 66 a2 1a 96 fb 79 a5 d6 c7 38 d3 f4 09 f4 e0 77 f9 6e 71 58 ca e4 24 5e 02 9e 1e 49 50 4f ef 49 97 58 47 5d 4c 9f 00 38 28 00 89 d5 af c5 d4 6e c4 c3 a0 34 9d ce 04 42 c6 4a ee 0e bb fd cf 71 42 54 4a cf 27 5d 40 75 47 30 f4 1b dd de f8 a2 39 1c c2 ad 84 1e 47 e3 92 e5 90 b8 25 9b 11 47 ca 3b 8d 21 04 87 89 04 84 6a e2 c2 2f 30 b0 0a 18 45 cc c6 84 d1 04 a2 af fd e2 6b d0 36 6f 12 97 4e 11 40 5c 8a 4b a7 de 77 12 ae a6 ef 72 b8 be ea 19 bf 4c db 25 8e a4 1a 48 cc 55 e7 9e 4a ff 40 1e 41 14 6c c3 fb 8f 43 48 29 50 c8 a7 f9 52 e7 15 ad 6d fc 44 44 d8 b6 8a 08 63 7b c4 75 7a 16 f2 2c d6 e1 9b 34 6d 39 a7 13 c6 32 ad 18 0b ab 4e f5 a4 44 0c e1 86 70 4c 82 16 4a 04 85 c1 4a e1 4d c0 07 96 09 49 36
                                                            Data Ascii: i8eSbbfy8wnqX$^IPOIXG]L8(n4BJqBTJ']@uG09G%G;!j/0Ek6oN@\KwrL%HUJ@AlCH)PRmDDc{uz,4m92NDpLJJMI6
                                                            2022-05-24 09:40:07 UTC1024INData Raw: 7c 68 48 27 ba cf 1b 08 f8 3f 86 6e 58 8b bb 23 fb f0 f7 c6 72 a3 f8 12 b0 74 86 dd 60 b9 89 a8 90 84 14 12 4f b2 8b d8 3b 6a e2 2c c3 5d 8f 9b 4d 07 98 64 f4 17 f8 8d 80 0f d0 fe a1 45 0e 63 48 41 ce 03 4b ef 0e 32 e3 89 3e db d0 d3 42 ed b8 79 98 6f e5 5e bb 87 63 84 f7 c3 fb 4c 7b 50 e6 9e 49 3d 9e 19 a3 dd 67 89 7b 4d 9e 84 2a 6a fa d6 b6 8f 9c 65 36 fd a7 db fa 17 19 07 47 75 dc 25 36 fa 67 6e 04 be 4e 8c 19 96 81 42 a5 76 91 4f f1 9d 66 7b db 3b ae f4 b3 da 42 8b be 74 3c bf ce ae f8 cf e3 30 1e 35 72 9c ed 1a b5 f7 1f e1 9b 89 7f 6f 10 20 8d 01 ff 09 c7 32 38 dd e4 0d aa 77 15 b9 a9 6e 0e 89 cb 19 28 27 ed 88 24 48 cd 4c 34 f4 9c 96 fe b3 b1 62 72 ca dd ab 1e fc ff 36 56 94 a1 fd ce 7e a3 82 d9 7d 2e 2e 0a 13 5e 73 0b af dd d7 ca 0a 2e fe fd 0d f1
                                                            Data Ascii: |hH'?nX#rt`O;j,]MdEcHAK2>Byo^cL{PI=g{M*je6Gu%6gnNBvOf{;Bt<05ro 28wn('$HL4br6V~}..^s.
                                                            2022-05-24 09:40:07 UTC1040INData Raw: 84 b0 7f d8 f8 f1 97 41 1e 5e 0b 08 db c1 13 76 dc 38 26 6a 6d a7 57 04 af e2 bc 24 dc 13 aa 85 af 61 b0 68 85 05 5f 7f 4c 60 b8 87 14 9e e4 a4 20 f9 3b 25 3d 7f bd c3 d5 cc 45 4d 96 4b 0d 0a 17 3f 76 c9 24 15 c3 45 f1 eb 25 eb 8e 31 e9 b6 40 74 3b 52 1e 36 a7 5a 1d 2b c0 c0 08 7e 95 51 65 7e 74 d1 36 c3 22 3f 84 e6 83 54 58 00 2f 1f 08 44 90 36 e4 51 04 1f 3a 5d 30 b0 e9 54 f9 d7 7c 07 4e a2 c4 bf 6e 09 f9 c3 ba 93 cb 9c 80 36 9a c1 26 14 03 64 22 35 69 ee 37 1d e5 03 1e 4f 1f d1 4f 9e 1e 4b 90 ba 7e 37 22 ec 7d 4c 99 75 49 49 ab 7e 8c bc b0 52 e9 ee 4a 51 70 72 78 7d d6 a4 d5 7a 82 19 ed 41 4c 20 14 db 61 bd 0e 7a 6c a7 30 80 95 3c fc 25 6d 91 52 9c 22 a0 14 ec 32 80 bf 56 ea 9a 85 07 c4 23 18 6a 5f 0b cd d6 51 0c a1 cf e0 fb 11 36 6f 06 02 16 e4 63 73
                                                            Data Ascii: A^v8&jmW$ah_L` ;%=EMK?v$E%1@t;R6Z+~Qe~t6"?TX/D6Q:]0T|Nn6&d"5i7OOK~7"}LuII~RJQprx}zAL azl0<%mR"2V#j_Q6ocs
                                                            2022-05-24 09:40:07 UTC1056INData Raw: 79 3c 5f 0d 88 b1 f7 c2 8b 55 66 71 1d 31 e3 6c af d0 b5 09 ae 06 aa 8d 0d 1b 78 c8 5d 9d 85 e4 39 c8 30 14 8e 65 b8 1c f7 ef 9f e3 e5 b0 6e 1d c2 25 e5 95 bb af 2f eb fe 64 0e 30 1f 9b 3a 17 45 3c b1 d2 03 87 54 19 37 06 18 74 f7 24 53 96 32 ab 34 90 1b 17 4e a1 dc f9 b0 d2 bd 71 e1 5b 6d 66 c3 00 15 ee 42 6e f0 4a 60 e7 f2 7a 4f cc f7 17 91 e6 ac 5a 6f cc 6c 93 f9 fb 44 cf 82 0f 26 c2 ba 70 40 5b 7a c0 71 eb c6 f9 fd 11 ec 47 bc 8c bf e9 8d 51 24 a3 b5 cb 41 ba d5 f9 97 77 a0 8b 4f 8b 84 ab c5 f1 83 c1 20 46 c2 9f a6 6d 49 6b 93 f5 24 ae 18 28 d5 6f d9 ae 7e 93 ce 08 ef 5e 6a 5e 53 96 f3 76 f5 98 19 af ac 09 15 b4 30 7e f9 55 ba 47 09 01 c3 ba e7 6f 07 08 00 e5 c8 d6 a5 de 82 97 fb 78 7d 04 87 40 c8 15 66 fe c9 14 1e 71 a4 49 4a c7 58 ec 61 4a f7 5e 12
                                                            Data Ascii: y<_Ufq1lx]90en%/d0:E<T7t$S24Nq[mfBnJ`zOZolD&p@[zqGQ$AwO FmIk$(o~^j^Sv0~UGox}@fqIJXaJ^
                                                            2022-05-24 09:40:07 UTC1072INData Raw: eb 97 07 df 93 ca 2c 84 28 62 93 d2 18 91 32 c7 fa cc de 9a da df a4 1c 33 40 91 c0 4c 32 c9 53 5a fa 33 29 5f ee cd c7 f4 fd 27 e9 46 60 88 2c a3 27 dd 82 40 83 ae 00 8b 9a 54 7c 4d b8 5a 84 a3 6c dc 3f ca 03 e1 81 fe 76 72 b8 8f a4 68 69 f4 11 c3 8e ab 02 3c 74 3f 19 89 50 17 aa f1 33 82 d7 44 f1 9a 1c 11 2d ff 31 f8 52 61 4d f3 22 bb 44 4a a0 e7 61 f9 c9 91 2b 81 5c 26 86 3a ec b0 3d 99 25 a1 2f 0f f4 f8 fc a4 a2 09 f1 a1 64 37 7e d3 34 d7 aa 21 fb f0 de db fa 63 bf 8d 35 4f b7 05 fb af 19 f6 25 19 b3 25 ac d8 ff f6 f6 ab 21 fc fb 98 08 b6 e6 23 b7 9b 2e a9 83 b9 55 ab 1a 22 cb fd 46 ff 9f 00 87 26 b0 d9 96 04 b7 81 79 0d e5 24 c0 e2 da 66 a6 70 57 fc 09 e0 fd cb f7 d1 f0 38 aa 58 fd 09 42 1f a0 ad 05 e3 02 6f ae 0a 4a 26 d5 11 09 ce 3f a7 c7 d0 2f 56
                                                            Data Ascii: ,(b23@L2SZ3)_'F`,'@T|MZl?vrhi<t?P3D-1RaM"DJa+\&:=%/d7~4!c5O%%!#.U"F&y$fpW8XBoJ&?/V
                                                            2022-05-24 09:40:07 UTC1088INData Raw: cc 06 88 92 94 66 35 57 ae 7f f5 c3 d5 75 2a ef 0f 6e 9d 05 3f 35 48 1b 84 c9 9c a0 41 3a 10 86 26 ed ac 70 5b bf 91 62 d5 cf 68 62 55 fd 17 85 f7 a1 73 37 28 2c 8e 7a eb 27 9b 23 65 e7 c5 5a 39 28 b4 a4 8a 32 b8 54 02 f5 20 92 65 83 b3 2a 1b 9e 22 2a ef 79 65 a0 af d0 73 57 04 a5 a8 79 09 2d 84 ec a4 64 10 4e 4d 55 93 4b da d3 f6 3e 1e ee f1 ed f7 e5 33 a9 21 dc 0f 00 16 94 a7 77 49 95 da e7 e2 0d 6e 3e e4 d4 76 99 51 50 1b 8c f3 b3 b6 3b 02 e0 70 29 c2 ae 05 b8 bb af 47 06 f0 c1 29 ea 2e 00 7f 95 c1 a5 71 7c e4 68 55 89 95 72 8a 65 1d 41 ed 4d 46 ce 87 71 7f 86 13 fb 76 a4 b3 07 b1 3d 59 c6 c7 bc 0b d8 65 7e 29 7f 2c a1 da ec 07 98 82 84 8a 17 a7 1b 51 e3 e8 48 08 53 5d 36 04 f4 3d a8 93 9e f4 91 d7 a2 2a bb 10 b4 84 b5 97 95 98 1f 51 84 47 07 04 02 df
                                                            Data Ascii: f5Wu*n?5HA:&p[bhbUs7(,z'#eZ9(2T e*"*yesWy-dNMUK>3!wIn>vQP;p)G).q|hUreAMFqv=Ye~),QHS]6=*QG
                                                            2022-05-24 09:40:07 UTC1104INData Raw: 1d 58 59 97 8b 7f bf 10 62 0c 5e a6 5e 42 cd e8 48 57 dd 14 3e 9f a1 53 98 91 65 8e 0e c0 c8 cd f8 96 7a 17 0b a2 b5 72 8e 64 f3 41 22 b9 18 5d 97 ce ad 5d 12 ab e7 5d b0 39 1c 19 68 bf 5e 35 28 a1 60 5b 43 89 c9 81 5b 10 9a 7e d4 59 3b 7a 51 21 c1 95 04 b9 fc 35 3e fd 20 4c d4 3f a9 80 7f 87 74 34 02 e1 1f 2c 3d 70 3e f4 39 fb f7 46 32 c7 86 f1 33 6d 54 2a 6e 2a a3 ff a9 7b f6 93 23 33 56 44 e1 7c c0 bf f7 9d 38 c8 e2 85 1c 3b 10 3d 2b b1 fa d6 90 d8 0d 32 da 64 11 83 53 f0 18 32 40 aa 4d 46 24 bd ec 8f 04 9f 37 1e 4d 4f 57 f4 13 30 11 43 bb 27 5f a9 80 6c 67 e4 65 64 1b 8d c2 a0 0f d4 c6 e0 ce c7 d3 87 b6 bc 5a d3 c2 ef 1a 63 fe 2d 50 91 f3 2c 94 3c 2c f6 df 2b 0e 11 45 5f 68 d9 7a c1 c5 2d 77 ea c9 4e 4b 95 c7 93 ce 2f 65 19 64 58 7e 37 93 2e 2a e2 e7
                                                            Data Ascii: XYb^^BHW>SezrdA"]]]9h^5(`[C[~Y;zQ!5> L?t4,=p>9F23mT*n*{#3VD|8;=+2dS2@MF$7MOW0C'_lgedZc-P,<,+E_hz-wNK/edX~7.*
                                                            2022-05-24 09:40:07 UTC1120INData Raw: f0 7b 2c 18 d6 78 8c a1 f4 d3 69 79 fb bc bb 24 49 fb b9 fa 6b 59 79 38 b6 04 66 8c 4b b4 2f 30 35 e4 b9 f8 bc 1a f4 f5 ea 66 33 f8 17 b0 5b 93 ba f6 a6 1a fe c6 c8 28 28 54 9a 65 42 07 a4 a4 d8 b0 5f 17 bd 2f b7 a4 55 87 0e 00 5b f5 08 9d 49 44 4b 4b 23 e5 ae 24 d5 f6 66 d3 e2 1e e8 bd cf ba 0b df 20 32 a5 63 73 47 ac 98 4f 8b 5d 68 3d 32 c6 91 b3 6e 76 f8 ac 42 df f7 ee 3a 9e 0d 91 7a 8e 44 67 1c 3b e7 95 aa 7b 86 48 96 4f 47 91 0f ff 03 b1 1c cf 0a 0f 35 2f d5 7d 34 54 66 2e 0d 74 05 71 a3 48 09 cf 51 ac eb a9 d4 1a c8 37 9d 3f 2a e8 ea fc 73 d4 52 4c cb 4a f9 eb 6b 82 07 fc bd 9b 72 18 db 94 65 46 89 cf 11 a9 32 ba 4d 9c 31 2c 64 24 e2 ef a6 21 0d f5 c7 1f fb d8 48 e1 6b d0 43 39 ab f3 e2 7e 4a 3e 3e e3 eb 5d 34 ff ea 4e 0a 78 a2 85 0e f3 04 f1 6e 75
                                                            Data Ascii: {,xiy$IkYy8fK/05f3[((TeB_/U[IDKK#$f 2csGO]h=2nvB:zDg;{HOG5/}4Tf.tqHQ7?*sRLJkreF2M1,d$!HkC9~J>>]4Nxnu
                                                            2022-05-24 09:40:07 UTC1136INData Raw: a1 49 12 4c 6b 84 ba 74 26 36 96 04 cc 43 1a 8c 66 ec 55 a9 29 7b 34 92 be 5d a6 c7 17 f9 94 98 64 e9 d9 49 d9 3a 9c 5f 94 96 65 59 64 3f bc 33 90 92 a0 db 29 32 3c bb 43 1e b4 e4 b9 26 05 2b 36 9e 19 8f ed b7 5e fa 5e 02 d4 a1 c4 c5 d6 27 5d 24 32 d6 b3 3e 5f e2 76 b9 a4 3e ca ea 09 d4 83 61 5c c6 da 40 1a ac 9c 5d 13 c4 cf 78 3e 65 dc bb 87 7d 16 9c 21 de 2c 56 8a cc 50 c7 7e c9 94 95 b4 76 e4 5c 92 69 13 c5 bb d0 3c 51 45 9a 56 4c dc 24 c7 26 56 61 7c bf e7 ab a3 a2 e6 4e d2 60 be a6 f7 35 24 38 14 dd cf b8 9b d5 a7 7d 75 38 87 89 1d f9 ab 55 bb 19 19 cd 6f c1 23 5c 2d c5 ce f4 c8 71 0b 4c 43 3a f4 8b 2e a2 48 c6 06 57 5e 4c 05 f3 95 f6 74 5f 5e 2f 81 45 4b a0 21 41 70 08 57 16 88 52 0d 59 b9 d4 02 89 95 0a 27 ee 90 5b d7 13 cb e3 b8 7a 98 75 54 a2 6c
                                                            Data Ascii: ILkt&6CfU){4]dI:_eYd?3)2<C&+6^^']$2>_v>a\@]x>e}!,VP~v\i<QEVL$&Va|N`5$8}u8Uo#\-qLC:.HW^Lt_^/EK!ApWRY'[zuTl
                                                            2022-05-24 09:40:07 UTC1152INData Raw: 6c 97 c7 3e c5 be 61 b5 51 6f 7e 51 1a 4f 0e fb 99 2e 9c 77 cd 77 e6 43 ec 29 f4 51 cc c8 43 e0 a4 1d b1 84 30 89 27 a4 05 c9 0b f9 33 95 3f 0a 1a 60 6b 61 1f a7 5a 36 78 29 b5 dc cd 8e 90 52 ac f5 cc 0b f9 b3 8e a5 fb f1 e8 c7 38 55 f3 d6 63 74 5e ed 22 9d 2e 94 97 f5 11 6e ec 6a e6 16 83 12 45 f9 c7 c6 cc d5 c3 b1 46 9e 74 6f ee 75 26 64 9c ac 21 d7 30 01 a0 44 43 6e 86 54 27 12 5d 93 8f ba 74 dd ee e2 38 1f fe 74 63 27 6f c5 a7 28 9c dc f5 2a b3 b6 b1 28 15 02 46 02 cd dd 00 b2 97 fd 6c b7 d9 a2 00 03 1b 1d 5e 16 72 ac 48 53 60 34 d7 18 05 fb ce ea 9c 72 22 7e 41 04 1e bf 90 9c c0 b0 5b db b0 6d 36 fd d4 f1 7e 2d 54 cc 10 89 7a ae eb 0d a7 61 c4 d8 d3 ae 35 74 70 7a 98 bd a2 6e 85 f9 59 61 ab fd f6 49 0f bd af c1 a3 a4 8a 43 c8 d4 56 1a f6 fe 1e 54 04
                                                            Data Ascii: l>aQo~QO.wwC)QC0'3?`kaZ6x)R8Uct^".njEFtou&d!0DCnT']t8tc'o(*(Fl^rHS`4r"~A[m6~-Tza5tpznYaICVT
                                                            2022-05-24 09:40:07 UTC1168INData Raw: a2 2a c4 6f b3 f2 12 e0 7e 9e 05 db 29 80 20 9f f0 19 9e 26 98 3c c4 2d 7c ce 02 db ed fd 50 74 c7 5d 29 3e 5e 53 ca dd 7d 69 d8 3c 0d 68 5d 24 58 95 f2 28 8a 06 c3 63 50 c0 9a f0 02 1a c7 fa ea 81 a4 69 0d aa 7a 86 65 b0 d1 40 ef d5 b8 a7 ba bb 82 54 7b 24 70 80 e5 cc d3 da f9 97 ec ec 20 84 20 8e 46 85 05 e1 98 72 e1 4f 4b b2 c1 29 63 7c 5c d4 3a 19 aa 42 af 51 f3 07 38 75 65 08 53 4d 1c d7 e2 a1 4d ba 61 2b 81 b2 1a a7 4a 24 7e d4 ad 11 7b 25 a7 86 aa a0 e2 6f a5 5b 43 eb d0 54 9c 4c 3a 45 69 52 72 be 47 22 f0 8f be 6b 0b aa 5c 69 5d d8 49 73 2d cd c5 3e e9 ea 32 e3 de fc 9e 48 9c 9c 9e 51 fe f8 81 ea 7d e5 94 64 06 d3 f4 40 cf 75 cf f3 a7 ea 9b 1c c3 c9 61 fd ed 16 b4 40 a9 d6 bc c0 03 c9 73 6a c1 6c 9e 19 7d 1c ca 5c 77 d3 63 38 f3 91 1f 1f 1c bb 95
                                                            Data Ascii: *o~) &<-|Pt])>^S}i<h]$X(cPize@T{$p FrOK)c|\:BQ8ueSMMa+J$~{%o[CTL:EiRrG"k\i]Is->2HQ}d@ua@sjl}\wc8
                                                            2022-05-24 09:40:07 UTC1184INData Raw: 2a 33 52 b9 a8 83 54 cb 15 ca 0a 26 b8 73 02 9e 86 11 0f bc 13 83 63 3d 6b ab 7a c5 2d 7d f2 4d 02 4d cf 86 ba 83 95 41 4f db 08 db 93 73 ea 74 f0 b7 1d 23 df 90 1f b9 87 a3 d7 70 a5 e5 53 3b d6 26 41 48 5f 34 ae b9 2e 26 10 23 cd 6c 5b 09 5c b8 db e7 58 2c 06 d0 19 65 0c 00 00 2d 9a 84 fa 3e 5d 4a 3e 5b 34 68 11 e7 3c e3 3f 0d d0 c5 5c b7 54 ff 0a 82 02 e2 7a ab 0a 7d 42 9a 5f 9f fa 77 ff 8d ce e2 04 5e 50 6c 46 e1 5b c5 ba 0f 91 a9 58 c2 59 37 2a 68 ae 3e 0d 8f c1 a4 f2 a9 1f 46 ae b5 f9 21 20 4e 8d ac 12 d8 02 99 3c e6 a0 cc 63 7e 1f 64 35 2b c2 aa 7a 50 6e 2e 91 8b a0 5e 7d 50 8a 06 0e b7 e1 7f 14 9f f0 11 ba 69 27 ad c6 f9 14 62 af 05 99 41 89 0f 5b d9 99 e4 97 9e 07 27 59 b8 b2 0f 51 34 c4 fb 2f 56 9b a0 b2 1c 65 67 ae 36 57 65 f8 4f a1 0f 11 06 5b
                                                            Data Ascii: *3RT&sc=kz-}MMAOst#pS;&AH_4.&#l[\X,e->]J>[4h<?\Tz}B_w^PlF[XY7*h>F! N<c~d5+zPn.^}Pi'bA['YQ4/Veg6WeO[
                                                            2022-05-24 09:40:07 UTC1200INData Raw: 11 cd 3f cb 8d 87 57 66 ed 9d 61 0e 49 bf 48 b8 38 a8 f9 2f da 7d 25 e0 24 5b ca a9 41 ba f4 3f a9 de 1e ee 8d c0 27 7e a1 98 51 82 4d 18 0e f2 3c 99 dc 6e 84 4a ba 80 19 8f 77 3c 08 e6 65 5d 7a fe 1f 81 d8 84 ef 40 a9 95 71 1d e0 ae d1 4c e0 48 f0 84 82 50 3b 99 57 88 5d de 6f 18 5e 90 b6 c7 2e 86 b1 69 88 38 f9 59 a0 39 e8 f0 2d 86 f4 6d 7a e4 73 03 dd 6b 2c bc 8c 1a 01 8a 7f d7 08 30 74 0f b5 c9 2b c9 c7 fd d1 2b 77 2c 35 ea 4b ca 11 02 8c 9f c4 b9 48 2e 6b 54 f0 99 02 3b cb 5c c3 6d a8 ed c3 2f 09 2d ec 4f 8d 41 3d 28 16 9b f8 67 f5 6f fb 56 84 2d dd 2d 4e 6f 89 02 f4 bc 03 e1 eb 6b 91 6a da 0a 6e 55 4f 06 d0 a7 64 f8 b0 a3 cb df de a6 1e e8 45 b7 e4 95 e8 ba 1e 27 da bc 5e a6 b5 15 1a 5d 1d 8d a2 17 8e 8d b0 c1 e0 82 98 55 55 5c e6 ad 3c c5 f6 89 f1
                                                            Data Ascii: ?WfaIH8/}%$[A?'~QM<nJw<e]z@qLHP;W]o^.i8Y9-mzsk,0t++w,5KH.kT;\m/-OA=(goV--NokjnUOdE'^]UU\<
                                                            2022-05-24 09:40:07 UTC1216INData Raw: 61 0c fd 39 6c 1c 7c d7 5d 84 3e bf 80 25 a4 37 5a ad 7f cf 9a 0a cd d2 96 21 d1 24 75 c0 43 20 02 d9 c0 cf ff 5b 84 b0 fc af 64 fa d1 4a 6b 98 fb ff d0 cc 48 96 be 1a ff 67 13 bc 2b 29 03 99 9a ad 12 48 50 6a 4f bb 4d 5f ec 04 f1 f0 ab 60 da b2 6b 8f 6b bb 87 cb 1e 6a 63 b3 d9 43 25 6c a6 99 29 5c a3 f2 ea 3c f1 f6 34 60 33 a5 04 d9 06 bc 42 b5 a3 84 e6 48 04 98 28 fc a9 d6 b9 9a f6 dc 5c 10 29 80 2e 5e 42 c5 ba 2f ea db dd b4 5f dc eb 56 3e 96 99 00 8a 97 99 8d af 45 81 07 49 be e8 5d 3f bd e1 24 41 9a 20 15 30 f0 a8 db 22 5b ad e0 67 9d c6 c3 b7 57 0d 3f bc 91 9b c1 06 3b 44 86 4e 3c 38 19 55 b2 15 c3 1d ea 3c d1 87 d8 82 58 59 c5 04 3c 4f 13 7e b6 6d a0 62 b8 29 46 ad 5d 12 e6 fa eb fc a1 93 a5 2f b1 81 61 15 54 f6 dc 99 0d 19 91 1e b5 d5 06 70 d6 db
                                                            Data Ascii: a9l|]>%7Z!$uC [dJkHg+)HPjOM_`kkjcC%l)\<4`3BH(\).^B/_V>EI]?$A 0"[gW?;DN<8U<XY<O~mb)F]/aTp
                                                            2022-05-24 09:40:07 UTC1232INData Raw: be a1 a2 7b cf 21 8e 58 23 c5 80 b7 3a 77 1c 5c 68 ef 13 81 fb a2 f0 38 8f 1c c8 23 21 81 fd 01 f4 5d aa 82 c3 ab 81 fb 05 3c 60 9e 00 fe 4e 16 84 e9 84 cb 27 c6 81 7e 4e 3a 87 a1 72 1f 39 e9 7d 1e 4d 62 5c 8a d1 85 7e dd ac 43 00 7b d7 c2 f7 a4 60 5f 3a 23 6c ac b8 b1 9d 34 a5 1c f0 3a bf 39 b8 46 25 cf bc 0c cf 8f 8f e0 12 aa e2 b2 14 85 e5 23 37 58 0c a3 23 22 d3 dc 03 80 2e 04 63 d2 38 3a 25 e7 81 35 c3 9f e5 a9 35 37 c4 a0 21 33 b4 d7 3b 6e a5 3e 69 b7 a5 d1 e2 a5 7a 2d 38 49 90 f5 fa f8 26 c2 f6 9b 74 23 a5 8f c1 6e 1c 79 b8 c4 15 f4 a5 cd c7 fc 27 12 3d fb 04 d4 a7 eb 77 e8 a0 3a c1 49 05 a9 91 fa bd a7 7c 27 39 76 8c c1 b4 5d 80 df 19 ef 64 a9 13 57 81 63 58 65 71 27 f5 bb 73 49 bb 18 cf c8 eb c9 72 b1 5f ae 9d ed b9 16 b3 18 05 aa 83 08 61 ab 30
                                                            Data Ascii: {!X#:w\h8#!]<`N'~N:r9}Mb\~C{`_:#l4:9F%#7X#".c8:%557!3;n>iz-8I&t#ny'=w:I|'9v]dWcXeq'sIr_a0
                                                            2022-05-24 09:40:07 UTC1248INData Raw: 04 d4 17 a5 ab 62 45 47 f4 4e 30 24 26 a9 b6 6b ba 0c c4 fd 20 5d 5d e4 a5 12 20 43 64 ff 6d 80 26 f8 33 35 50 10 5f 18 e0 e5 2e 79 74 86 59 27 a4 0d c1 aa b5 5b ef b2 84 fa 17 53 96 a7 84 7b 05 51 b0 2a 4b 42 63 71 11 04 9f d7 c8 47 f6 0a 27 43 55 11 96 08 7c 56 99 f5 4e 64 a9 14 0d 1f b2 e9 c1 b5 d3 50 2d e2 1e a9 76 9e 34 b4 3d 72 19 9c 23 87 0b 86 f2 61 37 98 ba a2 aa 34 44 c6 42 43 f7 37 32 a7 88 6b af 52 32 a6 35 21 8f 24 60 b1 35 2c f1 67 6f 2c 24 61 c6 8b e8 e9 e5 34 4b 77 c2 35 ee 6e df e0 10 87 50 6a 56 cb b2 70 57 1e 05 a8 a5 43 d0 b1 0a 99 39 41 0f 68 34 23 10 88 17 81 9f 37 0f d6 d4 13 a0 ac 0c 1f 33 b0 9b 55 2b 5e a2 ba ba 82 84 21 3c fc 73 fa 9a 5d 58 c3 cd ab e8 ed bf 21 ef d8 5d 21 e5 11 ee 2f 14 be a2 64 6f 67 b8 3c be bc 16 3d 7f 3f 4c
                                                            Data Ascii: bEGN0$&k ]] Cdm&35P_.ytY'[S{Q*KBcqG'CU|VNdP-v4=r#a74DBC72kR25!$`5,go,$a4Kw5nPjVpWC9Ah4#73U+^!<s]X!]!/dog<=?L
                                                            2022-05-24 09:40:07 UTC1264INData Raw: 9a 4b f3 ae fd 20 86 c7 ef 58 c8 4a ec 7e a8 63 49 ad 9e b4 8d 75 5b 29 25 5f 11 a0 8e 77 20 d0 ee f4 d4 4b 19 13 0b d8 1d 1f d8 91 25 75 a5 17 d9 72 5f 80 d2 ee 12 26 09 00 45 b6 03 9a 6e b4 02 52 37 ca cc 52 68 fb d5 20 8e 82 14 a5 28 1f 13 00 fb 72 b9 ec 5e a9 7f 67 8d 64 88 0a 94 00 8b d6 aa 49 1f 17 73 e1 da 30 80 96 da a5 fe 1e 2b 9c 4e 1b 37 a5 75 10 43 56 fa 1b bb 10 72 11 3c 69 86 d0 79 b0 c0 98 48 c3 40 c9 70 a4 3e 08 a1 39 bf f4 3b 8d d5 4d 0a a2 e1 e7 7a 63 ad 82 eb 46 40 71 d3 4c 49 75 f4 33 f0 b2 a7 05 a8 f7 bc b5 f0 e7 50 2f f1 ed 06 67 49 09 b0 ca 0b fb d4 f3 79 a5 fa 04 b3 fd 9d 90 75 82 de 12 07 a2 c0 a6 8e 4b 91 c5 2a bd 64 43 6a fe 31 0d 98 7d ca fb 55 99 f1 da 44 c5 be 36 4b 22 74 17 4d eb db 79 64 65 d7 f9 e0 31 3f 3a 82 2d 8d 10 27
                                                            Data Ascii: K XJ~cIu[)%_w K%ur_&EnR7Rh (r^gdIs0+N7uCVr<iyH@p>9;MzcF@qLIu3P/gIyuK*dCj1}UD6K"tMyde1?:-'
                                                            2022-05-24 09:40:07 UTC1280INData Raw: ac dd 70 38 76 03 0e d2 8d ac b3 5e 57 50 15 d1 f2 9c 78 4e 45 b3 e0 92 fc 3f ba 64 ec fd 58 42 e2 44 6c 64 2c 19 06 7f fd d6 f9 c3 2a cb 97 d7 5a 64 75 b2 92 b4 39 17 a5 27 90 82 a3 d9 45 4d 16 fe 2f 81 73 1c 8d ce 3a 29 6f 79 d0 a0 e3 53 93 35 34 46 c3 56 83 eb c1 73 72 7c e8 3f 3c eb 69 34 d5 57 0c 8c 70 b9 68 e8 0e d1 73 af f7 13 7b 24 ef 46 30 eb f0 d6 82 ef 84 22 47 2e 4e 01 9e b0 14 ae 46 2a 6a 1f 2b 52 24 68 8c 4b 75 aa 5b 7e 2c ff ee 97 da ef 6d c4 64 99 72 2f 58 3f 60 59 9b f5 1e 0a c8 5e b6 5c be 55 cf 92 ff 09 fc f2 1c 03 59 23 b2 3e b3 1d 73 35 ef 37 26 4a 46 8b 7e 88 36 f5 bd c3 ad d6 7f df d5 c0 84 92 ba 1d 5e 58 ca 95 17 9a 6c 86 77 9e 01 d4 d4 af b9 ad 1b ab 20 da e6 a8 57 de 8d fe 2f 56 b3 d7 ae 1a 3a e0 97 65 4b 82 59 87 ae 84 0a 49 68
                                                            Data Ascii: p8v^WPxNE?dXBDld,*Zdu9'EM/s:)oyS54FVsr|?<i4Wphs{$F0"G.NF*j+R$hKu[~,mdr/X?`Y^\UY#>s57&JF~6^Xlw W/V:eKYIh
                                                            2022-05-24 09:40:07 UTC1296INData Raw: db b6 99 ac 9c 49 8a 62 a8 9a da bd 69 2d cd 53 47 7b 20 c9 27 b0 52 1b 89 dd 79 db 21 fd 1a ea 17 ac a7 43 ef b4 af 94 b5 72 e8 e4 55 3c 9d 12 a7 49 4c 7e fc 55 3d d1 c1 04 53 a9 28 f9 3f b4 ec e0 e8 6c fc 40 c1 86 3c ba 7d 9b 8a 02 7e ce ac c2 09 bf 48 4c c3 80 6e 04 48 a9 9e 0c f4 18 30 b3 c9 7c 56 ba bc af 6d 1f ca 39 fb b5 8e 0c c3 6b 25 79 18 9c 64 79 a1 6f d0 c5 80 57 5b ea 83 3b 55 6a 9b f6 d8 fd 7e a3 b3 de 44 54 39 7e 7f a1 8f 0e e1 eb 2f 2e 3b e2 f2 e1 59 25 0e a8 fc cd 97 aa eb d6 5f 8b 91 f6 ed 85 ec a9 06 16 55 35 1e 2d 48 f4 0a 21 27 af 12 31 f6 fb 74 7e 1b e6 cb f4 28 75 b9 08 d9 87 e9 d9 fc 4a aa 97 7e 26 cf dc 11 18 1a bc e6 80 ac 54 cd f2 48 27 a2 a9 98 e6 ac 1e 61 22 52 ce 95 4f 02 15 3c 3a d2 2c ca e1 ba 2a 83 b3 7a 3a 73 ba b0 f4 99
                                                            Data Ascii: Ibi-SG{ 'Ry!CrU<IL~U=S(?l@<}~HLnH0|Vm9k%ydyoW[;Uj~DT9~/.;Y%_U5-H!'1t~(uJ~&TH'a"RO<:,*z:s
                                                            2022-05-24 09:40:07 UTC1312INData Raw: 52 21 27 60 ac d4 97 be e1 8e 00 7f 93 d2 aa 9a 91 78 40 e0 07 97 80 b3 3c f5 a4 e8 cd 30 90 5f d2 e3 ac 6a 95 5e 77 57 1b ca 68 00 a8 71 2f f2 a8 6e 68 2b ef 43 de 57 e4 dd 61 39 ed 54 76 f4 d5 52 28 51 a1 06 f2 9c 92 a5 91 15 c0 a8 c8 35 a3 00 b3 a9 13 5a a2 8e c6 91 7f b8 73 6e f9 a3 2c 95 ee 96 f6 b1 45 df da 7a a4 b2 2c d3 f4 71 f4 d6 71 8a 5b ed 14 48 57 d6 67 a7 70 86 07 eb a6 73 aa c4 61 cd a1 dd 33 1e 03 07 cf a1 f2 59 12 90 f3 3f e2 b3 21 e3 40 a3 3e 21 ac 7d c5 54 63 bc cf 78 a6 2c 94 f4 2d e4 23 52 2d 47 4f 09 5d 2a 30 45 1e 7a 38 ed e0 6b 75 e3 d8 fb b0 d4 72 e9 49 74 80 b5 ad 98 80 20 a7 09 e7 db be 1c 43 0f ee 1a fb aa 8f e1 2f 73 aa e4 4d b0 a2 3e 48 d8 be cb 5a d1 bc d3 5f 9d 78 ec d5 35 98 19 73 3a 59 6c 20 af 5a f7 c4 5f e4 0b 4e f8 e4
                                                            Data Ascii: R!'`x@<0_j^wWhq/nh+CWa9TvR(Q5Zsn,Ez,qq[HWgpsa3Y?!@>!}Tcx,-#R-GO]*0Ez8kurIt C/sM>HZ_x5s:Yl Z_N
                                                            2022-05-24 09:40:07 UTC1328INData Raw: 17 d6 22 b7 9f 3d d3 b2 a4 0a db 6b c1 b4 91 a0 0e 05 86 17 15 87 9a 82 1f 52 cd 97 e4 ea 99 ec 78 61 13 d8 03 d5 f3 b2 72 1f 47 fb e9 68 a2 4e c0 92 21 e2 68 47 6d b2 55 df f3 8a 86 13 46 c2 77 b0 13 a2 69 94 50 91 9c 0c f2 9d 9f 0f 75 04 7e b2 bd a9 ff 04 fc 6b 17 17 c4 0d 12 15 90 61 79 47 7a c4 ee cd 11 9e 69 b8 f7 2c 56 24 2e 46 3a 24 52 46 67 27 08 90 e3 94 dc a1 96 3f 82 bd 6e c6 e0 d2 aa 2a f0 0a 3b 45 1c 2d 32 fb 89 fb 1c f5 8c 33 ca d7 65 70 89 ad a9 45 dc ab 37 0c 82 a4 a7 94 b3 37 a1 5b d7 8d 44 31 55 e7 f5 c7 61 fa 9b 47 d0 a5 d3 b1 d7 97 b2 77 64 c1 26 bf 9d a9 49 21 36 27 01 13 0f 95 f2 41 38 15 a0 33 77 bd 31 11 e5 da a6 7f 9f 81 5c b6 86 ee 23 d8 09 ba 94 84 d8 54 0a 65 ae 37 8f 77 f6 c1 22 42 4a 76 23 e4 0e 42 2c 24 47 9f 96 bb d6 e0 f0
                                                            Data Ascii: "=kRxarGhN!hGmUFwiPu~kayGzi,V$.F:$RFg'?n*;E-23epE77[D1UaGwd&I!6'A83w1\#Te7w"BJv#B,$G
                                                            2022-05-24 09:40:07 UTC1344INData Raw: 56 61 d8 f7 d7 b5 03 f7 b2 f7 e8 e2 f7 98 4b ea f6 c5 f8 4d 62 2a 40 bb a1 9f 92 c8 45 78 6f 8b 99 4e 75 b5 2f 00 72 13 eb d9 a1 68 ea 84 23 2e 79 30 47 e2 49 3a 77 70 b3 9b 88 c8 7b fc 2a aa 2d 4b 42 5b 98 d7 58 75 6d f6 ce 88 85 58 83 a1 36 13 99 cd 6a fa 79 2f 4c 4c 52 fa 19 56 b1 40 34 5a c0 0e ba e8 93 76 8e 69 25 38 69 34 3e 20 7f f1 57 25 70 b6 c5 f4 36 7c c3 84 c4 f1 49 7e 87 f4 2b f7 70 59 f5 f1 e4 d7 33 7a 2d e5 26 b4 30 e0 96 dd a7 12 9a 0b 75 a4 65 b2 5c c1 ad c8 b6 cd 89 4f b8 ab fd ac ec 59 96 d3 d3 71 9c 49 48 53 cb a4 f3 8a aa a2 5c 99 df f9 54 c3 a6 ad d3 29 a7 25 1b fe cc 18 4e 99 dc 39 e3 29 dd 7f 3a 7f 16 9b 12 8a f0 9f e6 18 5f 7b 1d 49 e6 f0 d9 83 95 71 a2 61 d4 37 45 1f 54 bc 11 1d 42 38 d4 9e e4 0c 48 40 35 38 c8 60 15 b3 14 c5 1a
                                                            Data Ascii: VaKMb*@ExoNu/rh#.y0GI:wp{*-KB[XumX6jy/LLRV@4Zvi%8i4> W%p6|I~+pY3z-&0ue\OYqIHS\T)%N9):_{Iqa7ETB8H@58`
                                                            2022-05-24 09:40:07 UTC1360INData Raw: 7f 80 25 98 7c 36 f6 00 7a 8e 7b 70 6f 51 34 ab b8 35 30 1b f7 33 e1 e4 77 c7 28 0f c0 4e 4c 05 5d b5 a9 68 fa c6 bb 88 4c 54 42 24 1b 8e c5 89 b4 b6 f4 64 ab f7 17 73 aa e6 1c a1 9c 53 b7 d9 1d 75 1b a3 df 08 7d f2 17 70 3d 92 d3 0f d5 5c 97 32 4d 97 73 90 85 0b e2 7e 85 0a ee a7 46 5f de 64 04 36 2b a6 6c 0f a7 68 9b 39 c1 7d 75 6f 83 8a ad df 01 0a ff b6 17 3c cc b5 5c 96 c6 24 29 42 c7 c2 8c 5e 93 ce f4 1d 48 f7 06 f9 91 f8 50 76 85 a7 ac 97 0c b3 92 7f f9 50 5e ef a4 7e 90 a0 a5 01 a0 66 1e 78 96 eb 11 3e d1 b2 00 02 ab 2e 5c af 32 e3 b8 7b 44 1a 2c 9c 5d 6f 74 ea 5d 2a 36 f3 48 94 76 2a c1 f2 1c be 02 96 ef 42 3b 42 36 65 6e 1e 20 d0 c5 74 9b 35 b7 c8 7a 4e 15 c1 b3 8a 4e b9 99 41 8e 21 78 a3 6d fd e6 5f 37 3c b7 e7 7a 08 17 bb 60 1a 6d ee f8 8f 69
                                                            Data Ascii: %|6z{poQ4503w(NL]hLTB$dsSu}p=\2Ms~F_d6+lh9}uo<\$)B^HPvP^~fx>.\2{D,]ot]*6Hv*B;B6en t5zNNA!xm_7<z`mi
                                                            2022-05-24 09:40:07 UTC1376INData Raw: 92 81 96 25 ec a7 ee c1 50 87 33 8e 4a 0f 5b c2 cc 0f 7e aa 5c 28 62 75 cc c6 3e 0f 47 e6 4e 4a da 21 18 f0 56 d5 80 c6 a1 82 b6 69 6f 0b 22 66 d4 fc f2 f9 b6 db 0a 48 b0 d9 85 b7 14 5a 47 cd b4 1f eb d6 1e 15 ad 0e 6f 09 66 fa b1 97 85 77 5c f2 94 d1 11 9f 80 71 6d a0 dd cb 82 1d 1b d7 8d ab 8a 3a 4e 58 9d 9b b8 e7 10 8e 12 ac 1d 55 83 8d f3 58 c9 29 e0 85 e2 5d f0 9e 1a 85 9a 4c 79 56 08 33 d8 99 03 6c 62 32 a3 cc e4 9f 3c a8 45 a0 24 4d 3c ee 23 c9 7f 4b 04 30 58 55 41 36 d6 a0 21 49 23 ac 4d 5f f8 f1 fb aa f0 3b e6 10 59 74 f6 9c cc 7f 24 fd 40 e3 9c bf 8f 5f 92 52 06 bc 12 7a 5f 9f bd 25 e6 e5 af 18 6e 4e 43 1a e4 d9 65 52 79 0c d4 0c 08 ee b9 db bc c8 d7 b9 48 0c 91 a1 02 7f 5c e1 85 ed d1 d0 04 13 64 e3 8a 08 b4 81 bc 77 04 66 ee 04 05 8b db 6d c8
                                                            Data Ascii: %P3J[~\(bu>GNJ!Vio"fHZGofw\qm:NXUX)]LyV3lb2<E$M<#K0XUA6!I#M_;Yt$@_Rz_%nNCeRyH\dwfm
                                                            2022-05-24 09:40:07 UTC1392INData Raw: ae f1 6c ac 24 cd 63 74 08 59 7b 7e 19 b0 01 21 65 b5 ee 08 3a 23 31 e8 02 ba da fe 9e 20 ca a0 e3 a7 dc 02 f9 bd d0 5d f2 3e bc df bd d6 85 2d 04 18 a8 c5 0d 8d ca 25 f4 f1 48 8b 26 c5 b6 0e 56 ac 53 73 b0 80 41 0b de fe 86 34 fd b8 b7 48 93 b1 cd f1 d3 2c 5e 05 25 44 22 ea ac d6 49 39 a0 44 74 ba 4c e6 21 7b 6a 65 cf dc 07 ef 38 3a e0 d1 46 a2 85 fb c0 f7 c4 22 60 49 68 be 12 42 0f c5 11 c6 6c 2d 60 b9 83 16 f8 24 b9 ad fd 1b f4 e3 55 b1 a4 72 60 64 0f 6c 56 cc 2f 76 dd 33 19 20 37 25 ab 6d 39 81 b4 60 c3 7d 1c 8a e7 a7 12 d2 cc 6c 2c ad 0e 11 4d 94 89 dd b6 d9 a1 70 90 19 2b 5e a1 53 0e 48 7c 01 e2 3a 55 94 15 93 91 f3 ce e0 0d ce e8 ab ec bb 4a a0 06 e8 e2 ab 6a cd 58 3a 45 cd 72 ff d7 c3 fb 6c 01 76 a9 c1 cf cb 95 9e d6 45 26 b9 ca 20 ab 0f d7 4a c0
                                                            Data Ascii: l$ctY{~!e:#1 ]>-%H&VSsA4H,^%D"I9DtL!{je8:F"`IhBl-`$Ur`dlV/v3 7%m9`}l,Mp+^SH|:UJjX:ErlvE& J
                                                            2022-05-24 09:40:07 UTC1408INData Raw: ad 99 29 2b 7f c9 53 b9 30 51 c2 c0 ed c8 3e 8b 77 35 73 6a 61 25 94 72 bf da 59 6f 03 94 41 d8 4d 9c 5c 4e ec 77 ea 0a 95 29 3c 15 82 64 58 89 ca 10 81 3a 2c 99 ff 70 95 c9 93 d4 d8 8b 90 65 4d 02 f2 ea 71 58 6b aa af 14 fc 71 95 2a a8 b2 7b ab b6 d7 69 16 c4 7e 06 5e f5 a9 48 12 5a e6 20 a9 f3 8d 6c be c6 3f 35 ec e1 10 b4 b5 9e 5d 7f 00 75 fc e2 a9 07 f8 fe c8 c4 0b b3 00 7f df bb aa 0e 29 df e4 47 5b c3 97 8b c7 a4 b1 94 05 98 b4 a9 39 b4 90 b0 dd c9 e7 96 7b 25 da ac 52 c4 ee 3b 92 33 ae fe 82 03 8c 70 bd cd 9f 8a c1 30 72 15 a6 8e 09 01 96 f6 42 1d d9 27 23 4e 48 72 7a ed 5b 51 6e 75 0e ad bb 3f c5 67 58 05 ad c7 08 33 f8 58 17 28 2b 08 c6 ee 10 d3 7e ba 30 d4 70 05 ca 4a a9 b3 47 e5 1e 75 ab c7 a5 60 5b 3b 49 8a 20 cb 43 69 85 86 1a ea ae 09 f8 ae
                                                            Data Ascii: )+S0Q>w5sja%rYoAM\Nw)<dX:,peMqXkq*{i~^HZ l?5]u)G[9{%R;3p0rB'#NHrz[Qnu?gX3X(+~0pJGu`[;I Ci
                                                            2022-05-24 09:40:07 UTC1424INData Raw: da 89 8b b2 10 c6 a7 1f e0 11 2a 3c ce 45 07 44 ee 9f 31 8d bd 00 73 f3 a7 4b 69 09 9e 33 f2 fe cc 8a 3b 37 80 d4 d4 b4 17 97 d7 32 ea 03 4e 60 2a ac e5 a7 a9 e8 04 43 dc e2 a8 cd 8b ee b7 84 bb 3e 8a 90 d5 5e 36 5d 02 7e 97 8a a1 2b 14 69 8a f8 9b a8 64 8a 85 34 e0 41 4a cc 5a 10 a7 68 f3 e8 a6 9b e0 c3 3b a9 70 96 79 6e 8e f7 e1 48 9a dc 22 59 30 a8 fd 8a 62 34 43 e1 bb a9 f6 5c e1 3f dc 74 51 f3 35 39 a2 73 db 73 03 03 61 26 59 38 63 1d 75 14 a1 f7 2e cd 6a ce 05 2c 69 24 01 40 82 bd d9 c0 14 0d 8b f0 a7 19 dd cb f6 d1 0f f6 32 39 2e 84 5d 4a b0 77 5c b0 3a 9e a9 d8 17 58 96 42 92 68 60 e4 5f 95 20 df cc 66 a0 e1 f8 e4 3c 76 1a 8e a2 d8 8c 39 4e 3b 2c 03 f0 22 85 62 18 5b 97 5e 3e ac 31 a7 26 b7 f3 64 f2 31 f9 c3 be dd 03 f0 6c 78 b4 31 7c 23 4b 12 6f
                                                            Data Ascii: *<ED1sKi3;72N`*C>^6]~+id4AJZh;pynH"Y0b4C\?tQ59ssa&Y8cu.j,i$@29.]Jw\:XBh`_ f<v9N;,"b[^>1&d1lx1|#Ko
                                                            2022-05-24 09:40:07 UTC1440INData Raw: 27 ea 95 aa 10 33 dd 98 0b 5b 11 56 00 de 3b 9e 9e 05 f6 ad cd 16 7a b5 6b ff 3d 88 ec db e4 74 e9 85 42 68 97 a4 28 4c 0d 5e 77 c4 c2 3a 7f 99 b9 99 36 19 e4 79 72 b6 c3 dd 50 95 2d b6 de 10 03 f8 57 d4 32 d3 ef 35 c9 8b 17 3f bb 96 1e 45 7f 9e b8 e5 7c d5 ee 4e 11 54 fd fc 8c 5a d4 21 f6 5b fd ea 5e a3 b0 bf 9e 6d 96 d1 d1 e3 7e 43 f1 26 91 93 a0 6c c6 27 8c 57 69 4b cb d2 29 f3 e7 13 e9 78 25 66 12 d3 d1 2e 21 48 cf 3c 2b 45 10 ae b0 3b d4 db e8 18 f5 5f 7e 77 02 d0 9a ab 63 65 03 5f df 0f 84 63 1e 5f 28 61 eb 16 ab 48 18 00 20 68 d1 0f ec 11 53 34 b8 1e 6b 7d 0a 14 26 db 2d 20 ce 56 44 1f 70 db 27 b3 ad bb ba 0e cf d3 72 6d aa 1e a2 9b db 16 15 7e 95 3a 53 76 52 ef c5 b6 7c c4 29 11 e4 32 b8 4b 68 ea 2c d0 96 57 17 fe 29 4f e8 73 2f bc 4d cd ef c5 88
                                                            Data Ascii: '3[V;zk=tBh(L^w:6yrP-W25?E|NTZ![^m~C&l'WiK)x%f.!H<+E;_~wce_c_(aH hS4k}&- VDp'rm~:SvR|)2Kh,W)Os/M
                                                            2022-05-24 09:40:07 UTC1456INData Raw: d5 43 08 0f 36 08 15 67 dc 64 00 dd 87 3e b1 b0 1d d7 81 85 fb 98 61 68 8b 0a d7 d7 b9 b3 a8 38 0f 7a 8b 5a 58 fb 42 36 46 2a 39 52 39 69 20 36 8f 80 07 e7 b4 7c a4 b7 03 bf 03 f1 2a 76 a6 57 12 50 0a ac e7 32 cf a4 29 a4 25 7a ec a5 17 70 b6 f1 6a 06 17 2d a9 3f ba 13 99 be c3 27 6f c5 39 14 d5 eb 7e 84 b4 ec bd 33 80 d3 4c 15 24 95 14 03 17 45 c9 28 44 b7 d5 65 49 e9 d8 ca 73 df e0 28 50 47 25 a6 29 c1 ce 39 fc 53 43 24 c1 b9 0c 4f 32 64 02 9b 4b 04 11 9c 52 54 b3 0f e4 ce b4 87 b1 04 a3 a9 77 7f 9f 20 ee f3 45 ea 8a 0f f9 43 57 82 b3 6e 39 83 72 ad 9d 98 7f 0a e1 e8 7d ba ee 65 60 81 8b 0d cc 9a 02 66 72 73 56 49 a1 b3 cd 6b 0b 65 ab 1b 9c 34 8a 85 63 97 83 21 da 8a ae b4 52 0a 33 90 e6 fa f6 fb ae 6d 18 02 d7 1b 0e d3 db 3a 68 65 81 f8 ca 53 57 f7 30
                                                            Data Ascii: C6gd>ah8zZXB6F*9R9i 6|*vWP2)%zpj-?'o9~3L$E(DeIs(PG%)9SC$O2dKRTw ECWn9r}e`frsVIke4c!R3m:heSW0
                                                            2022-05-24 09:40:07 UTC1472INData Raw: 23 8d a2 b3 cf 5b 5d c6 74 13 a0 70 a9 70 23 05 f2 c3 8d a5 24 a9 cd d1 44 c9 73 5d e2 cf 69 9f 8c eb dc 39 d8 45 c6 f6 f5 12 11 0a e5 da e6 8b 85 48 52 71 66 a2 e2 ea 41 cb 32 13 ef 9a f6 fb 09 4f 5a c5 ac 66 27 9c dc ee 05 72 95 15 17 ef c7 84 09 7d 59 5f 3f ab a6 57 3f 61 4d 31 44 bb 6f 87 65 55 20 1f dd cd a1 e5 67 d3 47 ad 80 2f a1 b5 2c 46 e5 fc d8 ae 34 d0 c9 30 71 35 93 69 31 bd 8a 2b 57 2d 36 ef c2 20 e3 2e d1 0a 2e 4e 99 92 cb 16 0a b6 cd 4b e2 b5 18 6a 61 bd 28 70 05 a2 ed 2d 88 ed 02 65 95 30 47 11 94 6c cb 14 0e 98 45 65 37 8a 94 c7 95 c3 14 fd 40 44 da 0d cd ad 23 e3 8f e3 cd 43 9e f5 ff 8c 69 f4 76 23 58 95 5c f6 7b ff a9 d4 c0 c8 5a 96 e3 77 68 f4 1a 1c ef 2f ee af 49 b6 8e fe 91 d8 45 f4 fd a3 b4 f2 de 1b 5b ed 0d 2a a9 47 55 5a 90 77 00
                                                            Data Ascii: #[]tpp#$Ds]i9EHRqfA2OZf'r}Y_?W?aM1DoeU gG/,F40q5i1+W-6 ..NKja(p-e0GlEe7@D#Civ#X\{Zwh/IE[*GUZw
                                                            2022-05-24 09:40:07 UTC1488INData Raw: 81 51 57 25 27 fe ab 17 59 fb c4 aa 1f bc 9c 3c fd f8 36 20 54 a4 9d ce c4 e6 54 35 1d b5 ab 07 53 9c 77 81 53 5a b0 38 dd 88 50 59 71 71 ee d0 b7 9b f1 8d dd 79 e7 92 02 34 4e 15 07 a9 e1 f0 62 aa 64 33 c0 eb 1e 63 21 0f 5b 65 7b 31 a0 83 98 c6 82 6a aa 2c 66 da a7 99 38 e4 00 b1 d7 f5 48 ec 84 b0 f9 a0 bc b0 7f b9 fd e6 2a 70 60 2a 43 de 9e 98 a6 2c 8e a4 ba a7 84 83 30 d6 37 c5 c7 ab 54 64 90 81 f4 06 c6 27 61 b8 d2 c9 bd db 29 d9 23 7b 4d 05 ef bb a5 42 b8 25 2d 76 b5 08 67 05 e0 1a f4 93 f7 81 13 41 33 84 1c bb cd 38 d0 1f 94 e2 b1 bb 71 8f c8 51 35 75 90 d7 49 d9 db 9b f6 4d 65 b5 3f 4d 3b ad 80 1c dc 7b 42 82 50 96 a9 b5 73 aa bf 9d aa 33 d5 23 aa 43 4c 60 5a 2a ac 1b 4d 25 2a 9e 7b 20 92 8d c3 8b 43 10 f4 88 3c a4 3f fb d2 23 ab 11 8c f1 c1 6d e2
                                                            Data Ascii: QW%'Y<6 TT5SwSZ8PYqqy4Nbd3c![e{1j,f8H*p`*C,07Td'a)#{MB%-vgA38qQ5uIMe?M;{BPs3#CL`Z*M%*{ C<?#m
                                                            2022-05-24 09:40:07 UTC1504INData Raw: 33 cb f7 51 dd bd 0a 9d 56 20 70 ac ca bb 01 15 d4 7c 5f 60 bf c1 83 20 ee 9e ab 02 c3 6f 47 a5 08 07 2d f6 79 03 64 84 6e f8 90 33 55 74 af bc b2 ae c3 7f 3a c0 0f d1 b7 c0 9c 5e 5e 75 09 0a 75 3d 0c e8 45 e4 d5 6d 22 8e 83 7a 2e 0e c1 63 73 76 bf ea a7 78 4a fb 4e 3a 65 2d 90 bf 41 73 9d a6 7b 7f b3 e1 59 a7 a6 fa 98 34 c0 a1 04 f4 e4 e4 a8 3c 4b b1 93 a7 9a ec 08 d5 5f ee 47 e3 c2 b1 63 3b 84 4d 3a ee 54 af 0a 78 dd 73 18 c6 c0 f4 70 77 90 14 23 58 b0 14 f4 89 12 d5 c0 04 af b9 e2 46 54 56 bf c7 7d 7d a3 eb 13 ae 28 0d 3e b7 8c 40 d7 dc 84 16 d0 32 8e 82 f2 70 9a b8 d3 f8 eb f8 07 35 7b 48 d4 38 6c 9d f6 30 2d 97 fa 93 1a 36 17 54 af e7 ca 85 59 ed e9 e2 e5 35 9b 18 a8 02 db a7 a3 fb 90 06 86 c7 91 a3 79 ea bb 84 86 cd 20 be 50 ba 5f b8 3b df 9c 38 12
                                                            Data Ascii: 3QV p|_` oG-ydn3Ut:^^uu=Em"z.csvxJN:e-As{Y4<K_Gc;M:Txspw#XFTV}}(>@2p5{H8l0-6TY5y P_;8
                                                            2022-05-24 09:40:07 UTC1520INData Raw: e2 94 e3 b3 1b 63 e8 99 c6 66 b5 58 10 df ef 4f 32 1c 5b 45 11 0b 5d 3d 95 50 37 84 99 84 40 e0 82 87 87 13 77 82 2c 52 59 3f be ab a9 4f 6e 4c be 69 b3 9c f9 ab 35 77 f1 dd c1 32 5d a7 1b 73 c6 2d f3 83 4e 3e bb ca 8b 1e 6b b0 25 a0 ba 84 58 a9 40 d6 a5 13 9b e1 4d 45 9f 20 e1 c0 f1 78 ce e3 19 aa 71 85 32 0d 93 8a 87 24 4b 8b ab f7 0a cf ba ee d8 85 bf 3a f4 74 b7 3e cf 44 c1 88 6d 7d 71 7d 1e a0 67 98 cb d6 19 b7 bd fb 1b 21 dc 6d ed 84 af f6 af c5 e9 48 59 a9 5a 5d fa 2a 7b 32 69 35 f4 17 48 28 8f 5e 68 ae 79 78 93 c6 97 50 bc 02 82 db 36 c0 41 ed f2 6c f9 fa 62 4f 89 da 90 77 65 07 97 d4 30 37 e6 81 13 5e fc ae d9 70 7c 4f 55 b8 49 41 68 69 c5 3a 15 8e 37 49 32 a2 b6 a6 a4 4e 4b d0 33 27 77 1f 7f 62 12 8a 6c eb 79 7a bf 2b da 06 a0 76 13 6f f1 58 48
                                                            Data Ascii: cfXO2[E]=P7@w,RY?OnLi5w2]s-N>k%X@ME xq2$K:t>Dm}q}g!mHYZ]*{2i5H(^hyxP6AlbOwe07^p|OUIAhi:7I2NK3'wblyz+voXH
                                                            2022-05-24 09:40:07 UTC1536INData Raw: f8 d0 2d 7a 05 f1 0d 69 f9 65 26 82 f6 01 2e b1 76 55 e7 38 8b 31 df c1 f4 94 93 90 aa cc b5 38 fa bb 7f a7 41 79 e7 c8 65 ad 38 a4 87 3b 44 3f b7 d4 f8 06 b5 d2 ce dd 42 98 0b c3 97 09 f8 73 96 b7 70 7b 61 6a 7f d0 3b 4e ee be 2d 02 1c 8a 83 7a d8 01 78 98 8a 60 20 b4 30 ca 59 d4 a1 fc d5 72 0c 8b 70 19 ce 0b 07 35 d4 58 4a 8c 40 41 f7 48 01 b2 00 fa 86 1b 54 9b ab 66 99 f9 6d dd e4 f7 7b b8 8a 11 0a cf 9a 93 a7 44 f3 d6 20 80 54 fe f6 26 80 9f 4e 2f cc 68 2b e5 4d 4d 00 54 7e 0f 9f 64 cf ef 53 6d f1 3e 18 31 2e 96 d0 be 77 ef 1b 47 50 47 39 23 c0 49 05 98 c2 51 7c 89 07 97 68 df 39 a9 69 7a d5 c3 c8 95 eb 2e e0 af c8 28 0e 06 dc 97 f5 40 8e b0 70 5f 58 b7 ad 05 ac 49 4a 9c b1 6c 4b 97 4b db 44 02 ca a1 ed 6e 4a f7 56 23 b0 26 27 ed db b3 57 35 03 f1 00
                                                            Data Ascii: -zie&.vU818Aye8;D?Bsp{aj;N-zx` 0Yrp5XJ@AHTfm{D T&N/h+MMT~dSm>1.wGPG9#IQ|h9iz.(@p_XIJlKKDnJV#&'W5
                                                            2022-05-24 09:40:07 UTC1552INData Raw: 3a 2c f3 8a 27 77 e9 57 bc b4 d9 98 4c 15 cf 4b 6e e9 5b fd 3f da 3f 2c 33 4c 95 90 3a bb 4b 4b 17 5a 6e 2e 73 b6 c1 76 dd 4c 95 f0 93 d8 a3 c6 28 85 78 40 80 a3 c5 ef f7 fd 5d 3d df 0f 86 91 66 14 d5 ce 1e e3 72 17 fd cc d9 f2 e6 31 98 01 fa 50 57 64 91 fc ef 33 b6 d8 3a f3 6d c1 76 de e1 a3 ff c6 4d 46 84 03 9a 0b 37 10 71 2e 9a 61 60 fb 80 11 9e 3a 2a 70 29 fd 08 18 3c 39 3d e3 2a 05 95 5e 29 1d 7c c1 08 54 09 21 3d f5 a8 69 18 64 e0 00 42 4b 48 fb e2 8d be 31 6e 4e 97 f3 79 dd c0 bb 75 98 fc f0 ea 84 01 1a cb b9 e2 21 ac 5b e2 4f 87 f4 70 35 8d 97 71 3c 1f 99 c9 4f 53 1c cd d0 cb 0a 4c 52 88 08 6c 40 f2 fd f1 79 e6 b7 a5 d0 d5 93 7c 83 2e 73 0d 3f ed 2e 41 24 85 61 dd 4d 55 b8 09 22 b2 45 31 09 41 af 6f c0 ac 71 5f 36 35 1c 21 c9 ff c8 34 76 36 96 3d
                                                            Data Ascii: :,'wWLKn[??,3L:KKZn.svL(x@]=fr1PWd3:mvMF7q.a`:*p)<9=*^)|T!=idBKH1nNyu![Op5q<OSLRl@y|.s?.A$aMU"E1Aoq_65!4v6=
                                                            2022-05-24 09:40:07 UTC1568INData Raw: e4 3a 55 77 a6 4a ec e6 75 a1 d3 6d a1 41 11 54 55 8d 1d 16 48 29 cb b7 c4 a3 94 79 f7 1c 5b e8 b0 23 3f c3 f0 a3 cd 66 4e ec 2e dc 86 17 44 c2 7a 42 48 ec bf 7c 13 5d 10 bb 34 c2 4d 3b 8a 1a 93 ac 57 5b 92 28 33 b1 c6 31 48 b9 2f d3 dd 7f 43 93 14 e5 1c 3a e8 f2 29 31 61 52 17 30 37 74 a2 aa 76 88 97 98 68 4c 60 04 1d 66 d6 71 af 61 17 c9 e6 91 5d 59 08 86 55 84 fb 1d e5 e3 0b d0 af 55 4c 1a 47 fc 35 92 fd ba 2f ff 62 b0 81 3d c2 32 f1 13 16 1a f0 eb b2 ef fa e5 ee 39 f0 88 3e e9 42 31 52 54 33 3e b5 cb 50 b4 dd b8 72 03 8a 9b 21 1b 67 63 db 3c 90 05 43 d0 f9 c9 0e 60 c2 4a f1 66 a5 ee fe 9b 15 1a 83 25 7e c1 cb d9 06 ab 87 3f d6 fa b6 71 c4 c5 e3 c7 d2 6f 5f 89 9a 1c 01 c7 55 b1 4e 4b 7b 17 79 fc 82 0e 3f 3d db e2 3e ff 6a 93 25 2e 22 42 b0 dd b7 46 61
                                                            Data Ascii: :UwJumATUH)y[#?fN.DzBH|]4M;W[(31H/C:)1aR07tvhL`fqa]YUULG5/b=29>B1RT3>Pr!gc<C`Jf%~?qo_UNK{y?=>j%."BFa
                                                            2022-05-24 09:40:07 UTC1584INData Raw: 0d f2 c4 09 14 0b ae 53 62 ed 24 37 12 10 75 58 cb 32 f5 b3 2c 6b 1b ad 83 e7 12 60 c8 c5 42 94 64 2b 44 09 25 57 51 9a 2a 80 22 13 68 59 ba 09 88 29 13 06 9b ef e7 1e 10 4b cc 3d bc 02 3f 08 e0 c3 b4 77 fc c5 c3 32 bb 64 4e 27 7d 9b 10 05 16 eb 50 fc e0 21 37 9c a0 75 1e 72 a3 5e e8 fa 0c e6 6e 99 ca 6d 5d 7a 8a 8f cb 5b e3 a6 10 7f 79 1c a2 85 45 30 39 3e 0e 17 92 db 70 7f b3 65 b2 49 71 14 6e 01 81 c2 75 f8 39 02 48 d6 15 fd 22 6f 5c b2 a0 ac 43 94 a3 b7 88 0d 17 7f d7 b1 81 8c 47 36 1e 4d 39 6a 21 c1 d6 55 8c e1 bf d5 92 7a b2 48 72 34 19 5e 10 5f 99 2f 51 0e 93 6a 08 6f e9 d6 01 66 dd d2 d0 89 39 40 57 78 a9 21 af dc 69 5d b3 5d 57 53 4a f2 6c 4f da 03 ea 9b 4d 21 1e ad 14 b4 df 70 45 01 3f 26 e4 ef d3 34 a8 05 08 7d b3 1e 2d df b2 f2 b3 3c 3f 2c 8f
                                                            Data Ascii: Sb$7uX2,k`Bd+D%WQ*"hY)K=?w2dN'}P!7ur^nm]z[yE09>peIqnu9H"o\CG6M9j!UzHr4^_/Qjof9@Wx!i]]WSJlOM!pE?&4}-<?,
                                                            2022-05-24 09:40:07 UTC1600INData Raw: 29 32 fb 1a e8 c7 38 53 3a 82 b0 7c 40 8b 37 42 76 1c 3a 3f 37 f8 65 17 62 6f 21 fb 34 da fe e9 ee e8 e3 58 3c ba 69 c4 1f 14 12 d9 c8 b0 ee a6 a2 55 8a 01 df a3 57 6e 71 27 4b cf 6a af 19 d9 53 39 21 b7 66 6b e7 65 3d a6 07 9b 28 d7 b4 73 06 a8 e0 26 16 b1 65 8a b9 93 3a 56 51 51 39 af 04 21 5a 37 49 bb 6e 5e 24 95 a9 41 43 c9 91 42 46 d9 10 49 f0 a4 5b bd c0 be 85 c0 d9 2c 5e cb 3b 90 7c c3 00 c8 8e 16 f8 98 3e 17 95 50 80 3e 32 70 a8 1a 36 c6 63 8e 11 4b 2c 7b d2 af 42 6e d1 dd 6d 1b cd 82 e4 ed 86 e9 42 33 0a d8 49 a1 65 45 9c fe f6 c2 00 53 16 f9 50 fe 0a bd fe 94 24 99 45 d0 32 28 36 e6 fa da 33 5a 17 aa 7f 35 58 f0 d7 36 2f e3 74 bc f3 83 38 c4 5a 13 67 82 10 b8 c6 56 f1 a8 51 73 65 22 62 97 b7 f8 b5 5e b6 0b ec 59 5f 1f bb 60 b8 42 69 ab fb 8b a4
                                                            Data Ascii: )28S:|@7Bv:?7ebo!4X<iUWnq'KjS9!fke=(s&e:VQQ9!Z7In^$ACBFI[,^;|>P>2p6cK,{BnmB3IeESP$E2(63Z5X6/t8ZgVQse"b^Y_`Bi
                                                            2022-05-24 09:40:07 UTC1616INData Raw: aa ee 16 a3 19 71 1b d6 e8 1c cf fc 7c 6b 30 56 78 0a 29 b0 0a 70 5d ac 40 bc 78 27 7a 4c 8e 78 07 2f cb 8d c9 a0 f0 4f b3 df dc 51 5b 17 df d3 1c f6 84 9a b5 18 dd 81 7a dd 4b e4 73 1a a6 95 c2 01 b9 80 57 38 c3 7c e7 82 6a a8 b4 53 68 3e d9 b6 d4 da b1 96 66 17 92 8f 8a 14 39 a0 3e 68 28 17 d2 ba b6 40 e3 b1 3f 41 5e 24 aa 1d 1a 24 9e 1b f0 2e e0 29 64 00 78 ce 14 eb ec b0 1e 0c c5 ec f4 2d 03 e3 c9 ae 9f 8c 11 df 0a 47 f7 f0 00 0a 70 a8 90 0e 90 58 d6 b0 2a ed 39 1e f1 44 8f e5 f1 f1 b7 a8 79 78 a3 c2 a6 4a fb 75 9c e3 08 70 f4 a4 b8 6a fa 5b 41 6c 4b d0 22 01 67 47 21 1e 0c f2 9d 9b 93 7f bd 84 4b 80 35 51 d2 fd 21 3e f8 a5 34 f1 07 17 6b 96 be 1e b9 9f 30 32 8b 01 9b 85 09 3d 2b 99 d9 a7 d5 47 93 4f 5f ba f4 2a ba 21 a3 61 7a 7e bd 79 4f c8 44 f2 11
                                                            Data Ascii: q|k0Vx)p]@x'zLx/OQ[zKsW8|jSh>f9>h(@?A^$$.)dx-GpX*9DyxJupj[AlK"gG!K5Q!>4k02=+GO_*!az~yOD
                                                            2022-05-24 09:40:07 UTC1632INData Raw: 2e 8c d6 f5 48 04 ce 97 d7 f2 28 5c 4b 42 c7 e7 3d 25 31 72 58 f0 18 f5 4b ad 0e 5e 49 91 a3 03 cf 3a cb 22 8e 1c d5 b6 77 35 ad d8 9c 39 32 89 53 b9 c9 06 a9 8d a9 94 87 74 77 7b c6 57 83 48 e8 08 35 23 e3 d3 29 a1 7d f6 8a 46 08 36 2f e2 82 4b 9e 22 7c 1a 8f 10 04 bb 7e 6c f5 0b 2c 76 cc 85 b7 af 39 2d dc 28 01 3f 69 f2 33 1f 51 07 c1 4b 03 01 85 44 fc 03 b9 98 c9 53 46 05 23 5b c0 4c 11 76 82 78 8c df 7c 2c c5 09 c5 f2 15 dd a4 5e 2a a7 f0 ab fe f1 6a b2 0c f2 a6 07 6d 1c 5b 8c 0b 49 50 8c 75 a5 f6 69 c2 5f 6f 86 af 58 61 44 a7 81 e4 3c fa ec fc 9a 63 aa 9d 3f 10 c2 ee 06 80 39 7a 7a af de e2 21 91 b1 e9 4b b4 c7 9f 9b 4a 00 48 9b 0c 30 60 94 ad ec c6 8b f5 43 9e 87 ab cc fb 04 81 b9 43 34 ee 49 e5 e4 a1 e0 08 81 36 eb aa 2f eb 17 db 44 7d 15 66 b0 8f
                                                            Data Ascii: .H(\KB=%1rXK^I:"w592Stw{WH5#)}F6/K"|~l,v9-(?i3QKDSF#[Lvx|,^*jm[IPui_oXaD<c?9zz!KJH0`CC4I6/D}f
                                                            2022-05-24 09:40:07 UTC1648INData Raw: 7d 83 be 73 50 be 18 58 59 b8 7f a7 a7 3a bf 86 67 dc 64 40 a9 e0 f1 d0 3b 71 77 f6 ab c2 6d b3 7a 45 78 f4 ef 0f 4b 45 0c 57 6c 00 c2 e4 f3 da bd 55 af 2a 6a 02 69 ae 1a 65 62 bd 60 cb e8 3c 04 c9 c4 0b 7d 32 91 76 92 b2 5b 95 92 cd 02 68 a2 35 6a e8 7e fa 55 68 76 b2 7b b2 db dc 89 e6 a9 15 bc e5 79 92 a8 80 aa 7e c2 8f b0 84 32 cc 7b 5e 4f 8d 96 a3 ed 35 1b b1 ef a7 6d 30 fc 72 da a3 15 5e 80 f7 ff c2 1c 97 e0 78 ba 77 3c 59 6c e6 b5 c9 62 c9 93 65 6c 76 ee 77 df 4e b6 df e2 52 7d 7c 22 fe 02 fd f1 06 95 26 71 70 0c bc 40 18 69 bd b6 af b7 81 45 ab 14 17 e3 09 55 2a c4 31 ff 3b 3a 04 93 c4 cc 60 04 1b ae 85 76 75 37 30 32 c4 57 68 bb 6a 08 6e 61 f3 e3 7f e1 d2 3e ea ac cd fc 3c 7d d6 38 39 14 d4 94 06 62 81 c5 23 22 92 f0 56 59 64 88 b4 53 d9 da 89 bd
                                                            Data Ascii: }sPXY:gd@;qwmzExKEWlU*jieb`<}2v[h5j~Uhv{y~2{^O5m0r^xw<YlbelvwNR}|"&qp@iEU*1;:`vu702Whjna><}89b#"VYdS
                                                            2022-05-24 09:40:07 UTC1664INData Raw: 5d 11 11 07 ae 2b f0 23 83 33 c6 57 f1 8f 5d 35 22 87 3d 00 2c 29 3e 64 6d 8a 6d ef 20 a2 4a eb cb 7f 67 2b f3 56 94 42 a8 02 2a dd 3d dc ed 5a f9 39 b9 6c f9 82 49 fe 13 42 50 ed c0 7f 5d 13 91 41 e9 4b d9 d5 66 27 c5 09 8b 6d 8d 07 5f 75 04 c5 5a 01 d6 cc ec b6 cf 87 37 9a 43 05 9a 8e d5 fd 82 be 8c a3 d6 8e e6 83 4a 83 ad 1b 4a 00 ba 79 b3 19 22 7b dd 7c eb c1 c3 0f 18 2f 83 c1 82 3a 68 7c 84 f7 4a b9 bd 50 c4 8e 04 e3 d2 5f 21 13 e8 b2 70 76 6f cb 92 8b 22 f5 15 4e de 25 b6 65 fd 16 05 98 9f df ef a7 52 1f 4b f2 10 69 28 02 ca 0a 61 72 7d 27 80 88 b0 81 3e 2e b7 3a c8 c9 c6 35 c4 cc a7 f6 31 de ef 3e 57 73 17 07 eb ce 85 f1 c8 9b cb 7b e2 8c b2 44 ac 2b c3 1e a7 35 55 b1 f9 4a 82 68 d9 a7 72 58 dc ad 0b ea 85 e5 d8 49 23 77 be 36 93 43 ed 58 62 b7 04
                                                            Data Ascii: ]+#3W]5"=,)>dmm Jg+VB*=Z9lIBP]AKf'm_uZ7CJJy"{|/:h|JP_!pvo"N%eRKi(ar}'>.:51>Ws{D+5UJhrXI#w6CXb
                                                            2022-05-24 09:40:07 UTC1680INData Raw: 50 cf 81 a5 6d 59 e1 0f 2c 91 c0 17 c6 01 35 92 14 15 80 21 bd e1 57 25 54 7c 24 84 74 ab 64 51 19 10 fd 27 54 bd cd 64 6f c3 5b b0 d0 ae b6 43 a9 d0 df 02 b3 0d ea 51 26 8e 53 94 77 ff c5 56 44 a2 ad dd b5 b0 5d d8 9d 21 e8 19 21 cb 03 84 00 75 98 89 92 66 ba 8b 84 ab 41 2d 88 fc f3 24 6e 6a 9f f9 e5 e6 e5 f9 a6 ac f7 46 35 5d 09 bc 58 23 e6 9a 65 9c f6 31 8e 59 4d 14 1b 28 3a 35 77 54 3d 5b 68 2e 46 bf 07 fc 0e c3 04 d0 6e e7 0f bb e6 ad 9b 22 a2 1a 13 fe d9 e7 be 50 80 89 b9 65 b3 43 7f 37 05 a5 0c 22 5d 54 c6 62 a4 f9 f5 b9 c5 70 c0 a9 25 a8 62 a1 20 c9 c7 c5 f4 37 0e 39 43 25 29 73 eb 99 27 02 90 25 38 07 c8 db b4 5a bf 11 7e b2 45 dc b7 be af c1 24 b2 07 c2 a8 db ec 09 42 2b f7 2c 1d aa df 79 4f ad 3a 73 32 fa 76 5f 7e cd c9 44 2b 78 80 74 48 ce 61
                                                            Data Ascii: PmY,5!W%T|$tdQ'Tdo[CQ&SwVD]!!ufA-$njF5]X#e1YM(:5wT=[h.Fn"PeC7"]Tbp%b 79C%)s'%8Z~E$B+,yO:s2v_~D+xtHa
                                                            2022-05-24 09:40:07 UTC1696INData Raw: a3 3a 4d 6b 01 7a 15 2a 92 82 0c b7 95 ac 58 18 4d 31 31 2c 9d a1 a9 cb d3 dc 68 6d e0 d5 58 c5 3e e4 d7 77 a0 65 16 0f e5 59 6f 20 79 9f 03 26 6c d8 9c 3d 30 29 f8 b4 f9 0e 8f f8 0d f7 32 7d 54 58 f2 aa 7a 52 fa 2b a1 f6 37 17 b1 70 2a 00 6b 60 b2 cd d8 01 16 12 1a ae b0 81 96 25 81 f6 3b 55 81 60 63 46 4b d3 d6 f0 b4 d1 da 8a 45 cf ce 58 75 6b c7 93 66 8c f5 79 e5 cb 8d b6 b6 dc 16 d4 ea 03 2a 59 c7 66 37 4f 67 95 c2 ad 1a 47 f4 7a 92 03 23 9a 57 0a 7a 05 8a df 7d 26 e3 67 9e c9 aa 2d 41 6b 06 47 e8 ba 43 f8 94 a8 ce a5 4d 9f c1 6e 6d 5a d9 c0 3e bd 0a 80 8a b8 dc cc 92 44 f9 f6 8b 33 5e 8d ce 4b 01 13 ed b2 2e f0 16 f1 52 ef 8f 35 3e ba 35 8c 64 59 96 e9 f1 cc 50 b4 ff 42 11 6d 61 02 18 e8 74 7a ac 0f 79 fd d9 30 6d e2 1d 4e a8 0a ec b1 88 70 da b1 c5
                                                            Data Ascii: :Mkz*XM11,hmX>weYo y&l=0)2}TXzR+7p*k`%;U`cFKEXukfy*Yf7OgGz#Wz}&g-AkGCMnmZ>D3^K.R5>5dYPBmatzy0mNp
                                                            2022-05-24 09:40:07 UTC1712INData Raw: 20 4b 03 13 87 66 76 8e fd d6 f6 18 8b 6f dc 2d 96 e8 b0 5d f7 34 e8 57 7b 4f 42 f3 86 6c f3 67 62 00 f9 2e a2 5d 30 e2 aa 60 27 9d 78 fc d2 1d 6f 0e 2d 51 da d6 08 c4 e9 bb ec fe d2 d9 31 de 80 56 d6 43 73 77 99 2b 35 95 6c 1f fd 5e e1 a0 02 80 e3 93 98 aa 73 f6 f6 7c 63 01 d9 3b b6 11 0b 5e 5d 42 0f 9f 70 1b 0c 89 dc 9f bb 5c 33 2f 06 4d bb 88 2d af f0 36 f4 3d 5d c2 8e 1b 64 8c 2c bc 2c 03 a0 68 5e ab d4 b0 41 c8 cf c8 fa a3 dc cc c4 e1 59 98 9c 28 ce 2f ec 0d 69 4e 25 58 0f 2d 41 29 90 c5 c2 37 35 ec 5e 0a 25 af 47 ef de c7 3d e4 3f dd 70 ae ab 00 a0 0b 0b b1 c8 df 4d 20 1d 4b 37 ae 96 b6 d3 2b 27 60 5c 9d 05 9d 46 7f 26 71 a4 aa 5b 0a 9e b5 1e b9 bf 4a 8c 86 fe 13 b3 8d 95 c7 84 47 e5 2a 38 83 49 ec f5 f6 fe b0 a6 1e 7b 69 37 36 7b 1d 05 d2 67 aa d7
                                                            Data Ascii: Kfvo-]4W{OBlgb.]0`'xo-Q1VCsw+5l^s|c;^]Bp\3/M-6=]d,,h^AY(/iN%X-A)75^%G=?pM K7+'`\F&q[JG*8I{i76{g
                                                            2022-05-24 09:40:07 UTC1728INData Raw: af 64 1f 21 e8 59 51 d5 d1 94 c5 e0 b8 09 c5 32 c9 95 12 46 8f 57 40 8b 25 4f 3e f1 74 89 0b 0f f4 21 bf 85 5f 74 a3 32 f5 dd f5 8d 4e 32 86 63 d7 cb 11 f5 90 80 9a 91 27 36 15 c1 c7 2e c5 78 21 e5 af 05 20 6d 0c bd 9a 12 ea 16 cd bd 6c b3 9b 40 85 5d 59 6b 6b c9 c0 44 26 50 b2 81 ff 2f dd 1d 94 e0 c1 86 28 f1 a1 6f c6 79 e2 c1 79 ad de d7 fa 39 83 78 7b fa 61 99 11 e8 e8 6f da bb 80 78 de 38 f7 c5 c8 d9 e1 0f c5 e5 fc 3d 88 1f bd b3 b5 9e 3d 4f 38 e1 56 e2 15 bf 7a 61 3b 16 b4 23 14 8a 89 70 20 87 5f 65 c3 93 92 da 30 5c 19 eb 14 5d aa c0 e6 6b 02 8c 84 f7 ee a3 9a 43 be c9 9e f5 e2 3d 3f 71 ea 08 e1 d5 b0 2f 1e 87 ef b3 f7 cd 8c d9 26 d8 f6 20 73 11 94 d0 3e 9c 73 72 d9 36 de 71 03 d1 f9 a6 1f 04 2b 4f 16 8b fc 15 66 58 52 b5 e9 98 3b 6d 38 c7 aa 14 65
                                                            Data Ascii: d!YQ2FW@%O>t!_t2N2c'6.x! ml@]YkkD&P/(oyy9x{aox8==O8Vza;#p _e0\]kC=?q/& s>sr6q+OfXR;m8e
                                                            2022-05-24 09:40:07 UTC1744INData Raw: 3f 78 53 77 6c 55 66 2b 90 22 c1 3b 00 16 28 f2 1a 8a 45 b8 44 09 ec ea 7a 54 1f 9d ad 70 03 6b f7 4c 51 b3 42 ff 7d b3 a3 b9 0a 8b 56 4b 4f ef ca 5c 82 cd 22 8d 32 20 49 09 d0 ae 69 db ce 84 c2 e0 19 dc 1c 6a c2 8e 2c 82 6a 2c 53 7e c8 ad eb 9a b3 79 b3 84 30 b1 44 9e 39 67 c7 ba 05 34 49 6b 48 d2 68 18 32 51 ac f7 fd 2c 19 9b 42 d6 c4 3f 9b af 9b 52 4d 95 ee 72 01 57 5d 29 5b aa b3 55 e4 f2 6f 38 00 9c 24 1e e7 53 7a 6d 7c a4 56 24 e0 1a 93 4a 08 2d 91 66 fa 65 af 0e c4 d9 b3 79 21 e2 f3 a5 e9 0f db c1 36 a8 a8 45 7d 89 ec b8 d9 85 3f 46 00 83 13 ca 9b 5b 13 2c 40 34 ed a3 d3 49 5c 49 40 f8 2e c0 79 d6 4b 44 c9 fa 2d c9 9d f8 bb ea a2 03 54 82 8c cb 6f 78 f8 0c 7a 2d 5c 23 13 1b db d5 f4 06 99 be 7e 77 6f 1a 37 ff 71 75 45 1d b2 76 f6 bf a5 7e 63 62 3e
                                                            Data Ascii: ?xSwlUf+";(EDzTpkLQB}VKO\"2 Iij,j,S~y0D9g4IkHh2Q,B?RMrW])[Uo8$Szm|V$J-fey!6E}?F[,@4I\I@.yKD-Toxz-\#~wo7quEv~cb>
                                                            2022-05-24 09:40:07 UTC1760INData Raw: c4 3d dd df 93 7f 01 c9 c4 b6 12 d8 81 18 f7 93 ab eb 29 ec 4f 29 77 06 fa 6d ac 33 9b e7 0c 39 ea b8 af f5 61 9f 40 3c be aa 11 21 b5 af f9 2c aa 86 a8 ef 30 4f 0c 32 f6 b0 5d 22 c8 8c 70 f0 2f 07 54 33 a2 f7 c4 15 31 db 36 80 19 ba 27 28 55 97 e7 67 30 a9 7a db 4e 5e fe 66 c2 af 3b 1f a4 3c 76 76 6a e9 0b bf 93 aa 22 97 48 66 df 07 0e 0e ea 18 1b bf 0d e7 e3 4a 96 61 f7 04 67 14 8f 3c a4 af bc d1 9d a3 fb d1 a2 61 4e 82 17 b3 16 a7 b5 6d b1 82 9c 72 71 7d 82 35 76 7a 87 10 61 80 76 c4 7c e3 16 06 2c 4e fc d4 77 f8 df ad 9c 20 c0 36 e5 9c fb 0b 20 a7 7b 09 25 a6 20 20 26 34 fc c1 70 eb 62 3c 95 37 4e 53 c0 2e dd a2 5c ac c5 11 4f ad b7 3a 50 d2 58 e0 9f a4 11 0c d9 e2 9f 88 12 d9 24 e5 85 15 d6 5d b6 30 12 47 77 48 3d a0 60 ca 1b c9 ee 88 c0 23 78 35 d4
                                                            Data Ascii: =)O)wm39a@<!,0O2]"p/T316'(Ug0zN^f;<vvj"HfJag<aNmrq}5vzav|,Nw 6 {% &4pb<7NS.\O:PX$]0GwH=`#x5
                                                            2022-05-24 09:40:07 UTC1776INData Raw: b2 ea c1 a0 03 36 0d b1 b2 ea 21 7d ba a7 29 25 8f 7e 08 45 75 02 92 65 06 d5 62 d9 ea 40 ea e2 a6 71 d1 aa 5c 51 43 be 41 7c 97 4c bd 87 e5 91 12 13 c1 09 7c 35 99 dc 1e ab 56 3a 6b 0c fc d3 9b 58 2e 26 44 2a f7 7a f4 f0 65 f1 11 9c 78 09 77 24 3d 78 e7 1d 7f 99 0e 50 c6 6c c9 92 dd cc c2 b2 09 81 2c 13 1f 50 b3 4e 2b 13 bb ca 51 b4 7c 09 87 b7 49 8a ce 12 6a f6 55 a4 b8 95 0b 83 6f 8b 1c fc 57 0d ad f1 a7 a9 c8 a8 67 02 c4 a3 8d c6 d3 26 28 a2 d1 43 d3 c1 69 33 14 fd 99 2f 07 76 ba d8 67 02 be 84 e1 9e 46 3c 65 f3 50 ae 2d 4e d3 34 53 0e 78 f3 63 a9 78 31 bc 6b e6 e4 4b 33 d2 a4 32 02 56 ed 0c d6 44 af ba 05 ef 19 70 79 49 16 a8 38 1e 4d 70 02 8c 54 63 2a 5d 73 1b f6 6d 49 31 79 68 9e 7f 74 92 dc da e4 eb fe 56 0f 99 10 94 3c 9e c1 85 34 cd 26 15 6e f7
                                                            Data Ascii: 6!})%~Eueb@q\QCA|L|5V:kX.&D*zexw$=xPl,PN+Q|IjUoWg&(Ci3/vgF<eP-N4Sxcx1kK32VDpyI8MpTc*]smI1yhtV<4&n
                                                            2022-05-24 09:40:07 UTC1792INData Raw: 6d d1 a5 a4 2e e4 3f fd 1d 12 7e 79 12 80 0c dd d5 8e ec 25 3e d4 33 0f d8 a2 45 ef fb 6c 22 ba 00 43 c0 d7 bc 01 24 64 6b f2 90 3d 76 ca e0 d0 9c 5f cc 24 3e c0 1f 49 67 a9 6e 61 c7 24 b8 a4 33 90 51 6e 49 27 77 ca 83 75 8a c9 96 99 7d cf 93 b0 a8 5d dd a3 bd dc af 7e 54 19 15 7d 5a f6 18 8d aa de 18 d0 06 01 02 20 a3 b4 e6 0d 70 1c 6e 51 f1 6b 1d 19 f4 5e f9 fe b1 53 05 d4 19 62 06 7e 03 24 c0 87 00 0f 10 b1 a0 44 7a cd aa ce 1d 2d 40 ac 4d 42 6e 57 25 cf 01 38 d5 d7 58 96 a8 87 e9 22 ce 92 ae cf 62 51 6b 86 62 49 25 d6 b1 46 97 6a 53 e7 19 31 0a 0c d6 07 0b 4c ae 54 65 8a 6f 95 fa 39 df f0 82 1f c3 e4 c6 7f f9 e7 7b 03 de dc c8 b3 96 5d 01 8f 45 d9 a9 02 9f a9 f6 2d e0 f0 17 de f5 49 06 36 5e d4 d6 df b5 1c 2b 82 ac e7 94 4d 47 99 b1 4f c2 4b dd bd be
                                                            Data Ascii: m.?~y%>3El"C$dk=v_$>Igna$3QnI'wu}]~T}Z pnQk^Sb~$Dz-@MBnW%8X"bQkbI%FjS1LTeo9{]E-I6^+MGOK
                                                            2022-05-24 09:40:07 UTC1808INData Raw: c1 73 f4 cc 37 66 97 ff 2a e2 75 a8 d1 b4 dc c1 62 95 73 da 3b 56 4e 3e 5c ea 65 6f 8b 02 81 b6 ac df 16 e6 d2 1f 0e f2 a6 a7 c7 8c 98 27 53 4d a6 b1 d4 4b a5 1a 43 a7 59 d9 d7 9c 0b 3e 97 89 36 4f 4a 0a dd 75 6c 67 84 37 43 0e ad fc bc 24 b6 bf 4c 05 ee b1 bd f0 93 ce ec d5 a0 50 53 68 f1 88 b0 30 08 ea 90 39 21 00 f9 05 d3 71 12 ee f8 76 f3 92 fd a3 94 80 1b 21 6b d4 5b 9f c3 57 91 d5 d4 fb 26 83 5f 62 39 c3 43 65 3c a8 67 a1 45 ff 3c a3 9c 2c 68 ef fb 11 2b 4d ed 51 c8 12 56 ab f2 4a ce 75 03 83 81 25 65 ad 18 77 31 e1 80 c3 d5 f1 1e 83 72 0f ca d2 f1 b3 d2 b1 f9 f4 46 0b d9 8a b6 1e 8c 6e 58 4b f4 56 08 f0 70 bb d8 ae 03 ee 21 d6 2e a6 95 a2 7c db 26 79 2d f2 26 00 34 2d bd ed 40 57 63 b5 e7 d8 8b c1 52 b3 5a a2 26 bb 94 86 86 53 08 78 b2 8f 81 04 4b
                                                            Data Ascii: s7f*ubs;VN>\eo'SMKCY>6OJulg7C$LPSh09!qv!k[W&_b9Ce<gE<,h+MQVJu%ew1rFnXKVp!.|&y-&4-@WcRZ&SxK
                                                            2022-05-24 09:40:07 UTC1824INData Raw: 81 64 8c b4 33 1e 04 0c 55 af ec c3 38 76 39 ea 5e 14 fc d1 a6 d1 1b 20 7b 74 e5 d0 7a 46 7f ab 5a 9a dc a4 f8 5d 64 0f 6f 23 92 23 01 47 79 8d f8 77 6f c6 00 dd a1 31 d0 59 3e 2b 9a 2d 11 95 29 f7 f3 f1 75 53 4e e5 1d 28 7c 59 34 f8 d2 ad 2f fe 7c 08 63 31 da 67 a2 1a 81 f5 50 89 17 81 d9 36 bd ef d6 b4 d8 9e ce e9 bb e8 a1 af 90 c2 15 68 cc 11 88 a1 bf 30 a1 03 78 6c ee cc f7 b7 bb 26 32 07 fd cf 27 37 d9 9d 0a c3 83 c4 bc 25 88 34 87 4e 50 5b 7d 64 8d 0c 6d 81 a6 10 ad f5 d1 7b 44 02 39 49 96 06 f0 58 1d 76 e2 21 17 11 8c c0 d1 ee 79 3d 44 b8 59 36 21 d1 f1 63 90 32 d6 ab 3e 80 38 e4 22 11 74 49 6e 9a f3 6e 13 bb ee 99 52 8e a6 7c 14 9a 5f f0 88 31 67 6d 71 51 1d 11 69 5e d2 91 39 09 db f5 f0 8f 0a 48 6b be 2a c3 06 53 52 10 76 d3 9b 40 8a 8d 97 47 63
                                                            Data Ascii: d3U8v9^ {tzFZ]do##Gywo1Y>+-)uSN(|Y4/|c1gP6h0xl&2'7%4NP[}dm{D9IXv!y=DY6!c2>8"tInnR|_1gmqQi^9Hk*SRv@Gc
                                                            2022-05-24 09:40:07 UTC1840INData Raw: cf 83 1c 1d 06 2d 71 eb f6 5a 3a d0 cf c2 f7 34 f3 ce e2 7d 0c 58 12 f1 89 e3 99 17 83 64 c5 f7 93 29 74 24 76 2c 5f e2 41 79 ed 77 0f 42 66 10 c4 05 9f 38 92 c6 a7 d1 7a 5f 26 a9 fc be 5f 4c a0 43 48 61 0b 91 07 d7 d6 28 b7 ea 2d 65 06 04 4d 99 6a 7e 46 9a 39 cc 31 f5 47 96 8c 41 3d 14 33 14 4b e7 1d e0 a4 28 83 fb 0f f8 9a 5f bc c0 f7 d4 85 e3 f1 33 9f c0 04 c2 2f 7b 92 86 89 37 c4 3b 03 3d a5 84 b9 f2 84 5f 3f 84 c9 e8 db 28 b8 13 a6 7c 6f 19 c2 01 1c 6e a8 6b d3 78 90 32 6a d2 ef c3 0a 3b ef 45 20 32 eb 29 b0 81 96 ac 6b 6b 65 9c 94 37 cc ea c8 c1 e4 f7 7e 0e fd 50 95 eb d5 90 43 dc ae 9c b7 8e 97 1d 95 59 53 6a e5 07 f5 2c 94 ab bd 10 ac 2c cd 5b 8b a0 eb 7c ca b2 39 88 e9 a1 af c1 dc 86 dd 9e 1a a3 23 1f fb 0a b6 5a 5f aa d2 84 d4 97 76 0a 03 33 a3
                                                            Data Ascii: -qZ:4}Xd)t$v,_AywBf8z_&_LCHa(-eMj~F91GA=3K(_3/{7;=_?(|onkx2j;E 2)kke7~PCYSj,,[|9#Z_v3
                                                            2022-05-24 09:40:07 UTC1856INData Raw: 65 c6 ab 14 e9 2a 91 45 e1 d7 c6 54 7e 54 fe 77 06 d2 ba 6e 9c 3b 85 52 09 c5 a1 7e 35 9e c8 55 70 7b 0f c6 36 21 b1 70 95 81 b2 c9 ba 83 50 94 a3 2d b6 e0 32 0d 46 57 e6 a4 5e 9c 0c a2 dc 9d b2 87 ea 47 57 db 77 78 5b 08 d6 f9 54 48 25 2c a5 7d e4 b9 2a 2f 1b a4 98 a6 7c 63 d7 72 ba 0e 33 97 ba 29 aa 89 4b 4d e5 e7 08 c8 bf f5 83 98 29 c6 ce 70 1b 9a 7f 3a b9 05 38 21 b8 df 3a 71 b8 7b 3e 3f e6 21 0b 85 ad 10 a2 19 ba 9e fb 52 b5 c5 d8 46 96 0c a9 7a c1 f2 0c b1 7f 4e 78 cd d9 3c b6 63 72 ab 61 27 5d 68 fc a7 d6 d0 c3 c1 75 4e 7c 34 b0 92 0e 94 e3 cd d1 ea 0f 54 e4 29 e6 4e 1d db d8 07 0f 80 6d a4 51 c9 12 89 b5 9c 7a be 3c a8 a1 30 b1 47 d8 08 50 f9 5a 83 0a bf ac 7a 5c c2 9f d8 bd 43 2a f4 cf a3 78 09 8f ee 65 ce 6d 41 cb 52 7b 15 05 62 97 1e 92 f1 e0
                                                            Data Ascii: e*ET~Twn;R~5Up{6!pP-2FW^GWwx[TH%,}*/|cr3)KM)p:8!:q{>?!RFzNx<cra']huN|4T)NmQz<0GPZz\C*xemAR{b
                                                            2022-05-24 09:40:07 UTC1872INData Raw: 7a c9 f2 c1 ed a5 a9 92 96 65 4c 24 f3 c7 5b 8d b3 87 5b ac 0c 60 e2 80 2f 9f 82 5e 4a 8b 6b d6 08 48 b6 ac bb 5a 1a 51 87 c9 99 cc 02 3f b6 e5 0b 04 0a aa d5 e7 7b 48 0e ac 49 f6 2b 90 8e 2d ea 5b 10 f2 b2 82 42 51 fd 0f e1 67 01 1e 72 5a 44 28 95 52 90 c1 40 9e 6f bb 68 41 cc e3 4b 14 39 81 6f 7f 5e ad 97 17 f9 10 fe 78 33 21 de 73 80 d4 19 b2 bb 82 61 01 91 21 e7 e7 21 4d ab d9 e3 9a 4e 7a da b1 7a e0 d9 4d 27 3b 62 dd 80 2f 51 a9 c8 50 39 c3 76 2c bf 5c e0 62 20 ef 30 f4 5b 6c fc f5 87 d0 5a 8f 11 e6 f2 72 7c bd 6c 9e d5 a6 f3 c2 7d f9 15 4c ec 00 cb b3 dc 96 fe b6 26 43 10 21 0d cc 37 eb 0a b3 85 d2 5a c3 a6 45 79 29 e5 aa 71 3e 14 d7 d9 2e b2 0d 54 32 11 cb c1 94 99 d6 5f 9d 0a 50 23 d6 c6 df 8a f6 32 17 40 49 9f b6 db de a9 af 7e 1e ca 04 4d d1 54
                                                            Data Ascii: zeL$[[`/^JkHZQ?{HI+-[BQgrZD(R@ohAK9o^x3!sa!!MNzzM';b/QP9v,\b 0[lZr|l}L&C!7ZEy)q>.T2_P#2@I~MT
                                                            2022-05-24 09:40:08 UTC1888INData Raw: c3 27 45 53 18 75 1b 91 49 8f 16 6f a2 4f 44 de e7 81 07 be 34 4b 9c da 7e eb 27 30 6b e2 b1 17 83 9a a4 19 17 c5 41 17 6d ec 1e 39 e1 72 26 b7 89 55 2e 8c e6 7f 7f a3 3c c6 09 93 57 76 a6 99 bb 48 b8 0c a2 d1 19 d7 49 b1 c0 fe a8 21 ed 7e 24 26 21 5c 25 2b d5 91 0b f6 d1 51 f1 35 61 e0 3e 6a fc 48 02 04 89 16 2b b9 61 80 53 d3 99 49 6d 27 e5 c6 ce b7 36 92 be 71 95 27 ed d1 d4 ed 24 b2 a4 9e 49 8f 76 6b 62 ea b0 0d 10 44 9a 94 c0 f7 f4 97 a8 1f 32 57 70 c9 5e c9 45 4d e6 39 c3 61 7e 20 b6 e4 bc e9 7d ac c5 06 af 52 4f 8b 7b 24 b2 e4 9e 5e 0c 36 de 5d 77 00 dd b4 b2 a4 91 1a 80 e3 63 60 3d a3 3a e7 a0 f6 bc 45 4e a8 0d 2b aa 1c 90 2e 01 ba 02 05 d3 14 dd 4d f8 bc 12 f5 b3 50 04 87 47 72 e4 15 ee be ea 48 fd bb a8 9e 39 cf a8 06 c2 80 ca eb 27 89 91 c5 02
                                                            Data Ascii: 'ESuIoOD4K~'0kAm9r&U.<WvHI!~$&!\%+Q5a>jH+aSIm'6q'$IvkbD2Wp^EM9a~ }RO{$^6]wc`=:EN+.MPGrH9'
                                                            2022-05-24 09:40:08 UTC1904INData Raw: 5a f3 4c 69 21 8d a9 65 d5 42 62 24 64 7f 80 7c 42 c5 11 be 2c 4c c1 c7 34 87 b0 f7 db 1b d7 bc a9 7e 51 40 66 31 51 c2 c3 46 ff d2 15 a2 58 8f 90 1c 48 e9 a2 68 54 6c 06 55 c1 e2 5a 36 b5 70 7b e3 0d 29 1e fb ae 6a 7c 6f d2 7a 1c 52 09 80 58 5a cb 9b 58 ed e2 bf ea e5 88 90 a6 25 d8 78 42 f4 e3 d4 1d 1e 7c 73 27 12 18 f8 90 c8 cd f4 7b fb 22 b1 4e 36 30 c8 37 1a 4c 1a 9b 3e 56 4a 2d 80 4f 60 0e 18 66 fb 43 de c7 b0 6d 6b 23 50 23 26 90 03 90 25 57 c2 a1 c3 94 9b 13 32 50 3f 8f 4a 30 48 c9 28 6e 13 e9 25 a7 83 d3 50 08 3a 34 a6 01 ac ad a1 33 c7 55 18 8f a0 c1 36 ac 0d 76 16 b6 d6 b0 69 46 d2 ce 64 fe 0e bb 1a ca a4 54 4e c9 d4 38 c5 98 c1 cb f8 75 0a af f8 8c 77 37 b4 25 48 73 77 c9 ad 07 24 24 60 f1 fe 26 9b 52 32 d8 32 1f 81 63 b0 16 f0 91 41 07 18 0a
                                                            Data Ascii: ZLi!eBb$d|B,L4~Q@f1QFXHhTlUZ6p{)j|ozRXZX%xB|s'{"N607L>VJ-O`fCmk#P#&%W2P?J0H(n%P:43U6viFdTN8uw7%Hsw$$`&R22cA
                                                            2022-05-24 09:40:08 UTC1920INData Raw: 55 33 ab 93 7b ad 1b 4f 7b b9 46 07 9d ca 76 ea 69 50 e0 bf eb 48 64 31 c6 2b ea 4b 83 54 d5 eb 3e f3 e3 8b 3c 51 99 37 91 c9 a2 43 fe dc 0d 46 92 65 a7 44 16 4a e6 ad 76 76 81 7c 88 ab 85 06 6c e4 4c bf 38 c6 69 43 3d eb cb c6 69 24 d7 eb 95 e9 19 cc 54 fb 40 2f ef 9e 34 5c 7d 4b df 78 7e 65 d0 59 3c 94 bc 3d f7 44 b4 bc 83 8b 8a 78 f7 6e ac 57 2b ae 0a 75 8d 9c f8 e1 60 d3 43 fe 26 ea ec fe 3f 3a 50 02 64 f7 e3 d2 e2 f0 aa 17 57 ef fe 97 bb 8a 24 67 ce a0 cc 6e ce ab 09 29 88 b2 9e 41 d8 bf 6f 84 c2 2f 93 04 5b 4d c9 52 c2 9d 8a df 6c 37 9e 1e 41 d6 e0 2f a9 7f 08 b3 47 53 ca 25 d4 d4 94 a1 ea be 2f ab 26 95 39 b9 6a 8b 72 01 24 2f a0 6c ff 84 2b 9b 05 92 5f 2c c4 32 62 b2 1c aa f5 e3 05 58 63 9d 1d 36 d3 a7 34 99 13 24 03 c7 11 55 f6 aa 80 7a ed aa 28
                                                            Data Ascii: U3{O{FviPHd1+KT><Q7CFeDJvv|lL8iC=i$T@/4\}Kx~eY<=DxnW+u`C&?:PdW$gn)Ao/[MRl7A/GS%/&9jr$/l+_,2bXc64$Uz(
                                                            2022-05-24 09:40:08 UTC1936INData Raw: 4e cb ab 94 ce 36 0b b2 8a ad 01 fd c4 81 4c 3b 73 90 e3 aa a5 14 73 8b d4 b8 63 c8 2c 5f 5c 52 ac 29 94 a2 02 41 36 48 31 78 ad 87 a6 a7 df 59 e9 e7 b3 e4 a6 ea 88 bb 6f 70 d9 af ce 3f 58 8c de 41 db 91 5c cc 40 08 55 0a 65 93 d1 d8 40 ea 57 73 5b 2f aa f1 ac 42 5c 3e 8f 65 10 16 9c be 0a 1e 4b 12 79 04 ea 7e fd f7 72 1c 2b c6 65 0e 75 8a 4c 14 ce 17 7b ad 1a df 5a 5d 3a 1b 4b f2 73 c5 57 db 17 6c ae dc a1 ea e7 69 d1 2c bc de 63 88 74 8e 2d f0 13 06 5e c8 b4 2d a9 be a6 7a ee b9 c2 da e5 38 f7 9a 88 8b ec ab 28 04 0f 40 c0 00 7e 11 d1 09 8b 1c 41 09 e0 47 5c e0 64 4e 47 e9 3e fb 15 c1 55 34 2f ff 60 04 4c 95 02 82 39 90 76 6a 26 40 88 6b bc 2c 3a 2a 0f 10 06 64 ec f9 7d 31 e0 35 37 98 4e 49 ce 36 d3 0e bd 46 c7 f5 8e be 2f 58 fb e7 b2 ae cb 6e 8b 5c 2d
                                                            Data Ascii: N6L;ssc,_\R)A6H1xYop?XA\@Ue@Ws[/B\>eKy~r+euL{Z]:KsWli,ct-^-z8(@~AG\dNG>U4/`L9vj&@k,:*d}157NI6F/Xn\-
                                                            2022-05-24 09:40:08 UTC1952INData Raw: 48 b5 f4 b7 86 a4 3e 92 26 92 2d 91 39 e9 80 67 d7 9c f4 c9 76 71 de 6f 7f 9b a8 d4 7f 50 3f 04 5f a1 40 1c 7a 55 1e 2d 4a 17 79 04 98 59 3a 95 60 da 86 15 61 af 2a 5a 3e 14 5c c5 bd 93 8c 47 eb de 24 3d 69 97 89 b9 83 78 c9 44 f0 70 50 67 ef 76 94 83 ca c0 70 0f c4 fe 63 90 50 ac d6 05 d1 31 c7 b0 12 91 a4 40 d7 b1 43 12 3c a6 bc 17 7b dd bb 07 62 84 d7 e5 00 1a b1 86 31 ab 2a cc 14 89 90 25 e8 2b 09 99 0d ba e2 ef b2 93 44 ad c2 6d 94 2d 11 3d 54 95 d6 d0 d5 70 58 e5 5b b9 f2 02 c0 01 91 9e 4a 7e 81 5b 9b 3f e7 f8 d9 a1 00 2e 85 84 d2 a8 22 ca dd 4c 19 67 84 c0 a4 9d 26 96 6d 44 09 a1 da c8 ac 52 2b 79 c8 d9 46 ff ae aa a2 08 5a 75 f4 88 f2 02 ec a6 bd b5 5b 45 4f d9 7c a1 38 1d 27 38 28 7e 8f 3a 51 27 cf 07 b1 d4 a5 07 3b 01 4f f0 fa a2 63 f7 26 79 1a
                                                            Data Ascii: H>&-9gvqoP?_@zU-JyY:`a*Z>\G$=ixDpPgvpcP1@C<{b1*%+Dm-=TpX[J~[?."Lg&mDR+yFZu[EO|8'8(~:Q';Oc&y
                                                            2022-05-24 09:40:08 UTC1968INData Raw: 86 ee 7b 9f ac 8a 87 8d 15 24 1d 08 c7 b0 15 93 71 21 97 93 a1 5d fb 4f 3d 02 fe 3a e0 f4 b4 a1 8b 0a 1a c1 36 52 c9 ed 4d a1 25 bc 09 fe 96 e7 b8 3d 7d c2 64 04 a9 0b 46 8b 19 c1 53 dd 7d 32 c6 4e ad 14 d7 a2 6b a3 08 3a 57 22 12 b1 de b0 34 0c f5 0e 9c 1e 5a 86 56 96 57 61 90 7b 78 f4 85 f0 74 e0 a1 be 50 8b d1 02 e6 c0 5c 59 72 d4 92 02 32 6f dd f6 6d b7 3e 4a 09 dc e9 cb 70 d8 e8 8f 96 04 da d8 a6 e5 15 c6 7e 22 ec 56 0f de 42 8e 9d f1 e6 d9 2f a4 49 02 18 66 e8 98 6e 81 82 e4 5f f6 68 3a dc 69 0c 53 08 48 f4 1b fb 64 f8 6d af ff 24 1c a4 fd 41 28 f6 17 b4 c0 9e 61 61 8d 7a 7b 05 fc 30 e9 de 44 c2 27 99 9f 33 71 6e 13 26 41 63 68 bf c1 f7 19 69 3a 22 8a ff 0b 96 10 9b cb 43 78 5c 71 61 67 1e 83 28 3b d9 12 32 ed c7 c0 f5 bb eb cc a5 d4 6f 97 33 c1 7f
                                                            Data Ascii: {$q!]O=:6RM%=}dFS}2Nk:W"4ZVWa{xtP\Yr2om>Jp~"VB/Ifn_h:iSHdm$A(aaz{0D'3qn&Achi:"Cx\qag(;2o3
                                                            2022-05-24 09:40:08 UTC1984INData Raw: fc 5d 41 89 67 69 2a 6c 4d 99 95 ea b1 52 3a ec 76 18 a6 7b 69 4e 25 1d 52 55 72 54 c6 b1 25 4f 49 8c 28 81 01 bf ec 05 fe 8d f2 d6 ab 18 ed 03 2e e1 52 82 c5 7b 8f 25 48 24 1a 0f 7d 5f d8 11 fa 96 3d 22 9b 97 7d ea 2f c2 09 f9 e4 3e 31 97 36 23 67 b4 40 40 e4 71 27 3b 7d b6 48 05 9e a0 dd 5b 03 e8 16 e7 0e aa c6 8d 81 9f e9 aa de f5 d5 c1 87 a2 d3 3c 3b ae f2 5e f2 f5 18 8d 42 f9 46 39 19 79 77 09 9e d4 50 c8 1b ee 37 49 09 56 18 5f 68 12 06 44 ed d4 02 9c 9b fb 07 fd a0 82 34 99 9a ca 42 8e 9e cc e5 73 1b 4f 17 87 54 b8 5f a4 dc 80 f0 48 d7 03 05 46 61 e2 00 bd 40 38 56 5a 4a d9 e5 7e bd 77 95 42 29 b4 70 ed ba 07 1b ab 75 60 e4 3a 5c c9 8c 9d 9f a3 ae 70 84 fd 19 38 df 05 69 27 ce 7b 66 64 1f 71 e0 cd c5 5f 7c b7 17 6e d6 77 3e 32 4b e4 f5 83 9d 3c b2
                                                            Data Ascii: ]Agi*lMR:v{iN%RUrT%OI(.R{%H$}_="}/>16#g@@q';}H[<;^BF9ywP7IV_hD4BsOT_HFa@8VZJ~wB)pu`:\p8i'{fdq_|nw>2K<
                                                            2022-05-24 09:40:08 UTC2000INData Raw: 36 9b 18 1d 0c 47 11 03 25 6c 44 7a e3 95 5b 15 c2 26 38 e3 7c ff bd 2b 9c ae ac c1 03 4e 35 40 b6 ee 30 44 29 44 3e 64 92 0e 39 fd 1e 76 fd 80 a9 87 59 6e 21 21 a0 5e 86 82 81 2c 27 d9 1f 58 22 f6 fc ba fb 77 da 40 d2 c5 86 76 e1 7f f4 f3 8e aa 2e 7b b5 cf 0c f0 31 d4 a1 43 00 a3 70 e4 97 85 2e db 53 2e a3 78 e2 64 b0 0c 0a 92 10 ca 8e 12 6e e4 a2 b0 96 50 96 7b de 50 0d 97 ab 3f b7 b9 2f 0e 79 7d 25 5c 86 3f 3a 3b 07 b9 90 6f 43 83 5f 41 33 04 07 94 42 fb 20 fb f9 c6 da e3 58 66 8a 86 59 74 4e a7 16 f3 db aa c1 1e 0c 90 5a 2c 7f 32 b2 02 f2 21 2e 37 49 a9 ce e1 57 14 4d 1a bc d6 d2 06 b5 f6 62 c1 fb c3 e7 40 38 43 ed fc 01 95 40 5a 96 16 72 d8 4a 3b 74 f0 45 ed 7a cf 72 65 2b d3 52 8f fb 70 b2 ea ff 9c 20 84 b8 dc 8b ad c8 f2 4a ff d3 2d 49 23 b5 86 d8
                                                            Data Ascii: 6G%lDz[&8|+N5@0D)D>d9vYn!!^,'X"w@v.{1Cp.S.xdnP{P?/y}%\?:;oC_A3B XfYtNZ,2!.7IWMb@8C@ZrJ;tEzre+Rp J-I#
                                                            2022-05-24 09:40:08 UTC2016INData Raw: 9f d8 61 a4 c6 38 eb 86 fe c5 68 8a 97 da d6 b5 90 74 6e b1 cf c8 20 4c b2 32 e1 98 d8 66 68 7a 53 e1 30 f8 fc 5e 51 cc ce 65 36 bb 59 89 27 3b 36 e1 d2 6c ec c7 a6 cc 8f 03 69 50 6f 42 06 a8 96 31 20 46 2d a7 14 b7 da 96 84 15 83 93 4c c7 af 2e 24 89 3e 62 51 a6 10 68 fe 97 d7 95 25 2b f7 cc a4 2b ab 47 d8 59 3b d7 ac e6 33 43 54 13 cd df b0 ad 04 f6 95 aa 01 08 90 5e d5 e3 5e 4b 4d 80 fc ac ec 0d 7e 27 58 5b 00 e1 6a 4f 9d 3c f6 1f 2e 96 70 26 82 52 90 b8 de e2 01 2d b8 a2 e0 03 69 29 a4 70 9e 81 35 cd 81 28 ae 33 88 83 81 53 c0 b6 de 89 33 ac 74 ee 25 4c 41 49 a2 b0 9f 53 bc fb a6 6e cd c7 4c 8f db 5f e1 d3 d3 9b 32 d6 bf 22 a5 79 95 80 1c e2 fc fa e2 f1 29 b6 6a bc 35 21 0d e4 fe 2c ed e1 eb 12 76 7e 93 67 b6 78 46 63 25 81 fe bf e1 d8 fa 2a 73 da ba
                                                            Data Ascii: a8htn L2fhzS0^Qe6Y';6liPoB1 F-L.$>bQh%++GY;3CT^^KM~'X[jO<.p&R-i)p5(3S3t%LAISnL_2"y)j5!,v~gxFc%*s
                                                            2022-05-24 09:40:08 UTC2032INData Raw: 23 8c 8a 92 41 8e 21 29 3e bf d0 27 48 93 dc 73 aa 2d 1e 3e 46 4d 2f 7f 8d 86 70 ee f2 31 4d 84 2e 4b ff 66 c4 38 fb f7 82 ac c6 ee 40 78 65 13 c7 89 4e db ca bc b8 73 f5 7f 1a 5d a4 5b b0 52 e3 b0 c1 24 0e 9b 39 fd b7 36 e7 2b 94 2c 51 2b bd a2 23 f1 f1 42 fc 1a 89 07 3e a6 68 23 cb 51 66 1a 01 3d 80 50 36 66 b2 b0 75 b2 1a 80 3d 5e 89 21 92 65 11 ef 54 57 62 f0 70 73 a6 4c b9 e3 88 cc 96 2f e6 3a 60 27 61 26 37 c6 3a 20 5e 4e 34 3d 06 d4 ba b6 0f a7 36 bd fd 4f b8 cd 7e 54 7e bb 4f 03 06 1f 6b 59 d9 e0 24 57 81 25 10 20 5f 8b e1 ab 01 13 7b ac 6a 3f 1f fd 7a 63 9a e2 90 4c 5f 3e e2 a7 5f 19 52 e1 3d 7d 05 bb b7 57 34 aa 48 52 18 55 7b e9 57 15 ce 1c 64 f5 ee 74 92 47 9a 81 e5 a2 c6 7e 98 73 c4 f1 aa a9 d6 77 f3 21 22 f1 ca 38 95 3b 48 23 7d b6 68 60 ef
                                                            Data Ascii: #A!)>'Hs->FM/p1M.Kf8@xeNs][R$96+,Q+#B>h#Qf=P6fu=^!eTWbpsL/:`'a&7: ^N4=6O~T~OkY$W% _{j?zcL_>_R=}W4HRU{WdtG~sw!"8;H#}h`
                                                            2022-05-24 09:40:08 UTC2048INData Raw: 30 70 ba 05 de 57 a8 8d db b3 a3 7e 0d bc 60 d4 00 e6 a6 fe 39 6e 01 79 ef 6b fa 67 89 ca aa d6 32 04 1b bc 66 81 01 15 8f d6 6b f8 1a 68 8e ef d3 bc 15 ec 68 ed 0a b7 f2 3f 69 12 4c 36 e7 f0 5a 53 b9 74 8a 58 a4 3e 22 1c 37 86 27 49 ec ac 8c d1 dd 62 4f 49 31 20 88 22 48 9b 2a 32 ed 14 7d 33 2f 61 76 44 36 b7 d4 6d 3e 40 11 80 e4 a5 1e 86 33 0f 8d 07 25 3b cf b8 7e b2 41 0a 60 45 ea 53 0c d6 11 5c c7 3b b3 b8 b9 97 9b f0 71 b4 01 a8 38 83 1c 1c d7 49 62 f3 f8 3e 11 84 57 29 54 9b a1 96 f4 29 5b ac 48 9d d0 e5 a2 e6 69 b5 c5 57 5b 61 14 99 f0 01 75 7b 4e 3a a7 a6 52 ff 67 e8 a8 5f d8 55 ea 7c 1e 25 2f 0d 43 fa f3 79 11 28 86 92 27 96 91 9d ae d8 c1 9c fb bb 6d 42 40 33 ef c6 30 45 04 c1 4f 56 4f 9f cd 3d f6 d5 70 98 bf f0 77 d6 c9 02 62 2d 6d 35 10 2d 73
                                                            Data Ascii: 0pW~`9nykg2fkhh?iL6ZStX>"7'IbOI1 "H*2}3/avD6m>@3%;~A`ES\;q8Ib>W)T)[HiW[au{N:Rg_U|%/Cy('mB@30EOVO=pwb-m5-s
                                                            2022-05-24 09:40:08 UTC2064INData Raw: 05 15 32 e0 c0 79 a0 4c aa a7 99 53 74 ec 3d df fb 90 c1 b1 19 f3 be 89 4c 22 9b 0a 86 eb b0 90 35 f2 ad 8c a7 fd 20 e6 2c a2 07 6b 3a 52 c7 e2 d8 a3 f2 ba e3 01 e1 38 0f f2 d3 cf ad 84 fd 1b b3 e6 d4 3a 49 c4 28 7b fa 55 2c 71 0a 1e 4d 94 07 10 9d 25 24 ac df b6 1c e1 b8 8f 01 64 a8 de 40 19 9e 20 41 52 74 21 03 7d ff 3c 5c e9 8e bf 57 91 a3 eb 19 6e 82 52 6e 17 34 a6 02 d9 f6 af 42 74 b4 9e c7 39 94 33 fb 3a 67 0e fe 85 d4 4d 39 5d 4f ad 8d c2 f9 40 d5 a5 12 df 26 c8 c7 bb 0a 34 e1 48 f1 a0 55 c8 bf 12 a0 36 ad b7 c5 11 f5 71 82 b3 3b 16 20 ad 98 3c 63 a2 6a f1 67 ff a3 f1 d5 b8 d2 19 3b 39 09 30 a1 6d 95 84 2a 2e 12 08 23 3f f4 9b b5 64 79 60 62 b4 4a 69 ba fb af 42 63 a2 83 3c e3 64 e3 28 3a f9 3a a1 98 5a 4f ae 7b 4b 49 e5 9f 7c 0b 29 cd 20 db 67 08
                                                            Data Ascii: 2yLSt=L"5 ,k:R8:I({U,qM%$d@ ARt!}<\WnRn4Bt93:gM9]O@&4HU6q; <cjg;90m*.#?dy`bJiBc<d(::ZO{KI|) g
                                                            2022-05-24 09:40:08 UTC2080INData Raw: 36 c3 4b 28 84 f9 fe 82 6d 80 f0 86 8b c0 41 62 8a 54 3b 5c 8e e4 52 7c 58 22 42 8b 59 49 be 2f 65 88 ce 92 9c ed 2b e5 f9 76 bf c8 53 e7 64 15 a3 d3 03 6e 75 82 04 c0 3e 65 7f 7e 8d 08 32 6c 21 41 a2 a1 bc 98 97 85 82 c4 42 81 74 af 1b 14 f7 98 41 10 e4 05 d2 d9 ba c4 89 06 5c 82 64 25 67 19 5c f2 ce 58 d1 0e 33 3f 20 db 1b 5b 78 01 6f 28 95 a6 08 6b 9f b9 ea fe 98 e4 04 59 d4 09 4e 0e f9 15 a3 1e ce 3c 62 27 db 70 b5 cf 67 f2 80 86 fe 3b fb 51 c5 3d 27 c0 df d1 ec 61 8d 52 0c ab 22 89 06 cd 4e 1b 3f 08 96 98 f5 e0 2e a8 db 20 6e 0e 98 19 c6 b5 4e c6 98 3b 52 6a cf cc 55 58 a2 ff 0d 1e 30 4e b1 d6 a9 79 33 3e ea 24 48 e4 1b 58 45 56 1e c0 cf b4 58 dc d3 0b d0 36 b7 30 22 e8 25 4f f7 98 03 54 74 d4 2f 77 68 ae e4 3c 26 0e 3e dd ac 14 20 51 98 4b 35 54 67
                                                            Data Ascii: 6K(mAbT;\R|X"BYI/e+vSdnu>e~2l!ABtA\d%g\X3? [xo(kYN<b'pg;Q='aR"N?. nN;RjUX0Ny3>$HXEVX60"%OTt/wh<&> QK5Tg
                                                            2022-05-24 09:40:08 UTC2096INData Raw: 2e 7d 57 09 18 0d bd 48 41 1a 36 ee 9b de 3e b7 44 33 b2 85 5b 12 1c d6 4b 5c 7b 95 ef 2a 4d 35 48 21 56 5c 71 92 ec 8e 2b 72 a4 39 d0 be c0 22 a6 94 44 02 28 4f 4c 31 3c f9 c5 6d 75 43 9f 09 05 b8 c4 9b 14 d3 e3 75 9f b9 76 5b c1 c9 3b 65 5a f3 a3 9b 9d 7a 2f 41 a3 cc 79 f9 36 a1 01 93 e7 40 bf 43 ad f6 33 b4 1f 1a ab 8a 8e c8 7e 33 ad 32 9e 0a c5 21 78 01 fd 1b 74 ac db a2 ed e4 f5 c0 37 0a d9 9d 9f 4b 4c 3c b6 0f 13 90 d1 2b 22 76 8f 6a 4c 38 d3 06 bd 85 2e e4 89 1c fc 21 45 80 29 6d 74 1d be 38 66 93 32 a5 9f 04 c1 2c 22 e7 21 8a 4d 2a 98 c5 81 f1 c8 a8 24 e4 ba ba 8f 50 6d ce 59 ae 7d ba a2 cf 01 f9 29 cc 34 fb 25 86 96 46 3e 28 b1 ec b5 65 28 c7 7b 5c eb c1 c2 e5 4b ba 8e 8e 3d bd 1d 69 70 32 73 ad bd 10 f6 96 17 18 1e 20 d5 ca 8b 28 51 da 48 4e cd
                                                            Data Ascii: .}WHA6>D3[K\{*M5H!V\q+r9"D(OL1<muCuv[;eZz/Ay6@C3~32!xt7KL<+"vjL8.!E)mt8f2,"!M*$PmY})4%F>(e({\K=ip2s (QHN
                                                            2022-05-24 09:40:08 UTC2112INData Raw: 54 33 88 1c 8c e5 f4 ea c9 27 0c 86 42 69 c1 d3 49 f6 94 22 64 18 99 3c f3 24 79 32 b4 78 87 89 b5 f5 34 26 9d 04 42 b2 24 f3 6d 4f a6 18 d2 e8 fe dd 9b c7 6b 83 15 c3 c4 b1 de 77 0e 90 dc 3e 5f f9 1f bd 64 75 f1 9f 6c 4f 9c 97 fd 1c ea 57 08 31 06 d4 2d dd 57 d3 5b a4 89 05 ef ad 7f 18 8a 8b 50 ec 78 97 3f 98 30 df a3 aa b0 b8 44 0e 63 59 59 fd 66 0a d8 75 ef 80 c8 f7 34 c4 91 ba 4c 6b 7f 9e e0 0b fd 2f 60 80 9f 6f 48 bf b5 8b a0 21 15 b6 b0 db 36 13 ad d1 e5 13 83 f6 bd e7 07 de 98 4f b7 a1 e8 f5 58 8e 88 36 9e 89 fb fc 40 17 6b 4c 75 ce 41 38 5f 91 5e 3f dc b0 f6 54 bc f8 cb d8 3d 4a f5 0e 69 a1 6f 94 a5 64 20 75 ee 36 fd 55 37 2e 0b be ab b9 46 f6 72 f9 3c 70 a2 26 1b 58 a9 e4 1b 89 46 69 4f af d3 43 e9 4c c4 45 31 a9 71 e4 6e d1 54 85 d8 92 a7 e2 80
                                                            Data Ascii: T3'BiI"d<$y2x4&B$mOkw>_dulOW1-W[Px?0DcYYfu4Lk/`oH!6OX6@kLuA8_^?T=Jiod u6U7.Fr<p&XFiOCLE1qnT
                                                            2022-05-24 09:40:08 UTC2128INData Raw: 92 8c 63 20 0e df 79 5b 9e 20 9a 18 57 ca 44 c5 0f 76 da ca ba 41 53 3e 96 4b e6 be b2 2e 5d e1 c8 a5 21 6b ce f9 0e 64 b8 18 8c 9d 33 8e 8f 29 da d5 32 25 49 0b 6c 10 28 1d 9a 6e 2d 0b 0f 3c cd 61 34 d7 03 23 5f 37 df 57 a0 79 9e cb ca b8 61 ed 86 74 47 08 4b 69 6b 30 3d 74 3b e7 8d 28 9a f6 40 be 00 2a 64 f1 eb 81 81 4d 1d 0f e8 74 2c 44 78 9d bd 70 bc 9e b6 7f eb 20 4b 6b 5f ea 65 0e 7a 8d 3b 87 b3 7d e8 b1 85 d0 a4 43 30 08 c4 2c 91 33 40 ca ed 81 de f7 59 f4 ca 5e db 3d b5 9c 1a 58 8b ec 8f 17 9b 00 6f 7e 15 ef de 85 6f 29 61 1c 2c 46 52 fd 1e ae 49 40 a1 bf 00 92 47 42 48 bd be 28 1b b9 0b 13 39 40 71 80 cf 26 c6 98 c7 5b 00 57 90 12 53 3f 72 d8 92 0c 16 e9 bb be 56 36 26 cc 2c dc 0a b0 03 60 1f 64 58 bf f2 99 dd 46 3c bf 0b c7 02 f4 49 ad 18 d0 03
                                                            Data Ascii: c y[ WDvAS>K.]!kd3)2%Il(n-<a4#_7WyatGKik0=t;(@*dMt,Dxp Kk_ez;}C0,3@Y^=Xo~o)a,FRI@GBH(9@q&[WS?rV6&,`dXF<I
                                                            2022-05-24 09:40:08 UTC2144INData Raw: 61 6b e1 41 2c 54 a7 fb 5f 06 58 b9 7e 60 4e ad 51 13 d7 44 06 c5 5c 20 ca c5 73 0d 1f 82 91 dc fa 66 9d 66 3d 77 3d 73 64 bf 4b b7 bc a6 b0 be c0 aa 48 71 49 57 9c d9 fa cb 56 47 42 7b 74 be c7 0c e6 c4 53 b7 1a f8 ed 3e 69 4a d7 13 b1 59 49 dc a3 3a a2 bd 21 a7 4e 93 e8 9b 53 9e da f7 cb 22 77 53 7c e0 a3 a8 35 b3 cc 1b 36 44 dc d0 fa 7a 98 6d 36 e0 ac eb d0 d1 71 c2 bb 1c ef b1 32 54 40 38 a0 0a ed 21 90 a0 52 ca 32 12 2a b9 3b 4f 3e e7 31 1b a2 8c 85 74 70 08 d3 9c df 13 b8 d9 a4 1f 0b ae d0 9d ef 05 5d da 7c 21 80 42 74 5e 44 95 2f 08 f3 43 15 8b 9d 27 e7 e1 9c cb 44 4f e7 b1 62 db 5c 79 4a e6 59 57 39 df 77 11 6f 84 e4 60 c4 da 77 d2 cf ef 22 58 4c 63 6c 2d c9 4d 7b a5 bf 7f ca 26 48 70 73 5a a9 72 52 d0 97 51 44 b7 ba 46 75 e8 8e 34 5c dd 31 52 87
                                                            Data Ascii: akA,T_X~`NQD\ sff=w=sdKHqIWVGB{tS>iJYI:!NS"wS|56Dzm6q2T@8!R2*;O>1tp]|!Bt^D/C'DOb\yJYW9wo`w"XLcl-M{&HpsZrRQDFu4\1R
                                                            2022-05-24 09:40:08 UTC2160INData Raw: e8 a5 fb 0d 24 b3 e1 1d b5 ae 1d 36 97 54 50 91 11 69 eb 3f 91 77 88 bb 13 82 2d 48 2f 31 f9 a0 64 1f b1 56 9a 36 44 21 91 8d 37 03 16 08 da ca 85 c4 79 2a e0 1d d9 9c db df ac b4 5d f9 a3 9d 95 0c 0c bc 00 d0 a1 51 01 40 12 c0 7b 75 e3 38 56 09 7e 32 f6 a7 a0 f2 31 1a 90 b8 73 6a b6 2a 77 22 0b 40 2a dd 00 d9 81 f3 c3 76 a9 e0 17 2f be 0d d5 3a 4d 56 5d 3a f1 d2 a2 c6 9a 25 02 dd f4 d8 3a 6b 7c c2 ef cb 40 74 ad 0c e3 59 11 4b 3d a4 ac 3a b8 1f a1 04 34 f3 3b 2a 92 a0 ad 32 d9 a7 ff c2 40 88 63 17 bf 41 2e 42 41 97 e1 98 3f f9 57 55 fa 4f 0b 6c ac 77 21 57 85 22 39 b3 9b 98 20 15 a9 e9 0b f2 ec 60 f9 3b 7d 61 d2 10 a0 21 a7 d6 24 ef 78 87 0e ae da df 7d 90 7e b1 09 44 e0 60 b7 1e 07 d3 c6 d2 a5 33 a8 5f ae 93 0f 5c 04 c3 1e b1 4c c0 ee 73 b4 3b 10 43 86
                                                            Data Ascii: $6TPi?w-H/1dV6D!7y*]Q@{u8V~21sj*w"@*v/:MV]:%:k|@tYK=:4;*2@cA.BA?WUOlw!W"9 `;}a!$x}~D`3_\Ls;C
                                                            2022-05-24 09:40:08 UTC2176INData Raw: f1 da 0c af 9c 2c 61 6a 42 60 b8 67 aa fc 55 05 21 01 03 b4 7f 06 81 bd 9e a6 68 7b c0 ab ef 82 41 93 ef fc ce d4 2a 35 8c 2b bb 1a e7 95 a9 51 0f b9 74 32 a7 68 f8 6d bc ec 74 77 60 7e bb d4 1d 3a 49 f4 77 3a 81 5c 2c b1 15 bf 15 44 75 84 06 e4 af 9d e0 81 12 86 90 82 51 7e 8f 39 8f f8 4c 2b 06 67 91 8c 40 6e d7 d4 4a 84 83 9f d5 50 cf 10 68 66 89 8a ce 07 e3 3a 97 21 9b 4d c7 32 5f 3e 40 ef b5 8e 12 fb 20 5e ef 12 bd d3 01 59 d0 da af f9 fc d9 42 87 17 bd 09 95 e2 7c 03 25 1f 84 74 07 ad 30 a3 6d 64 25 fb fd 68 06 e9 3c 3e b9 31 3f 9b c9 f6 44 07 3a 80 d4 8f 13 e8 e2 1a d6 ed 72 01 f7 a1 de 24 aa e5 77 a4 fd 3c 24 5d 9f f9 60 9d 1c 07 b1 10 9b ad a7 60 b3 dd f9 0a 6e a8 72 e2 3c fb de 43 56 16 b0 ec 24 85 e5 44 5c 12 ef 58 a5 73 36 53 a1 56 07 33 40 37
                                                            Data Ascii: ,ajB`gU!h{A*5+Qt2hmtw`~:Iw:\,DuQ~9L+g@nJPhf:!M2_>@ ^YB|%t0md%h<>1?D:r$w<$]``nr<CV$D\Xs6SV3@7
                                                            2022-05-24 09:40:08 UTC2192INData Raw: 1d 3c f7 da cd b2 6f ba 88 94 a7 2e 70 bc 64 38 75 c3 6d 07 81 79 dd b9 6b 43 bc aa 2a a3 1b ce 68 20 9d f8 80 01 91 11 44 33 78 49 c5 b3 22 7a 41 e5 a7 1c 98 fa df 0f f6 c8 e3 d0 41 4e 56 74 ea f8 7c 3c bc 3c 5d 19 81 3a 87 61 ef 4e 5e c2 27 b6 47 7f 93 91 21 d4 3c 09 39 17 03 68 3d 39 b3 33 da ef fb 97 d2 84 25 a2 e8 fa 01 cf 78 d1 00 cb 5d a4 25 97 af a9 f0 99 35 dc 0f 78 ec dc 97 8b 76 3a 6b 55 f5 fb ee 70 48 fe 56 f5 c3 57 f7 87 1d a8 de 39 85 e8 4c 5d 0c 30 db c9 80 2c a3 0a df c4 ca 38 5d 7b 0a 5e c4 75 1c b2 4a 84 94 c4 e2 52 31 67 34 2f 72 88 ed 83 7a 1f a6 e7 95 d3 89 d4 c9 e5 e8 3f a8 36 b8 37 a5 8c 9c 95 f2 fb ca 5f aa b9 99 cf ce 08 17 88 1a a1 2f 88 0d f3 70 9d 39 75 24 8b b1 bb cb e3 d9 9e 2d 7a ea 73 ae 71 79 27 4b 1b 97 d7 c1 22 e7 2e e9
                                                            Data Ascii: <o.pd8umykC*h D3xI"zAANVt|<<]:aN^'G!<9h=93%x]%5xv:kUpHVW9L]0,8]{^uJR1g4/rz?67_/p9u$-zsqy'K".
                                                            2022-05-24 09:40:08 UTC2208INData Raw: 92 48 b8 bd 56 2e ae 09 64 b8 05 23 23 3c bf 91 f8 cd d6 c4 1d 54 f8 53 56 54 26 c6 f6 84 37 30 8a c4 c1 25 68 d6 cf ee eb 34 9b 41 fd fe 79 30 0e f1 0f 70 f7 f0 6c cc 0d ba 0a 1e b4 96 6b d2 df 8f 2b 6c a3 70 2c f5 b5 79 4e 20 a1 d0 6c 84 29 7a 4a 09 a5 c1 8f f8 c5 15 32 ba 95 de aa ac 2f 44 4b 14 49 22 6c fd 15 76 e6 4b 90 c9 a8 da 10 60 af 82 bd 36 2d 66 c3 00 a8 27 fb 9c 03 49 83 83 ed c9 2d 30 26 ce 94 b4 27 41 a0 f9 68 7e 6c 76 82 ae a1 c3 9b 82 bc 42 f2 b4 4e 3a 43 ef 9f 7d e6 3e 08 ed 73 28 e6 98 88 7c 1f 67 10 0d e4 c4 e8 93 fa 62 83 31 07 19 9f 95 ac c2 96 0b 0a ef d2 e2 46 c3 b8 27 de c9 cf 35 06 ce 0c a0 a5 66 65 9a 35 da d4 ef 14 4c ee b5 af 80 44 76 8f ad 72 58 c5 f7 73 a5 f7 93 85 42 b2 78 11 13 53 8f e6 97 da 42 02 c6 31 6b c5 b1 13 21 e5
                                                            Data Ascii: HV.d##<TSVT&70%h4Ay0plk+lp,yN l)zJ2/DKI"lvK`6-f'I-0&'Ah~lvBN:C}>s(|gb1F'5fe5LDvrXsBxSB1k!
                                                            2022-05-24 09:40:08 UTC2224INData Raw: 5e bc 55 ea c7 3d 0c f6 9c 6e 96 5e 90 63 1b b3 4f cf 3c 17 67 4e 6a 18 82 fd ad 98 c9 e7 21 93 6f 10 f0 25 73 6f 8b 86 85 b6 33 e2 46 32 c4 01 06 b0 78 a3 be d6 d1 d0 02 5c e4 57 b1 74 41 a8 79 c3 cc ff 56 02 2a 14 f6 17 12 79 52 b5 cf 8b 3e eb e1 17 f5 60 8e dd 55 f3 24 e8 5e d6 26 2c 14 a9 9d da a5 42 27 5d ec 7c 33 d7 b4 3a 5a a6 8d 70 4b 03 84 24 00 87 bd de f7 e7 35 f9 6c 46 ff 5c 24 80 bc 3d cd 14 49 2e f8 f5 54 e3 cd 5c 6d 34 73 61 20 98 a3 07 30 d7 db 7a 04 7b 68 a4 9b 2a 4a 5f af 4e cf 3d ca 61 32 dc 55 52 9d 9e 29 02 0f d9 67 61 78 5c 05 3e c6 26 94 7d 78 a2 ba e2 f2 60 be 4d 3f 9b b3 02 30 9c 50 fa 0b 07 70 62 67 79 7d 44 c3 f0 9c bf 01 ab 7e 6b 39 d8 3d c9 1e 12 0b dc cd 98 db 50 bd 75 d4 0e 4d 01 38 03 28 e0 51 41 99 54 da 87 ce 9a 8d a6 5f
                                                            Data Ascii: ^U=n^cO<gNj!o%so3F2x\WtAyV*yR>`U$^&,B']|3:ZpK$5lF\$=I.T\m4sa 0z{h*J_N=a2UR)gax\>&}x`M?0Ppbgy}D~k9=PuM8(QAT_
                                                            2022-05-24 09:40:08 UTC2240INData Raw: d1 a4 7a 64 53 4d b7 32 10 c0 dc 17 fd 99 c9 9f 74 6b 4c 03 31 95 58 7b d1 b1 9f b6 04 62 4b 83 15 cd f4 3b f0 32 4e 9a 1f b2 76 6a 03 49 d3 9d 31 ff f2 77 a2 58 6c b7 2b 2e 14 d2 63 09 44 cb 76 11 a2 e3 4c 35 ea 13 9b 05 5d 87 53 12 33 e4 f8 d4 bc 4a 76 52 80 1c 98 eb 64 30 15 06 2f 35 09 e8 95 a3 5b 1b d0 3f e2 ee 8d c2 0c f0 a2 bd 8c 8e 54 28 78 d5 c5 3b f2 7f a3 80 d6 a8 65 53 9f 01 4c 7b da eb 24 f3 62 5c 76 d2 12 87 13 a7 fe 7a 99 32 c1 55 39 2a f3 7b 20 b4 4e d5 16 b2 49 d5 9f 1a 34 81 bf 53 12 85 0d 4e 81 24 56 28 c7 d3 e6 26 d6 ae 8b e1 7d 07 08 40 64 7e 65 99 d0 fb 6b 9a 9e 24 8c e4 23 36 6e fd 6d f3 97 cd b4 8f b4 22 cc f5 cd dc 20 45 8f e2 82 26 ea f1 12 a3 94 64 e6 35 38 12 70 cf b4 0a 32 a4 57 f2 78 92 90 54 ef a0 e5 b5 c9 c1 f5 02 47 03 a4
                                                            Data Ascii: zdSM2tkL1X{bK;2NvjI1wXl+.cDvL5]S3JvRd0/5[?T(x;eSL{$b\vz2U9*{ NI4SN$V(&}@d~ek$#6nm" E&d58p2WxTG
                                                            2022-05-24 09:40:08 UTC2256INData Raw: 35 f3 7f a1 e4 af ca a6 a2 00 11 52 c8 dd d2 a0 25 7d f0 ef 55 8b 14 f2 60 e0 a4 aa 81 64 d0 2e 16 c6 64 d1 df 42 ab 7a db be 8f d0 f9 ba af 92 95 d5 58 bb 15 d7 ff f2 e9 61 ab a3 69 2a 4d 42 55 2f ee 12 13 13 18 77 2f c5 38 a5 be fe f5 aa 5c 19 f4 a2 86 95 14 8e 6a 94 96 e1 a6 a2 9b d4 3f 2d fb 71 99 98 38 10 f3 31 11 f1 ec 0d 72 20 77 bd 3c 6f 0d ea 79 3b dd fa 1c 7c c1 f4 af 10 6f 3a 2d 06 4f ba 2e df e1 d4 46 bb ce 5e 1a ed 0f 42 c8 22 b9 cd 0f 9e fc ad 44 98 f8 ac 70 ea 9b 59 0a 09 14 c4 03 59 41 13 9c d8 35 ed fb 81 df 9b e3 03 ae a6 88 01 d4 a4 d1 1c 10 11 7f f0 7b 65 7b f8 42 ef 5a 37 9f 21 6e d6 e4 9d df d5 63 30 d1 b4 52 c2 1e 5e 99 92 44 dc 10 be 56 22 f3 72 25 1c 7d 10 33 51 73 3a a5 16 3b c4 d7 45 74 7b da 9f e8 73 db 07 63 62 fa 14 dd cc c2
                                                            Data Ascii: 5R%}U`d.dBzXai*MBU/w/8\j?-q81r w<oy;|o:-O.F^B"DpYYA5{e{BZ7!nc0R^DV"r%}3Qs:;Et{scb
                                                            2022-05-24 09:40:08 UTC2272INData Raw: 2d 9a fc 8f 5c f4 b8 7d f5 61 ec 37 f8 9a 51 11 69 1d a3 46 d5 c5 a1 8f 18 b5 24 32 28 7d 4f e8 bc 65 7a 83 95 ee 4f 2d 96 e8 1f 22 80 a4 02 fe 90 bf 63 08 82 a8 08 08 e0 7c 69 ec 7b b2 66 22 6c a6 e6 78 e9 9a 69 ec f9 4e 55 a1 93 b0 52 cd 27 65 a8 d1 2a ed e8 17 7e 10 52 54 99 b6 fb 87 ed e3 1a 19 e6 dd 23 65 db 5a b0 7e a8 87 b8 99 ea 50 a7 8f f7 38 53 ac e1 67 c1 84 50 cf 34 12 d7 0f b8 e6 7d 4f 62 51 3f de bc cd 0a 71 65 1f 49 5d 58 93 87 4e 5c 75 54 28 8f 9e b3 72 33 e4 d7 6f d0 98 1d 17 5a d1 5e b3 9e 1f 5e 74 3e 7a 7c 56 c1 1a 94 79 fb 47 c7 18 8e 91 cb 03 04 61 5f 29 44 a3 11 7c 27 08 83 a2 85 0c 94 cf 7d 12 9a 9d 6a 04 28 c7 91 5f 1f 37 38 9e 33 aa 5e 42 67 39 93 01 8e c4 b8 15 47 9a b1 1a a5 ec 11 33 9d df 66 2e 5b d1 1b 38 9a 7d 84 53 2c 7c 46
                                                            Data Ascii: -\}a7QiF$2(}OezO-"c|i{f"lxiNUR'e*~RT#eZ~P8SgP4}ObQ?qeI]XN\uT(r3oZ^^t>z|VyGa_)D|'}j(_783^Bg9G3f.[8}S,|F
                                                            2022-05-24 09:40:08 UTC2288INData Raw: e8 3b c9 a6 4e 7f 24 11 52 35 47 16 a1 e2 01 71 cc b8 13 4b 46 cb 0e d0 8b e7 e3 04 47 3c 52 97 2f 06 de 94 d3 bc e4 9e 2a d1 dc c7 dd 2d 80 07 19 40 a5 f4 1e 47 9a 5b c5 22 74 28 5e bd a1 ee 71 f2 92 19 fa 9a 8c b6 20 2c 91 7e 43 a7 1f 59 37 31 6f c2 51 b6 d6 02 99 3a d9 76 38 48 1d 0e b6 82 f0 bc a4 79 ef a8 f2 8a 1e 69 e0 b7 73 8b 9b 64 dc a0 7a b7 3e 1c 78 1f 7b 9c 69 08 93 a3 c1 9e ac 9a e7 66 ee b0 f3 9e a5 2c e9 c0 f7 9a a6 c2 35 50 13 b8 92 c9 57 15 d8 73 3d ec 29 df af dd f7 94 53 c8 a8 a8 63 e2 c7 fd f3 0f bf eb 8b bf f8 4a bb df ed 88 63 88 c8 5d b8 fc 9e 54 c1 76 e3 4a ac d5 ad 9e 5a 9f a6 06 12 2e 71 84 35 8a 5f 47 87 10 b2 c0 21 2c cb 8d 15 23 0c 62 b2 20 26 19 16 62 e7 7d 0f 43 1e de 6e e8 8d dc a0 63 60 87 2f 19 74 e5 d5 0a bf 9d b3 4e 52
                                                            Data Ascii: ;N$R5GqKFG<R/*-@G["t(^q ,~CY71oQ:v8Hyisdz>x{if,5PWs=)ScJc]TvJZ.q5_G!,#b &b}Cnc`/tNR
                                                            2022-05-24 09:40:08 UTC2304INData Raw: 8e 0a ea eb b1 b8 ea f3 6e 0c 21 2a 83 53 1e ea be 0a 80 59 12 05 39 a2 3b ba f7 54 06 ba 55 2f 8a 62 ea 0d 92 35 9f 3e 25 4d ed 80 80 d5 0f e3 59 2a 88 04 26 64 02 ee 2c f4 a9 10 7b 53 bb 9c 94 14 e8 32 76 ff b3 fd a5 73 44 6b 12 1f 03 0b 1d 29 1d 3e 57 28 45 1c 0b d5 4f 8b 03 8e d5 fc 92 5a b1 63 90 62 95 89 5d 0b 93 71 d8 a0 6e 08 c1 3b b8 7a 3c 75 b9 fd 90 9e ae 02 bd 1e 62 0d 43 37 41 d4 ba 4a f5 55 2f 0c 45 40 b0 c9 49 3d 45 be 7a 6b 37 28 3e f7 7e 59 06 65 6c 07 46 30 49 be e7 c7 99 47 b1 9e 93 fd af 28 06 21 71 6a 18 ad 8d 7b d7 a8 bd 60 ed 28 d9 f9 0b c1 5f 7a bd c0 97 34 3e bb 90 3d d6 8a b9 fc 20 5f 69 6a e0 ba 96 ee c0 84 ba 64 c4 62 d7 c4 dc de 43 25 42 2d f4 0f b6 b1 71 6c 4d ed cb 6c 04 d4 3f 56 dd d0 a4 6b 9b 7e 50 2d 5b c5 a5 4d ad 1a 0e
                                                            Data Ascii: n!*SY9;TU/b5>%MY*&d,{S2vsDk)>W(EOZcb]qn;z<ubC7AJU/E@I=Ezk7(>~YelF0IG(!qj{`(_z4>= _ijdbC%B-qlMl?Vk~P-[M
                                                            2022-05-24 09:40:08 UTC2320INData Raw: a6 32 ee 71 13 19 92 fa 49 7f 0a fe 93 22 a5 f5 e0 df e4 ef a8 ab 2c 8e 7a 33 de f5 7b 48 c2 f3 0e 21 8b 12 80 fe 3e 04 f3 b2 b2 f5 72 5d 2f f2 53 fc e0 88 33 8e 90 b7 52 75 ae 09 d7 5c 61 ae 53 79 6d 4c d8 48 85 a7 85 82 16 72 a6 dc 91 2a a5 a2 26 46 f5 0f cd e3 63 89 19 65 87 07 36 6e 60 f4 81 e7 2b b6 d9 ee 1f 42 c4 67 5c 9b 8a 87 54 0c 10 b9 9e 73 38 e4 d5 95 d0 00 cb 2c d6 7e 4f d1 de 90 fd c1 a6 6b 1f a4 f8 8a 18 25 7c ff 57 cc 47 2f ea 24 70 42 39 e0 d9 32 45 66 db 63 12 fb 13 2b 58 5c 6c a7 90 4b 7e d9 68 1c 53 f6 e9 f0 bc c3 af dd 8d 1a c6 1f e5 1b c2 79 1d df d1 5d 16 8a 9f 69 c5 97 9e fe 4d 11 23 58 78 7b 2f f8 60 eb 19 c8 80 d5 48 06 0f d7 85 77 9e bc 24 51 27 2f 26 8d 07 34 b6 c7 4c c5 0b 7b 56 7f 6d ba 51 f1 4a f9 2c cd 14 12 52 ab f7 7f 77
                                                            Data Ascii: 2qI",z3{H!>r]/S3Ru\aSymLHr*&Fce6n`+Bg\Ts8,~Ok%|WG/$pB92Efc+X\lK~hSy]iM#Xx{/`Hw$Q'/&4L{VmQJ,Rw
                                                            2022-05-24 09:40:08 UTC2336INData Raw: d8 68 d1 18 5d 12 46 25 20 d9 3e f7 75 7b 5c 85 9e b1 02 8f 56 07 0b b8 80 69 bc d3 e3 0b 96 89 93 5a 9c 35 37 45 32 2c 05 7e 7e f0 c2 bf 04 62 87 ea 52 ed 57 d2 7b 59 70 99 0d 25 47 30 0a 9c 92 9e 2d a7 a4 cc 37 f0 13 4c a1 4e 3e 9d 3e 6d 27 de 21 03 34 38 e0 cb db c3 9f c6 b9 43 c3 01 5a be 0f 54 05 cb 77 fc 47 d3 cb 5b 69 d4 e1 fb 3c b0 05 35 94 e2 e3 95 d3 78 8c 30 22 82 d7 71 1f 45 d0 97 e9 d4 fa 7f c7 fe 75 15 ed 32 45 7a ad 85 34 96 e2 66 e7 e4 59 b9 9b 4b fe 6e cc b4 d2 f9 6d b6 b0 64 dd 33 a1 e1 87 f5 d7 05 2d 19 9e 58 11 70 d5 d6 d4 dc b8 a6 b9 06 d3 81 1c 00 2d fd 89 c9 2e eb d4 11 b1 eb c4 29 dc 3b f2 4d 35 14 34 e4 5c 40 4e aa ac dd fc 3d 46 72 65 24 7f 3c d4 fa 64 52 1c 91 b8 bd 1e c2 f6 8f 65 76 40 5e ee 63 9f 11 90 bd 71 3d a6 e6 20 b4 34
                                                            Data Ascii: h]F% >u{\ViZ57E2,~~bRW{Yp%G0-7LN>>m'!48CZTwG[i<5x0"qEu2Ez4fYKnmd3-Xp-.);M54\@N=Fre$<dRev@^cq= 4
                                                            2022-05-24 09:40:08 UTC2352INData Raw: e1 18 54 51 f0 8b db 64 39 4f c2 c3 c9 ad 79 cd 40 02 3a d1 a9 9a ed e5 76 d8 85 de 61 52 02 6c 64 c9 6a cc 9a b5 e3 31 59 4f e3 07 19 db ee 3c 17 97 6f 98 97 4c a3 c3 59 61 d2 a2 08 17 c6 c3 19 f6 e8 1c 80 fd 33 58 8f 6a 45 8b 24 18 6a 4f c2 a2 0d fe 23 9a e7 5f c6 9d 60 95 29 7e c6 17 1d d4 76 e7 1b 05 4c 09 5a e6 bd ae 09 39 04 5a 00 9c 87 ff 6e 12 68 3d c4 09 89 84 99 69 32 f8 f2 f2 e2 8d b9 69 3e 9e 73 72 73 6f ac 1f 69 f1 b2 04 1e 78 28 a1 d7 0a 7c 1e ec 99 85 42 d7 5d 26 58 63 58 36 66 b2 5e 82 a0 43 93 9d ee 2c bc 4e 33 dd e2 93 c6 08 0b 4b db 63 eb ea 34 d6 53 55 a7 29 44 7d fb 66 2f d9 74 62 e8 03 59 9f 26 d6 c7 f6 31 12 74 c7 f2 32 01 29 9d a4 fa ab 5a 81 2b fa 11 4c 14 fe 93 21 bd 68 00 f1 8c 55 5c c7 ca bb 03 46 92 11 c1 47 b9 d7 da a8 8e 89
                                                            Data Ascii: TQd9Oy@:vaRldj1YO<oLYa3XjE$jO#_`)~vLZ9Znh=i2i>srsoix(|B]&XcX6f^C,N3Kc4SU)D}f/tbY&1t2)Z+L!hU\FG
                                                            2022-05-24 09:40:08 UTC2368INData Raw: 99 e4 fa dd b7 cc 40 9c 6d 6c 7d 12 37 8f 7f 69 9e 14 ce ef 95 b9 c2 6d 49 19 97 97 0e 89 78 90 99 01 e6 18 83 7c 52 43 b5 a0 d9 ed 07 18 68 a6 06 78 73 de 12 1b 76 69 2e 8f 58 b8 d2 7f 66 40 c3 88 f3 58 9e 34 ed 50 8f cd 87 ab 97 a8 6b 8a c2 b9 5e b2 0f a9 4a 9b 45 34 97 56 0a 5a 1f d0 91 0d 04 84 3e d5 e5 c5 00 83 c0 e9 20 4e 42 e7 f5 e6 78 d4 7a ef b6 d2 0f 4a be 89 47 95 e0 30 69 f2 90 cb cc dc 4a a3 2b a8 db d0 a9 5a 6d 9c f6 39 fb 8d ae 97 7c 9e 32 3f 14 95 4a 7f 65 29 e8 42 b8 31 5e 83 b8 2b eb ac f1 c1 8d 44 d2 46 20 13 17 0d c8 b1 0d 7f db 34 61 85 46 c6 59 47 95 b3 92 09 a6 c7 a7 b9 91 62 45 a2 f0 1e b6 d4 d7 48 2d 61 d5 12 8f e5 67 93 71 0e 76 98 55 48 99 22 b4 63 f0 2b 76 37 f6 fe d0 97 73 80 37 a4 a2 d1 39 04 bb cc 08 7e 1b 6b 67 31 62 d0 8c
                                                            Data Ascii: @ml}7imIx|RChxsvi.Xf@X4Pk^JE4VZ> NBxzJG0iJ+Zm9|2?Je)B1^+DF 4aFYGbEH-agqvUH"c+v7s79~kg1b
                                                            2022-05-24 09:40:08 UTC2384INData Raw: 13 ac 55 16 4c a6 41 c4 bd 81 3d a3 75 d4 3a 50 4b cc 06 55 ee e9 16 6b 43 af ff 85 65 6b bb ea 6f 7e 0b 3e d3 db 1c 11 bd 6f a8 a1 7f 4c 12 1d 61 7e c6 fa 4c b8 b5 84 f6 51 fb 25 56 27 56 27 17 fe eb b8 78 d6 b6 ee fe d0 6d 4d 59 0d 36 d3 8b 08 f4 ad e5 c2 b8 e0 06 a9 4e f0 e3 6b 53 cb 4a 5a cb 01 68 23 48 8e c9 c1 a4 3a 33 22 ad 67 f2 84 79 9d b9 33 83 63 4a 96 a8 5c 67 59 d4 d0 94 59 1a f1 92 65 e5 f5 68 45 e6 98 95 15 72 4c fe 0d 8d b1 85 16 32 94 5e f0 68 59 b8 42 8f bb 5e 47 b9 21 75 30 fb 6a b0 f2 09 fa 2d 35 1b 01 f2 1d bb 1a 38 1c dd 85 12 ab eb 12 0d 7d 93 0d 5a 73 12 ac 95 c0 97 0f 28 40 57 a7 2e 9a 94 2b 6c ea cc 8d 1d e7 2f f2 6c 4d d8 9d 6f 79 80 18 cd 06 ee 57 a8 e3 41 94 c1 7d 82 b1 58 36 b1 92 fa b3 b0 94 fc 49 d2 72 55 b4 33 8e 9b e1 5b
                                                            Data Ascii: ULA=u:PKUkCeko~>oLa~LQ%V'V'xmMY6NkSJZh#H:3"gy3cJ\gYYehErL2^hYB^G!u0j-58}Zs(@W.+l/lMoyWA}X6IrU3[
                                                            2022-05-24 09:40:08 UTC2400INData Raw: 96 b7 5f 3f 47 f9 6e 3f f4 f0 e3 ec b9 2e 1b b8 f5 9b c2 ef 36 e1 fb 6b f6 d1 5d 1b 7f 4f e3 e2 9e 12 fa 67 e2 76 d9 4a 5e 88 ff 9d 04 c2 54 eb 76 d7 f7 a5 19 ed 5b 63 d3 1a 59 9a f7 b6 51 21 cd 1e 72 b3 cb ed c3 f1 21 4a ad 35 46 c5 08 4e f6 f1 ec d1 f7 8b 95 a4 28 eb 64 ab ec 1f 19 44 c3 c5 97 be 54 31 dc d6 1b 8e 09 4f 14 d3 7c 32 b6 62 5d 7b d2 fa c0 5b b0 d8 b7 a6 0f 63 94 b3 43 57 20 76 31 89 58 90 f5 2f bd 46 49 9b fd 69 10 39 64 15 de e7 33 80 99 dd 40 56 a1 52 e0 bb 52 8c 79 d3 91 f1 b6 d8 bd c7 91 83 3a d2 38 b0 b5 78 42 d8 89 ec 2a 79 83 b9 eb 0b 20 ed 26 ed 4a 12 72 24 8b cc 7c 7e 6d 3a ef e3 29 68 c5 09 94 3e 1a b6 f9 a8 00 9f 4c ca 22 24 60 2a a3 ca 12 d8 ac 9f 9b 72 b3 9f 3a f0 b3 aa b7 c9 f5 6e c5 80 ca d9 bb 62 1d 3c b4 7b 87 36 68 38 70
                                                            Data Ascii: _?Gn?.6k]OgvJ^Tv[cYQ!r!J5FN(dDT1O|2b]{[cCW v1X/FIi9d3@VRRy:8xB*y &Jr$|~m:)h>L"$`*r:nb<{6h8p
                                                            2022-05-24 09:40:08 UTC2416INData Raw: 30 b2 f9 45 5f 72 b2 7b 47 ad 59 a1 5b 17 e0 f9 72 b0 ee ee 8a 9e ba 74 ba 28 12 15 e4 b6 a6 bb 97 90 78 6f 60 b0 1d db 2b 1b 5d c0 f1 c6 d8 32 76 e6 77 f0 aa 23 84 38 a1 39 e9 c6 14 47 49 42 92 0e 86 3e 94 6e 60 40 6f 54 8d 6a 20 56 8e 81 0f f9 bb 54 9b c2 04 a8 f0 af dd 15 13 17 d4 55 6a c0 64 df c1 7b 1c 93 79 fe 86 0b ab 85 67 7e fc 96 c7 f6 a6 8b 13 ab c1 e4 32 98 f3 fe 2b 4c 19 1a 7a 0e 1a 15 b3 82 29 c0 50 bd 94 57 e0 71 97 36 05 dc 69 d5 4e 06 5b 40 15 f9 68 a9 7f 53 4d d9 6f 8c 1b cf c6 08 09 ec 99 0e d5 12 f4 0d af 95 fc 26 26 5b 58 76 9f d6 36 48 fa 97 01 d3 e6 a8 15 a4 e4 74 75 85 45 f2 76 26 42 1a b1 1a 65 69 f4 2f 34 65 e4 ef 20 ce 63 bc 21 65 f8 d2 93 0c b7 14 1d 05 fa 93 e4 c8 db c7 74 d5 8d 06 b6 70 b9 f9 fb 35 41 42 f0 7c 15 62 f4 9e 63
                                                            Data Ascii: 0E_r{GY[rt(xo`+]2vw#89GIB>n`@oTj VTUjd{yg~2+Lz)PWq6iN[@hSMo&&[Xv6HtuEv&Bei/4e c!etp5AB|bc
                                                            2022-05-24 09:40:08 UTC2432INData Raw: 36 1a da 9a bc 81 80 ff 6a 55 ae 10 9c a3 25 fd 41 c8 f0 e3 d3 8a cb a5 36 59 4e 2d 97 b2 fc a1 00 bb 43 f6 50 44 75 5a 81 7f e9 f3 54 4f 5c 7e ee 4e 41 26 75 50 8b 43 16 b5 ff 01 4b 34 66 ec 87 82 45 b2 69 a4 ff 0f 84 1b ac 0e ab 91 62 f9 00 eb bd 3e 4c ed 04 ab 94 11 39 ff 58 31 80 57 d8 13 8d 61 fc a9 97 96 16 d3 2b 2f 01 2f f0 eb c3 a9 50 0f 99 e6 49 fe d3 f3 28 b0 49 ea 51 7b 73 18 bb f4 ae 7b be b8 11 cb a9 51 0f d0 b1 36 6b e1 dd e7 1a c1 cc 5b 96 77 85 c7 67 1f f2 8c 6d 79 0b 72 53 12 d7 71 78 24 c2 e4 1d 9d 3e 2e 82 7b fe 34 d2 cc 15 b0 b5 cf 19 35 d4 fb 55 bd ff 90 31 c7 ab c0 6c 9e 2f f4 5f c0 87 25 a4 a3 37 06 26 21 a4 d5 8f 6c 08 4e 05 f8 c6 c0 51 a8 95 66 33 1f 4a f5 f1 d9 6c 92 f9 c0 61 07 a4 b0 19 6e f1 c5 b5 44 6f 1d bb bf 7d 34 54 f4 8a
                                                            Data Ascii: 6jU%A6YN-CPDuZTO\~NA&uPCK4fEib>L9X1Wa+//PI(IQ{s{Q6k[wgmyrSqx$>.{45U1l/_%7&!lNQf3JlanDo}4T
                                                            2022-05-24 09:40:08 UTC2448INData Raw: 66 be 77 c9 05 3f 44 0e f1 db 1e 96 c1 34 f8 eb 7f 10 ef dd 13 be 0a 2e 44 f8 db 9f 38 48 89 66 fe ef 93 b9 de 1d d6 9b 96 ba 5c 08 a9 61 bf 52 08 ba 47 2e b5 dc f1 85 cd 55 a7 00 e1 61 cd a4 f3 6c a1 08 51 fc bf 43 ff 7c 49 44 02 d8 43 14 53 f6 f8 b4 3f 6e 53 98 5b f3 83 08 be 74 55 cb 29 0c 8e b2 ab 41 34 f5 ba 2e 2a a9 e7 14 b9 67 c0 ba cc 23 f5 6a ec 17 2a db 1d 34 42 a1 0a 91 c6 e7 4b 17 e9 59 19 90 4a 47 5b a4 21 e6 b6 7a ac 60 7a 5e 6b 7c 78 86 fc f4 8c 2a 2a fb 4f b2 e6 45 b7 2b 14 cd 51 7f 45 b7 9e 90 9d 56 19 d7 38 86 84 a7 8c 78 2d 52 b4 23 50 13 ed 28 f5 5e d2 0f 51 72 9a bc ce a8 80 3e ac 24 d7 4b 63 27 8e 52 44 a2 e9 79 47 a5 7a 6e 07 78 63 b0 b7 e2 e2 dd 72 7f c4 c1 88 07 df c8 03 92 97 5e ed 70 4e 6f b7 f6 ea b5 8e c1 41 6e a8 58 3f 88 d5
                                                            Data Ascii: fw?D4.D8Hf\aRG.UalQC|IDCS?nS[tU)A4.*g#j*4BKYJG[!z`z^k|x**OE+QEV8x-R#P(^Qr>$Kc'RDyGznxcr^pNoAnX?
                                                            2022-05-24 09:40:08 UTC2464INData Raw: c5 cb fc 2e 6c 28 5b 63 4f e4 f5 d2 29 c9 4f d3 e8 2f 33 31 5c 82 94 5b 0e c8 0d e1 76 c7 0d 15 0f 7e eb 5e f0 d0 0f a4 79 24 73 79 0e 61 cd 0d 8a 02 a1 01 cc 79 99 04 14 42 e6 3a 77 e9 9f 4c fc 57 3f 2e a6 9b 2c 46 95 b0 cc c6 c2 35 51 2e b8 12 4b 55 0f 29 4f 5d 7a 24 bc d6 9a 2f c9 09 08 8e b4 f2 b9 fa 38 f9 34 0d 79 1f 78 4f b3 a2 fb c6 d3 38 92 fe 75 78 3e 73 b6 09 9b 27 de 00 4e 5d 29 f8 53 50 73 9a bf 95 8e 4a 22 c8 f4 5e 4c 69 1d df 62 0c 67 56 c1 fd 5c 1b 4b c8 56 be ca a9 a8 97 5c 9e 69 be 7d 47 08 44 c7 f2 9e 5c 27 ad 36 b9 fe 6c 12 72 51 bf 22 0e 8d 3f 21 24 3d fa 61 46 7b 89 45 25 70 d6 34 0e 7d 3d 36 32 1a 71 77 1f 6b 0d 8c 27 cb 6d c6 14 16 ef 33 a1 9f b7 c4 ce 55 fe 33 54 3b 51 35 47 23 9c b6 8d 3b 8f 34 ca df 6a 79 82 3c 53 e1 05 56 42 9b
                                                            Data Ascii: .l([cO)O/31\[v~^y$syayB:wLW?.,F5Q.KU)O]z$/84yxO8ux>s'N])SPsJ"^LibgV\KV\i}GD\'6lrQ"?!$=aF{E%p4}=62qwk'm3U3T;Q5G#;4jy<SVB
                                                            2022-05-24 09:40:08 UTC2480INData Raw: 3d 36 f2 c6 dc 1d 9c e9 b0 83 75 f9 65 78 ad 2a 2b f2 cc f3 ce 3a 06 73 e8 20 8a a1 e3 cf 8f 44 83 b7 38 bb 1e 87 67 37 44 b1 cc 8c 17 1d d8 21 71 b3 2c 2e 38 1b 18 9b 22 ce 11 d0 10 1d 1e 51 37 b6 42 b0 62 80 a4 eb 9f a1 63 ab 13 c8 8e 48 16 c9 bc d1 a1 f0 cc 89 26 81 e9 da b1 25 fd 4b d8 d0 24 25 71 38 d1 73 09 e0 9e ea 7d b7 b4 a7 d7 83 41 27 69 3d e0 c6 9a 4e ad c6 1e c7 0a 8a 24 c8 d1 b5 39 06 1c 39 00 db be af 2e 37 59 2b 62 ea 8d 61 45 91 b7 92 83 b8 d5 0e 9e 00 64 8d 9f 0b 00 9d ad 64 0e ca 31 f1 80 07 a2 71 50 d8 e9 db f7 6e 55 d6 7c 5d 07 8f 16 a4 1f 17 7a 00 39 80 a7 42 be ce d1 02 8f 98 99 ba b6 0d dc e2 48 8f 4d be 91 12 f9 4c d8 4a c7 cb 03 37 8d 28 60 dc 8a 53 25 ab 4c d9 cf e2 3c 33 a4 ea 77 4e cc c1 d4 a3 c5 70 14 97 09 f3 62 62 bc 40 73
                                                            Data Ascii: =6uex*+:s D8g7D!q,.8"Q7BbcH&%K$%q8s}A'i=N$99.7Y+baEdd1qPnU|]z9BHMLJ7(`S%L<3wNpbb@s
                                                            2022-05-24 09:40:08 UTC2496INData Raw: aa 24 9f e4 77 2e e9 29 1c 86 d8 5b ce 95 70 b0 f5 d1 04 46 54 f6 29 f0 a9 94 bc 3d 02 d8 9c 21 d7 81 af 89 65 08 ca 8e f8 8d 80 d2 cc ff e2 40 15 4c 21 44 dc d3 35 91 cc 9c 5f c1 ba b2 10 10 79 95 09 5f a1 3a ab 33 6f 66 73 64 9e bd ae 1b a6 3e 23 62 03 32 0a f9 f1 0b ec d3 04 35 6f 5e 12 bf e7 1e 78 0a df e6 6d 02 7c 65 e2 79 6b 22 06 3a 24 76 cc 12 cf 2a ed 1f 8c 00 3c d5 3f 5b 59 26 2a a0 1d 26 04 2d 93 71 1d 03 cd 1e 6d 57 72 97 b8 16 f1 41 f4 11 73 3a 6b e3 75 a1 0a f3 64 d6 ef c8 cd 33 31 02 25 0f 33 83 09 1d 03 9c 48 c8 cd 19 c2 2b dc e3 e8 31 08 fd a3 37 bf 1c 94 79 36 01 cc 7d 2d 72 9d 28 71 3b 8e 54 1b 1b af 23 28 70 3f 58 59 87 46 12 8b 98 b8 b1 63 ba 7d d4 3e 69 35 fd 10 d8 12 f2 d4 3b e9 32 54 ff e5 a9 a1 04 a2 a3 81 05 b4 6e 3f e0 53 cd ea
                                                            Data Ascii: $w.)[pFT)=!e@L!D5_y_:3ofsd>#b25o^xm|eyk":$v*<?[Y&*&-qmWrAs:kud31%3H+17y6}-r(q;T#(p?XYFc}>i5;2Tn?S
                                                            2022-05-24 09:40:08 UTC2512INData Raw: 46 ae 95 03 56 af c2 93 ab 3e 26 7b 25 d0 f9 a6 74 12 17 25 56 4b ec c2 a2 50 11 74 5d c8 57 81 68 e8 58 04 1c 6f 89 ef 69 e4 df 0c cf 3d 30 ff 36 dd fc f3 62 b4 ae 1e 86 5e 73 86 55 e8 a5 ab 17 ae 35 2b 27 01 3c 5d 63 42 d5 71 c1 61 1c 52 77 74 b4 1b cc 52 98 7a 4f c3 9b 10 e3 06 49 8a 5a 12 cd e1 e6 0c 53 ca 58 09 3f 6f 20 bd 18 b0 16 95 b4 2d c0 91 f3 c4 25 0f 1b 1f ab 9e 5b ff 3f 94 c2 21 1f 1a f3 24 17 19 dd 37 29 f1 8e ed 85 91 73 b4 1e 02 d7 76 34 cb e1 d8 34 79 07 d6 e9 46 66 58 2d 06 21 5d 11 76 59 ce c5 74 0f 80 0f df 42 18 43 b1 18 2a 2b e7 55 e6 77 fd 6f c3 08 16 c1 f9 c5 8c ea 84 ab fe a4 22 92 d0 37 5d 76 af 1b c7 1a 34 91 fd f1 e1 20 12 92 b3 be 11 4b 42 c5 6c 5c 3d 34 27 66 57 f1 f6 8b 64 df e0 07 1f b2 f4 8c 4d 55 9f ae 99 70 3c 67 fe 4b
                                                            Data Ascii: FV>&{%t%VKPt]WhXoi=06b^sU5+'<]cBqaRwtRzOIZSX?o -%[?!$7)sv44yFfX-!]vYtBC*+Uwo"7]v4 KBl\=4'fWdMUp<gK
                                                            2022-05-24 09:40:08 UTC2528INData Raw: ae 66 d6 95 2e 11 2b be ba f1 f1 cc d6 ca 0d e7 47 c9 b6 3c 7d ea 93 ac 8d 61 0f 7c 84 b9 36 b9 d7 ab ed 09 2c 7a bc 90 b7 9c d5 ea 40 ef 73 65 da 67 cf 7c 20 87 6d 2d 87 4f 55 f9 78 3b 1f 61 6d 0a ba b2 8e 53 f5 79 b4 43 89 22 b1 b4 49 0a a9 81 a2 d2 c3 cc d9 e1 3d 49 62 7d 11 2a 1d d9 96 9e 1a 0e 76 35 26 9f 22 07 21 e0 8c 5b 8c d0 34 36 dd b4 29 65 80 c1 c3 da 34 77 db ee 02 9a c9 8d ad 67 0d c6 65 88 54 9c 42 f4 22 69 27 2a 4a 97 37 06 88 87 93 22 e9 a9 9f ed 58 f0 be 5e e6 ca 97 d1 22 1d 54 3b c2 fb 4c f1 35 3b de 19 82 5e ad 1e f3 e8 7c 94 2d d8 46 5a 2d 60 39 3d 6f 90 47 32 23 95 e2 51 ff 92 d2 f5 57 94 6f 24 0c df b9 c2 8b 3e 6a f1 99 40 fc 99 90 31 f6 a4 63 50 fb 43 fa 69 88 c0 ad 53 f7 16 ca 20 a5 17 5d f2 bf 7a 5d f0 74 1e 36 29 e8 e0 80 9a bc
                                                            Data Ascii: f.+G<}a|6,z@seg| m-OUx;amSyC"I=Ib}*v5&"![46)e4wgeTB"i'*J7"X^"T;L5;^|-FZ-`9=oG2#QWo$>j@1cPCiS ]z]t6)
                                                            2022-05-24 09:40:08 UTC2544INData Raw: d2 cf ef 91 47 a9 a9 52 73 a0 a7 4a ce 71 26 ef fe b7 30 3a 47 2d 37 e5 6f cc 8a 5a ec 42 a6 f8 5a 4a a2 16 2a 97 9a 15 56 be ec 2d 41 bd f7 b0 85 49 7f 62 3b c8 87 8f 27 68 c7 ee 55 27 78 08 e3 eb 59 09 6a 25 40 14 84 c0 d3 79 91 b8 fe 10 92 0a a4 38 22 fd 14 b2 95 8c 9e f8 09 79 e7 f9 52 85 8e 3c 1c da e3 6e 70 86 d4 30 af c5 63 a7 56 04 03 20 c4 81 e5 ce 2b da b9 1d ef 7e 65 1a 25 44 4f 16 77 96 86 e1 31 70 96 07 6d ab 7e 8c bd 00 80 9d ef 4a 17 09 54 85 25 df 81 ff 21 3b f7 19 af 59 45 45 82 75 7f 02 37 e1 a9 57 1e b7 05 bf 7d a5 d0 7b fa 53 2f a0 ae 62 65 04 94 6f 94 db 67 ec ea 28 d1 7e e9 fe b0 c7 2e 1e ec d7 41 88 9c 10 e2 e7 55 7d 7d f3 a3 4c c3 e2 54 d6 23 1a 25 ae 0e bd 48 33 0d ed fd ad 51 b9 36 5c 1e d7 fc 2e 4a 83 ea 53 37 9c 30 c4 cf 52 da
                                                            Data Ascii: GRsJq&0:G-7oZBZJ*V-AIb;'hU'xYj%@y8"yR<np0cV +~e%DOw1pm~JT%!;YEEu7W}{S/beog(~.AU}}LT#%H3Q6\.JS70R
                                                            2022-05-24 09:40:08 UTC2560INData Raw: 06 35 d7 d7 0a c4 2a 2c 30 73 d7 98 a0 ab 6f ff 22 6b f1 10 7a 83 77 0f e2 ad 72 94 a9 9c 7f bf 8e f3 e9 8f 4b 1b f6 9b f6 44 e7 d4 d3 92 41 2e 23 ae b9 41 be f1 6f be f2 3a 45 b8 97 de aa 67 90 4b c9 0b 68 d5 6f 56 1b 12 64 da e6 84 10 a7 25 8c 35 7e 9d 4e 3d 6e bc 21 3a ed 8c ca 18 e6 12 9c 10 80 ea 10 94 a8 83 bd 44 9f 5a 46 d6 11 f1 92 12 34 64 2f c1 c1 81 75 74 d5 a3 bd d2 07 b7 bf 00 74 0c 5b 62 95 27 b4 f1 c8 e3 1e 74 4e 6c 66 a3 36 77 e8 11 a1 e6 da eb 10 b4 73 d9 0b d1 e9 20 90 59 3e d9 53 40 23 7a 9e ff 50 10 da e1 c9 03 8f 7b d5 a1 1e 2b 5f 74 4d fd 9d 74 c7 e8 c2 a7 a2 d4 66 af 58 d6 7d 92 3c e3 ae bb 7e 30 30 5b 29 45 ca d6 24 5a 76 66 e9 b1 d7 9b bf 49 63 74 e5 c9 c4 4f f6 88 0d 51 2a 23 a2 0e f8 70 42 a1 d4 be e3 53 50 29 20 8a 3c 78 fd 00
                                                            Data Ascii: 5*,0so"kzwrKDA.#Ao:EgKhoVd%5~N=n!:DZF4d/utt[b'tNlf6ws Y>S@#zP{+_tMtfX}<~00[)E$ZvfIctOQ*#pBSP) <x
                                                            2022-05-24 09:40:08 UTC2576INData Raw: 22 3f f4 9a 5f d7 6a 2d 7e e0 cc db e2 64 c6 23 b9 3c 09 d5 48 73 56 f5 d0 f9 e3 af ae a7 27 47 77 1d 5b 5d 4d 8a ca 4f 9e 8f 8f c2 1e 19 81 fd 6b c5 9d 66 c3 2e 5d 0d 06 d2 54 1f 13 d3 a0 2c 59 46 0b ce 89 8b 91 7d fc 2b 3c 7a 3b 0d f3 12 bc d0 e7 98 91 10 23 46 d9 0c 9c 7f 44 6a 53 52 4b 79 a3 c0 60 75 3b de 23 1f bd 41 1e d7 6a 9f 43 58 f5 2c 09 91 d3 13 d0 ab fc f4 42 51 30 17 c4 e3 4c 33 94 ba 43 11 f6 ee 62 0d 22 62 27 31 bc 4a 0b ad 55 5e 40 03 80 1e 47 ec 4f 6e 8e 2f 0d dc 84 f7 5c 07 35 f6 4d 37 1a 1f cb d9 7e 1b f6 7f 67 aa 33 20 d3 d5 64 99 e4 28 51 89 d5 5a 24 fc 98 6f 16 48 ad 31 19 db 3f f5 f8 13 fe 4c a0 a7 7a c1 b0 16 4e 8e 76 1f 8b a4 53 e3 57 bf f3 72 a4 bd 34 f0 97 18 f7 46 29 c1 fd 72 7f 98 33 d4 2b f1 c2 d5 bd d0 ee db 8b fd 3e d4 a2
                                                            Data Ascii: "?_j-~d#<HsV'Gw[]MOkf.]T,YF}+<z;#FDjSRKy`u;#AjCX,BQ0L3Cb"b'1JU^@GOn/\5M7~g3 d(QZ$oH1?LzNvSWr4F)r3+>
                                                            2022-05-24 09:40:08 UTC2592INData Raw: 17 24 a5 f1 70 64 6b 21 b3 95 25 ac 25 22 24 8f 82 8c ed ff 46 75 33 e3 d5 31 59 0d 98 b1 4e 54 bc 7d ef 27 7d 6d dd 9b 25 ac af 6c 4f 3b 9c 5d bc 88 f2 ec 2d 70 fa c2 2c 19 e0 af 6d 0d 19 40 19 5c 31 24 aa 75 65 b6 4c f3 77 a2 3a 4d 53 53 bd d1 80 e3 05 08 7d 21 fc bf a4 dc b5 86 98 e5 cf 98 1b 30 bf 4c 14 d5 e5 cd 6b 8c e9 9c a5 ff c7 dd b8 fb a5 9b f2 e1 b6 bf 6e 80 73 a5 ad 95 9c ca b4 a7 60 f0 01 b6 c8 2c 49 8a be da 05 7c 82 18 8b 51 e0 ce e7 7e 99 1b 14 7f 28 56 6f cc ce 80 37 9d 44 17 dc dc 78 b8 db f5 29 83 af ff 88 1d 57 8b 17 47 fc a2 9e 67 d2 37 28 a8 99 f0 8a 9f a4 bd 63 2b d5 c2 ba b8 64 3b 8c 85 53 49 df 7a 42 ac 6f d7 d8 1a b4 b3 b2 7d bd 3f 31 8e 42 9e 38 a9 18 10 f5 ff 62 a8 16 7e 91 c6 40 94 ad 5e 44 fb 06 1a 06 88 2f c7 b1 8b ec 6a 65
                                                            Data Ascii: $pdk!%%"$Fu31YNT}'}m%lO;]-p,m@\1$ueLw:MSS}!0Lkns`,I|Q~(Vo7Dx)WGg7(c+d;SIzBo}?1B8b~@^D/je
                                                            2022-05-24 09:40:09 UTC2608INData Raw: 8f 25 39 5d 31 1c 70 eb 60 01 97 62 18 a4 5e b3 de 66 7e 13 3d 73 a6 50 4c 64 d4 f7 01 b0 8b 51 21 f4 85 0a f1 4d 63 a5 fe 6b 8e 09 40 b7 5a 9e ba 4b 00 7a 6a de 22 fe 95 c9 f2 1e 0e 2a 5c 09 c1 1c 0c 94 bd dc 91 e9 55 43 33 67 5d 05 7c 39 c6 04 f7 8b 4f 1d 45 59 ca 2c b9 f0 5b 1d 4e c3 90 ce d0 62 4c c6 52 60 d9 75 ff c8 ba c3 61 7a 67 c3 88 76 d1 98 22 b6 dc 35 aa aa bc 10 1f db a6 5c 38 bc 7a 93 42 90 af b5 fc 5e 74 c4 e8 b9 29 a9 e5 b0 29 77 b9 50 2a c9 79 f8 55 00 3d 7b ea 7f 4a 35 9f 93 2b 89 45 c4 66 3f 49 07 c8 0b 9b 62 4a e4 11 bd c3 22 f5 6a 3d 06 1b c0 93 43 19 10 3c c6 e1 e7 e0 85 82 33 6b 5e 48 77 18 9e da ca 72 20 97 1e 44 a6 01 a6 15 42 85 0f 1d 95 6b 9d e7 c2 45 07 85 b9 00 93 61 0c ba 76 95 74 ee 96 95 07 66 65 53 b8 86 ec 65 0e 6a 55 59
                                                            Data Ascii: %9]1p`b^f~=sPLdQ!Mck@ZKzj"*\UC3g]|9OEY,[NbLR`uazgv"5\8zB^t))wP*yU={J5+Ef?IbJ"j=C<3k^Hwr DBkEavtfeSejUY
                                                            2022-05-24 09:40:09 UTC2624INData Raw: df cb 02 4e 8f be 20 e5 ac 2a 12 c8 23 88 97 d6 ff cd 47 4f d2 80 f4 36 dc 13 27 5e 7e 79 2a 9c 82 bf 62 b6 d6 10 01 39 9d 38 b1 9e a2 56 a2 ea 9e 2b 43 f2 85 f2 2f 26 7c ca f9 5a 15 24 50 4a f5 a4 68 ad c9 18 35 85 83 a0 75 d6 8f 62 4f e2 6d c8 9c 85 37 91 1d 2d 17 23 0c 0d f1 89 c4 f1 20 4e 02 c7 1a 14 1b f3 40 25 75 f4 2b d1 f3 f0 6f 98 fb 50 2b 18 80 3f b5 f6 ff a9 2d a5 06 fe fb 19 8b e6 85 99 55 04 f9 e4 c4 61 c0 cd b6 a5 fc 0f 8f 81 5d 05 9b 55 7b e3 ee ef ee 54 22 3d 79 8e 88 a1 fa a7 63 90 17 13 87 b5 f8 09 83 25 f0 7a 14 e0 af 03 7c 3f 3c 1f d2 6a 1d c3 77 11 ce 78 92 51 46 77 d3 4a 59 47 0f 95 e6 01 7c 46 63 fd 80 d1 2a 70 e3 bf 4f f1 18 bc f3 93 a8 c3 5d 83 d9 a6 d6 e9 d0 e4 df c5 38 91 2b d5 6c 20 08 3a 0d 1e 87 34 1b 51 e6 f7 56 57 a9 7f 74
                                                            Data Ascii: N *#GO6'^~y*b98V+C/&|Z$PJh5ubOm7-# N@%u+oP+?-Ua]U{T"=yc%z|?<jwxQFwJYG|Fc*pO]8+l :4QVWt
                                                            2022-05-24 09:40:09 UTC2640INData Raw: c4 b8 de 58 36 26 68 f5 09 be 42 3b 5e 58 57 35 68 7a 6d d8 71 a4 42 bb 71 32 9f 8c ba 19 41 60 24 1b 17 63 12 4c 57 74 71 80 49 46 28 a2 ec bf 1d 9b 60 93 2f 36 6e 61 aa f3 62 0b 38 a2 a1 bf 79 5e f1 e1 c0 b6 69 18 62 7f 0f 75 bd 24 a2 34 2d 71 df 4a 18 2d ef 51 23 5d a6 81 48 19 42 42 ce 62 0a 45 c8 12 0b 72 64 0f ca 81 b5 1f 4b 13 23 a4 f6 ba 76 c4 5f 3c 8f 36 5e 77 b0 35 c5 59 7d ac 91 7b 3c f5 71 1b c2 2d fb b8 6a a8 75 ed 13 b9 44 ed 82 d9 87 7c 41 bc b3 78 12 82 a2 37 8f b2 a7 84 3e a2 4c 4c 86 fc 10 29 be 88 bc a0 9b f2 58 0d 90 bc 83 72 32 bc cb d3 4d 38 c8 e2 60 c0 9e 4e ab 53 17 04 a0 ed 7c 9b bb 02 38 db 26 fb 04 9b e3 8a 7c 57 b9 7d 6d 9a 8c 70 fa bc 0c 2c a4 cb 82 78 6e 42 77 28 25 64 0f eb 10 f4 ea 27 ea 14 2e eb 1a ca 1a 17 0b 30 5c fa b8
                                                            Data Ascii: X6&hB;^XW5hzmqBq2A`$cLWtqIF(`/6nab8y^ibu$4-qJ-Q#]HBBbErdK#v_<6^w5Y}{<q-juD|Ax7>LL)Xr2M8`NS|8&|W}mp,xnBw(%d'.0\
                                                            2022-05-24 09:40:09 UTC2656INData Raw: 23 24 5f f9 41 13 00 28 7e 56 37 07 cf 0c 13 f8 c0 9e 80 4a 8e 6b 61 25 cc b8 7d 1c 4e 3b d3 76 2e 3e 6c 91 8d 8b 89 65 8a 0d 43 08 f7 02 d6 c7 4c 67 ac fa ef 00 be fb ee b9 6e 55 88 f8 f1 a4 dd d5 e7 04 30 19 ea 32 f4 1a 28 3f 0b 80 6b 91 d6 0d 02 b8 f0 ea 9c 4e 64 3c f9 94 c2 d3 7d 8d c4 14 67 62 82 39 92 27 9a 33 8b e8 05 ca de a9 91 59 a6 8d c1 95 86 3e a9 33 7f ec 6f e7 35 b1 eb 54 72 7c 32 c7 55 e3 6b fe 0f 13 df a1 bf 87 bf f4 73 e9 b5 a2 56 a3 41 52 78 0e a4 03 ee aa 99 d6 52 ed 4d 84 e0 a8 86 46 a2 4f 0a 5b ef f6 e9 03 93 ff e7 01 27 b3 61 a4 4f 74 98 05 ee 3c 6d be 62 aa f3 82 69 34 d4 58 44 9e 52 a8 11 ba 37 28 00 66 25 a1 2d 93 df 74 ac 2d bd 13 e9 c1 23 8f f0 9b d7 23 2c b1 1d 61 2e 8b 80 71 21 d9 57 65 65 29 0f 57 19 26 2d 59 71 25 79 32 2f
                                                            Data Ascii: #$_A(~V7Jka%}N;v.>leCLgnU02(?kNd<}gb9'3Y>3o5Tr|2UksVARxRMFO['aOt<mbi4XDR7(f%-t-##,a.q!Wee)W&-Yq%y2/
                                                            2022-05-24 09:40:09 UTC2672INData Raw: 1c 8b 83 ce 35 56 36 06 cc d8 9c dc 6a 7a 6c 91 b5 cd 45 05 7c 12 76 01 7b 6c 11 dd 67 2c b4 66 6a 23 49 29 1d 52 4b 32 ff 2f 49 22 09 f7 d3 20 95 02 f3 15 9d 07 c2 7d e9 44 a4 5c 5b fa 4b 50 43 8f 4d d4 80 51 ed c9 cb fd 81 53 68 9e 24 a8 50 63 73 a3 12 5c b2 6c 6c a3 88 4d 41 c1 06 de 21 f3 51 84 25 5e d7 1d de bd d4 4a 64 cd 0b c5 35 fb d4 e0 02 f5 cc 8b f8 0b 1b 3d 03 dc b7 3f b5 c6 b5 ed 91 d7 88 1c 15 31 3c 90 52 31 b5 62 5f f5 33 d8 85 c4 b4 1c 19 73 1c 71 8b ea b2 4f b2 87 04 bc bb e2 8c 3c a5 83 81 f3 6e cd 17 99 8c 48 f6 48 d8 14 13 0e 60 fe e5 36 eb 67 7c e6 e2 fc 62 6c 5e 43 00 60 0d c9 51 a6 11 6d 90 c0 2b a8 2a ed 92 ad ce 34 73 81 a3 c7 8a 3e 72 a0 a9 9e 0c ca 3a b8 9b 72 38 11 17 14 a4 97 1d fe 76 03 8a 6f e4 9e ae a8 e7 f1 f2 21 e0 26 3f
                                                            Data Ascii: 5V6jzlE|v{lg,fj#I)RK2/I" }D\[KPCMQSh$Pcs\llMA!Q%^Jd5=?1<R1b_3sqO<nHH`6g|bl^C`Qm+*4s>r:r8vo!&?
                                                            2022-05-24 09:40:09 UTC2688INData Raw: ab a7 14 34 d9 0d 42 61 50 36 34 6d c4 a3 d1 5f b2 51 98 ab fa 39 91 df 0a 2d ad 54 88 cf 3e ba a4 f6 4d 4a e8 e0 c8 4d 9b 85 65 b3 a9 d8 8d db fd 4b 85 48 e4 ba f5 ab 98 d2 3e b4 cd b4 c2 b4 51 2c bd b1 00 f6 7c 43 d6 24 64 7d 72 8c bb d3 71 5e 1d 42 86 ae 49 9b c2 3b 43 b5 d7 d8 db 95 8f b8 6d f4 7c bd e3 89 fb 48 f5 a3 aa 50 2e e5 db ad 3b 3c 18 d3 b6 d5 3b 90 dc d6 f5 0d ad 23 7a d4 ba c7 b1 b7 54 a2 a9 32 b4 b2 62 6c 21 b2 a3 db be e1 3c 38 e3 76 7b fa 6b 69 2e 92 a3 a6 05 a7 1f 41 e1 0b 8b f5 de 36 0e d3 01 09 90 c3 d9 ad e4 d6 60 d0 9e 82 20 1f 78 0b 3a f1 2a 54 b9 17 1f 7e 32 d5 ff f3 31 39 8a a3 82 fd 30 9a 7a 56 7e 0b c8 e7 d8 26 b6 72 c4 58 4b 9e be 57 e5 e5 c7 17 3b ba f8 a5 04 e7 29 f0 73 5b 0a 68 37 4e 42 a6 43 eb ca 1a 13 02 27 83 f0 a4 43
                                                            Data Ascii: 4BaP64m_Q9-T>MJMeKH>Q,|C$d}rq^BI;Cm|HP.;<;#zT2bl!<8v{ki.A6` x:*T~2190zV~&rXKW;)s[h7NBC'C
                                                            2022-05-24 09:40:09 UTC2704INData Raw: 50 df cc 7f f1 fb ef cd 1c 51 a7 32 2c 23 1d dd b1 61 4a c1 3e e6 f3 12 b5 6d 50 9f b9 d0 34 d5 1e fa 69 8d fb 9c a6 c9 01 4f f1 35 98 95 e3 33 c5 88 11 c0 fa 97 72 01 2a ab 2c 2e 51 8e 3b 87 d5 32 d2 89 84 78 84 d2 eb 1d 1b 34 c3 dc a8 34 74 65 50 43 f6 fb c2 88 69 b3 70 19 cc 76 b1 8b e1 15 ea fe e5 66 fb 6b df 4c a2 83 38 2b 48 7a 7f a1 cc 78 34 2e 79 3d 36 68 7e 62 ca 97 44 a4 d0 da 0f c3 c1 16 c5 51 39 8d 1e 24 d9 28 b2 7e 68 c5 f3 9c 8d b6 69 62 cd 93 d0 8a 34 fa d6 81 a7 24 ba ef 90 40 00 c4 b5 1d 31 22 f5 22 ce 0a 88 0c 13 d5 c2 43 3b bb 5d 8f 66 b2 14 21 8c af 01 2e b8 a8 ac a4 3d 9d be 01 68 66 10 7c 5c e1 55 e2 d7 20 e2 29 4a ad f9 9c d9 f0 5f 69 52 53 ba a3 46 66 04 78 51 e8 64 8d 6c f6 16 f5 0e 4d e3 e4 97 08 12 4e 16 f0 2b 7f e1 a0 cd 25 04
                                                            Data Ascii: PQ2,#aJ>mP4iO53r*,.Q;2x44tePCipvfkL8+Hzx4.y=6h~bDQ9$(~hib4$@1""C;]f!.=hf|\U )J_iRSFfxQdlMN+%
                                                            2022-05-24 09:40:09 UTC2720INData Raw: 29 d8 62 1d de c9 fe 50 af a3 82 24 c3 aa b5 d4 ef 4d 47 c2 9c 0d 25 64 5a 15 a1 9e f7 e7 57 f3 b8 3b 68 4b 7c 11 8f ed 97 a3 ef 03 e8 29 22 ca bb e5 3c ab c6 8b 5c e7 e0 b7 45 6d c5 e3 d0 6d 45 b3 fe ea 76 d5 b4 79 68 46 a8 e5 1b 73 55 2f 5f 2f 35 6d 57 dc 06 32 06 45 1e 8e 36 26 bd 6e b9 54 e9 77 76 2c 8b a3 b6 29 22 c2 76 3d 47 81 4a 00 41 b9 89 0d 70 36 c3 43 59 e0 f7 f8 ca 84 9b 7e 41 e7 e2 ba 53 5c 0d 07 f3 63 d7 5e 66 b4 e0 f0 54 ef 7d 14 0f 1a 21 2f 42 e8 17 60 81 8b 17 f8 60 0d f5 fd 75 65 9f c1 38 ad e0 12 62 35 7e e1 95 1c a5 00 ca f5 2d 63 a5 7c 6a 9f 96 91 5f 76 12 06 60 e5 cb 77 31 d4 6c 3d 85 f5 11 01 14 33 10 2b 9d 46 50 be ea 8e ce de 8f bb b4 72 93 f1 30 43 eb 9b 09 72 56 a2 6e 0e 39 95 3e 32 7c 60 63 1d df 7a 8d b5 53 10 fa d2 2e ec 0f
                                                            Data Ascii: )bP$MG%dZW;hK|)"<\EmmEvyhFsU/_/5mW2E6&nTwv,)"v=GJAp6CY~AS\c^fT}!/B``ue8b5~-c|j_v`w1l=3+FPr0CrVn9>2|`czS.
                                                            2022-05-24 09:40:09 UTC2736INData Raw: 9d 0b ac 2a a9 11 92 bd b5 ee 58 de 1b 93 d2 b2 09 8f f7 f2 2f 13 72 1d 06 46 f3 4e bf ac eb 6b 79 08 d1 99 6f 4d 82 dd e1 ba d5 e8 0d 61 e6 98 cb e6 f8 71 53 22 90 dd 04 52 f3 76 26 bf 7c a1 73 d9 dd 45 47 32 2c ed 42 7f 88 67 ef 3e f8 cb 18 54 0f a6 89 9b 23 5c 89 01 10 1f 1f 16 f5 0d 38 c3 83 92 da 61 1a 26 4a d1 a5 58 51 46 b4 6c 23 20 a9 4d 62 19 4f 66 40 11 16 89 63 6f 0f dc 12 14 f4 aa 51 8f 57 92 c4 33 17 18 17 b6 76 e5 63 a3 66 b7 16 61 8e 77 7c 99 80 fd 8a f2 12 5d a3 65 85 ff d6 02 b3 29 8d 45 ef 0f 06 27 1a 54 00 8a a8 04 b8 de f6 15 0d d3 cb 75 0a 0b ce 8a c6 26 63 71 f8 5c e2 22 d7 8b f7 61 e9 ac 28 af c1 2d fd 8a 51 c8 24 12 32 ed 11 ab 10 c2 50 36 f5 69 5a aa 6b 5e 06 63 5d 73 77 e9 b4 fe e2 13 16 c5 da 4f 21 a3 58 67 f5 9c ac fd f5 53 7c
                                                            Data Ascii: *X/rFNkyoMaqS"Rv&|sEG2,Bg>T#\8a&JXQFl# MbOf@coQW3vcfaw|]e)E'Tu&cq\"a(-Q$2P6iZk^c]swO!XgS|
                                                            2022-05-24 09:40:09 UTC2752INData Raw: 4c a7 25 00 b2 4d 95 9a 98 f0 a6 d6 71 74 8a 4f 17 1e 24 10 2f 95 8c 16 44 db b8 aa 3f 38 6a fe e4 16 d0 c8 01 68 df 10 f8 95 87 c9 35 fa 50 7a 4f 02 8c a0 b8 9f 34 68 0c 98 2c f4 8b 03 96 6a 20 cc 61 ab e1 78 e8 58 8e d3 62 27 e7 8d ca 17 5e 60 97 1b 16 cd 23 7f e3 02 08 44 ee 58 af 3d 70 ed 16 58 38 cf 95 4d 76 33 46 47 7c 42 df 38 93 31 b6 2c 53 5b d3 cb 48 42 c2 4b 7c c2 cd af 7e c1 7c a9 42 a3 d8 74 b8 b5 4d 82 53 d9 6e 12 7b 0c 89 51 fd 9b 60 73 64 d9 a8 cf b8 f8 d6 49 70 20 9b db 1b 31 a3 c3 da a6 31 45 23 8d ea ba 6a 05 5c 4e e5 4b a9 45 54 fc 19 e3 95 7d b5 48 0a 0b 76 6a 66 f8 25 49 39 c9 1e 8e a6 a7 78 61 2c ab 7d 87 3f 7f cb df 8e ba 93 dd 67 71 5d 3c ef 96 52 c8 a1 2a cf 41 fe 86 c2 54 ea 9a c8 cf 45 02 e4 e5 d5 a7 d4 65 62 74 fe 44 32 e3 f5
                                                            Data Ascii: L%MqtO$/D?8jh5PzO4h,j axXb'^`#DX=pX8Mv3FG|B81,S[HBK|~|BtMSn{Q`sdIp 11E#j\NKET}Hvjf%I9xa,}?gq]<R*ATEebtD2
                                                            2022-05-24 09:40:09 UTC2768INData Raw: 0a 8c 7d 5e c3 21 f0 c4 2f b8 75 14 40 03 cc be cb 00 23 71 a8 ec 10 bf d3 64 f2 fb ef fc 1a 0f 62 f1 de f3 4a d6 80 f5 8b db 6f fb 28 f7 11 73 fb 29 f2 b2 47 f7 ba a4 b7 1c ed 4b d9 6c 9f fb 4d ec 13 36 43 85 eb 89 a2 92 5f b0 c9 ca 36 41 00 1b 84 0a 57 d7 b8 13 31 f9 11 ae 32 c0 2c 77 06 34 e3 e0 f6 a2 4b c3 e2 34 2d f1 6a 9a f3 bc 9f 76 51 09 e3 9e db a9 90 06 38 5d 47 5f 75 16 7c b2 17 95 e2 e1 8f b0 bf c0 ef be a1 47 99 b4 fd 3b 13 10 95 d0 59 ba 8d 65 31 2f f6 8d bf 11 a1 a7 9f ae 65 f0 ca 2d ce 93 11 e0 06 cd 6f 62 0d 91 c8 e8 b7 dd 0f 38 f3 fb 8f 60 6b 35 4d 84 f7 d7 3c 98 ce 5c 8d ae 74 06 6c 35 b1 5d 4f 0c 45 90 35 b7 68 38 c8 0e 3c 9d c0 97 80 19 07 67 ab 30 95 fc 0f de 13 fd fd 0a 28 68 fb 15 f3 2f b2 22 c1 f0 1e 9c 3e 8f a2 a3 0d d0 30 2d 62
                                                            Data Ascii: }^!/u@#qdbJo(s)GKlM6C_6AW12,w4K4-jvQ8]G_u|G;Ye1/e-ob8`k5M<\tl5]OE5h8<g0(h/">0-b
                                                            2022-05-24 09:40:09 UTC2784INData Raw: 80 3d 97 f4 46 39 f5 34 5c 36 c4 97 7b 4c 3e 1d 1c 72 b3 51 93 1a 72 6f 12 f2 14 ee e7 b7 d6 ad bb ad 04 dd 5d 3c 29 65 b5 7e b4 2f 1a 6c 36 6f 8e 3b e7 6e ba af 49 aa 6d 48 6c d2 20 7f bf 72 ad 8e 7d 2c a5 3d 2d a4 43 eb ef 1c ad 67 f8 c7 d0 cf da c2 46 fe 2d e0 d2 1b 8d 69 f3 d5 cd 1f df 38 aa ce 63 cc b7 5d 56 98 bf 08 e8 13 37 9c 08 42 ad 44 c7 c7 e2 3d 29 1f 35 7b 34 00 b0 51 0c d5 fd 2e 9d 89 5b e2 9e c9 f7 fc 96 86 d7 ba 29 8d a3 e7 42 66 bb e5 87 38 5a 8b 85 54 d1 3e a5 a2 ff 07 9f b0 4b 87 c2 78 ef 89 12 cd 6f f1 df 36 88 10 b9 d2 a9 24 f9 30 ef 04 74 ac df 37 08 5a 73 6a bf 04 56 cb 0b 3f 8c 67 e1 b3 c6 bf 2c 68 16 6d ee be d5 ed ea b2 bf af a7 5d 5a 81 90 09 0c 91 65 ee a6 64 b3 28 d3 81 33 c3 3b 12 af 9c 3e 2e 4b 0d 88 2f e3 53 22 17 e9 f4 41
                                                            Data Ascii: =F94\6{L>rQro]<)e~/l6o;nImHl r},=-CgF-i8c]V7BD=)5{4Q.[)Bf8ZT>Kxo6$0t7ZsjV?g,hm]Zed(3;>.K/S"A
                                                            2022-05-24 09:40:09 UTC2800INData Raw: 85 64 2e 67 a7 4b bf 14 e8 69 37 5b d1 b4 e8 1b c3 2a 42 1d 28 b7 0c f5 86 12 0d f7 75 7f bd f8 a2 fe f4 61 ef dd 0f 97 18 8e 93 3f 08 95 47 77 9b 2f e3 cb 85 e9 a9 42 e5 0b 97 09 a3 e4 67 20 27 f7 21 93 46 06 8f d3 4d 93 30 48 33 dc 9e dc 22 ce d7 65 e5 f8 81 ab c2 5b 0a ea 09 37 f9 4b 6a e3 e4 cf 5a 2d 1e cf 22 8d e3 0d fb 9e 4d 0d f9 9d 0e 28 94 11 4d 51 79 c8 de a0 1f 43 4f ed e2 69 9b 2e d3 bb 1c 96 3c 6b 74 56 72 93 22 db c5 0b f8 fd 30 4f 67 24 e0 ac 5b e4 4c 4b b9 db 1d 71 9e e3 b6 c1 5b 05 37 a6 19 75 9e a4 57 61 43 cc 50 85 29 9d 72 6a c5 6a a0 ea a3 1a 2e 54 fb 47 82 e9 72 35 d8 bf 1e d9 9a 84 4c f2 c5 2a fe ec d5 a9 c3 f0 87 37 0d af 3d aa dc 95 89 65 68 67 31 fa 3b fa b9 f8 d0 0b f1 36 82 d8 fe f4 eb 31 cc c1 da 49 6e 4f c0 8c 0b 0b 0e cf 40
                                                            Data Ascii: d.gKi7[*B(ua?Gw/Bg '!FM0H3"e[7KjZ-"M(MQyCOi.<ktVr"0Og$[LKq[7uWaCP)rjj.TGr5L*7=ehg1;61InO@
                                                            2022-05-24 09:40:09 UTC2816INData Raw: dc 66 b4 1a 17 6b bb 2a db 3a 4a e1 05 c8 a9 48 1c f1 39 ca 55 7a 40 d3 29 bc c4 ab e2 a8 e8 98 ef 74 ab 58 86 5a 08 9d a9 98 20 75 98 01 d8 9f 5f 51 d1 6a 0c 0a 37 ac ed f9 05 df 10 90 54 88 1a 1c 3b 9e e0 22 1a 74 54 9e 66 64 0e 67 fd 7e b7 9b 9d 71 83 93 8c 5a ee 06 f3 17 84 53 7f 88 43 1d 4a f7 fd c3 f5 99 93 0b 2a 92 6f 7c aa 17 cd fc 8b da 54 34 ba 93 a6 a3 d9 8e 30 ce 95 89 79 98 1f 4b bf 74 df 95 14 29 c0 7a 0d bb 11 5d c0 2a cb fb e0 81 4e 21 8d 29 1e a0 84 59 9c 92 17 96 05 81 b1 26 d6 a8 85 40 f0 f5 99 a9 d9 b4 46 ed 2a 98 ee 92 dc 65 36 cb 3b 96 96 93 2b 08 02 c2 68 28 cf 4d 4b 25 02 75 d0 a1 09 56 cb 6a 28 1e 6e cc a6 4c 7e 56 3b 4e 31 b2 cb b3 d0 c8 92 5c 5a fc a8 03 d8 af aa a9 3c 62 41 1b f0 0e 87 dd c9 85 69 42 3d 1c d1 d3 ff 48 fd 4b 66
                                                            Data Ascii: fk*:JH9Uz@)tXZ u_Qj7T;"tTfdg~qZSCJ*o|T40yKt)z]*N!)Y&@F*e6;+h(MK%uVj(nL~V;N1\Z<bAiB=HKf
                                                            2022-05-24 09:40:09 UTC2832INData Raw: 6c 12 e5 f3 a2 81 5e f8 d8 c7 90 20 b2 6c 56 d3 8d b9 eb a2 96 58 8e 1f 07 d3 21 54 92 83 a6 47 35 c4 f6 22 8e 4d b7 61 2c 0a e0 50 71 af d6 87 b3 71 4a 0c dd 6d d3 30 0e 3d 1e 54 c5 f6 b9 08 8f 6f 3e 0d 65 02 04 de 3d 70 7c 8a 11 f7 dc 35 97 9c 7e 12 c5 e3 e3 bc ef 13 07 99 a5 de b6 c9 df 31 39 aa bc ec d3 23 dc bb af cc cc 12 ce 46 52 b2 d6 8e 42 78 af f6 a4 b2 cf 54 89 a7 80 bb c1 10 78 2e d8 64 e3 4c 5a e0 50 04 5a 81 e7 be 9c d9 65 e1 a1 c4 1f c0 8f bd f5 e2 18 01 89 3b 76 9b e8 9e 9c 75 53 67 95 49 1a 35 0a 2f 44 74 64 4c e4 90 db 84 27 7d 29 a4 38 ff 19 61 8e 6d b9 4d b6 b4 d7 31 de bf 08 ae ef a5 4f 39 2c eb ba f3 70 c7 d6 8e 30 92 cc eb da 32 27 54 e8 5d cb 06 63 2d 33 24 ac e6 d1 96 78 ff 79 79 cb 32 b6 47 0a a2 ad 81 3c 57 59 92 68 cc 4c 9e 5d
                                                            Data Ascii: l^ lVX!TG5"Ma,PqqJm0=To>e=p|5~19#FRBxTx.dLZPZe;vuSgI5/DtdL'})8amM1O9,p02'T]c-3$xyy2G<WYhL]
                                                            2022-05-24 09:40:09 UTC2848INData Raw: d8 a6 6b 49 c5 5e 70 3b 6b 3e d9 46 f0 09 69 e3 59 01 8a d9 d5 4b 90 55 b3 2a b6 0a cb de 85 96 09 1f 8c c9 4f 4e ba 77 40 08 26 6e 53 18 db 5d 8a f8 5b 5e eb 61 33 89 fa a7 a4 d3 27 f3 dc 1a d8 e3 ca 57 7b 0e 98 ef 0e 88 ab ab cd c2 b4 12 13 da ab cf 22 17 79 a1 57 24 aa 10 9c 81 70 d6 e8 e0 17 a9 52 f7 58 ae b7 38 5d 03 61 3c 60 83 89 0c da d4 6d 7c cb 76 15 47 b9 9c a3 c8 86 65 53 4e 43 3a 4f 41 a5 98 04 f0 a5 ec 1b 58 40 96 87 e9 07 05 f3 ea 4f 35 1e 88 10 9c 87 68 ef 89 a0 1d 32 86 d9 6e fb 42 80 2b c2 b6 a1 8c a8 9c 3d a8 11 1d 80 f8 b0 65 17 ec 0f 2c 41 b0 5e 3f 5d e8 ee 54 58 0d 2d c2 b3 de 7d 19 5d 7d f3 30 ae 31 e8 fc f1 fa fc 3d 70 6d 88 14 f9 c6 ab 55 76 57 e8 d0 49 70 26 42 22 3f 81 4d 35 2d e5 4e 67 13 e9 3a d0 1e c7 4e 51 5d 9b 3f d8 05 33
                                                            Data Ascii: kI^p;k>FiYKU*ONw@&nS][^a3'W{"yW$pRX8]a<`m|vGeSNC:OAX@O5h2nB+=e,A^?]TX-}]}01=pmUvWIp&B"?M5-Ng:NQ]?3
                                                            2022-05-24 09:40:09 UTC2864INData Raw: 8b d7 9a e6 80 8c a1 e5 61 c9 60 61 bf 5d f4 4b ff 59 8a 03 42 cd ae 1f 66 b2 93 10 32 01 03 20 f9 de 4a 25 bb 7a 47 dd 9e fe 4b e3 e2 d4 19 f1 4d 9a 44 53 a6 e4 91 71 64 1f c9 58 8f f2 8c be 63 39 be 97 c0 b8 c0 dd 50 df b2 bc 67 a8 1c a3 fe 90 aa 3b 5d 81 6a d9 ba 1c 05 7b 3c ff 18 50 9b 25 b4 ae 65 fa fd 1d 84 2d 47 46 e5 d3 7b 85 de b8 5e 5c ee 74 94 4a f9 48 fc 99 1c 20 64 0c ed ff 70 fb 2a 53 b9 41 df da 85 59 35 9a f4 fe 61 2f 19 aa 93 da 1b 83 87 aa 92 db cc 97 58 66 b9 74 1f a7 a5 91 e4 e6 cb 64 87 ab 50 79 32 09 6e b7 d8 5b 7f ee c6 25 32 e3 1a b8 0c e1 04 70 3a 71 bb 9b e3 b5 d5 38 e6 8f 56 75 32 7a 3b aa 5d 35 51 40 8c 6e 9d fc 1a c0 c5 2c f1 cf 4c 13 0e ce 8e eb 31 06 4b fe 92 31 ae ae 5d 18 8a 18 77 29 47 26 bc 54 d6 8b fe f2 b1 51 04 ed 5a
                                                            Data Ascii: a`a]KYBf2 J%zGKMDSqdXc9Pg;]j{<P%e-GF{^\tJH dp*SAY5a/XftdPy2n[%2p:q8Vu2z;]5Q@n,L1K1]w)G&TQZ
                                                            2022-05-24 09:40:09 UTC2880INData Raw: 5d c0 3b e7 6d c3 ff ce 7b eb 23 67 10 4a a1 75 10 16 54 4b 96 e3 ea 2b 26 81 77 81 63 52 13 81 1c 08 93 64 22 8b a3 8f b0 48 0e ef aa 4e dc e9 fc 6f 20 c6 ca a4 76 70 cb 98 5a 15 a9 97 e3 fa bc 42 ef 81 30 51 69 1e b0 0a 22 89 22 49 91 94 e6 d8 3f 85 6a a3 af 5d 71 45 c1 a8 bd 7f ce e8 d0 1c 31 dc 54 57 6e 78 ad f0 aa 94 ab dd b6 8a c7 9f 07 20 ed 5a c0 3d 46 da f1 70 18 bf 09 63 8f 69 02 5c 50 04 5d 1d 94 c3 03 41 c3 bf 8a aa b9 52 3d 9a c0 d2 cc e0 b3 36 db e3 4b 2d ac ce a1 34 89 28 a2 f8 5a 95 d8 91 3e 88 4e 47 54 e7 37 ae 44 db 68 d2 e6 8a 87 e3 1c bd df 81 5b a0 d0 b5 e1 89 0b 00 35 eb a9 83 56 58 e0 95 fa 6f 8f c6 f4 89 55 c1 ea bd 74 2d bc 28 36 83 d0 68 80 7a 7d 05 6e 87 42 5a 6a d8 28 eb a8 b3 6c a8 19 d9 5f 7e 21 eb 45 4e 72 fa 14 62 5a 4a cb
                                                            Data Ascii: ];m{#gJuTK+&wcRd"HNo vpZB0Qi""I?j]qE1TWnx Z=Fpci\P]AR=6K-4(Z>NGT7Dh[5VXoUt-(6hz}nBZj(l_~!ENrbZJ
                                                            2022-05-24 09:40:09 UTC2896INData Raw: 56 70 69 64 28 12 b6 a2 d7 90 7e a9 31 8f 96 1d 72 d8 f3 53 a3 cb 98 f7 2d 5d e0 7b c6 32 38 4b e4 5f 72 57 45 83 99 8c 8f 64 81 dd bf b9 9e 05 34 57 16 1b 57 90 de 9a 62 fb a1 7d 68 f1 e1 65 a2 fc d5 cb 48 99 f3 64 0c ec 54 79 51 cc 22 f3 ce db 3b dd 84 29 47 9b 38 af a8 c7 36 b2 ed 1f f0 46 18 26 21 5e 24 61 e3 fe ae 01 6d a1 61 3a 3b 7d 14 c8 1a cc 5b cb ee 31 8d 82 4e c1 74 52 e1 e1 96 fa 17 ab bb 81 81 ec 0d 18 ec e0 29 2d 9d 58 3a 34 e5 60 da 17 45 04 72 81 03 ef fd 51 76 cf f1 94 87 e2 2e 25 4a 26 30 8d dc fa d9 8e 6b 1a 29 08 e1 f1 36 dc 56 69 22 f6 dd 38 d8 ac e2 eb bd 9d 1d 6f fa 2f f6 9e 6b 94 bf 57 08 af a4 d6 83 51 c9 3d 20 ea aa 99 34 f3 ec d6 89 78 d4 76 61 cd 96 be 6f 61 97 20 01 3b b1 41 a4 b0 12 a4 f0 55 2c dd df 0c 37 bd 30 83 b2 a0 50
                                                            Data Ascii: Vpid(~1rS-]{28K_rWEd4WWb}heHdTyQ";)G86F&!^$ama:;}[1NtR)-X:4`ErQv.%J&0k)6Vi"8o/kWQ= 4xvaoa ;AU,70P
                                                            2022-05-24 09:40:09 UTC2912INData Raw: e6 73 68 47 25 4b 26 d6 16 26 1f 8b 22 27 2c a0 17 b6 cd 64 c4 3a f1 55 cc 0a c0 be 74 1b d6 25 dc ed 98 a4 cb 84 9d c2 0c 62 0f 4f 60 2c 38 33 a0 95 e2 2e ea e0 fa 1d 53 14 47 89 a6 7c 19 c0 aa 0a 0f 4a 56 bb 03 86 f0 47 a9 c2 b8 24 30 cb ae 93 1f ce cf 99 35 19 d0 f3 22 8e cb 1e 83 eb 06 82 89 19 80 02 08 0d 37 ef db d4 6f 02 8c d7 29 7b 6f 18 2a 29 5a 7d ed 30 c5 ef 0f 3a a9 12 2e 91 3b 42 80 44 91 16 b2 d1 ac 89 11 a7 b1 a3 d2 01 72 92 5f 57 5c e4 0b df 52 4a 46 71 b8 74 57 a0 85 a4 59 c3 00 bf 61 2a 95 c0 54 68 fe 8c 5e 1c 25 e3 f3 56 af 9e f2 06 bd 2e 7f 70 4f f6 92 b5 2f 7e 88 6e d1 c5 49 27 97 f2 fd 71 ee c2 1c 3e 20 9d 7c 29 c7 39 1f 6a 71 a5 bd b2 c7 9f 6a 73 96 13 04 46 ab 13 5f d1 ef 46 19 fc 87 e1 c5 64 41 dd e8 86 ef d0 81 e3 63 af e4 de d2
                                                            Data Ascii: shG%K&&"',d:Ut%bO`,83.SG|JVG$05"7o){o*)Z}0:.;BDr_W\RJFqtWYa*Th^%V.pO/~nI'q> |)9jqjsF_FdAc
                                                            2022-05-24 09:40:09 UTC2928INData Raw: 28 b1 13 6b d9 39 28 34 df 9e 81 2e bc b4 51 92 7c 90 a3 3b aa a5 4c 4f df a9 c9 be 71 26 34 d7 27 18 ce b2 29 4c e6 4e 41 a5 af 92 b2 56 21 da cf 7c a5 72 ef 1c d9 a7 24 5d 0f 05 f7 50 39 69 2c 77 f3 00 92 55 9b 6c df 1f 45 57 03 dc 4b 0a cb a7 43 23 95 1c d7 fb 54 21 d2 7a b5 4d 2f a4 5f c8 29 9b e3 d7 8f 56 39 98 f4 25 5f 72 3c e8 18 cc 0f 75 a6 8d 9d 62 bd d6 39 13 4c f4 52 db f1 3f f7 cf 38 4e 5b 78 a3 ac 80 d3 6e 10 23 0e 64 48 be 65 a5 6e 66 59 77 f8 55 3c 63 41 c2 6d 46 06 33 38 7f cb 69 5a d7 81 30 11 07 fc e6 25 8c ac a2 6b 55 34 cf 18 7e 96 1d 27 06 33 90 f8 69 c9 f3 cb ee c2 b6 fa 40 cc b1 fb 3e 37 05 60 2f 87 40 3d 7b d0 80 8b 30 1e e5 29 59 ef 69 b7 1e 8c c1 88 af c3 e1 8a 26 23 e5 e8 3b 13 68 51 7e 31 98 46 cd 25 9d d8 84 09 31 8c 00 02 c5
                                                            Data Ascii: (k9(4.Q|;LOq&4')LNAV!|r$]P9i,wUlEWKC#T!zM/_)V9%_r<ub9LR?8N[xn#dHenfYwU<cAmF38iZ0%kU4~'3i@>7`/@={0)Yi&#;hQ~1F%1
                                                            2022-05-24 09:40:09 UTC2944INData Raw: 31 29 c2 79 4f 9b 61 37 d7 f1 c6 78 b7 e1 b7 1a 32 6f 60 36 d6 6d da 73 00 83 0b 1e dc 96 67 70 59 76 f5 48 51 20 d2 29 1a b7 d1 33 fd 2f a7 93 d6 4d b6 68 73 ad 7f a0 26 99 34 4f bc a6 14 a6 c8 7a 52 f3 ba 4c 43 77 db 0d 0e 5f 65 da 6e 53 62 cf f7 b3 76 6a 97 bd 0b 90 5c c2 43 df 55 2b c1 df 1c b6 2b 46 e5 2b cc 9f 31 72 42 23 ad 5b ff 39 ea 53 35 5e 25 e4 12 a3 1f 36 fd 44 61 e8 9f 5c ae ce 9f 37 39 64 83 34 ff 25 e2 5c 68 87 59 40 59 05 eb b9 10 0c b8 a3 a0 90 d2 e2 2b 90 eb 90 ec 69 ce 95 e1 17 57 78 bc 6f f3 2e 2e a5 59 d6 0e 7d 32 f8 0e 54 3d 2f 67 33 c3 75 62 df d5 9f d0 d5 70 d7 75 7a 97 2b f5 ac 5c 50 72 13 e3 e5 fa db 9b 8d 75 7a b0 89 58 fe 1b bc 43 29 88 9e 60 86 cb 4f 37 f1 9f 7f 0c a8 d2 36 8e e0 9b c2 d5 4f 22 f9 76 6e b8 7f 54 b1 58 fc 79
                                                            Data Ascii: 1)yOa7x2o`6msgpYvHQ )3/Mhs&4OzRLCw_enSbvj\CU++F+1rB#[9S5^%6Da\79d4%\hY@Y+iWxo..Y}2T=/g3ubpuz+\PruzXC)`O76O"vnTXy
                                                            2022-05-24 09:40:09 UTC2960INData Raw: 02 c8 ee aa 3b cf e0 6c 18 e2 b5 ec f1 c8 73 51 28 ce 02 94 25 d7 67 f5 9e ff 72 12 ef eb 83 02 86 e6 d4 14 1a 10 0a 95 f9 be ad eb c0 79 64 83 5a cb 26 d4 fd ad 47 48 2b aa c5 9c 09 73 80 b8 dc f8 c8 ed 68 b8 25 96 d1 cf 1a c8 4f 45 dc c8 62 a0 8f f6 73 d9 a5 c3 cb b4 37 c2 ae eb fd e3 e2 eb 19 74 5f 32 b6 29 3b c5 17 d3 ec 61 11 57 f0 d1 25 0b 5c 76 70 9b 69 3a 2b ce cf ee 7c ad c1 30 3e 96 a5 63 03 9d 08 91 58 6e 2e 60 12 d8 c0 4e f5 2c af 63 01 b4 ab 10 ff 5d 99 86 4c 42 42 42 a8 df f2 13 68 dc ef 9a 87 79 b1 42 04 38 24 fc a1 5f ec 5b f6 3c 1e 53 99 dc 8b 52 1b ff 4e 0e ba 97 28 54 53 d5 09 a5 cc 13 1e bc b2 d8 bf fa 75 74 f0 f6 a7 ce e0 30 7c 42 d8 0f 71 94 94 8c 03 32 e6 e5 e0 ca e1 ce c8 ff 7b 0f 76 77 42 08 e1 97 8f 22 6a fe c2 ef 26 3f 89 1c e7
                                                            Data Ascii: ;lsQ(%grydZ&GH+sh%OEbs7t_2);aW%\vpi:+|0>cXn.`N,c]LBBBhyB8$_[<SRN(TSut0|Bq2{vwB"j&?
                                                            2022-05-24 09:40:09 UTC2976INData Raw: 40 76 8d 44 8d 3a 97 6e 9e c8 48 b5 00 2e b9 d3 77 2e d7 26 43 03 56 1f 77 e6 11 6f 7f 09 e1 5a ce 71 39 63 ff 4b 07 35 c0 66 60 bf 9e a5 1b 54 71 a0 c0 46 43 be bf 1e 75 2a 47 bd 57 71 4f eb 57 62 0c 4b 3c eb 22 9a 2a 82 0c b4 8c 93 a7 c1 79 e3 d8 e7 03 be 0e d2 60 84 3e de 9d a0 e7 d8 62 cc de e1 18 2e 77 bf 13 c1 3a 21 19 66 81 40 73 24 95 11 5e 74 67 ab 35 af a3 84 ae 47 6f fd 05 8a fa 0a 60 b0 3a 5a a1 d5 e5 0c 74 dc b5 b9 60 22 f7 7d 9a 16 b5 55 9f 8c 43 04 32 87 21 9e d5 a2 de f4 86 89 07 e1 51 42 44 5e 7c 5a 72 22 bd c9 ec f7 64 64 e9 92 ba 91 a9 39 0b c2 0a 51 44 47 14 6c e6 04 43 fb a5 b7 7c c2 c4 59 59 07 33 80 68 dc 89 d4 5a b7 02 f4 01 16 54 02 43 f8 db e6 fa 19 fb 84 03 a2 ad 69 13 2b ae ac b9 c3 1a 5f a3 b3 89 13 9e 53 87 af 39 75 0b a4 eb
                                                            Data Ascii: @vD:nH.w.&CVwoZq9cK5f`TqFCu*GWqOWbK<"*y`>b.w:!f@s$^tg5Go`:Zt`"}UC2!QBD^|Zr"dd9QDGlC|YY3hZTCi+_S9u
                                                            2022-05-24 09:40:09 UTC2992INData Raw: e2 ae d8 02 52 d4 de c7 cb ed 2d c4 38 55 d4 c8 8c 3d fb 3a 01 83 5a e9 5e ca a2 70 65 fc 90 a2 44 a8 0a f6 42 56 f3 d5 d2 a6 65 c8 67 aa bb 14 b9 92 69 c0 3d b4 ab 64 42 08 d0 58 e4 6b 75 1c 21 bc d7 86 79 68 79 d3 4c c6 0b 31 95 de 85 29 3d 69 81 6e 27 2f 2b ef af a4 10 a7 ed e1 3a ef 6a d6 da 95 c1 65 8a 79 f6 d2 96 f4 89 b6 56 bd 2c 6a b4 a3 21 f0 b5 0c 9d ba 3a 88 c4 8f 88 5b 09 a5 36 1d 08 e5 72 f5 a2 2b 4c 6f aa 5b 85 2b ce 99 e4 41 0c 75 29 55 6d 7d 85 b2 36 a3 fc 6d 5d 1e 3c 4c 16 0e 2b 7d c8 2c 19 5e 2a 08 50 21 42 80 a1 30 06 b9 ac 38 ca 8d 20 0b 81 ba 0a e7 4d 18 3e 9e 97 c3 39 ba dd 07 7c ea 1d db 19 1b b2 15 a1 e8 4e 8e 80 a6 d3 2c a0 c6 83 00 0b 32 9e 34 65 e6 d5 8c 6f 82 58 3d ba 63 7e 45 29 0f da 9d e2 3c e0 0f 86 27 3e 44 d5 cc 50 9a 4f
                                                            Data Ascii: R-8U=:Z^peDBVegi=dBXku!yhyL1)=in'/+:jeyV,j!:[6r+Lo[+Au)Um}6m]<L+},^*P!B08 M>9|N,24eoX=c~E)<'>DPO
                                                            2022-05-24 09:40:09 UTC3008INData Raw: da 6c 9d 3b af 3f 5c 81 f3 be ae bf 57 e3 08 59 55 3c 0d f2 23 5d ce fa 89 2e 22 d5 55 76 7c ce d0 e7 40 84 74 88 4c b8 8c 2b 99 26 04 ab ec 98 97 a5 77 f6 09 a9 b6 74 80 72 22 24 49 ca 52 a5 56 16 da 08 27 47 f9 02 f6 60 ce 5b ce 01 e9 1e a1 52 45 77 13 8d 18 ca ec 16 6a 60 97 8e 27 b1 a3 4c 94 6b fb ef 76 5c f2 08 27 a7 c7 fb de 0d 92 87 10 5e 2b c0 4b f9 c0 e4 68 57 69 48 af e1 b8 c9 d0 b1 cc 09 42 3d ab 22 7c e0 2e 83 db 2a d9 d8 ca 1c 70 46 17 ca 1c 0c 1e 87 f9 06 ee ea 5b 6e 94 ae 65 26 ad ce 13 ed 9b 6f 8e 13 74 fa 26 4c a1 f5 4c d6 3e 4a 5a 1f 77 e0 7f ab 3d 98 c4 5e f0 8d 63 23 15 41 00 3a cd aa 81 fc 3c 89 a2 80 6e 6e 92 1b 76 02 27 c8 26 34 db 43 3f 95 0c 85 f6 c3 cb 21 0b 73 d1 6d 40 7d ae 9f 09 f6 68 dd 0d c7 80 00 54 a8 92 89 63 32 e6 fb d8
                                                            Data Ascii: l;?\WYU<#]."Uv|@tL+&wtr"$IRV'G`[REwj`'Lkv\'^+KhWiHB="|.*pF[ne&ot&LL>JZw=^c#A:<nnv'&4C?!sm@}hTc2
                                                            2022-05-24 09:40:09 UTC3024INData Raw: 4e ee 6d b0 ba 82 84 d4 82 b3 e2 67 09 23 5d 5e 40 68 8b 17 ac de 46 aa 60 78 f3 44 40 1b 6a 95 18 b3 53 a8 fb a4 e9 6b 55 81 b3 a8 2b 0a 5e 33 c2 f3 e5 8b aa ea 26 a2 eb 84 9f 29 ec 45 6b b1 28 f7 b0 c6 7f 5a 27 62 f6 67 22 45 3e 5a b0 97 68 7a 78 f9 05 90 de 26 79 0a 5d dc 1b e0 dd fe 0c 78 10 97 30 12 57 a8 1d ac 6a a6 13 41 51 57 fd b6 bf 33 6b f1 b8 e9 d0 86 df d6 9f c8 61 db ae 65 0d 2d 5d cb f9 25 ed 61 97 fb 55 61 de 24 43 29 71 b3 c0 cb ac ea 29 11 2f 49 19 bb 55 a6 f7 0a 3e e5 b7 08 3e fb fc ff c4 34 b2 b3 59 0f 59 3c b8 fe 09 4b 0a a7 66 d1 2d 6f 70 1f 66 b6 7d e2 89 1e 3e 36 d9 11 f1 87 96 4f 65 22 fe 64 7b 29 9f 83 8f af c9 a8 ee 71 8b 99 6c 17 4b ba c7 63 e8 34 7d ec 0f 31 4e 0d 3e 26 72 4d 72 a6 a3 c8 33 b5 45 87 1d 36 42 08 a8 df a2 c8 a8
                                                            Data Ascii: Nmg#]^@hF`xD@jSkU+^3&)Ek(Z'bg"E>Zhzx&y]x0WjAQW3kae-]%aUa$C)q)/IU>>4YY<Kf-opf}>6Oe"d{)qlKc4}1N>&rMr3E6B
                                                            2022-05-24 09:40:09 UTC3040INData Raw: 4d 25 9e 9f 9a 96 ff e6 13 82 6c 25 3b bc 9b 14 ac dc d0 2b 5e 61 8e d1 9f 62 8a 48 bd 36 73 a3 0a 73 32 68 ef 80 c0 f6 98 26 f4 d0 d2 86 0d 7c fd cf ae f7 07 79 20 05 00 dc ff 5a c1 29 c0 f4 f2 d6 1b 71 56 3c 0c 6d 02 59 1c 56 69 f9 a4 90 d2 89 7f 16 4b b8 da cc 15 53 bd 11 57 17 46 7a 0f fa f4 7c 28 8c 08 91 bd 77 d2 4c 71 6c d9 b8 75 d1 df 0e f8 bf 40 ed b0 2b 56 1a b4 03 0a 4e 8e 8e 14 72 39 a0 e7 8e cf 61 7c d0 0d 0c 79 7c a5 0b 5e b1 41 b0 df 66 03 fd b6 80 de a4 84 e7 73 58 55 c0 3a 36 9e 3a 3f 52 bf 6b 81 a7 e9 3d 20 b9 50 97 10 1e a3 68 b5 89 2b 1e 8c 0a 1e c8 5d ef 4d aa d0 43 65 f2 5e ab c6 22 bb ad ac 08 b1 d9 69 b9 39 c9 35 59 c7 42 b9 87 5e 9b c6 dc 55 f7 6f 51 e5 05 7d 3d 68 b7 68 47 5a dc 21 8b 04 8d f4 be 90 48 7c 43 a1 ba e5 97 b5 99 12
                                                            Data Ascii: M%l%;+^abH6ss2h&|y Z)qV<mYViKSWFz|(wLqlu@+VNr9a|y|^AfsXU:6:?Rk= Ph+]MCe^"i95YB^UoQ}=hhGZ!H|C
                                                            2022-05-24 09:40:09 UTC3056INData Raw: 0f 46 79 3e c2 99 00 cc e1 c8 a7 3c d6 bb ff 1a 8f df 3b 94 6c 0b 50 ca dc 5b d5 c4 7d 61 2e dc 1e e2 0f 49 5d 37 70 82 78 9d 5f 12 a1 29 6c 59 51 5a 8f f6 c9 a1 38 e3 52 c4 b4 44 01 33 8d 9f 60 37 01 a8 7c 3e a6 6b 51 7d 0f d0 50 01 c4 50 e4 d2 9a 66 f5 e7 f4 74 c8 53 b1 aa 0d ea 5e 7c 7f 65 b4 21 c8 5f d6 e2 72 db 3a 73 c7 a6 6f f0 2c 44 56 e5 13 cb ea 4a 51 28 ab bc bf ef 15 7f dc e0 70 6c 83 0c f3 01 1b 83 b8 39 6f c3 bd 56 06 b9 bc 9a 21 09 38 18 52 97 80 2b 9b b6 2f 70 da 47 d6 36 cf ab f1 f5 be dd 29 43 69 7a aa ae 73 7a d4 61 66 6b 13 73 5d 46 3b 7d 09 94 18 bb ea 7a 60 7e ef 2e 31 cd c0 ac d6 f3 1d c0 e5 e3 24 8d 95 77 b6 04 c5 f1 bb bf a2 df d9 17 13 20 74 f0 ae 70 ba da 9b 7c 2e 16 63 73 94 3d 30 3e 80 65 ea 94 1e 1f 18 54 97 1b ac 85 84 9b dc
                                                            Data Ascii: Fy><;lP[}a.I]7px_)lYQZ8RD3`7|>kQ}PPftS^|e!_r:so,DVJQ(pl9oV!8R+/pG6)Cizszafks]F;}z`~.1$w tp|.cs=0>eT
                                                            2022-05-24 09:40:09 UTC3072INData Raw: 8c fd 5c 64 ea e0 ad 00 f4 b7 e7 38 b6 90 91 1a df 7c 7c 91 c4 c4 7a ea d2 03 a8 9a 7d ff 5a 24 c0 cb 15 92 93 5d 5b 4e cb a9 8d 3b 97 2d 5d 7e 78 1d ea cc 92 0a 67 6f 2a 98 7a 02 59 6a 16 5d 58 d1 d6 82 78 f5 86 e9 42 c4 0b f2 9a ca 08 43 bc f5 29 c5 7a 22 ee 49 ab b7 f2 74 e4 21 c0 56 b9 66 86 c6 e7 59 83 f4 c1 38 62 c7 86 f4 23 12 1b c1 ba 6c 49 02 66 24 0a 62 84 f4 bb 5f d8 da f0 14 b7 12 3b 5d c3 e5 4f 52 6a 99 3b 53 9a d4 52 ef dc d2 43 1d 62 96 95 a4 c2 7f 6c 2b 4b aa 38 90 64 8a 1b 00 1e da 1d 7b a4 a2 7c a2 94 ab 97 70 97 56 f8 2b c1 e6 76 3c 9d 8d ad a3 86 7e e3 30 c1 a2 b1 b0 0c 76 fb 3f ed 0e 1f 4c 04 a0 b7 36 f9 f1 13 b3 83 21 0c b7 f6 5c 55 5a c1 04 69 d4 09 58 05 95 58 c0 be ae 36 0f 48 d8 e9 d7 48 62 8a a1 c6 a0 b1 e8 02 ed 4c 0e 1b 64 40
                                                            Data Ascii: \d8||z}Z$][N;-]~xgo*zYj]XxBC)z"It!VfY8b#lIf$b_;]ORj;SRCbl+K8d{|pV+v<~0v?L6!\UZiXX6HHbLd@
                                                            2022-05-24 09:40:09 UTC3088INData Raw: 04 c7 fb 3f 5a cc aa 6b 82 75 fd 27 59 94 c3 85 f0 20 69 13 52 c8 6f a3 c3 ae d3 ae ec 77 dc 26 00 62 06 aa 89 9d ac a7 95 d3 82 00 c6 b4 f6 48 c7 17 6e d8 6f cd cf db 3b 98 e8 c9 1a aa 86 ab 87 38 16 3e c5 3b 74 5c 96 08 da 5d df af e2 65 40 78 6a 96 f7 45 75 08 51 d0 a2 e5 4c 3a fe d5 ca 70 52 d2 37 be 3b d9 99 e3 56 90 66 58 7b a2 fb 14 a5 8f 55 42 d6 09 57 6f 34 88 c2 29 2c d3 94 29 fc f5 2c bd ce 8b 56 dd b8 a3 94 fc ba 61 40 84 68 34 eb a8 9f 0a 85 ac 84 34 b3 94 b9 7d 46 8d e6 3f de 7e 35 07 e0 81 f8 5b 68 c9 54 da 9c fb ea e5 c0 d2 08 88 b0 6c 83 92 78 0b 76 9c 6b ae be f6 69 c6 84 9a 20 05 bd fa 67 ea 33 de 4c 4a 83 2e d5 5a 56 24 26 11 65 e6 e5 a7 7e 89 1e d4 e4 9f e8 27 54 b5 49 50 c6 c3 9f 1e d0 91 a2 89 45 be b9 4d 66 03 5b f9 34 a4 5f 50 56
                                                            Data Ascii: ?Zku'Y iRow&bHno;8>;t\]e@xjEuQL:pR7;VfX{UBWo4),),Va@h44}F?~5[hTlxvki g3LJ.ZV$&e~'TIPEMf[4_PV
                                                            2022-05-24 09:40:09 UTC3104INData Raw: dd b5 6e 39 bf 2f 6b bd e2 82 6b 2b a3 91 27 d1 1d 16 e6 99 57 8f 6e ca ac 62 ef a8 f9 b7 7b ae 6f 44 b9 b2 ce 59 ac d5 4c fb a9 1a 09 2e ac 14 51 d5 fc ab 11 d6 58 f6 35 f7 19 1b d9 d5 c7 18 f6 56 f9 fe 6b ca 48 1d 1d 92 72 0b e1 c7 93 c6 03 36 0f 04 75 05 17 2c 6e ab b9 0e 74 51 0b db 96 25 14 b1 d8 b4 e4 16 27 67 5f a4 f2 6b 04 b8 64 50 08 a2 24 3d 5d e6 50 cb 0c 58 34 76 bb 91 4d 8f 1b e8 e2 45 a9 0e a0 f5 31 8e 9c c0 67 2a 7a 92 3e 63 99 d7 c5 da 2e 7b 4d 18 5a 92 64 9f ec f4 b3 93 5c 4a 6e b6 46 15 47 9f be 59 78 34 d9 dd d6 42 29 7a 78 8f 3b 91 1d de dc 1d 33 b5 d6 96 a5 07 57 59 6f 54 1b a6 7a 31 81 98 cc 30 38 12 71 51 5a 7a e3 e2 ac 77 cd d1 21 c2 27 a0 5c fb 1f 83 82 cc fe 27 b8 ff d4 b9 06 06 7a c8 b3 1f 85 ae db 8b 91 d7 29 25 86 39 dd 4d c9
                                                            Data Ascii: n9/kk+'Wnb{oDYL.QX5VkHr6u,ntQ%'g_kdP$=]PX4vME1g*z>c.{MZd\JnFGYx4B)zx;3WYoTz108qQZzw!'\'z)%9M
                                                            2022-05-24 09:40:09 UTC3120INData Raw: a8 e7 c8 c3 bc 10 40 76 c7 17 c9 9f 67 59 a7 c5 65 cc 1f 63 e5 9a b8 6d b9 58 f6 8c 65 c4 90 59 d4 be 8e 8d 4a 89 3a c7 b7 73 e3 f9 53 12 f9 c2 3c 36 04 2f f2 43 b0 7c 94 c0 24 b3 25 77 9c d7 94 da df 02 e7 03 85 64 25 93 b6 c3 06 88 f7 d4 16 6c a2 62 11 40 76 11 fc 4e 6a cc 4f e2 86 0f b9 ae 92 be 12 c8 ff 66 07 38 91 97 f0 04 3c 9e fe e7 f3 b4 65 04 89 70 3b 2a 7f f8 01 68 4e b0 9e a2 d4 4b fe dd 5f 7b 56 0f 64 c7 96 08 66 06 88 ba 46 09 ff 53 92 86 aa a2 ae 02 29 95 be 23 5c 73 54 a1 e5 05 bd 09 25 82 f5 96 98 e4 06 2e 0b bd 46 79 b0 b6 6f 5d 24 17 3d 61 ab 97 c3 51 34 c2 d3 07 45 e1 2f 7b aa f3 0d 7c 4e 25 a2 59 01 4b 22 27 9c 49 d2 ba 5e 00 03 64 d2 25 fc 35 a2 92 3b ff ab 98 fd c5 e1 c4 78 71 eb a9 be 83 38 af bd 2e 08 a4 3e b7 46 c2 df 10 ab 8a 46
                                                            Data Ascii: @vgYecmXeYJ:sS<6/C|$%wd%lb@vNjOf8<ep;*hNK_{VdfFS)#\sT%.Fyo]$=aQ4E/{|N%YK"'I^d%5;xq8.>FF
                                                            2022-05-24 09:40:09 UTC3136INData Raw: c2 db f0 7f 0a c4 17 f7 28 27 a0 4e a0 cc 9b 90 5c 9f 31 c8 ea 9d 2b 4c 5b 66 8c 6b cc 50 b7 94 1c 78 3a 5f a3 0c 54 c7 67 eb 6c 34 c4 af e8 83 ff ca 7c e1 13 fd f4 8f 8a cb 7d 23 84 68 bb 48 7b 85 79 f9 69 4d 39 e1 7d 76 13 6e 13 a6 ed c3 b8 d9 ab cb 89 d6 47 92 b9 9e 3a b5 c0 4c 3b b0 32 3b f4 09 0f 7a 07 6f e1 67 a6 78 c0 94 4a 9c e9 97 7b 8c 85 e8 9e a5 49 cf 70 6a 31 6a b2 b9 bb 33 21 15 fa e2 60 78 9f 59 0a da 35 8e ef de f9 31 c3 75 af 69 f4 71 1c d5 e9 6d 78 9a 42 d0 cd df 02 6f 08 3f a9 5e 7a 00 65 f7 d7 71 5a c5 a7 c2 68 5b d7 ca ac 4b 14 84 68 c7 f4 79 0c 33 27 45 fa 8c 21 d5 fc 77 e9 a3 db 56 cc 85 7a 53 50 0c 8b 50 73 1e 02 f9 f6 dd 67 b2 7f cc 97 15 21 f8 b5 d8 7e ec 8f 69 fd b1 1e 77 71 a8 76 bf 52 19 9c d5 39 08 9a 3f 27 cb 80 df eb 1f cc
                                                            Data Ascii: ('N\1+L[fkPx:_Tgl4|}#hH{yiM9}vnG:L;2;zogxJ{Ipj1j3!`xY51uiqmxBo?^zeqZh[Khy3'E!wVzSPPsg!~iwqvR9?'
                                                            2022-05-24 09:40:09 UTC3152INData Raw: 5b 6d 19 27 8c f9 39 66 6f 6f cd 5b e6 b8 98 b4 d8 04 5a 97 8b 75 ce 84 ac 2d 3b 2c 29 e3 49 9f 7c 7c 32 6e 2d 53 08 db 5a 69 83 32 b8 da 05 53 f7 e5 fc e8 70 a0 31 6d d6 db 46 5b af 10 14 db 48 f5 ab 3f 2c 64 25 c2 e3 45 13 9f c4 0a 89 d4 5f eb 24 87 fb 42 6b b2 6e 87 f5 f6 0e 58 3f 19 e3 7f 05 65 d0 c0 59 f8 96 b6 88 96 fc ea e7 43 f5 24 2e 51 85 61 99 24 7b 65 ef 89 be c3 e3 d7 2d 2c 5a f6 9e 61 9e 48 67 56 75 6b e8 a7 b5 7b 17 c1 42 80 f8 03 60 11 5c b4 58 05 b9 cd 03 30 c1 2d 23 77 f4 e3 44 84 1f 51 31 bf dd 63 76 75 ff fb 2a 32 2e a0 3a 7b a8 36 a9 9b b9 05 54 be bd f4 98 37 32 9e 76 f4 e8 84 00 0c 5c 3e a2 6e 36 eb 48 75 5c ea 45 85 68 04 6f be 3c e9 25 2e f7 98 66 c0 fd 87 01 3c ee c1 24 c3 6f 8c ab 05 2b 3c 34 11 0f 33 e2 00 da 1d 08 d1 19 e7 20
                                                            Data Ascii: [m'9foo[Zu-;,)I||2n-SZi2Sp1mF[H?,d%E_$BknX?eYC$.Qa${e-,ZaHgVuk{B`\X0-#wDQ1cvu*2.:{6T72v\>n6Hu\Eho<%.f<$o+<43
                                                            2022-05-24 09:40:09 UTC3168INData Raw: 01 81 4a 95 65 64 9a e8 d1 8d d8 72 40 6d 82 a1 13 27 0a 39 58 08 a6 9c 31 10 8a 5f b3 67 ff 52 eb 2c 8b 5c 3f 04 e5 1f 10 26 54 13 55 a3 79 c6 7b 88 62 ff 9f bf e7 a1 8e 16 f4 81 32 11 21 78 a6 8b 41 e6 10 39 13 42 05 8a 5e b6 af 38 38 88 7d e3 2e f7 67 c1 86 7f 0a bf b4 bc f8 1f 62 6a 89 9b de a6 5f 67 12 0a f8 0d db 70 a4 58 85 c8 51 4b f1 50 c8 92 f3 c1 16 7c fd c9 bd 7b 98 4b 93 46 be 72 8b 9b da 79 b5 25 b2 ae 37 24 95 d2 32 e4 d2 91 eb 6b ce 96 43 c3 8a 1e 19 7a 49 da 83 43 92 8e 0f f9 e1 60 68 2e ed 17 df 85 4c 0b cb 8b e0 ca e3 c0 d0 97 77 b8 aa 0a a7 3d 2e 7f e6 92 31 fd 88 5d 95 16 f3 90 0f 14 2f 41 f8 b1 0d 7b 15 83 65 36 e8 ca e8 7e 49 6c 5d 6a 7d e5 ee 56 09 cc 6c 2e 9d 4d 05 97 4a 91 10 10 c3 1c 5d de 15 7f 8c 8c 0e bb be 28 6f 8d a9 5c 8a
                                                            Data Ascii: Jedr@m'9X1_gR,\?&TUy{b2!xA9B^88}.gbj_gpXQKP|{KFry%7$2kCzIC`h.Lw=.1]/A{e6~Il]j}Vl.MJ](o\
                                                            2022-05-24 09:40:09 UTC3184INData Raw: 20 7f c0 92 50 17 93 d4 2f 7f ab 40 03 0c 21 c2 ad ac c7 f5 90 f8 6c 74 3f 10 0c 29 69 6f 66 97 14 99 fc 40 e2 ee 0f 6b 8e ff 9e 49 48 30 96 ec b3 1d 69 92 45 53 bb fe 66 31 eb 0e 04 31 11 ea 5a 3e 58 52 8f 8f 5e ca cf b9 79 be ff 81 7e e0 19 46 05 d3 0b 8d ae 80 d2 9b cf 0f aa 64 50 f2 43 3b 08 a0 eb 2c ad 6f e9 b3 22 df d7 8e 26 2f e0 d3 47 4c 87 11 32 14 2d 74 79 5a 85 f4 ad fd bf 16 f5 30 5e 1a 84 53 b7 87 13 47 08 d0 5a 8b 19 f4 42 2f c6 95 ba 6b 9e c9 be d8 3b 21 34 6e ce 8f be 27 09 7b bf 5f fd 4d bb 9b 9e 31 0f c4 a9 fe 58 8a 96 cb 0e 3e 57 1e 23 f4 21 a0 bf 7c 9a 43 0f 1c 7b fc 58 3f f4 e7 8a 12 f7 f7 27 d8 fa bb 35 30 32 a9 2a f1 8c 72 d0 f7 2e 45 2f e2 34 cc 22 a5 19 6b 4d 95 b0 3e b2 1b 6e f6 8c c7 30 04 54 2c 4c 53 6f 5f ec 34 56 6a e8 98 dd
                                                            Data Ascii: P/@!lt?)iof@kIH0iESf11Z>XR^y~FdPC;,o"&/GL2-tyZ0^SGZB/k;!4n'{_M1X>W#!|C{X?'502*r.E/4"kM>n0T,LSo_4Vj
                                                            2022-05-24 09:40:09 UTC3200INData Raw: 54 ad d7 2d 92 af 51 b8 0d a7 74 27 2f 3f f1 c3 b3 6c c8 11 0f 3d 5c 0b 4d e4 28 19 df 56 3a dd 57 04 ab b8 e2 c1 88 23 01 e1 41 ed 17 1a 7c 30 3d 31 a9 45 00 2c db 1b 30 fb b8 c8 8d 04 bb d4 60 54 1b fe 4e 2d ac 68 e6 5a 35 26 54 f3 3e 81 c0 20 3e a3 00 5c e5 30 fd ea 12 eb 72 4e ba 5a 05 41 83 b5 d9 c6 21 1f 30 84 b9 dc 88 71 02 8f fb 52 0f 0a b8 af 77 c6 e2 80 68 fd 33 c4 9f 95 ac cc 1a 6b 6e 10 08 5b b8 bc 08 04 b1 04 96 52 5c 85 14 3c 0b 2e a0 be 8a 95 f9 98 df 9a 87 af 67 2c 74 9b fb 9c 5d 5a 37 cc d6 8b 11 57 96 3a 9e c4 5c b0 fc 52 de a2 94 eb e2 e9 b4 76 e8 94 e6 77 ca d4 a1 08 be 2b 64 9b a9 36 2e 41 09 b8 cd ea 80 bc 15 77 42 b3 14 e3 d8 00 1d a3 a7 f5 94 48 8a 28 00 ab be c2 a5 31 c5 5f 62 99 f7 5b e6 ec 78 6d 7a 0f f2 82 0d 15 b8 e3 4f 12 86
                                                            Data Ascii: T-Qt'/?l=\M(V:W#A|0=1E,0`TN-hZ5&T> >\0rNZA!0qRwh3kn[R\<.g,t]Z7W:\Rvw+d6.AwBH(1_b[xmzO
                                                            2022-05-24 09:40:09 UTC3216INData Raw: 65 10 20 dd 06 f6 68 29 a3 a4 56 b3 15 27 d1 a0 a0 f3 1f a8 92 a6 d5 24 68 c8 a8 ad 4c a5 76 f7 c9 2e a7 92 22 b8 70 a1 30 24 2a c6 75 0f c9 e8 96 6e 5f f9 8c 3b f8 47 60 a8 36 c4 4a fa 28 c5 b5 ba 78 eb 7c 6a e0 d4 7e 2f 33 7f 22 f8 98 b0 c4 9e 34 2c 7f 89 78 50 20 75 11 9e 29 80 57 e0 c8 d8 d8 ff 97 76 a1 0b 44 2b 51 a3 66 94 f9 ca 8f 33 b7 47 be 55 25 49 29 fe 2c 35 fc be bb 53 7c 77 d0 40 fe 7e 9f 51 c1 49 de 83 7c e6 6a bf 2c a0 4f 1e 3a 24 35 9b bf 09 55 b2 69 96 d4 46 b8 5f 95 51 61 30 e7 23 f6 f3 7d f0 fe 6d d5 93 d2 fe 67 f4 a3 00 d4 d5 9d 62 53 c5 b2 da 13 dd ca f9 d4 93 59 64 03 90 ea 0e 9b 3b 81 4e 41 8b b2 bc 61 85 66 87 97 38 b5 da 35 94 a3 8c 8e df d6 c4 11 3c 84 2e 7b 83 9d 40 40 82 20 3b c0 f3 e0 30 b1 94 89 7d bd c5 ec f5 c7 06 21 9d 96
                                                            Data Ascii: e h)V'$hLv."p0$*un_;G`6J(x|j~/3"4,xP u)WvD+Qf3GU%I),5S|w@~QI|j,O:$5UiF_Qa0#}mgbSYd;NAaf85<.{@@ ;0}!
                                                            2022-05-24 09:40:09 UTC3232INData Raw: 80 72 64 35 1f f7 62 51 56 9e 31 db 8e c3 ba 52 f1 01 da 3b ea 08 b7 2c e0 23 32 65 ba c7 5b a1 bf 67 17 b3 42 ed e3 36 a4 bf 63 05 ca 9d a5 dd 9a 7b 7c fd 0d e0 29 3b 95 a9 89 5c 73 0b a1 61 62 b7 6e 3e 37 18 68 35 80 97 44 2c 5f a0 f2 a2 c7 78 39 da 93 73 36 4c 2a 01 7f ed 0c b8 ab 72 5f 04 ae ec 76 e1 ca fb 35 1f 9c e8 08 ec cb 8f 87 18 6c be dc f8 01 94 1e 30 f1 4c 9d 20 b1 7f f5 9f e7 b4 c3 c6 72 be ca 8a 02 e8 26 2f ae bf a7 be a6 a7 ff 78 c3 9b b8 3a dd eb a2 f2 c7 67 fc 1e 85 28 f9 45 2e ac 16 db f8 f1 b7 d2 06 16 0d 91 cb a9 e5 b6 be 3d e9 4a 24 7f 41 5c 42 1f 6c 2f ce be 04 34 6e 64 25 a2 2e da 90 85 66 d0 e0 68 2b f1 00 95 e2 87 5d da 34 6a 18 34 85 23 84 d0 a8 9a 80 60 97 8e 4e ff 87 9b 5f 43 5f 93 9d 21 ef 23 48 2b 51 e8 2e 99 78 0b 01 8a d2
                                                            Data Ascii: rd5bQV1R;,#2e[gB6c{|);\sabn>7h5D,_x9s6L*r_v5l0L r&/x:g(E.=J$A\Bl/4nd%.fh+]4j4#`N_C_!#H+Q.x
                                                            2022-05-24 09:40:09 UTC3248INData Raw: 0a db 8f b2 8a f2 35 c5 92 7a f9 c6 1f 80 f0 03 a3 b3 b5 97 22 86 d2 3b 6d 1f b1 8b 7f b8 68 b8 e7 cb cb cf 7c 43 43 22 36 4b f7 89 78 75 af 10 f2 e3 4e 80 2f 1e 93 3e f4 37 fe 53 8d 52 ff d0 93 6c 97 be 04 71 63 f5 f9 22 c5 e3 f3 4c ae 88 95 15 0c c9 cc dd 14 fb 81 73 84 c5 e7 e2 fa 53 fc 8f 2d ef 55 2c b7 4e db df da 50 ea e3 97 59 1a 24 31 c3 c6 2d 66 04 0e 35 a3 fa ef 8c f4 bd 5b 50 02 54 30 ff 90 04 6b 01 92 7c 4e 3f 72 f2 92 db d5 8a 4b a0 14 63 c7 f8 e5 dc aa e0 c6 62 48 f9 14 b5 6e d8 a9 2f 3b 5a 2f 53 23 97 ff 29 09 2c 4b ef d6 3f 3f 12 d9 7a 83 f7 a2 f1 d9 47 ed aa aa ab 3b 6e 43 b0 71 82 50 8d 47 61 57 47 cd 1e 1d 65 f1 f4 4c e7 5a 92 b6 00 db f8 c0 32 ff 13 3b 87 6b 6d 44 aa 40 eb 7e 05 a0 9a 3b 92 8a 3f 20 01 53 03 a7 28 f8 b5 7f da 41 bc 33
                                                            Data Ascii: 5z";mh|CC"6KxuN/>7SRlqc"LsS-U,NPY$1-f5[PT0k|N?rKcbHn/;Z/S#),K??zG;nCqPGaWGeLZ2;kmD@~;? S(A3
                                                            2022-05-24 09:40:09 UTC3264INData Raw: 00 70 c1 7b 1f 57 2e f6 de bd e3 21 30 2f bf d1 7e 39 f7 ab a8 be e2 0e 32 d8 da 62 e9 a6 9e 3c e7 f1 fa 24 fb 52 0d 21 23 3f e4 87 c5 68 33 49 95 2b f2 23 de 78 c3 1d 60 47 15 e0 83 50 9b 24 14 a1 be 70 80 79 48 64 bd 88 43 ba 83 41 59 df 6a b1 c4 eb 5f 1f c8 53 94 13 82 86 03 c8 56 ab f2 61 37 e3 5b a2 2c 5a 16 97 94 f9 f9 ba f6 93 de 0e 94 69 a5 e8 f8 74 b3 23 d6 4c 0b b6 1f 03 18 4b f7 ea 5c 6a 5f ee 8f 7a de 2c 38 5e d1 6d 4c 0e b6 83 47 90 74 8b c3 7f 14 8d 1c 87 81 a7 1a 8f fa 2a 9e 2f 02 94 2b e7 cc c8 71 9a cf 92 c0 1a e5 22 03 58 98 9b 9b 29 62 34 7d 3c c6 d9 d4 ec cf fc 1f 8d fa f3 c4 96 97 57 77 4d 59 17 f5 87 ed 19 df d9 85 4c 7d a9 b2 27 23 9a 40 f2 59 8f ae 14 7e 20 d9 10 d7 07 80 53 71 89 00 02 31 f0 a6 40 71 23 8f 07 e2 ab ad f2 f9 09 ef
                                                            Data Ascii: p{W.!0/~92b<$R!#?h3I+#x`GP$pyHdCAYj_SVa7[,Zit#LK\j_z,8^mLGt*/+q"X)b4}<WwMYL}'#@Y~ Sq1@q#
                                                            2022-05-24 09:40:09 UTC3280INData Raw: 90 32 73 f4 27 43 fb a7 ca 52 9b 36 79 c6 54 3e b0 df 7c 4d de 7a 08 c6 1e ed fc 67 73 55 f0 99 63 a9 84 65 7c fe 33 79 1f fe ed 34 f4 f0 18 98 09 3e 10 07 8b 31 9a d5 c5 39 6d ba f9 48 a1 05 c5 83 5f b3 41 89 65 1d 52 33 51 9b 60 87 5e ef 0b 61 ed 20 a1 4b 97 3d 1a 82 80 42 a7 cd 75 01 b5 4d 19 9e 1a 08 aa 87 60 1b a9 7d 82 9e fc 02 ee b9 eb dc e0 b9 47 70 8c 65 cd 4d de a9 dc fd e6 5c ff fa 11 2f 81 d3 09 51 81 c9 39 4e 0d 69 6f 4e ae be 4a 6c 06 75 81 86 0a 83 20 1f 86 c6 53 9b 1c 39 81 58 9c 6c 17 92 0c e9 0b 27 8d 25 47 2d 0e 29 8b f4 35 29 00 70 cf e1 c4 f9 7a 95 f7 4f 0b 36 cf 41 82 53 83 8d b0 8c e7 50 28 83 d3 8c 83 3f 74 21 7d e1 75 db e7 91 5e b9 eb e6 47 47 a4 4c ef 2f 19 f8 13 4a a4 65 ea be c1 61 84 e5 4a 76 fc 10 67 3f d7 27 75 c5 ea 44 9e
                                                            Data Ascii: 2s'CR6yT>|MzgsUce|3y4>19mH_AeR3Q`^a K=BuM`}GpeM\/Q9NioNJlu S9Xl'%G-)5)pzO6ASP(?t!}u^GGL/JeaJvg?'uD
                                                            2022-05-24 09:40:09 UTC3296INData Raw: 28 54 59 a0 0c c0 8f ac 38 43 1b ad bd 1a 17 d4 64 d8 da ed 8c 41 36 84 eb c6 de c1 09 86 06 7f 1c 95 9e 13 27 9f 98 d8 4f 7a c8 5a 6a 58 a8 d1 38 50 26 fc 5d ad ab 65 2f 6d e7 d9 80 34 6a 8d b7 d0 47 77 09 9f 36 15 ab 6c cd 2c fe b1 09 de 19 4f 7b e6 b6 6f 87 4f 4d fa 42 0e 82 73 d3 18 38 5b fd 4a 16 c1 ff da 2f 96 4e 47 0e 2a 08 1d 30 db 62 f5 5d ee 03 5b cc 27 bb 3e 34 dd c2 ab f6 e4 2b 36 31 cd 25 28 ca 3b 62 a3 39 a0 5e 1e 25 b8 5a ea d9 31 76 41 f9 50 ef 1d 7b 83 77 68 3b ed 56 24 44 60 a7 a0 8d 49 73 be 06 c6 3c 85 2d 1e 04 7e cd 6c 76 63 77 57 cd f2 05 08 dc 38 ea f7 f7 44 cb 39 f3 6c e3 f2 c8 8b e9 84 ae 90 3c 9d c3 40 e7 cc 2d e7 9b eb 11 bb f7 cf 5b a4 24 43 51 30 fb 3d 16 b4 f0 46 4f 95 8d 27 e2 d0 8b 7a ec fd 96 ec 7b f4 5a bc 04 07 5e 4a be
                                                            Data Ascii: (TY8CdA6'OzZjX8P&]e/m4jGw6l,O{oOMBs8[J/NG*0b]['>4+61%(;b9^%Z1vAP{wh;V$D`Is<-~lvcwW8D9l<@-[$CQ0=FO'z{Z^J
                                                            2022-05-24 09:40:09 UTC3312INData Raw: 11 25 c2 14 e8 8d 1e 3a 7a bd ba be 89 e6 cd 78 a6 05 60 5e 34 b7 23 82 9d ff 81 96 d5 c9 d2 5b 39 97 6e c8 dd d5 32 6e 16 46 ab 2a ac c8 82 69 73 ec a4 d2 0f 75 b9 14 d7 1b 80 0b 8d 48 68 22 d9 88 2a 0e f4 78 e4 b6 91 13 42 15 9e 37 30 81 41 5e 0f 91 3e 2d da a2 cb 68 10 7f 6a f4 f8 a7 ec c8 a5 95 e2 02 db 23 55 6a ae 5c dd fb cc 88 49 4b ca ff 36 49 7e 4e 02 49 01 fd bc 84 82 63 48 05 fd ed a4 cb db 16 16 86 da 81 b7 5f 77 7f df 4b 0e 18 7c f4 cd 07 81 b8 5c 44 0d f2 e7 6b f5 33 16 54 b1 cd bf 80 dd 3c 66 30 06 d9 21 ed 49 e0 9e 35 8e 26 0e 39 e5 95 a1 23 4e 49 43 41 59 53 79 55 ff 58 bf 65 c9 23 1c 7a b6 0c 81 ee 5d d5 a6 e6 85 f2 26 85 d7 76 0c 3b ef 48 b2 7f a7 87 7d 67 3e 75 0f c6 66 c5 ba be 9c 99 c4 b4 7c 6e 06 be 3c 5e 99 ba 59 eb 51 52 50 f6 25
                                                            Data Ascii: %:zx`^4#[9n2nF*isuHh"*xB70A^>-hj#Uj\IK6I~NIcH_wK|\Dk3T<f0!I5&9#NICAYSyUXe#z]&v;H}g>uf|n<^YQRP%
                                                            2022-05-24 09:40:09 UTC3328INData Raw: c5 ed 8f 1f 24 1d 11 5d 3a d7 f1 e2 b3 0b c1 36 60 9d 49 4c 3f 75 4f e1 a0 99 f0 b3 9f 60 79 63 1e 5c c3 70 c5 d2 5d 18 24 cb 9a 84 e6 38 b8 65 3d d4 38 a4 1d 6b 09 46 4f e7 68 2a b2 e7 dd 34 60 2d 60 a9 05 fd 87 46 11 bb 10 30 27 a1 1f 17 06 36 48 5b cd e6 74 ea a5 76 78 0e e9 ea bc c3 16 ca 7c 62 cf 0a 6f 51 72 98 2c e4 ed 2a b7 13 46 7e 85 a1 a1 0f ac 80 d6 d4 9b 8f 12 d9 a0 1b 28 13 2e d1 17 fc 51 85 87 dd 31 24 72 2c f5 54 56 fc 74 94 01 ee 0d d0 3e 01 84 d1 4c 21 77 92 d7 15 39 bd 6c 67 e6 43 3b 31 83 4d 59 14 9a 30 86 cc 81 a5 e1 43 c2 31 04 98 d9 7a 85 89 15 15 3e 22 c2 e7 89 c3 12 2c 1f 5a 7a c8 ec 06 1d a0 72 29 07 95 eb 72 f6 81 34 6b 0b 96 a5 59 1f 88 f9 24 a0 95 f4 7e 0f 94 b4 a0 75 ee c5 46 df a2 df a1 fb ed 8e 81 fd 57 64 5c db 3a 7d a1 b7
                                                            Data Ascii: $]:6`IL?uO`yc\p]$8e=8kFOh*4`-`F0'6H[tvx|boQr,*F~(.Q1$r,TVt>L!w9lgC;1MY0C1z>",Zzr)r4kY$~uFWd\:}
                                                            2022-05-24 09:40:09 UTC3344INData Raw: 09 54 fa 7a 91 41 1b 69 e7 6e 74 32 37 24 2c 9c bc 44 48 19 f3 c8 95 cd b9 09 9f 96 06 0b 1e 41 35 c5 56 07 31 7b b7 02 69 9e 8c b9 ad 4b 48 4d e6 16 f3 83 f5 5f 76 7c 17 0e b8 14 f1 5e 63 e8 d8 6b 74 87 42 38 86 36 e7 f4 8c 24 c1 f8 ec 5b 9b 52 29 65 d8 f0 23 e5 4a ae d7 40 03 5c af f2 f1 0d 04 78 e8 24 dc d9 f0 76 49 0a 03 3d 7d 35 48 25 34 f7 e3 76 18 97 53 63 b5 1d 1a 85 af 5a 50 48 d1 ac 3c 79 1f e6 46 9d b8 81 97 1f 71 e4 77 11 31 d9 b5 0f 95 33 e1 50 37 e1 79 1a a8 15 65 05 d3 4f 0c c3 62 30 68 b9 bd 1a 2e ba 19 63 b3 1c df 3f e7 df 6e 7f 3b b7 f9 95 ce 1d 25 ef 96 d9 16 49 73 56 7c d6 85 ba 90 20 d3 6f 59 b6 5a ae e8 4a 8b 0f 5f f5 69 d7 e4 80 e3 76 a9 c4 ca 94 70 68 50 2f 0c 90 90 21 68 c7 3d aa f7 95 f6 02 5a 0a 4e 99 b5 aa eb be 22 07 b0 a0 19
                                                            Data Ascii: TzAint27$,DHA5V1{iKHM_v|^cktB86$[R)e#J@\x$vI=}5H%4vScZPH<yFqw13P7yeOb0h.c?n;%IsV| oYZJ_ivphP/!h=ZN"
                                                            2022-05-24 09:40:09 UTC3360INData Raw: 6f ae dc aa fa 3f 0b 9c a5 e0 c2 af e5 fe eb b1 8c 9f 11 f1 35 5f 0b db ab 03 40 50 3c 68 a0 4b 5e 29 cd 4d b3 2c b1 d1 4d c9 2e 60 01 d3 b6 fc 5c b4 5a 34 ee ca cf 33 16 87 30 c0 25 dd c4 ed a5 fb be 3e 44 03 0a 85 63 ad 59 bd a0 39 49 a4 b9 5f 2b 12 83 7a 17 da db f9 64 f9 e6 af 17 cb 03 37 2b 6f f4 cc 37 74 ba 8b d3 b1 59 79 be 3c c0 76 c9 9d 7c 35 48 ac 0c df 0f a1 a9 72 4d fb 8e 65 57 c2 ba 15 6c 37 bb 14 f9 ba 45 16 38 b0 1b cf 21 5d 66 5f 52 69 bf 00 1c 74 ee 86 f6 78 26 8a d3 94 17 c7 15 8d fa af 04 7b 50 54 9d 03 85 bf 92 f0 93 ab 4b 23 6f 53 3f 4a 03 fe ff 7f 75 a9 4e 7c d5 45 fa 6a 6c 47 9c 5c d4 fd 94 34 c1 42 3e 94 cf fc f9 8c fd 04 be d3 e6 7c be ac 9e 4d b8 6b 6c 65 8a 4a ba 7c ee 9a 79 02 5a 6c f0 87 46 8f b3 a6 61 d6 b9 3e 81 2c 56 0d ed
                                                            Data Ascii: o?5_@P<hK^)M,M.`\Z430%>DcY9I_+zd7+o7tYy<v|5HrMeWl7E8!]f_Ritx&{PTK#oS?JuN|EjlG\4B>|MkleJ|yZlFa>,V
                                                            2022-05-24 09:40:09 UTC3376INData Raw: fb 5a cc b3 b8 16 8e 82 ef 13 ed 6e ff 74 1a 41 7d d0 50 e3 36 5e 42 b3 c5 0b 92 69 30 6f a4 4a 61 f1 2c 16 a0 f0 9e 55 9c ae 36 aa a2 be fb 8c 36 06 f6 ff f6 ac 0c ae 1d 91 fa 15 0b b1 82 eb 17 d6 d8 e5 d6 ba 16 5e bd b4 ef 6a 9b c1 19 23 d7 16 88 d7 88 21 9a e5 6c 4e ca 6b 26 f9 83 20 03 df 93 60 42 43 7f aa 08 14 50 0b ee 9e 02 77 ce 37 b3 31 77 84 19 6c ac cb 82 b3 1b 91 16 9c 86 fe f9 46 ba 1e 09 4b 03 ba dd ca 6f f6 c5 bf e7 a5 04 1c 4b 80 57 fe 9a 13 88 5c d0 cf 48 23 b5 a1 29 ef d0 d2 3e 8c 54 04 d3 40 ef 4e 3d 34 da f1 ec 54 70 4f 41 2b ec 5d 0c 09 f7 9d c3 be 5a 11 5d 41 6a 59 64 46 82 94 2b a3 41 c9 4b d9 c2 02 db d3 98 ec bc 8d ef 86 28 30 55 0c e8 eb 6c e9 3d 78 ab ab ca 6e d4 1a d8 41 00 53 e1 6f 4e 86 b1 c6 54 58 aa 44 62 99 64 bf 12 f8 9a
                                                            Data Ascii: ZntA}P6^Bi0oJa,U66^j#!lNk& `BCPw71wlFKoKW\H#)>T@N=4TpOA+]Z]AjYdF+AK(0Ul=xnASoNTXDbd
                                                            2022-05-24 09:40:09 UTC3392INData Raw: 46 31 d8 d1 36 4f f8 f8 2d b7 82 21 0c 23 de e6 1a e3 68 9e 8a 4e e8 2a fd 5b 0d 24 f2 5e 34 06 99 3c 31 cd 99 33 63 75 a3 fe 8b 4f c5 4f c6 aa 90 ef bc fc 20 b3 1b 93 ef 86 eb 07 87 7f 14 2a ef 40 f7 cf b6 77 ef cc 26 6f 06 c4 cb 09 95 71 dc d3 0d b8 bf f5 66 c5 aa 9b 2a 77 23 c4 9e 9d bf c8 2e 9f d5 06 c1 ab 9b 58 15 2b fb 46 c2 45 a4 39 65 8c 7c a1 24 c2 68 aa 3d 2f 32 fa a9 a2 06 d9 70 d5 4a f6 36 59 73 0b 7b 06 11 23 95 b0 b5 46 88 ec d7 b6 ff 03 5e 31 de 1b 0f cc b2 7a 6b dd 6b 68 d4 70 8d 02 fe 0f 31 2f c8 8a ea 48 28 5d ea e6 15 11 45 67 1c 30 98 a5 77 18 c0 24 9c 9b 2d db 48 a6 71 47 b6 61 f1 1a ab 7b de 14 9c e8 67 80 18 19 15 fb d6 0d 78 0e 98 09 03 03 17 4a ea 2e f6 ce f3 9f 0f 10 b7 82 83 83 fb fd af 5c 82 9e 74 83 44 ab 70 e6 67 95 ae c7 ad
                                                            Data Ascii: F16O-!#hN*[$^4<13cuOO *@w&oqf*w#.X+FE9e|$h=/2pJ6Ys{#F^1zkkhp1/H(]Eg0w$-HqGa{gxJ.\tDpg
                                                            2022-05-24 09:40:09 UTC3408INData Raw: 25 e2 c1 e5 66 da 16 3c bc 38 79 d0 e1 cc db 9b 83 d4 cc e1 f0 c5 7c 1a 69 92 a0 ba 5c fb 31 c2 97 34 c4 59 e1 01 6b f2 d4 3c 4d 2d 4a 5f da a9 4f 26 2c da e0 42 bb 6e c2 5c 18 74 17 c8 c1 38 40 a9 0b 19 87 6a a0 3c 08 1d c3 ca e0 76 29 9c 16 ed 13 2d 52 42 ef 28 8e 07 06 79 8c be 98 2b e0 88 0c f8 cd 3e e8 31 61 ee 8d 74 94 e2 23 80 1a fa 05 2c 71 ba ba d3 9b b5 a3 ea 47 fa 4a 6b 73 01 5a f4 88 ec 6f 46 47 db ad 14 af c4 ef 1d dd 24 f2 1f 7f 00 a9 eb 12 48 22 1d 94 11 ef cd c5 86 91 41 2c a7 b2 e1 37 cf 00 ef 0e ff 0a 62 50 35 b5 e6 07 6a 66 51 f5 a8 f2 d0 7f 6b c5 cb 4f 6d 38 e1 78 6e 90 5a 3e 8e 12 c8 4b 8c 93 5e 1e 68 77 0b 01 87 55 78 a9 af 75 72 81 22 6e a8 64 e9 0a 82 28 eb d3 35 bd 08 f2 fb e3 23 96 fc fc 66 74 3e 0e 41 7b ba 3a 5c 79 e0 f8 a5 4e
                                                            Data Ascii: %f<8y|i\14Yk<M-J_O&,Bn\t8@j<v)-RB(y+>1at#,qGJksZoFG$H"A,7bP5jfQkOm8xnZ>K^hwUxur"nd(5#ft>A{:\yN
                                                            2022-05-24 09:40:09 UTC3424INData Raw: 57 45 41 a9 66 57 ef de 25 01 82 ee 1b 8f 03 f9 5f 3e 32 47 ef b4 96 a2 f7 ee 72 fb 90 85 c8 bd 2b 8b ff 86 5e ed ee 5d 38 c7 42 b2 be 5f 12 64 c0 e1 97 7f 22 bd 10 cf c0 1f b1 35 cf 3c 41 49 f6 69 9a 35 a9 eb d0 1d ac 59 47 25 9f b9 16 47 21 92 e0 7b 40 fb 90 04 87 9c 11 0a 84 98 37 88 5c 2b 47 0c 85 8c 78 4b f4 e1 95 de 88 b8 f4 17 d8 1b 27 e1 2f 08 c2 90 db e0 c0 97 4d 3a 78 af 94 5d b7 7b 58 c5 80 26 93 23 8b 83 75 5c b5 4b 95 b0 39 f4 b1 62 c2 15 5f 97 45 0d bf de 78 43 e5 12 5e 5c 8a 10 ea d5 2a 8b a4 ed 33 d8 2f cd ed e5 87 fd 4d 63 6f cb 30 5d 01 6d 9f a0 ca 48 ca ac ba 28 5e 43 86 9f ee 2f 12 75 bb 9b cf c8 2e a7 c7 a8 ba bb 2a 1f 91 e3 f6 8d 9c f2 e1 4c 32 71 c1 ed 56 ea 4c 27 01 18 6f 2c ed fd ce c2 c0 89 d6 d0 e2 74 96 be 2d 2b c3 da 67 ad da
                                                            Data Ascii: WEAfW%_>2Gr+^]8B_d"5<AIi5YG%G!{@7\+GxK'/M:x]{X&#u\K9b_ExC^\*3/Mco0]mH(^C/u.*L2qVL'o,t-+g
                                                            2022-05-24 09:40:09 UTC3440INData Raw: 86 0d 6b 99 c4 88 3c f6 98 ed d0 a0 54 2d 26 6e 83 35 d7 4b bd 7c d4 ed c8 53 fc dd 57 bc 76 1b b5 52 37 75 9c b4 15 12 ff d7 ad dd f3 9e 38 23 f3 9e 08 c1 b8 24 d0 42 1a 47 08 5d 0b 6d 93 a5 04 0a 46 9c f8 60 f1 50 45 f4 e0 3f 3d 3a 8e f0 fe aa 41 07 f0 5e ba 10 30 33 52 03 ca 95 39 c8 85 a1 d1 8d 99 2f 2f d5 13 3d a1 36 19 bb 14 58 9c 6c dd 27 1f ba 7b 1c 8f c6 fc 77 27 13 f2 c2 9d 53 fa b2 7a 89 c3 31 b7 1d 30 90 07 d5 3a 38 8f 7b 80 1c f5 10 14 3e 1f 14 f7 8e 70 0d 1a 93 f7 bc 10 17 43 c4 2d ab 09 91 a7 45 dc 79 b1 57 18 85 50 8e b9 7a c9 01 99 9f 97 d3 bf c9 80 49 32 75 5b 99 04 02 d4 84 33 6c 6b 09 d9 8f 7b f1 27 59 25 58 d4 3a 85 fd 5e 67 32 e0 68 f3 a7 2f 26 e7 25 fe ef e5 1b e9 ec 94 7e 20 4b c6 bc d9 84 5b b1 ea c5 57 41 87 b8 a7 98 11 c4 3f b7
                                                            Data Ascii: k<T-&n5K|SWvR7u8#$BG]mF`PE?=:A^03R9//=6Xl'{w'Sz10:8{>pC-EyWPzI2u[3lk{'Y%X:^g2h/&%~ K[WA?
                                                            2022-05-24 09:40:09 UTC3456INData Raw: 71 f4 de 40 3a f1 d3 7c b8 cd e4 a2 99 8e 28 b7 e0 08 b0 47 08 14 00 c1 30 24 4e f2 dd 76 8f 25 2e 7c bc e2 2a 46 17 ad 82 66 11 d7 8e 81 82 4c bc 96 42 b3 b0 c4 2d c7 03 6d 45 ef da 88 3a fb 7f 95 15 a0 15 cc fa 12 43 d6 1e bc 07 c6 e6 8f d1 a2 b5 b0 cb 0d cd 7c 0c ff 62 c7 1f 2c b5 ba d7 0c e2 57 93 ae 37 92 9a 89 45 f7 69 08 97 bc 38 a3 d1 57 7f ae 05 18 f3 59 9a e1 77 85 07 a5 9a bc 34 84 a0 d6 7a 95 8f a2 43 42 bd fd e6 64 82 97 a3 6c 5d 52 89 40 cb d1 d2 44 5f 58 b7 05 d9 b8 8b c7 83 df 26 80 f3 38 1d ed 99 e5 51 cb c3 f8 18 a3 b3 65 56 dd 34 6b fb 24 33 c1 33 ad 87 19 90 4a 1e dc be 6b 64 52 6f 47 ca ae 8e da 25 a8 7f 22 52 ab 02 29 26 44 23 2d 60 67 40 da 73 d6 c3 f9 93 2e 24 94 c3 c3 db e4 24 4f fc 79 fb 0a 73 e8 1b ca eb 81 b4 4c 70 c5 9a fc 3c
                                                            Data Ascii: q@:|(G0$Nv%.|*FfLB-mE:C|b,W7Ei8WYw4zCBdl]R@D_X&8QeV4k$33JkdRoG%"R)&D#-`g@s.$$OysLp<
                                                            2022-05-24 09:40:09 UTC3472INData Raw: c6 d4 10 32 40 3e a4 da ae 27 cc ed 03 ce fa b2 07 cf 37 7f 59 7c 9f 90 11 d5 84 e8 65 1b 63 21 59 9e 5f a4 aa ed e7 da 97 62 dd 1b cd 71 57 60 e1 4d da b7 99 40 f1 e4 61 e6 03 33 f2 d3 2e 94 89 11 98 cb 45 63 2a d6 0c 48 49 c7 9e fb d1 a0 62 46 8e bb 89 db 6a a7 e7 ee 19 4e 4c 8d 23 46 a9 47 c7 47 ce 51 ac d5 18 4b cf 00 a0 68 b3 3a 4e 86 cf 7e 09 44 5b 37 e3 53 b2 56 94 4f 1a 95 68 40 b7 21 83 81 ad 24 d8 57 56 7c 01 16 7c c7 a2 18 13 8a 1a bc 63 1c 55 4f 80 f9 61 91 c4 82 35 ce d2 23 cf 27 a1 b9 5e db 98 1b 7c 56 84 f8 17 93 66 1e 7e f6 c0 78 54 b3 0c ae 9c 91 ef 11 ce 9e 7d cd 77 be 42 25 00 59 7a 57 1a e8 47 67 f8 5c 54 db 59 11 55 f1 0c 16 fa ff fb ae dc a3 e0 c5 92 76 f6 a9 d1 6f 32 83 9d 99 bb eb b3 e5 bf 40 10 20 15 15 b6 43 fc 1a 00 41 b0 49 70
                                                            Data Ascii: 2@>'7Y|ec!Y_bqW`M@a3.Ec*HIbFjNL#FGGQKh:N~D[7SVOh@!$WV||cUOa5#'^|Vf~xT}wB%YzWGg\TYUvo2@ CAIp
                                                            2022-05-24 09:40:09 UTC3488INData Raw: bb cb 3f c5 5c 8d b5 59 41 89 c0 01 05 ca b6 30 f2 fb 06 b8 4d 3b d7 9f 59 7c 8d c1 1d 13 cd 77 d5 70 f2 9d d7 15 bd 2d c9 04 20 44 ae 23 7a 48 8e 03 13 62 fe b7 fe ab 83 26 d6 c7 ba 9d f4 35 85 00 ef 05 95 eb 72 a1 70 4d fc ec c4 80 b2 17 91 e0 0a e0 b6 e8 5e ee 0c 4a af c3 d3 9f 66 32 df 5e f3 31 f9 3d 3e 74 3d f6 8b ac 92 2d 89 28 bc 8a 22 72 22 37 2c 10 74 1f 22 ce 8d 44 93 fa 0e f7 d6 a6 c7 d5 47 cd b2 64 09 45 c2 6c 26 a5 24 9c fa c7 66 d4 30 55 e4 a0 e3 4d fe 6d cf 9b da 05 6b 95 95 c0 76 49 bb cf 1d e6 dd 33 bd 22 fc d1 0e be 7c 08 7e 2c 56 fb a9 42 22 08 2d d6 11 79 41 21 a9 47 6f d7 b1 e5 ea 38 c0 72 21 4b cf 93 ce 0c 46 54 96 e6 45 9e 60 ac 03 7f 34 d2 7f 00 ac 01 64 ea 68 67 fb c4 f7 ad 8b f4 a4 69 28 c6 65 c7 e4 78 e3 eb 9f aa 77 28 5c e8 74
                                                            Data Ascii: ?\YA0M;Y|wp- D#zHb&5rpM^Jf2^1=>t=-("r"7,t"DGdEl&$f0UMmkvI3"|~,VB"-yA!Go8r!KFTE`4dhgi(exw(\t
                                                            2022-05-24 09:40:09 UTC3504INData Raw: bc 77 fe bf a3 c8 65 08 91 66 ac b0 d7 55 dc 00 66 d5 2c 34 df 14 81 3e 83 73 28 78 b0 82 a2 ec c0 f9 94 4d 90 c6 86 b7 37 9d ef 0e ca a7 4d d9 a1 c7 a6 a7 96 05 ea 29 8b 5f 33 b3 03 50 d7 17 d8 3f d3 38 ee b7 13 a6 4b 3f 70 0a 16 1c cb b0 f0 9c b0 ff 1f 4c 1d a2 e8 bb 72 e0 f7 4c 9b f5 aa c4 62 05 40 89 b5 f6 86 c0 fe 2f 82 69 aa f5 9f 02 94 fb e0 65 bc 19 d5 42 45 ed 85 86 ed 4f 44 7a e6 53 92 c2 dc ff 56 85 d5 d8 3d b0 17 58 c9 f9 42 f4 c3 bb 1f 5a 26 30 23 7d ac 52 d7 f0 7b 67 04 8a cd f3 80 0d 8e 0d ba 35 3e da 14 79 60 74 cd d6 d2 92 18 98 43 ec fd 17 b4 a0 74 8b dd c4 2b b8 d9 21 58 33 be 26 19 62 e3 89 d5 9a 6a 80 14 84 4c 9d b0 e3 2e fb 3d 93 dc 71 55 f2 02 83 44 a5 60 a5 ab 87 5f 2b 51 60 1e 81 c8 87 87 06 45 71 26 1a bc 38 36 85 c8 00 0b ee 5e
                                                            Data Ascii: wefUf,4>s(xM7M)_3P?8K?pLrLb@/ieBEODzSV=XBZ&0#}R{g5>y`tCt+!X3&bjL.=qUD`_+Q`Eq&86^
                                                            2022-05-24 09:40:09 UTC3520INData Raw: 2a ae 66 99 ec 40 f2 fd cc aa 9b 56 38 c5 6e 2d 9f c5 75 14 03 a8 69 c3 90 99 ab 51 e9 18 54 d0 22 c4 6a a8 e2 23 87 e3 21 1e 33 e4 fb fd c0 60 8c a2 db 90 df 5b 4d 3e 86 c9 26 27 e1 33 02 d5 1e 4f 1e 6f 3b e4 25 8d 63 0a c0 20 a3 a0 ef a5 2f 74 e1 0e 06 74 3c 6d 52 0b bf c8 f2 7a fa 33 4e 5f cb 67 2f 0c f8 29 1d fa a0 12 b6 69 7b db 67 d7 ba 0d 4e 83 ae 11 a4 3a d6 d7 d8 c1 49 b7 30 57 33 bc 65 70 2d 6c 7e 88 b5 46 79 be d0 db 83 ee c2 3e 21 be 28 d1 b4 9e be 70 fd 11 98 53 db fb 04 93 4d c9 c0 49 23 85 42 3d cc 0e 26 07 b1 9a ed 58 9a 9e c2 41 01 3d 5b 4e 4c 12 7a c0 16 da 27 e0 68 d0 8e 4a ee dc b4 01 83 e3 c9 f2 8a 7d 0c 3a ce d6 d2 21 0e 41 e0 d4 81 a7 0d 84 a7 16 ee 1e dd 98 69 0f e2 44 84 e0 e5 00 ca 55 b7 c5 fc 16 86 29 29 02 d7 34 81 ba 72 18 fa
                                                            Data Ascii: *f@V8n-uiQT"j#!3`[M>&'3Oo;%c /tt<mRz3N_g/)i{gN:I0W3ep-l~Fy>!(pSMI#B=&XA=[NLz'hJ}:!AiDU))4r
                                                            2022-05-24 09:40:09 UTC3536INData Raw: cf 7e 83 f1 49 d9 48 ba ec 47 5c 2f 48 b9 bf 27 05 b6 96 85 a5 8c 53 e0 88 11 a8 35 d6 e2 b0 64 b5 03 17 4b 4a 64 52 c6 18 95 fe c3 0f 9b 0f b9 2d e7 8e 62 7c 9e dc 89 60 76 a7 8c 3e 75 86 ad ee 6c fe 59 0a 4d ae d6 b5 3d b6 e7 46 cc bf ec e1 dd c4 6f 55 f5 b7 d8 4b 18 7c 5e 04 61 94 df 10 16 42 cf 2f 67 3e 77 8f cb 67 dc 4e 24 40 54 83 7c 52 68 3d 2b a9 7b 54 70 74 00 8b 3b a2 4c 99 1b 0b 39 88 a8 dc 76 a8 cc 23 12 39 99 a4 29 92 72 01 ce 58 57 01 68 a0 3c b7 cd 06 11 70 bd 55 4f ec 0d 42 55 17 d5 7d f2 89 9c 16 c5 2f 64 f7 9c aa f3 47 58 89 82 41 cd bb c3 6e b6 52 01 9d 4f 01 93 0b f9 92 3e 69 09 ac 11 c5 22 a5 0b 11 b8 fb 40 12 fc 0b 2c 6a e9 34 58 f4 3c db f1 26 71 92 8a 35 04 fb 34 c3 8d 74 5f 6c d0 80 11 9c ec 6f 89 82 d8 ad b5 0c 8b 03 2a 58 9b f0
                                                            Data Ascii: ~IHG\/H'S5dKJdR-b|`v>ulYM=FoUK|^aB/g>wgN$@T|Rh=+{Tpt;L9v#9)rXWh<pUOBU}/dGXAnRO>i"@,j4X<&q54t_lo*X
                                                            2022-05-24 09:40:09 UTC3552INData Raw: a1 60 d4 5a f9 53 1e 75 41 ff 14 c8 98 e0 0f ac 65 78 20 20 00 c1 d1 dc 9e ca 3f b3 47 cf 9b 9d 79 a9 80 12 41 e9 3a 4d 5a a3 65 b1 b8 dd 11 ed 66 fb 69 41 3d 6c 5e 3e 2d de 2c c7 05 d6 d1 4b 93 3e c6 23 8a 04 4b 1b 27 a1 10 00 e8 b8 d5 3d 3d c4 13 c7 3c fe 73 9b 10 98 b2 63 fb b9 d0 af 25 ae e8 c0 09 69 24 0c 8b 5e 82 47 49 94 64 50 7d 4a fb 64 2c 61 2b a5 4c 2b 62 a6 1d fc b9 83 5e 23 5a 13 ab 70 95 8b ce 5a 16 4d 31 94 7e 15 48 71 3d 55 7b d3 16 45 9b a5 f6 dc 6e 46 8c 74 8d 38 87 af d5 eb 9a 97 45 07 14 89 99 15 ff 54 45 a5 7b 83 f5 27 a2 2d 60 e1 9e 7c 53 c5 7d 9a 00 a9 24 a4 64 db d8 00 16 03 97 a4 92 cd df 5c 71 80 9a cc 47 68 d4 bf de 41 36 6a 58 4e e3 41 11 f7 05 ee c6 90 a9 8d 9c 22 e0 d1 a5 67 27 23 a0 47 d2 3a 04 58 d3 19 99 7a 17 d5 a8 13 48
                                                            Data Ascii: `ZSuAex ?GyA:MZefiA=l^>-,K>#K'==<sc%i$^GIdP}Jd,a+L+b^#ZpZM1~Hq=U{EnFt8ETE{'-`|S}$d\qGhA6jXNA"g'#G:XzH
                                                            2022-05-24 09:40:09 UTC3568INData Raw: 0d b3 a0 6f eb 27 33 2a 87 24 f0 2c b5 ad 0f f4 dd af 29 93 1a b0 25 35 f4 b3 a5 a1 10 96 65 a2 2e fb 39 08 ed 48 3d 44 8f 7e 7f c3 f1 60 d2 f5 14 a2 4d 1c 3d ad 5c 44 9e 4b 1c 08 f0 30 dc 54 e2 40 6a 4a 90 9e 08 d8 c4 83 34 fd 72 bd 26 09 31 8d d4 e6 6d 68 5f af 1e 3f 1c de 61 69 0c 2a 76 c3 dd f7 f4 62 1d 1f 75 f7 7c 32 52 e7 7f e9 95 a3 83 f9 cc 60 11 95 14 1a 6c bb ea 07 a9 35 da 1a 4e 27 7e de 7e ad a7 bc d8 f3 99 00 fe 00 af 6a 5d 99 d9 ae 66 87 d4 bb a1 ef b8 10 45 2c 9b e3 38 30 4c ee d7 50 0a 60 a2 6b 8c f7 58 5b f9 15 b0 b6 3a 84 1e 38 b2 6d bb 1e b6 8f fe 57 ed a8 2d 47 2b 77 3a d8 ad 6a 87 c1 fd 1b 04 69 5f 85 87 39 dd fd f4 9d 5a 88 90 85 fe e1 f8 54 e6 53 39 f4 75 62 47 c2 ee 60 35 f6 15 67 9d ce 1f b9 9f e6 91 be a4 4a 53 02 85 5d f1 d7 29
                                                            Data Ascii: o'3*$,)%5e.9H=D~`M=\DK0T@jJ4r&1mh_?ai*vbu|2R`l5N'~~j]fE,80LP`kX[:8mW-G+w:ji_9ZTS9ubG`5gJS])
                                                            2022-05-24 09:40:09 UTC3584INData Raw: f8 55 c9 d0 7f 4b 2c ed 8b 3c f4 b0 69 e8 d9 0b 03 76 50 6f 6f e0 ee 25 ab 6f 98 50 7d 47 06 b2 4b e0 9b db f3 35 0f 64 aa 17 7f fb f5 e0 52 99 80 20 39 f7 d4 ce c7 3e 5f 6c 6d fa 68 90 9f b8 f9 2f d1 54 9e 47 b7 16 86 0f c5 ed 42 61 ea 0e bb 2a 06 c6 31 e9 ec 2d 2b 73 5c 86 a1 ae 4d 12 67 5b 6e 2f 72 12 b0 5f 52 cb 85 ba ab be 87 e7 20 d8 44 66 fa 2e ec 1c ec 21 c9 9e 57 74 79 78 25 12 1e 5f 61 d4 e5 99 d0 7d 0b ee 38 74 f1 79 f7 9e 23 c0 cf 4e 5c dd 71 af 91 a8 b0 1e c0 bd 68 6f 07 b7 1d cd 5a 3a 4e aa c9 d5 dc 7e e8 3c 14 ea 54 f6 3a 2b c6 66 cf 93 34 9c ec 13 80 6f b8 12 9c 92 ca d8 01 62 5f c2 33 5c 7d e5 f2 41 f6 ce 2c 9a 0b 21 87 9c 91 e4 ac 3a 9f 59 c4 33 5b 81 ec 6e 44 e1 74 2c 56 54 b3 b3 4f 82 31 c4 46 02 45 8d 1e fc 99 ea fb d9 99 6a 1d 6e 0b
                                                            Data Ascii: UK,<ivPoo%oP}GK5dR 9>_lmh/TGBa*1-+s\Mg[n/r_R Df.!Wtyx%_a}8ty#N\qhoZ:N~<T:+f4ob_3\}A,!:Y3[nDt,VTO1FEjn
                                                            2022-05-24 09:40:09 UTC3600INData Raw: aa 78 8a 56 f6 38 6b ec d1 05 9e 4d cf 73 20 a6 87 ac 6c a0 d3 51 b6 39 66 69 cf 8b 1b 07 6d ea 89 2f 9f fb b4 07 79 e7 bc 5c 6a a7 55 b5 15 8e cb dd eb 2a bc 78 00 d1 0c cd c0 5f 31 7b 09 f3 ed 73 15 ec bc ff b3 c6 ec 27 be 2a e5 81 7b f0 6c 78 7e f1 ed 99 f7 ec e8 77 0f e5 a0 a6 ef 9a 5e 73 b8 6c 6c b4 2e 7a c7 c9 09 93 42 48 c1 51 90 67 42 af 72 40 85 0f c5 ef 2c 25 c8 3a c6 cd eb 9f d3 5c 71 71 4d 16 e5 fb 14 0a 99 f6 2c 46 38 b3 60 37 29 af f9 5e 94 f7 07 53 46 94 a2 e9 37 5f 8d 61 53 81 ff 48 d5 2d 83 ad e0 48 9c 5d d3 f8 bf df 4e 68 65 56 76 71 1a b4 7b ce a9 00 f0 d8 ed 58 3c 79 08 41 94 be 5c 7c ed 93 c5 f2 e6 88 a2 73 0d 60 23 fa cc 77 9d c8 89 c2 30 3e 04 c5 79 64 5a ba 5b 6a 51 9f 2d 58 da 4c 10 d2 dc 0a e8 6f c0 ff 54 09 02 95 ae 11 b2 ff 80
                                                            Data Ascii: xV8kMs lQ9fim/y\jU*x_1{s'*{lx~w^sll.zBHQgBr@,%:\qqM,F8`7)^SF7_aSH-H]NheVvq{X<yA\|s`#w0>ydZ[jQ-XLoT
                                                            2022-05-24 09:40:09 UTC3616INData Raw: c4 ea 35 a3 ae 8e 40 f3 d1 ca cd 28 28 88 a3 aa 19 9c 63 0c 22 1a a5 d4 61 63 bc aa 81 da 7e 63 d0 60 48 09 26 f1 7f b0 6a b3 06 df 16 03 72 9b 8e da 26 92 aa 00 2e 8f 5d c9 2b 90 10 dd 1e ce e2 ef 8c 99 58 e0 37 f5 52 12 09 eb 7f 78 63 a4 a1 ed c9 c9 f0 3c 1b 15 ea 15 bb 9c 22 e0 92 5d ff 68 e7 d9 e0 ae e1 3f a6 7a 21 6f cc 3d 95 b7 8a 87 48 e0 25 a4 16 d8 ff f8 26 6e 17 26 f5 c6 31 c6 00 d6 c1 75 be 1d 33 5c 4c e7 0a bd 94 c9 48 f3 c8 24 0d 34 16 f9 ef d5 65 b2 12 b6 4f 79 42 bc d0 8f 1e 1a 22 eb c6 d2 3c aa b6 cb e6 2d fc e8 37 36 1f 4e ce 3e 24 89 d5 23 d4 2a 37 6b d6 3e 89 d2 41 82 17 8a ca 04 06 d8 ab 0f f1 3b 97 1b b1 d7 d2 b9 90 61 57 1f 99 85 d9 17 fa 28 fa f3 68 29 2e 96 43 0f 29 9e c1 84 85 54 c4 75 ec b9 a2 f1 9f b2 ae a2 bf 96 5f e9 81 a2 96
                                                            Data Ascii: 5@((c"ac~c`H&jr&.]+X7Rxc<"]h?z!o=H%&n&1u3\LH$4eOyB"<-76N>$#*7k>A;aW(h).C)Tu_
                                                            2022-05-24 09:40:09 UTC3632INData Raw: 58 9e 8a 0f e8 e4 70 f7 26 9a e7 58 53 6e 66 26 82 fe 3c 49 df a2 0a 39 17 86 8c a0 61 86 27 85 e0 10 76 27 d6 62 87 32 88 0b 6a 9a 9c 8c 5a 55 59 7b 7c 13 10 b3 b3 6c ca 50 db 53 77 66 c7 0c df f5 f8 49 b6 17 24 50 d1 d2 e7 2e 7b 82 09 5f 0d 2e 50 62 ff bb b2 1a 08 9c ad c3 90 9b 7b 12 4f 8f bd af 03 fc 30 28 29 e9 6c 19 5e 05 98 67 92 5d 90 53 fb ad ba 2d bd 5b cc 19 a3 94 f2 49 4a 05 1b 74 04 3b f2 c3 02 67 05 d3 a1 27 d4 58 2f 68 d5 63 1c 83 e6 ab 18 2f 08 ef d6 84 37 ea 50 dd b2 24 62 20 74 a4 ed 8a f1 6c 6c 5f f4 74 65 d4 5b 2a 9e 3f cd 71 18 0c aa df fe fb 13 64 a6 dc 41 ad 85 b3 df c9 09 74 18 09 2e e6 b0 b3 9a f4 ed fa c2 00 3b 0c 06 de c7 3f 72 5d be 07 12 d1 00 7d d6 f6 5e c0 ab 2c f9 31 1d 5d 40 18 07 94 ea 21 07 ae c5 56 fb af 98 0a ac ac c3
                                                            Data Ascii: Xp&XSnf&<I9a'v'b2jZUY{|lPSwfI$P.{_.Pb{O0()l^g]S-[IJt;g'X/hc/7P$b tll_te[*?qdAt.;?r]}^,1]@!V
                                                            2022-05-24 09:40:09 UTC3648INData Raw: c3 5f a4 60 7c e4 23 5e dd 61 4e bd a4 90 85 5e 96 04 30 f2 a0 43 10 5a e2 9f 6c 39 97 76 36 8b d0 36 c1 f1 a7 ab 2d c3 24 e9 26 cd 2e 3d 01 c3 95 38 bb 36 2e d7 6a 9b 99 d9 9b 1e 59 6c bc 43 7b d3 df e8 0d b6 2f 3c 09 e7 c5 02 87 d7 42 85 57 dc c5 17 7e 2c b9 cc 24 18 d6 39 af 9c 0c ee a9 b4 3c 8d 7c 8c 5f 45 74 82 1e 78 c5 62 f7 d3 db c8 25 77 3b fe ea 44 62 87 a1 5c 35 62 78 c3 50 1a b3 f1 6e ab 58 96 f5 fe d1 bd 40 df 1f e2 ce 0b 06 e0 8d 93 69 c4 14 c2 44 87 76 93 c6 8d e4 2b e2 08 2d 5b 83 b6 ae 27 df 9b b8 68 f0 c2 34 87 87 89 2f 4c 62 da 17 16 58 11 8d bf d8 08 f8 60 6a 41 42 12 0a 3d ea 5e 69 ed d8 d3 a7 ef 22 58 37 24 6f 7e 76 b6 56 49 8b 86 cf b6 ba b2 cd 70 8a 79 c9 d0 1c fd e8 60 e2 8e f6 ba 49 98 d4 0d 1a 91 35 27 4a 95 b0 6f 32 4c b1 0f 9f
                                                            Data Ascii: _`|#^aN^0CZl9v66-$&.=86.jYlC{/<BW~,$9<|_Etxb%w;Db\5bxPnX@iDv+-['h4/LbX`jAB=^i"X7$o~vVIpy`I5'Jo2L
                                                            2022-05-24 09:40:09 UTC3664INData Raw: 6c 13 4f ca 55 d4 d5 01 cc ea a8 3e f4 64 45 9f da 01 2d f5 08 bc af 78 86 04 7f 7a 25 c8 0d a3 60 a8 92 8c 2f 5a 78 76 87 c8 1f 21 2e 6f 9e ae d6 5d 97 91 5f 05 67 de eb 4a 7b 13 48 3a 33 49 84 06 98 f7 ea 0c cc f1 2d 91 e0 cd 33 37 25 1f 4b bd 9d a4 23 d5 6a cc ac 49 f0 21 73 01 c9 e0 18 5d 16 71 22 3a 43 23 4f d3 77 16 b7 c1 2e 4f 65 61 0a 23 5c 5e f8 0c 1f eb 44 43 c1 20 72 ab 67 de d7 26 2e f7 83 1b 71 94 9a 72 30 2d 19 c2 4c 8d ba be a0 74 d1 12 19 7f cf 68 0d 86 10 fa c6 21 02 3c 26 8f bf 27 7b 7a 39 cc 3b e8 50 29 a7 ff 93 57 49 e3 ac dc dd 92 7f 48 1c bb 0f 1f bf 30 a2 3d 27 c1 86 57 85 5e 3a be 2c 8c 10 86 15 84 0c d4 b8 c6 d7 16 23 99 dd 9e e0 01 c5 61 ca 91 8d 8d 2c 48 78 23 c3 6a 6e d9 cf 13 99 40 11 7b 3c df b0 2e f2 c4 47 62 ba 09 9e 4d b4
                                                            Data Ascii: lOU>dE-xz%`/Zxv!.o]_gJ{H:3I-37%K#jI!s]q":C#Ow.Oea#\^DC rg&.qr0-Lth!<&'{z9;P)WIH0='W^:,#a,Hx#jn@{<.GbM
                                                            2022-05-24 09:40:09 UTC3680INData Raw: 3f 6a a5 05 de aa a8 3f 57 53 52 ca 5e fe f8 06 db 6a ca 8a 07 f5 6c b5 19 d8 ef 0c 1a d5 bc 66 b0 6a d7 d8 dd 53 d5 3d 53 af 0b 77 b2 89 f5 14 9c a7 99 f9 7a 75 f2 09 06 fc c0 45 c5 61 48 62 3b 41 ba d2 93 56 14 ae d1 50 c2 43 de 37 00 01 1b e0 4f 11 60 a5 ba d8 f7 f9 4c 95 cb fb e3 bb 7d 4a 73 59 d3 05 b6 f1 da 9c 3d 96 9d 22 4f bf 51 0b 9f 11 9d b2 f2 94 25 d2 69 8c 39 5f 2f 34 d0 23 df 1b f2 03 f1 86 35 99 46 19 e3 bc 39 52 93 c7 22 f7 f0 a7 b1 b9 3a 55 e7 3e ef 2a 69 ea 11 c9 e7 cf 49 96 f4 b3 da 58 90 1f c5 0d de 81 fa c7 66 ff b2 52 3d 75 fc 20 2f dc 97 2e 62 5a 26 0b 04 5c 51 d8 d4 94 6a e1 02 08 69 ce 3c 0b 4e d7 6f d8 6e d2 d9 0b c4 37 d2 13 cd 4c 09 b4 45 9d e8 8b 85 9b 24 cd 9f 9a 83 f1 9a 13 5f b7 c7 52 fb c2 29 37 1f 44 19 11 00 b1 4d 18 30
                                                            Data Ascii: ?j?WSR^jlfjS=SwzuEaHb;AVPC7O`L}JsY="OQ%i9_/4#5F9R":U>*iIXfR=u /.bZ&\Qji<Non7LE$_R)7DM0
                                                            2022-05-24 09:40:09 UTC3696INData Raw: 65 6b 38 26 f4 d3 35 de 02 d4 d9 c3 46 67 0e a4 1a 13 3d 23 34 70 07 1c 50 a9 4a 5c 1a d5 01 03 40 e1 88 b2 fc 96 bf 31 e9 f5 60 61 f3 dc 5c 2c 94 8d 57 8b 4a 9d 1a 69 56 24 35 ea 99 14 0a b6 b6 cb c5 7b 28 e8 bb 84 e8 6f 84 ec 49 a0 e5 ad 37 90 5a 7a 8c 03 cf 50 1f 29 c2 6f 0e 76 bb 29 5e 3f f2 d0 ac 27 12 17 0e fb 18 34 72 5e af b2 2e ae 88 b9 db d4 f3 38 c8 58 7a d8 b9 ac f3 13 83 05 fb e3 c1 80 1b fd 05 dd df 06 41 67 45 0a 39 26 c8 82 cb a4 bc 6c 88 28 63 e7 7c 8b c2 4d da 6a c7 8d ac a4 8f 58 93 0c ca 5f 11 81 60 a0 a7 09 ef ff 71 86 cb 33 51 90 45 1e 01 fd c4 0e 5a 7c ac dd d5 81 ce 45 e4 d3 5f dc e8 d9 6a 09 51 a2 4f a1 b4 da 61 0e a0 dc ef b2 25 f2 38 21 8f c8 f2 e7 20 89 bb cd ae a8 d0 cc cc 75 5e aa f7 db bd f6 ae 2b fa ce b4 1a a8 e8 22 64 81
                                                            Data Ascii: ek8&5Fg=#4pPJ\@1`a\,WJiV$5{(oI7ZzP)ov)^?'4r^.8XzAgE9&l(c|MjX_`q3QEZ|E_jQOa%8! u^+"d
                                                            2022-05-24 09:40:09 UTC3712INData Raw: e8 19 68 bb 65 6c 47 1d 1f c0 a5 ef 82 71 2c f4 de 0f 44 af 47 37 4d 0c 9b 53 22 71 30 58 dd 34 53 70 5e 2f 09 47 28 ed ea 59 e6 f0 43 ac ec c4 f6 a9 ca ac e1 29 43 f6 aa 60 8f 3d fe 10 cc 19 57 a8 3e d5 41 a6 ff d6 89 6f 29 7b 60 57 e7 6c bd f2 b1 b9 f6 28 8c f8 73 cc 6b 05 48 28 e8 59 2c 52 4b 19 75 f2 69 ef 78 cb 9c b8 28 8a 71 40 4b 3e 48 36 0e 8d 7c 26 e2 22 97 56 b7 0f 7c 84 1d 02 c9 bf de 88 4b 5c b9 9c f4 d9 95 3e 68 3c 67 92 72 80 4e ba 52 2b b7 42 ff da c1 3a 1f 16 33 ff 5d 19 2d 0e cd 36 96 b9 2a 0c 85 f0 f9 e2 58 d0 e0 49 80 5b c1 56 c7 83 eb e2 8d 1d 59 47 1d 59 d6 ac e3 25 7a 46 83 67 de b0 49 e7 39 96 b3 8b 4c c4 50 1b c4 a2 01 e3 18 bf 6c 9e de f5 98 dd 5c 9a 57 e1 40 c5 61 ee 3e 6b 52 ad b0 07 25 fe 7a 68 fc f3 8b c2 94 41 c7 13 66 0c 9e
                                                            Data Ascii: helGq,DG7MS"q0X4Sp^/G(YC)C`=W>Ao){`Wl(skH(Y,RKuix(q@K>H6|&"V|K\>h<grNR+B:3]-6*XI[VYGY%zFgI9LPl\W@a>kR%zhAf
                                                            2022-05-24 09:40:09 UTC3728INData Raw: b0 68 d4 4b 10 21 82 b1 12 f5 87 b6 eb 79 8e ee b6 db 56 ad a7 9a 0f b4 58 af e9 5e 0a 01 36 9d 99 b0 6f da 87 06 28 3c c7 46 bd d3 fe c8 c7 df bb b9 f2 05 c0 a3 3f 66 2d 91 be 4f 77 26 33 d5 0d 4f 26 98 c2 b2 e2 49 66 23 9f 1b 29 f1 4a 93 ab e5 ef 76 78 9b 2b 36 a2 73 a2 cd 3e e4 e7 2a 17 2d dd aa db 8c 29 cc cd 0a 00 d4 07 1c c1 52 02 8e 65 e6 78 f6 86 46 a4 7c ae 21 ec 5c 12 eb 2c 26 b2 b2 47 f8 f8 fa 6b dc f0 c1 cf 0c b6 fd 7e 86 0e fe 26 06 91 ac 9f cb eb 1a 03 f0 6c 02 75 47 4f ac ed 93 ab 5c 2a 7e 99 9c e4 a6 35 52 d0 47 2d b9 60 12 0f c5 9f 75 d9 03 00 a6 56 c4 c7 6c 82 f1 23 2f b1 c9 73 e2 f0 e5 8b 4b 0b f2 33 a0 3e 8f 04 6e 67 7c 9d 3d 5e 54 66 e0 cf e0 f5 ff bf aa 7c 2b 85 42 4f ea db 01 3d 03 ff a5 52 33 66 ee fe ef 05 b3 bb 15 3e 74 85 d9 2d
                                                            Data Ascii: hK!yVX^6o(<F?f-Ow&3O&If#)Jvx+6s>*-)RexF|!\,&Gk~&luGO\*~5RG-`uVl#/sK3>ng|=^Tf|+BO=R3f>t-
                                                            2022-05-24 09:40:09 UTC3744INData Raw: 34 7a a4 d9 7c 32 95 3d e7 99 e7 9f 93 0b 54 aa 5a 7e 17 16 11 73 92 1c 5f bc 45 df 2a 36 e6 bc 00 9a a8 0e 82 2b 78 44 19 34 5e b7 a6 fd 53 bc c9 18 0f 96 3e d8 32 6f 20 89 8a 10 12 f3 b0 cc 4b 0d e3 bd 3e 4f 00 1e e8 24 3a 8d 71 9e cf fc e9 f7 d2 c7 37 a2 43 e6 96 38 52 ef 77 0a 26 3d 8c 8c d9 fe da 12 3e 6b 0b dc fc f9 4a 15 9f 62 35 dd 50 35 b0 54 75 72 d6 0e 45 df 86 3c 27 0e f6 83 a1 e7 ec a3 9f 89 f1 a9 f4 7c 6d 0a 42 be a0 8f bf 37 f4 c5 79 71 b6 58 d0 43 42 1a 12 90 d6 4a 6a 26 23 58 49 54 e3 ca 73 20 dd 51 19 4d 32 66 d0 c5 5b 4b c6 b8 11 d8 af aa 43 e8 fd 45 4c 8e 03 07 92 19 8d ad eb e2 96 5b 11 8c e1 25 1e 55 08 3d 92 8e df 53 a1 f5 68 67 8b 01 92 56 8a d1 18 60 97 08 fa 24 fc c1 38 d2 35 a3 73 ba e0 7a d7 0d 53 d5 dd df 14 08 e1 5b 81 2c d5
                                                            Data Ascii: 4z|2=TZ~s_E*6+xD4^S>2o K>O$:q7C8Rw&=>kJb5P5TurE<'|mB7yqXCBJj&#XITs QM2f[KCEL[%U=ShgV`$85szS[,
                                                            2022-05-24 09:40:09 UTC3760INData Raw: b6 38 9d eb 8d 2c fe 52 96 ba cb 3d 41 1d 8a d2 0c 13 b9 37 fb 17 71 51 4c 61 b0 de 62 cd 3c 48 e8 4d 30 82 ef 19 d2 e4 ee d3 f6 e2 97 78 41 8c a0 f4 18 f4 d0 cc bf cd 0b 14 a2 a4 61 e3 fa 94 ba 94 1c 3e e1 3b 26 30 87 3b 37 f4 76 d6 e2 25 5e 09 5c e8 0b 38 42 c9 33 51 d6 35 ff ad e1 70 ba 10 84 39 e2 30 44 5a 54 95 fb a6 9d f8 c5 ab 45 f4 fb ad 56 49 0f e3 cc a2 a0 a4 6a 1a 28 83 46 79 1d 90 1e f5 90 bb 91 d1 42 5c f2 f4 2d 41 45 de ac 84 84 1d e2 40 fa 14 94 37 84 d0 25 93 40 76 c4 b3 45 a7 4a b9 79 3a 2a 75 85 80 4b 84 51 94 bb 07 08 3f ed 27 9e a4 a7 a9 c1 64 13 96 c0 ed f4 36 47 91 74 9f 7c 6f 49 29 31 bf eb 05 63 88 44 6a fe bd d6 a1 67 ad af f8 aa 8f 64 8e 9e 81 2f 4c 44 d8 d3 db f4 6a 49 e3 51 7f f7 20 9b 24 6a c2 3d 8a a6 e3 51 b3 74 75 41 69 7d
                                                            Data Ascii: 8,R=A7qQLab<HM0xAa>;&0;7v%^\8B3Q5p90DZTEVIj(FyB\-AE@7%@vEJy:*uKQ?'d6Gt|oI)1cDjgd/LDjIQ $j=QtuAi}
                                                            2022-05-24 09:40:09 UTC3776INData Raw: 7a 29 c0 3f 40 a5 c3 27 b2 44 3f 3e f5 ed 6f d1 7f 03 67 01 c8 06 91 b3 1e d1 15 7f 29 e1 0f c1 53 54 ca 60 f6 9a 0e 48 80 a3 dc ab 66 8a a8 c4 df 66 8e b8 1a a7 30 fb ea e4 14 ac 2d c0 d8 8b d3 82 54 ce ea 60 3f de 20 a5 14 bd 14 93 f7 b3 73 ec 4f c0 18 02 a5 71 c0 70 80 7d 56 c6 1f d9 ca 26 68 7c 82 14 89 b0 f5 f9 37 2c a2 0d 80 61 76 2c 88 3d 09 a5 f1 de 89 d1 e4 b2 a5 35 57 02 50 83 55 1c 4e d4 4b 00 f1 9d 43 f8 6c 70 08 d5 3e 5e 02 50 2a c2 45 c9 a9 01 b1 ba 5a 73 48 bd 44 46 84 ec 5f 2d 12 9b 16 9a 9e 31 a5 4d 5e d2 a5 ed ae 2b 00 dc 64 5a 5d dc e7 ba 02 e1 a2 15 9b 87 28 75 81 b4 39 18 e4 e4 8c 15 5b 27 19 f1 91 61 33 3a 40 a2 c6 1d 41 fe e2 b1 91 01 ed 0c 55 f3 dc 42 56 ac 84 5e 45 3a 79 b5 76 e0 7d b0 38 5b 65 5f 75 9b 64 c3 d3 03 50 07 f7 de 70
                                                            Data Ascii: z)?@'D?>og)ST`Hff0-T`? sOqp}V&h|7,av,=5WPUNKClp>^P*EZsHDF_-1M^+dZ](u9['a3:@AUBV^E:yv}8[e_udPp
                                                            2022-05-24 09:40:09 UTC3792INData Raw: c5 06 07 06 11 58 78 81 14 0e 01 e4 59 23 28 de 20 1e 51 89 e0 ee d7 79 af 3a 37 25 b8 10 58 3f 7f d5 15 08 15 1c 0d c6 15 7d 0a ec ee b7 98 4e 3c 44 16 bc 5c 66 73 4c 5d e7 c5 5d 59 0c 07 bb 8d 00 1c 8d 15 a9 02 32 8d 5a 39 ff 0a 4e 3c c1 11 d7 6b be 8d e9 32 87 06 94 3b fa 44 4c ba 19 cf 6b fe 03 37 37 3d 23 19 2c 5e ad 5f 5d 2b 67 39 f2 ac 80 7f 02 d1 1f 0e ef 66 5f 2a 07 94 e3 24 bd 4e f4 d7 f1 59 06 23 e3 53 ff fb 54 8e e5 6c b8 03 4f 87 58 08 07 98 70 cb 4d db e2 29 ce cd 69 ce 95 54 3e e9 b9 f2 67 c5 35 f7 ff e3 fc 0b 57 c6 8f f6 a6 19 70 97 50 37 fe 1d 2b 75 a8 2c a4 47 3a c6 aa 7c 25 1b 79 39 27 ae 08 a4 76 ab 1e 0d 85 8c 98 59 71 be 22 aa 17 7e 21 85 86 97 ec da 08 e9 ae d6 37 6e 2f b6 1a 9a fc 0a b1 72 b0 0c b4 ab 04 ce 2d 45 00 12 01 41 c8 2f
                                                            Data Ascii: XxY#( Qy:7%X?}N<D\fsL]]Y2Z9N<k2;DLk77=#,^_]+g9f_*$NY#STlOXpM)iT>g5WpP7+u,G:|%y9'vYq"~!7n/r-EA/
                                                            2022-05-24 09:40:09 UTC3808INData Raw: 7d 89 67 41 b4 d0 5f c6 49 1b 52 b8 6b 2f 77 0c 47 7d 42 b5 2e dc b4 11 68 23 07 f9 02 e5 98 4c a3 3c cc 97 c6 54 3d 13 23 38 99 1d 0a df 67 f6 50 f3 63 11 4d 3a 83 33 2c cb 5a 92 94 ac 01 85 b2 55 12 f7 85 bc b5 6b 74 ee 3e e0 ec 06 0c 4c f9 03 ae f5 82 60 29 1a 05 58 ed b1 ba ef 1e d1 7e e4 3f 82 4a 60 87 de 36 a5 28 9b 02 5b 62 ba b5 ea d3 2f 01 4e af e7 2d cf 39 b1 18 b2 62 48 5d 97 b1 63 e5 55 2f db 31 35 86 12 a1 d5 43 0e 61 d8 0b e6 ca c7 f9 4a e1 e2 85 02 a8 ba 71 90 24 3d b0 ea 90 6a b9 1b 05 0a d3 36 bb f5 bb e5 da 17 5d f6 d9 ca 35 94 73 e1 a3 4e 9e 87 a5 05 c1 58 a4 c3 09 18 2e a4 11 53 19 6e 9d e3 65 10 9a 70 0c f4 b0 11 b2 35 ff 9f e1 2d 21 37 82 42 fb 4d a6 db 01 c9 64 39 a1 94 9e 6d c9 2c 35 c9 20 85 61 5d d8 7d 2d 57 4e 74 fd ae cd 3e 1b
                                                            Data Ascii: }gA_IRk/wG}B.h#L<T=#8gPcM:3,ZUkt>L`)X~?J`6([b/N-9bH]cU/15CaJq$=j6]5sNX.Snep5-!7BMd9m,5 a]}-WNt>
                                                            2022-05-24 09:40:09 UTC3824INData Raw: 47 77 73 39 bc 83 c4 9e 15 29 25 2e b2 a2 fb a4 1c 71 1e 2d b8 26 f3 97 48 e6 05 29 2c 7d 8a 11 68 11 ff 76 80 d5 bb 54 f2 f0 77 0f 93 cf ae 3c ba ad f6 64 3a 4e 52 18 f3 8c f2 ba 9a 28 e9 88 1a 26 ff 41 e5 a8 04 39 d8 30 52 7a 27 7a 33 2c 70 e0 26 ff 9e 71 30 28 64 17 87 a0 61 cb 37 83 d5 6d c9 52 f0 ca b2 3d 71 af cf 79 81 86 88 a3 43 38 d4 b6 ec eb f6 11 37 06 2c ea 6b 51 61 df ee 9d d5 85 fe e5 9a 15 c1 f5 ec ba 9f 7a 84 f8 57 ea 53 88 1f 0e 99 cb 38 16 ec e6 25 8a ea 55 27 64 cd 0f 51 49 31 82 12 70 84 74 8f 26 0b 8b 23 39 46 60 08 80 12 97 fd 15 bd c3 da c5 09 0e 36 64 8c 69 32 75 93 4c eb 02 df 26 3c 25 3e 32 b7 89 40 86 03 f1 a4 53 53 32 78 0a 3e 71 73 76 71 1e 35 c9 d3 0e 10 be 48 ba e8 08 7a 32 72 59 ad 9b 65 74 7d 09 aa 73 a2 21 0a ca 12 e6 a6
                                                            Data Ascii: Gws9)%.q-&H),}hvTw<d:NR(&A90Rz'z3,p&q0(da7mR=qyC87,kQazWS8%U'dQI1pt&#9F`6di2uL&<%>2@SS2x>qsvq5Hz2rYet}s!
                                                            2022-05-24 09:40:09 UTC3840INData Raw: 1d 7d a8 3f 74 ca bf 94 4d 32 02 a3 ee 9c 7d 1d 76 1e 08 9e df 15 75 cf cb b5 4f 1f 53 fa 08 28 54 e5 3f 99 2e 56 21 d3 9c 1d 9d ad 61 d4 30 23 78 80 58 4b 4d 5c cc e9 bc 21 a6 92 0a a2 0e 0d f4 75 1d 02 9a f8 ff 3a 20 1b 60 0f 41 34 36 7a c1 2d 6d aa f0 14 eb 76 58 c1 8c 0b 6a 0c b6 30 45 d1 76 22 b7 d8 21 5a 50 2c 12 e6 ba 14 a1 9b 10 ac c7 bc 15 a9 fc da ab 7d f7 d5 24 cb 2c 88 e8 ab 0c 40 32 e0 95 b4 61 29 51 c0 ef a0 92 18 f5 9e 0f fd dd 32 3c 68 f6 43 73 9e 37 72 6e 0d c0 c7 bf 9d 86 4c 21 e0 4f 84 d5 1f 61 8e ec dc be 72 ea 56 5a 5b f6 53 5d e6 66 4f ae 74 d9 7c 7a 6a ba 36 e0 01 c2 ed ef 64 d8 0f 29 97 f2 24 f9 af fb 09 d8 0c 6a a7 6b 8b 58 67 58 5c f1 21 b0 db 53 2a 1a a1 cd d9 2e 86 a6 e1 4a 5a 6d 31 35 97 9d c5 6d b1 27 eb bc 2b 55 d5 6b 83 b4
                                                            Data Ascii: }?tM2}vuOS(T?.V!a0#xXKM\!u: `A46z-mvXj0Ev"!ZP,}$,@2a)Q2<hCs7rnL!OarVZ[S]fOt|zj6d)$jkXgX\!S*.JZm15m'+Uk
                                                            2022-05-24 09:40:10 UTC3856INData Raw: 33 5c 41 c4 18 ca 80 81 27 4f 40 75 c6 12 ad cf 08 9f 5c 05 42 13 52 22 09 de 28 ed fa 70 fe 87 8a da b4 13 b5 27 85 99 17 ff b2 a9 a7 f4 e7 34 7d 0c 25 98 ab 43 47 27 05 6a ea 2e 02 ca eb 37 98 f2 de b8 bb de 40 f4 4c 72 a5 aa 5c 7d b0 97 31 3e 90 d9 20 e0 d0 86 b1 04 3a e2 8d a4 17 fe 5b b1 cf 6e ae 5d fd aa 9b 18 ba 65 95 45 6b d7 f3 b3 ba fa 1b ce 24 a6 99 79 43 e7 bc 30 81 2d f4 ce de 09 f6 51 af f0 33 c1 db 08 5b 45 4d 65 1e 3b 0f 05 b6 b7 36 8a cc 61 99 59 91 d6 1c 84 cf 39 09 9a 65 62 ef f8 9c f5 e6 a1 3f 7f 93 ab 78 1c 60 8b 2a f1 3f 90 e4 d7 7d 52 36 0b 71 1e 69 a3 7d c1 e7 93 0f 39 0f 4c 14 6d 49 f6 14 4d 1b 3f 5b e2 5b cd bf 85 46 57 d9 48 da 5b 27 9b 9e b9 e3 47 1d 56 0b 3d 30 31 01 bb 6f 53 e9 2d 25 a2 03 cd 56 ad e0 3c 11 20 07 e6 36 cd 2c
                                                            Data Ascii: 3\A'O@u\BR"(p'4}%CG'j.7@Lr\}1> :[n]eEk$yC0-Q3[EMe;6aY9eb?x`*?}R6qi}9LmIM?[[FWH['GV=01oS-%V< 6,
                                                            2022-05-24 09:40:10 UTC3872INData Raw: 33 13 bf 8f 9c b8 1e ef f9 eb df 0f 75 15 3d 39 0b d4 80 1e 9b 4b 18 2a 31 79 32 97 e7 03 b9 4c 31 13 5f fd d0 c7 49 60 4e e6 7b 74 b8 49 89 44 67 af 4b bf 51 3c c9 8e ae 19 36 fa ae 95 1e ba f1 32 3b 0d 11 28 ef ca cc d6 a4 90 f9 84 26 cd 3a 64 f6 c9 45 e6 26 de 9f 35 f0 ef 55 9a 63 87 a2 09 cb f0 0b 03 bd 40 ff ee ad 1e c5 e5 9c ef 4f f9 7e dc 88 aa 98 54 f1 c0 ea 3b 0d 87 1e eb d1 1e 5c dc 2d e1 15 8d 53 99 1c 3f 76 55 a1 88 b7 74 1e 25 f9 6f b0 7b 9f 2a 6f 8c cd 35 f4 da c2 a1 5a 39 33 db b6 5f 33 4d 22 b0 ff e0 bf 38 cb 40 60 ba 6b e2 aa 76 48 97 1f 98 79 30 30 72 e6 9e aa f3 9e 29 37 2e 75 fd e0 16 39 a8 9c f2 55 e6 99 71 25 70 38 d9 59 92 28 2a c1 5c 1b a7 3d b6 0a 2e c6 f3 da 71 18 a0 68 f1 68 ac e8 f8 b4 d6 f8 b6 8b fc d9 5b 8b a5 ed 46 b9 b3 76
                                                            Data Ascii: 3u=9K*1y2L1_I`N{tIDgKQ<62;(&:dE&5Uc@O~T;\-S?vUt%o{*o5Z93_3M"8@`kvHy00r)7.u9Uq%p8Y(*\=.qhh[Fv
                                                            2022-05-24 09:40:10 UTC3888INData Raw: 60 37 1c bf cd b0 b5 b9 d0 dc ec 3e b2 6a 9d f7 a5 f1 8f bb 23 18 17 c7 15 de 0e 1a 16 fc da de 8f b9 e9 fa 11 bb ae 01 5a 80 d2 7a bd fa 91 6d 07 d9 8f 20 79 2d a3 33 58 eb 7e 12 a6 9e 3c 54 b3 c6 c5 89 87 88 a3 a1 b5 b8 1a 90 20 06 6c 5c 82 cb 55 d4 0c 42 fd d2 83 6f a1 bf 10 3c 72 06 51 14 50 f6 ff 53 9c 0a 60 20 e6 2c e4 64 82 36 4c 60 d6 48 78 79 c0 29 3e 15 9f bf ff ec 23 fb 28 a1 66 a3 b7 d0 ad d1 9b 6b 6b 5e 98 fd 17 37 41 5f 2f 7f ef de fe bc 1b 5c c8 cb 87 a8 64 ea c8 41 b5 cd 88 17 88 13 78 c4 f0 b1 49 34 c7 48 6e 30 5c c8 7c c4 93 ab e9 41 6c d2 2d 96 d8 10 6f 6d e3 ae 10 e2 8e 04 76 74 06 38 2a 46 af 6f 84 64 41 01 6f cb 97 d4 0c fa 90 b3 7d 08 33 58 0b f0 f8 a7 b7 72 c3 19 e3 7a 9d b9 16 0b 78 18 ea bd 66 3e a8 69 2d b8 e1 22 05 f9 20 7a ab
                                                            Data Ascii: `7>j#Zzm y-3X~<T l\UBo<rQPS` ,d6L`Hxy)>#(fkk^7A_/\dAxI4Hn0\|Al-omvt8*FodAo}3Xrzxf>i-" z
                                                            2022-05-24 09:40:10 UTC3904INData Raw: 5c 7e 2b 4a ca 50 87 92 68 6d f5 26 39 7a fb a0 be 2d 40 76 3b 08 0c 10 b8 7a ed c5 a4 69 0f bf cf a4 80 7a 5a 87 72 27 71 0a 19 ec a3 1a f1 be 88 02 16 24 8c 25 ed 34 61 54 42 44 dc c5 ff 80 f6 48 68 b5 6b fb 97 f3 81 c9 bc 44 bf 04 f5 c5 7c a3 4f 66 b0 2a f2 b5 49 92 fb 26 1e 22 61 b8 54 e4 c2 bf 52 77 df 84 2f 49 bd 38 94 bd db c8 00 85 50 a9 b2 90 bf b5 aa db 6d 5c 89 81 2c 7d 8f 9b d1 46 15 7c 24 ec 97 d8 84 8e 92 67 c3 ab 18 70 ad 0f ea b6 4d 68 f1 21 41 89 63 ef 97 1f 1c 75 23 20 2a 86 61 d2 da 2c f9 e0 f8 fc 3d 0d e2 70 6a 66 1f a9 67 29 8d be 35 7a fe f3 ee 73 1c b9 c1 dc 8b 34 8c 19 eb b9 a3 41 b6 ec d7 ab 54 ed a2 f2 7d 6c 8f be 34 2a 76 1f a5 f3 b8 02 dd d2 87 aa 51 6b 64 23 75 f5 57 24 04 b4 15 57 6c a1 87 ef 3d 46 96 39 69 94 08 fc 12 f2 8e
                                                            Data Ascii: \~+JPhm&9z-@v;zizZr'q$%4aTBDHhkD|Of*I&"aTRw/I8Pm\,}F|$gpMh!Acu# *a,=pjfg)5zs4AT}l4*vQkd#uW$Wl=F9i
                                                            2022-05-24 09:40:10 UTC3920INData Raw: f4 b9 2d f6 31 cc ee 13 18 bb a5 29 48 b4 80 1c cd 48 0e 8f d4 60 b1 7d 7c 47 cc bd 2f 48 75 00 ce e5 68 3f d3 bc eb 22 63 a4 51 e6 86 5b 87 5b 41 64 6a 21 01 f6 75 30 14 ad 85 0f 65 d1 f1 e6 1c 78 27 6f e5 20 61 89 19 ff 50 02 20 b3 ca 97 4c 1a ed b3 7e cf 55 88 e9 77 7d fe c8 e7 d2 b6 66 c9 56 79 d6 5c f8 a5 bd ae 1d c1 b6 e6 83 b9 12 e8 83 58 97 10 70 7a 54 c1 04 c9 b9 5c d6 4a 22 f6 d0 17 5b ca e9 d5 d5 b7 ae 7e f5 63 d3 33 74 4d 45 92 c4 e6 01 19 c1 da 1e d2 62 78 03 e6 eb 91 07 5d 71 e5 35 07 ef d9 48 e4 99 9f f0 ef 3d 3d 13 c3 e2 66 17 18 06 80 b8 48 6d 27 8b 3b ba ee 45 ad 35 c7 90 ab 5a a9 81 7a 5b bd 44 02 a2 0e a2 4e 91 1d 2d a1 4d 72 b2 a5 8d ea eb 20 e1 5b a2 d1 f3 f3 da aa c8 42 2c b5 24 74 90 ef 34 df d8 82 c9 3a 1b 73 b2 75 53 05 95 40 cd
                                                            Data Ascii: -1)HH`}|G/Huh?"cQ[[Adj!u0ex'o aP L~Uw}fVy\XpzT\J"[~c3tMEbx]q5H==fHm';E5Zz[DN-Mr [B,$t4:suS@
                                                            2022-05-24 09:40:10 UTC3936INData Raw: b6 61 33 99 cd 97 c9 d3 64 e2 fe 17 f4 6a 39 b0 1f e3 16 be 29 2c 93 14 7d 11 83 82 a1 6b 96 47 1d 07 82 00 6a e7 07 58 4b 5c 09 03 07 19 45 1d 22 3a 26 f1 37 be 59 b3 d8 2f 1c 64 1a ae 1f d8 66 65 78 be 11 56 0a 6e a2 97 ee 57 ab f2 82 62 f4 a9 ac e5 e8 3b b4 6d 96 e2 9d 5d e3 34 38 06 e2 86 51 39 d2 46 5c 77 2b b9 1a 2c 83 7f e4 f9 47 c6 d3 de 1b f2 85 6f bf 04 f0 d6 86 3c 95 c2 d0 83 5b a0 8a 88 25 ba aa 90 68 00 59 4f d9 11 04 da c1 26 46 7d 35 9c b2 b4 e7 ee 1f a8 ba e2 81 5f ab 0c 7b 66 b7 fb ad 34 ae cd 65 95 f5 b7 3a 95 5f ed de ed b3 ed a1 e5 ce 5d b1 9a 9e 7a 8b 9d d7 b9 86 cf f4 29 1b 6f 8c 81 5d d4 99 4a 3b 55 77 84 22 6d 2a 7a 66 54 05 21 49 5d b9 13 15 e0 bb 21 79 5a 61 6f 19 78 b8 db bd ff 09 f8 1d 37 c4 e0 38 65 82 e1 32 c7 d4 c3 70 7f 46
                                                            Data Ascii: a3dj9),}kGjXK\E":&7Y/dfexVnWb;m]48Q9F\w+,Go<[%hYO&F}5_{f4e:_]z)o]J;Uw"m*zfT!I]!yZaox78e2pF
                                                            2022-05-24 09:40:10 UTC3952INData Raw: ca 84 c0 4c e9 43 a5 7f d1 2f 8b f3 53 18 45 d9 01 39 d7 eb 3f e5 5a cf 9c d1 6d 4e 78 4b 3e 2c e0 84 93 3a 18 08 5c 8d dd cc fd 7e ad ac e6 f4 a1 a8 d4 a6 df bd 82 8b 66 08 d3 a1 37 c8 5a a8 3d 53 93 dc 35 ec aa 2c bb 16 1f 59 39 39 42 a4 a8 d8 2d 76 0f ce 1d 5d 99 e0 0b 10 41 30 4b ec 9b 50 15 51 f3 c4 70 8f b8 ec 1e 0d a1 f6 cd 12 0a df 96 71 ed 14 f5 e9 e9 7b d8 3a cf f7 25 a0 67 0e d4 af 79 cf f6 2c 72 76 2f 35 3d 1d 24 3a 7b be 88 02 51 45 99 c4 68 40 f3 9c b4 43 8d f1 cc 48 06 41 4b 86 11 06 7e 98 a0 f5 75 67 d2 8a f0 db ec a4 e9 9f da 32 5c 6f bf 76 99 41 12 b4 42 1e 4d 05 b6 c4 07 ab a8 e5 ab 5b c7 9f fa 0d 2e 7c 7f 13 57 25 49 01 52 0d e3 05 23 01 98 9c ad f3 45 3a 55 58 2c fc cd da ab 68 5b e0 2c fb 6c f1 59 34 36 d3 3f a5 e1 8c c2 c1 9e 7f 19
                                                            Data Ascii: LC/SE9?ZmNxK>,:\~f7Z=S5,Y99B-v]A0KPQpq{:%gy,rv/5=$:{QEh@CHAK~ug2\ovABM[.|W%IR#E:UX,h[,lY46?
                                                            2022-05-24 09:40:10 UTC3968INData Raw: 0c 1b 5b 4f 37 2a 3f bc 2f c1 1d d4 72 e7 3e 86 8f c0 ad b1 94 94 f1 6e 36 46 b1 14 d6 af 6e d5 99 8b 5a 86 bf e3 b5 a3 bf a4 a5 12 3c 85 a9 79 cd 84 06 2b e6 68 20 56 be df 11 90 ff f9 b0 5e 6e cb 84 cb fa 35 8d e9 69 81 56 ed db 22 c1 70 71 c3 37 fe 31 cf b5 44 6e 82 b9 44 08 44 c5 98 17 cc 98 a9 e7 99 87 5c 12 74 2e 39 f9 4e 14 6d 30 4e 9b 91 9f f2 1e bf 0d 64 b4 b5 e2 e9 b8 55 8a 04 9f 67 90 9a 4a b1 9d 73 39 57 44 95 66 ba 10 08 43 8e 74 4c 3f 5d 7a 75 00 a9 9e 35 09 85 01 91 51 42 38 1b 31 33 a3 cf 2c 16 ad 5c 2a 3b a7 4b aa f8 0a d3 77 fa 84 bb 4b 86 1e d6 9c 43 e6 cf 93 18 84 ec 5c f9 99 d1 e3 a4 78 f5 80 33 06 44 80 d3 f2 2f 40 11 68 63 dc d2 f7 a5 15 61 a6 76 db 50 c8 4d 2f 9d 45 7d 0f 22 8b 30 5e c1 f5 76 98 43 07 af ae 7b 70 7a c1 d2 c2 32 97
                                                            Data Ascii: [O7*?/r>n6FnZ<y+h V^n5iV"pq71DnDD\t.9Nm0NdUgJs9WDfCtL?]zu5QB813,\*;KwKC\x3D/@hcavPM/E}"0^vC{pz2
                                                            2022-05-24 09:40:10 UTC3984INData Raw: 5b 89 42 4f c1 e4 a6 39 03 1e e6 be d8 88 46 f4 64 c9 1c eb 38 53 43 9e 2d 58 38 7e c0 6a a7 18 b7 b6 83 10 d1 df 4b a2 aa 54 41 77 bb 3d 5a 45 d9 49 d4 f7 46 72 ad 6a 17 ab 06 0e d0 dc 4d c5 db 04 f7 e3 a5 af 66 a0 bd 34 e0 32 24 93 75 ec 2f 07 ae 91 d7 ee fb 76 c0 3f b3 59 46 1c fa 4f a3 43 d5 a6 e3 35 ab 4c 79 05 0d 12 18 33 55 1c a9 91 60 14 70 37 79 66 cc 96 f5 2f 3d 07 83 e6 6a 8b 89 ee af 3b 24 ef 2c ee dd 09 d2 3a 42 59 6f 2e d2 12 df ee d1 38 af 7f a8 0f e7 74 94 88 63 83 a3 5c 0e 6c 26 c3 ae ae 9d 43 0c 8a 26 36 b5 a3 a2 bc bd b2 f2 86 95 01 d0 90 8b f6 0b cc 29 28 b4 49 61 d2 2f a9 5e ab f8 b8 63 3e 47 61 c5 02 20 84 09 bc 90 ca 1a e6 1a f4 1e 46 df 46 62 30 c7 76 9f 01 a5 53 d6 83 82 c4 5e 02 7b ef 42 f8 61 49 e4 28 97 8d 97 46 9f ab c4 a4 20
                                                            Data Ascii: [BO9Fd8SC-X8~jKTAw=ZEIFrjMf42$u/v?YFOC5Ly3U`p7yf/=j;$,:BYo.8tc\l&C&6)(Ia/^c>Ga FFb0vS^{BaI(F
                                                            2022-05-24 09:40:10 UTC4000INData Raw: 63 75 bd 2e 8a dd 8a 94 fa 74 4c e7 7b 49 0c 59 de 26 2a 93 4a 1d 65 b8 87 ca a5 4b 11 86 b2 08 13 f9 d3 2b 82 5f 71 33 11 02 03 13 43 2c 70 d7 82 42 6b a0 ae a7 cd db ae 08 f0 32 7f 73 9c 57 9d d6 7e cd dd ae 84 48 b2 14 eb ea 06 fd 37 17 bb c1 49 90 d6 66 37 cc 18 72 74 c4 b5 24 e3 52 d9 ea 17 a8 5f 13 30 4d 0c 2d 15 1c 5e 82 fd da e1 f6 0b f0 f3 c9 a6 df e1 61 9d da 9f 7c 20 c2 f1 b7 28 69 d0 47 35 e1 a9 50 97 e7 e5 45 dd ee a8 57 80 0d d5 6d 4f 96 7c 30 70 0c 07 de 2b 87 fc 26 df 80 1e b9 02 4a 4c a0 bb 58 de bc 15 ee 2d d1 85 7e e4 7f 58 99 9e d4 ec 4b 06 20 41 1f 32 54 c8 b5 e7 09 63 fb 40 8c cc d1 46 0b 3e 4b c0 0c e8 37 a8 8c d3 84 8d c5 28 f2 fe cb 49 9f 41 fb 16 e2 c2 87 80 7f cc fa 3e 5e 78 c2 09 f7 31 dd 71 a9 ff e0 09 29 0b ad 0a 29 0e 31 13
                                                            Data Ascii: cu.tL{IY&*JeK+_q3C,pBk2sW~H7If7rt$R_0M-^a| (iG5PEWmO|0p+&JLX-~XK A2Tc@F>K7(IA>^x1q))1
                                                            2022-05-24 09:40:10 UTC4016INData Raw: 24 13 ef 99 2a 2b 55 95 f3 b0 c7 24 09 0f 61 4b d7 16 0d f5 f8 b1 8b 6d 68 af e3 b2 3e 3a 04 db 0b b9 97 89 af 9c 28 68 27 d1 18 23 65 10 38 2b 69 ee e9 3d 93 6c 08 4b ac e1 65 cc 17 89 79 cf ed 3a 0a 3c d4 98 e0 13 d3 ce 97 b4 47 e2 28 ca 61 41 7b 87 ec 0f 11 e7 20 ae 64 07 23 9d a3 cd 38 2c cf 84 5b 9c 6d 86 c1 81 93 7b c7 4c f6 9f 2f b4 95 fe a3 e7 e7 81 bb 33 5e 6e c5 66 bd ae 2a 5c 0d d7 65 f8 4f 81 b0 f1 75 04 da 7a 0c 6e 9e 42 8d 4f c2 b7 de 86 2b ff 5b 93 42 d8 e2 07 ba dd 3f b3 d6 9c 27 33 64 95 f0 5a a6 e4 05 73 f6 e8 a4 c7 40 53 1d 59 a2 f5 2b d5 2f 96 d2 f6 0a c3 b4 2c be 87 d8 3c 10 2a 1b 7d ff 5c fc ee 7e a6 7a 0d 44 2f 7e 08 48 a5 3e 92 ac 64 e9 74 80 fc 6b 1a a9 fe af 9f d0 8f e2 10 87 f4 3f 7b f8 eb 68 f5 99 e8 db aa 8e 63 d0 3f d7 d7 e0
                                                            Data Ascii: $*+U$aKmh>:(h'#e8+i=lKey:<G(aA{ d#8,[m{L/3^nf*\eOuznBO+[B?'3dZs@SY+/,<*}\~zD/~H>dtk?{hc?
                                                            2022-05-24 09:40:10 UTC4032INData Raw: 5d 6f b7 11 94 b6 44 5b 1b c5 60 1f 53 64 ff ce 9a a8 f5 49 67 d2 1d 36 42 07 e8 5f 07 5c 4d f5 4f 86 21 20 a3 bc 8d 93 9f bd cc 9c de b8 e8 e3 36 dc 39 5d 6f 49 fc 41 48 f5 82 23 c8 4e 5b db 2d 86 31 48 6e 5d c4 a7 7f 72 0f 6a c0 26 b7 ff 47 a4 ed e3 fa 60 b8 56 61 18 20 04 a7 8a 42 71 3e 60 56 96 e9 a2 61 9a f3 25 07 a7 d7 51 ec 4f f8 ef d6 11 66 76 74 fb 16 34 34 ed bd 92 02 43 d0 bb 31 01 c6 45 d5 29 4e b4 c9 f0 a1 a8 d7 bd fa 90 f0 36 6d 45 fa f9 66 a1 55 81 7e 97 9e 19 de bb 3e 6e b3 55 bf dc 16 67 6b b7 c6 13 01 49 fe e5 77 c2 51 b9 5f 5e e5 d0 06 07 0a 91 0e 76 c7 63 9a c7 f6 47 a8 11 f4 22 28 56 b6 dc ea 2b d3 6b 67 2f 55 d1 04 7b 79 97 e9 96 de 99 6a e3 79 37 b8 ac 26 91 b6 2b 9e 59 b9 87 d6 32 58 c2 bc 60 dd 6f a9 ea 1e 1b f4 63 28 b6 ec 7c 59
                                                            Data Ascii: ]oD[`SdIg6B_\MO! 69]oIAH#N[-1Hn]rj&G`Va Bq>`Va%QOfvt44C1E)N6mEfU~>nUgkIwQ_^vcG"(V+kg/U{yjy7&+Y2X`oc(|Y
                                                            2022-05-24 09:40:10 UTC4048INData Raw: 55 5f b3 b5 a4 2d da 35 a4 1d 57 eb 69 0c b2 4f 19 ba e1 ec c2 0e f6 c6 db 85 26 db 0f d4 1e 56 cc 5b 08 bb 8b b9 ca 0a 59 6b fc 3a f2 3a b7 9b dd 32 a0 1e b2 1e 53 92 7f 9b 16 f8 6c a0 b1 c8 c9 a6 bf 74 dc e2 3d 61 5a 79 d9 ef dd c0 8c 46 c5 15 eb ce d3 b9 81 50 fe c0 86 27 33 97 4c 3a 81 9d cd 2c 2d 7a c9 4c 61 03 53 0e 4e 57 b2 ec 62 aa b3 13 62 14 9b ec 97 a0 97 71 45 a2 3d fd 37 94 15 c2 3d 88 dc a7 71 e1 e5 f7 88 3e 6d f0 dc 00 a5 b7 cb b2 4c ab 32 61 6e 8f 7c be 91 0b ae 2a 21 49 e2 22 ac 9e 58 ed bb d3 26 56 ea a1 8a 15 f2 5d 13 16 58 4c be c6 cf 3f 94 be 07 c8 10 19 1a 6b 14 d2 87 a2 70 de 45 bb c6 f5 4c 54 d5 7c f6 78 85 ef a1 fc 04 53 83 34 2d 07 0b 5b 16 ca d6 03 13 4c 57 7e fa 0c 74 14 4c d6 07 6b 5c 55 77 2f bf c5 27 fa a2 bf aa c8 a4 38 a7
                                                            Data Ascii: U_-5WiO&V[Yk::2Slt=aZyFP'3L:,-zLaSNWbbqE=7=q>mL2an|*!I"X&V]XL?kpELT|xS4-[LW~tLk\Uw/'8
                                                            2022-05-24 09:40:10 UTC4064INData Raw: bf 42 46 72 ef c5 10 86 82 af 07 78 8c e2 55 87 ea 84 f2 23 4b 8a fd c8 fc 8c 02 b2 89 6a 3a e6 d0 70 49 cb 92 a3 2f cb 75 14 e1 09 68 43 ec 90 36 d1 db e0 0b fd 36 51 2c 37 c2 2a b5 54 b3 27 a2 f1 6d c8 f7 0c 62 a5 26 2c ee f5 81 7b 43 5a e8 66 77 fe 18 79 c9 16 72 00 d7 ad f1 25 c0 1b 4b 3a 10 4b bb 09 00 f9 45 a3 61 b8 b5 69 42 ad 08 62 5e 08 92 71 89 1e ff 30 cb 9b 25 c8 3b ae 11 08 a9 76 65 37 54 95 f6 3d 7d 96 97 06 fb 09 aa e8 fe 82 b5 92 86 4d 43 49 ba 03 d2 c0 9a 46 bf cb 34 f9 04 1d 81 68 94 a8 bc fa 3c 53 53 cf bc a0 8a a1 38 88 a7 b8 ad 6f a7 36 55 a3 1a a0 0a a4 b8 f9 16 5d d9 a8 e7 7a 5b 31 7e 50 88 eb fa 66 8d ae 8b 3c a9 56 4f 1e 4c 31 bc c4 4a 91 28 50 88 ca 34 8b bc 69 d4 af 30 3e 26 94 22 7e e3 93 6a 2f 49 e6 92 1c 2b fa 03 24 9c 82 3b
                                                            Data Ascii: BFrxU#Kj:pI/uhC66Q,7*T'mb&,{CZfwyr%K:KEaiBb^q0%;ve7T=}MCIF4h<SS8o6U]z[1~Pf<VOL1J(P4i0>&"~j/I+$;
                                                            2022-05-24 09:40:10 UTC4080INData Raw: 77 e5 cf 68 bf 84 b9 6d 53 28 f4 96 61 36 0b 40 82 33 0c 40 60 fa 44 8a 55 3d 2f 46 cc 7e f4 97 28 9d 50 8c a0 aa 02 ff 22 0f d8 4b 24 a9 ba 31 9b c5 1b 84 f5 da 75 93 21 0a cf 38 31 ed 91 ad 7c 79 8d 69 c0 08 33 11 68 c0 50 43 cf af 0b ea b4 00 b6 dc b4 a2 47 56 b2 ec db f6 8c 69 dc 14 6f fc 9d 13 8d 21 87 ea dd de 24 04 e2 4d 15 c6 43 a0 6d f0 49 f9 06 a3 2c 81 63 1a 82 00 9a a5 04 f8 17 8f 46 f7 50 21 e6 f5 fe 2a 49 5f 2d 6b 94 f5 9a fa 7d 1e 34 18 34 24 5f d3 43 d6 4f 28 5d 9f df f6 fb ff 40 80 8a 7b 1f 63 21 a3 d4 b2 83 6c f4 1a 73 99 3b 44 e1 60 d4 76 94 8d 4e a3 6f 69 cb 19 b1 81 b5 2a 4d a9 d1 26 ad 66 83 4d 27 6b 75 24 e1 b9 db 5e a9 4a 67 55 59 b7 77 57 4d 86 47 29 fe 91 71 ca 0b 28 6f 6e b6 55 db 26 6d c3 8d 1e 72 83 95 c8 c3 9c 52 e2 74 dd 10
                                                            Data Ascii: whmS(a6@3@`DU=/F~(P"K$1u!81|yi3hPCGVio!$MCmI,cFP!*I_-k}44$_CO(]@{c!ls;D`vNoi*M&fM'ku$^JgUYwWMG)q(onU&mrRt
                                                            2022-05-24 09:40:10 UTC4096INData Raw: ec 15 c8 83 7a 80 17 16 5e da 5f 58 7a 37 67 cb 2b 62 28 96 42 ee 64 c9 34 dd ba 60 c9 37 25 d8 da bf cf b8 02 b6 3d 41 01 03 01 9c cb 80 9c 22 63 f1 9c da a0 b7 19 12 4a 46 a6 bd cd 8c 66 13 52 fc 95 18 58 62 99 b0 e6 5a ac 58 bc 4e 26 e9 6f e8 18 48 ce be 36 e7 f1 41 8b c0 36 43 b8 dd 83 5b 44 ff b1 37 a4 18 49 61 64 a0 ed f0 40 1d d9 55 07 09 92 c7 3b c2 d8 33 da 16 2f 64 13 89 9d d5 12 48 65 ca 6d b9 84 d1 84 24 14 b8 d9 f4 43 65 39 dc 7b 53 03 fa aa db ad d1 f6 ed 64 a0 4a 9b 7f 6d 5b 38 c7 bd ab 06 71 64 b4 73 2a be 09 63 38 f9 b3 ea 28 6d 8f 02 a3 2e 2f e4 43 4c 4c 96 e6 f3 19 ef 19 32 e4 59 7c dd 39 0c 24 23 99 4c 0e 1f de 29 e7 b3 0e ae 90 18 90 82 df eb 46 e3 87 5e 49 2a aa 7c ea 2a c3 77 19 29 91 3e 6b 08 5e 11 d9 47 96 a6 e4 6d 1b 57 fd b9 3c
                                                            Data Ascii: z^_Xz7g+b(Bd4`7%=A"cJFfRXbZXN&oH6A6C[D7Iad@U;3/dHem$Ce9{SdJm[8qds*c8(m./CLL2Y|9$#L)F^I*|*w)>k^GmW<
                                                            2022-05-24 09:40:10 UTC4112INData Raw: f1 2c 6d 79 bd ef 24 c9 2f f1 be b7 f0 90 a3 5e 6d 70 ca a3 a3 1b 66 b1 90 35 db e1 78 23 13 e6 ed 9e 9f ad db 55 ce f7 67 5d 2b b7 c9 5a 7c 34 b7 a7 4b ca e4 ca f5 e3 9a b6 3b eb a0 b6 89 85 8f 34 b8 58 cd 2e c4 ce fb 99 74 c2 50 d5 07 2c fa 89 3c 5e 9e 8a d4 57 92 54 c6 d8 b5 0c 44 75 06 c7 19 00 82 a4 0f 45 e4 d3 8d 95 c7 6f 33 c6 20 62 cc 49 87 69 04 d6 2b b4 07 8d 5b c2 c6 97 8b c3 0b 66 2b a9 6b 5f 44 9b e1 63 28 eb 93 de ed be c6 12 f9 67 66 88 d8 84 e8 53 be 66 60 3f 6c d3 6e 1f 24 cf f6 a9 86 e2 ea 3a fd 8e 1d 94 1a c1 3e 4e 74 56 0e bc 5f d6 38 50 6b 5c 55 f8 10 6a 0a 23 58 96 98 3d 85 8a 60 95 76 6c ef 6d c2 b8 fd dd 72 a0 88 38 47 92 08 b5 c7 e3 6f bb e1 94 49 51 51 bb c2 6c 87 dd 2e 09 a9 8f 84 83 df 92 87 74 e1 a5 c9 b2 0b cc ef ee 2c e6 d8
                                                            Data Ascii: ,my$/^mpf5x#Ug]+Z|4K;4X.tP,<^WTDuEo3 bIi+[f+k_Dc(gfSf`?ln$:>NtV_8Pk\Uj#X=`vlmr8GoIQQl.t,
                                                            2022-05-24 09:40:10 UTC4128INData Raw: 64 01 82 4d 96 fb 61 63 30 2d d7 5a d2 d4 ad 15 60 d4 71 e3 26 17 20 48 05 64 7c a3 62 a2 8a db 49 18 e3 1f 4c 22 bb 1e 7d 46 5e 66 11 a6 11 6a b2 22 58 5f d1 61 66 8d 7f 11 64 82 31 3f 64 ba 17 e5 f4 49 68 13 38 31 17 6c a2 99 5a d0 17 fa 06 75 ec 8d ba d5 18 f0 0d 20 ea 34 f0 58 e8 3f 13 8a 4b dd ea 4f 4c 70 f6 eb d5 ba 54 ed 7b e4 e9 6d 65 fb 2d 49 18 20 b9 0f 49 d3 9d a0 8e 76 fe 9c 38 11 cd 01 c4 5a ec 34 a7 0b a5 a6 43 d9 74 4a aa 43 02 62 50 c7 12 23 fe 7c 8e ae 8f 34 4b f1 91 1c 71 eb 34 a2 75 99 6e 3e 1f b0 78 fe 92 89 58 f4 ab 28 b3 0c 80 bb 97 fe e7 94 3e 0f 00 69 5a 60 d9 ca 59 bb 40 a8 c5 c6 9a be ae 96 23 00 e5 25 2b e5 cb c0 57 4a 4e 4d f5 08 de d3 c2 72 4a 27 af 2e 00 7a 04 d8 73 c6 9c 7a 8c 85 0e 3d 7f 85 df da da 4e b4 4b a6 d8 b3 4e ee
                                                            Data Ascii: dMac0-Z`q& Hd|bIL"}F^fj"X_afd1?dIh81lZu 4X?KOLpT{me-I Iv8Z4CtJCbP#|4Kq4un>xX(>iZ`Y@#%+WJNMrJ'.zsz=NKN
                                                            2022-05-24 09:40:10 UTC4144INData Raw: 00 fa b1 7a 35 b0 84 27 9e 4f 6c f3 06 5d 39 fd c0 73 56 21 51 b8 90 83 bd 81 1a 12 1b 5f 55 b2 59 b1 ad d1 5b 5c 64 1b 17 ce 36 85 80 1c 0d 84 c8 fe fa 35 34 cb d8 32 0c 4a 09 16 03 41 9a f6 34 7b 88 f0 c4 db aa ca 81 fb c7 d8 27 ae 67 57 f5 2e ff be 8d a3 f7 6e 3b 58 f8 f5 bb 35 11 71 89 b2 67 4a e5 bd ff e7 ab 6d 13 0e 97 09 83 06 bd 02 6e c7 e8 c3 94 4e 9b 19 38 35 18 a6 f3 d7 0a 55 9e 65 10 d7 0b 2f 03 cb 22 28 7a 79 c1 34 dd 57 29 33 82 c0 f6 0f 34 dc 9d 9e ec 18 1a 44 66 39 0f 50 58 e1 1b a5 b7 27 3f cf 54 75 b2 06 f0 12 ed dd 69 91 6d 57 4d d2 84 1a 61 2e ad a4 44 28 98 a6 d4 b9 1f 2f 78 ab d5 fa 3a 51 35 1b aa a6 85 ab 9a bd 6e cb 20 f2 7d 94 29 6d 52 e0 df 4f e7 e1 9a 5b e3 39 1c dd 38 a5 8c a2 90 d2 a6 d6 59 46 77 1e fd 3a 5b db 17 29 27 2b 8e
                                                            Data Ascii: z5'Ol]9sV!Q_UY[\d6542JA4{'gW.n;X5qgJmnN85Ue/"(zy4W)34Df9PX'?TuimWMa.D(/x:Q5n })mRO[98YFw:[)'+
                                                            2022-05-24 09:40:10 UTC4160INData Raw: ed e6 b8 76 1f e8 93 58 eb 53 de 5d 64 a7 8a dc 88 5f 74 05 13 37 de 3f bf af 56 a7 eb bf 9a 92 f1 58 23 6a ce 41 1a 13 53 59 5f 42 ed 3e ed 31 b3 7e a0 7f f1 43 cc 43 46 e8 e3 2b 8a c2 7a 4b 3d a4 9b e1 ad 83 4e 8b ef 65 7c ce f4 7f 6a 90 e5 05 4e 7a 10 72 79 c9 f2 85 6a 49 25 11 43 5f ae 43 cd ba 11 ba 07 25 bc f9 ab e5 70 6b 4f ce b9 0d 55 23 21 3d 09 be 46 3e 81 35 cb cf 22 9e f9 d0 98 0d 1a a6 92 81 2d d2 df 80 9a cd 12 d6 25 59 ba e8 a0 b5 34 8c 30 74 79 15 53 3a af 29 c1 0f a4 37 aa 89 1b e9 fa 3e 13 a5 51 51 c4 79 b2 c4 c7 b9 2f 86 52 08 50 76 8d 42 a2 7d 6e 2b 93 24 f5 8c d3 0c d6 6d a1 d2 41 20 35 1d f4 87 4c 7f 25 17 d0 29 da 6e e0 52 35 1c 6d b4 46 24 d4 59 e0 0b d0 1a 3f 1a 9d 09 75 3a 4d 78 0d c7 1a b5 92 20 67 de 9e 5e 76 ab da d5 86 12 90
                                                            Data Ascii: vXS]d_t7?VX#jASY_B>1~CCF+zK=Ne|jNzryjI%C_C%pkOU#!=F>5"-%Y40tyS:)7>QQy/RPvB}n+$mA 5L%)nR5mF$Y?u:Mx g^v
                                                            2022-05-24 09:40:10 UTC4176INData Raw: ca c4 c2 fb ad 9e 41 12 e4 e7 b7 8d c9 90 3f 84 f6 57 1c 03 a9 8e d3 57 d4 fe 2f 7e c4 0f bb a8 06 73 22 29 c8 b0 53 d3 d2 c2 84 28 77 25 81 5d ee 70 7e c4 ec c5 c9 07 bd f4 35 6b 0d db bd 07 a1 2a e6 5e 3c bf 9c 63 f0 69 ad 86 7a e2 e9 97 05 17 9f 9c 4a 50 a2 30 fb 59 c8 9b 97 43 38 eb ed b0 03 ad ab 78 b6 c1 ec 76 31 3f 61 1c 39 4b e4 bc ca cd 0d 6a 17 b7 90 33 cb fc 80 24 59 09 17 cf d8 db bf 4a 7a 82 35 6d a9 d9 01 67 1a 87 b9 54 76 7c 1f 92 28 73 32 20 b7 74 49 26 1b 5f 54 23 d6 b5 7a 1a 81 db 5f 23 44 2b 22 bb df 03 5f de 11 ab 5e 3e 3b be 4a 26 29 5f e8 20 26 30 18 1d 99 b9 8b 02 3d b4 10 af d7 67 dc 6c 2b e8 36 f9 bd b3 90 ed 18 15 53 a1 44 8a 74 7f af 1b 17 40 17 e9 da 6e 9a 27 96 aa fc 7b d8 d1 66 2c 1f f3 b4 3f 2e 73 69 1d e1 b2 b9 7a d5 0f 91
                                                            Data Ascii: A?WW/~s")S(w%]p~5k*^<cizJP0YC8xv1?a9Kj3$YJz5mgTv|(s2 tI&_T#z_#D+"_^>;J&)_ &0=gl+6SDt@n'{f,?.siz
                                                            2022-05-24 09:40:10 UTC4192INData Raw: 1e 64 63 d8 a2 66 9d d0 61 e1 eb ca 26 8d a2 ee 30 7e 21 02 6e e6 b7 d4 da ae a1 2a 07 3d 13 fe d6 75 9c 72 bb d8 ee 18 24 4c b7 df 38 b4 b0 b7 e1 a4 ad b2 73 e1 09 54 57 3c e1 0b 1a 1b a1 0c 8a 6f 86 a8 16 ce 3c c3 93 c8 27 f2 b9 1a d5 32 10 a7 85 9a 16 d3 f4 0f 42 fb fe 4b b1 44 cc 3a c8 c6 9a 98 d8 b7 07 d5 e2 3c 0f 8f f6 00 4b 6c 5c a0 69 ab c7 62 f0 9a fc 99 e3 73 e4 eb 17 cc 0e 26 12 1f 20 d7 1f f0 c3 0d b5 b3 44 f4 5a ab 51 b4 1e 4f 41 48 06 e9 c7 24 ac eb 7c ef ad 5c 21 2a b9 07 bc 86 45 d1 f3 47 59 56 4b 52 86 08 af 63 9e f4 21 2c f6 43 ca 5b db 83 15 74 b8 35 aa 54 b4 7d cb bd 43 e6 75 50 1a 7c ef 63 0a 90 af ab a4 b1 a3 f3 72 a9 f2 81 c7 ab 62 e6 85 b6 eb 2c 40 d9 80 a1 8d 23 f5 02 b0 77 67 8d 18 37 92 d5 3b 3f 36 b6 d3 be 68 82 5f 34 ca 42 1a
                                                            Data Ascii: dcfa&0~!n*=ur$L8sTW<o<'2BKD:<Kl\ibs& DZQOAH$|\!*EGYVKRc!,C[t5T}CuP|crb,@#wg7;?6h_4B
                                                            2022-05-24 09:40:10 UTC4208INData Raw: ab d1 ef e6 d6 26 72 6b db da 97 43 79 80 33 25 5f d8 85 8e 33 0e bd 19 50 97 a1 0c 3a ac ab a9 9b fc ef 0d 44 fc 4d e4 33 a1 91 c0 f8 f1 5f 94 6d 8e db af d9 20 35 74 51 00 c2 2d 6c 76 3a ce 97 33 04 6b 4d 87 72 e4 ad 3a e4 1f bd d4 b3 82 62 41 e1 c3 9e a1 9b 54 51 1f 29 80 9e 22 79 66 53 f4 e4 64 4d 22 05 4d bd 58 42 0e 36 6b 37 b1 b1 e1 09 e8 db 9c 28 af 43 f4 0b dc a0 a6 72 01 fb 0d 64 fd b0 4a ce d4 f9 bd 3e 41 6d c0 25 89 6b ca fa 46 1e 1f dd 91 43 8b f2 a5 1d c5 7c 81 3a cf 4c 29 ab 27 1d 1d de 59 97 be be 9c 5f db 63 66 31 89 47 fd 42 f0 06 90 97 4f d6 51 db a7 91 8e 83 4f 85 ae b2 43 dc ae aa 08 6d 7b 36 cd bd 2c 9a a3 b0 b6 72 aa 51 5f f9 88 4e 9c 2d ea 3c 7a 00 4f 04 b1 73 1d 28 f1 f3 26 52 eb ae ea c4 eb f1 47 63 82 38 f3 a0 7b 8b 72 81 c9 7d
                                                            Data Ascii: &rkCy3%_3P:DM3_m 5tQ-lv:3kMr:bATQ)"yfSdM"MXB6k7(CrdJ>Am%kFC|:L)'Y_cf1GBOQOCm{6,rQ_N-<zOs(&RGc8{r}
                                                            2022-05-24 09:40:10 UTC4224INData Raw: b0 06 65 6e 0d a8 48 5c 43 f9 22 63 d0 97 f1 61 de 9d 3c 16 ca 16 67 44 25 43 2f df ea a4 da 79 30 ea dc 69 bd c1 85 de 13 c2 37 67 a7 f4 84 9b 43 c8 84 b6 ef 31 ca b8 3a ea 16 af f0 c3 d2 e0 61 fd df c6 f6 b0 fd 16 ff d4 45 06 ae 38 e7 db db 4c b4 e4 be ce 5f 82 90 ad bb dd 5d c4 cd bb 32 d3 e4 21 53 a1 6e 57 6a a5 fc 89 a3 28 83 f5 2d b1 06 61 5c 8c 9e a7 73 2b 1a ea 71 35 62 0f ba b8 ae 29 56 e5 9d 15 0a b6 85 85 9d d2 bb 64 18 3a 18 95 52 d4 2e 1f de 0e c9 60 88 9c 48 7c 6c 6a 35 bd 23 2e 69 d8 2b f6 fb 6d 15 9f 5b 4b d4 70 61 e4 66 bb bc 5e f7 9e 74 2e 2e 98 63 be 69 7c 7e 37 be d4 b4 02 d4 ea 3b d4 8e 30 ad 8e 2d 47 c8 4f aa 45 39 ed c9 b0 0e ea b6 b0 b0 be a6 58 1a c9 34 c4 44 8e 6f ef 2a b8 cc 29 e8 91 4c 06 15 51 a7 d9 a2 2d da 63 8e be 69 f7 65
                                                            Data Ascii: enH\C"ca<gD%C/y0i7gC1:aE8L_]2!SnWj(-a\s+q5b)Vd:R.`H|lj5#.i+m[Kpaf^t..ci|~7;0-GOE9X4Do*)LQ-cie
                                                            2022-05-24 09:40:10 UTC4240INData Raw: f9 10 cc f0 b2 88 c9 24 8a 5a ab 5f e0 fa 62 14 a0 98 e2 e2 b8 5a 3f c6 85 b1 12 e4 55 73 6c ed 5e 58 18 06 8c 78 fb 77 1f cc de 69 37 92 14 cc c3 87 54 44 4b 7a 03 c9 f3 da 5f 11 e9 36 df cd ee 37 0e 22 5f ba 46 3a 0c e6 6b a2 a9 6a 47 ac cd 93 35 e3 57 dd 84 d1 0f 4e 21 26 a8 ee 9b 0a 0f 0e 28 3e 7b e9 1e 74 69 7c fe 8f 10 76 21 80 57 e2 ff a5 67 ab 07 b1 46 62 4c 49 ce d8 88 bf 36 6b 4e 0c a0 a3 c4 e2 09 f7 bc bb ff f0 7d 7f 69 a5 d9 29 dd 37 cf 5e 77 3e f1 c2 3c 33 2b e3 4e bb 20 54 e6 06 af ee 2b ce f7 d4 98 98 f1 dd 20 10 8e 46 a4 0a 2b 9b c5 66 ae e9 01 0d b5 42 fc 33 b0 c3 0a ec c7 34 cc 52 89 23 1d e7 fc 16 59 7d 4b 5b 6b de ed 63 65 0d 42 81 43 e1 c6 41 54 29 4d 16 11 5b 41 f0 2d c9 26 99 31 a2 fa dd 12 a8 91 ce 40 b3 22 7f e8 47 92 af 23 e9 ae
                                                            Data Ascii: $Z_bZ?Usl^Xxwi7TDKz_67"_F:kjG5WN!&(>{ti|v!WgFbLI6kN}i)7^w><3+N T+ F+fB34R#Y}K[kceBCAT)M[A-&1@"G#
                                                            2022-05-24 09:40:10 UTC4256INData Raw: e4 83 f9 c7 87 65 bb 81 e7 4f e9 74 ea 51 1c aa 76 3f aa f6 ca ec e0 35 80 02 5f 9a 95 42 59 43 f9 4c cf a9 07 08 58 21 50 d0 60 41 cf b9 0f 2c 33 35 8d f7 0e fa 68 3d 24 99 a0 d3 ca 52 75 49 e9 03 66 16 d4 43 f1 21 53 7b 34 3d ca 66 74 0b a7 8d ca 1c ea 2b a4 cf 64 39 d5 b9 ee 2b 6b 4e f3 ba 93 e9 49 06 e9 2c d8 af a3 a4 d5 24 d5 e2 c9 f3 01 17 46 cd fa 8a 1f b0 17 90 9e 58 3b 23 3d f7 7b 6c 90 80 69 88 83 ce 6f c1 2c 9a 25 e4 ee 08 40 2a d3 e8 7f a1 d1 76 a0 16 3d c8 7e 37 67 8f 6d ef ca 57 7f 66 66 9e 17 2f fa c6 3b b8 40 5c e4 a1 06 18 60 9c 8a 5d e1 3e 07 0d a7 18 3c 28 cd 19 b0 1e 5c 36 27 bd 77 62 57 a7 94 c0 0f af fe 14 c4 5b c6 dc 08 6a ce 52 f1 e2 72 02 ff 0d 79 54 42 fc 92 e1 a1 4d a7 fd 64 55 31 5b 34 27 06 66 2b 31 6a 36 ea 17 f8 37 d4 38 bc
                                                            Data Ascii: eOtQv?5_BYCLX!P`A,35h=$RuIfC!S{4=ft+d9+kNI,$FX;#={lio,%@*v=~7gmWff/;@\`]><(\6'wbW[jRryTBMdU1[4'f+1j678
                                                            2022-05-24 09:40:10 UTC4272INData Raw: 5c c1 4e 6c 6f be 69 b4 60 09 6b 39 84 98 6a 2d c0 a4 ec ab 32 24 87 7a cc ac b5 2e 05 da 76 49 a7 65 27 ea 93 31 0c 49 80 8a 35 66 07 e2 84 c0 8c 51 c3 d4 92 14 61 32 59 a9 eb 83 66 e3 0d 8a 54 3e 21 2f 56 bc 19 40 60 bd 8a 30 56 6f 61 d0 c5 53 62 8f 62 b3 1a 28 5a e3 e2 08 8a 2d 29 11 f3 d5 87 5e 62 cd 3e cc 1c 04 60 77 b4 05 94 f5 71 63 88 bf f0 0b e1 35 51 ed 2e 3a d1 ee 69 7f ee 91 7d 66 3f 6a 71 af 2f 5c e7 5c 1e f7 71 3c a0 fa 49 a3 0d e6 5c 77 5c 23 e9 32 74 19 0d ed af e8 fe 1f 48 17 fd 56 65 8f 5c 3e a4 48 44 35 24 c4 30 6c a6 ad f8 d4 48 36 ff a6 57 d1 28 18 78 0c b2 98 95 a9 d2 34 38 d8 08 c0 97 ef f3 fb 2b 34 f7 aa 00 fd bb 23 26 4c a7 50 f1 6f 0f 7e 8f fc 5b 56 90 5e 81 fa 9f db 10 8c 6d 89 30 9e 9d 9b 34 8c 4f 23 4a 53 5a 84 5b eb 5d b6 f0
                                                            Data Ascii: \Nloi`k9j-2$z.vIe'1I5fQa2YfT>!/V@`0VoaSbb(Z-)^b>`wqc5Q.:i}f?jq/\\q<I\w\#2tHVe\>HD5$0lH6W(x48+4#&LPo~[V^m04O#JSZ[]
                                                            2022-05-24 09:40:10 UTC4288INData Raw: 2a 7c 18 0c 8a ea d8 eb f0 2a 85 55 5b 03 e0 4f f8 43 ca 03 2d 70 24 41 8f 5a 7d dd 7e 43 dd bb 33 b9 d9 f0 6a 8c 3b 43 e8 bb db ec f9 25 8a 01 b9 09 c2 35 f2 17 73 a3 a5 48 83 9a ff 2a 54 1e e1 e3 76 03 75 d9 b3 a7 cb 47 04 d0 f4 67 e6 97 de c8 c6 96 03 4e 8e 08 6c 56 e8 d6 8b b1 4f 5b d1 8a 7e 16 9a 41 71 82 48 03 c8 3c f5 4e 23 60 da 3e a8 98 4e bf 59 eb 3b 9d 54 cc b0 26 b3 f3 35 41 01 2d f2 90 33 5b dd e2 75 01 36 6d e0 1c 04 c4 d2 97 7a 1c f9 01 4c 20 40 40 15 78 ce ce 13 f7 d3 b7 98 0f 7c 30 c6 89 87 b0 34 64 2e 36 b6 46 41 1b b2 48 1c bd e4 c4 a6 2f 10 10 cc cc 9e f1 ef 30 aa 91 1d 13 ae ec 62 2a d1 52 68 a3 fe 7e 8b d4 03 0b cb 3c d2 17 c6 91 b9 e4 69 fd b2 c2 3f 87 07 61 89 5f 5b f7 66 a0 6e 8e 0b 0e bd b1 7f 00 76 00 bb c8 45 a8 3b bc 20 c3 43
                                                            Data Ascii: *|*U[OC-p$AZ}~C3j;C%5sH*TvuGgNlVO[~AqH<N#`>NY;T&5A-3[u6mzL @@x|04d.6FAH/0b*Rh~<i?a_[fnvE; C
                                                            2022-05-24 09:40:10 UTC4304INData Raw: 05 03 b4 ba b0 0a 6e 66 7f 43 ad af b4 65 02 e3 a6 30 9d 77 d3 3a 4f 79 e7 6d 65 47 cd bb c5 14 3f 3f 67 1e 23 41 36 29 7a ee 04 dc d1 10 c9 88 ee 5b 88 28 18 31 d2 2e c2 c5 d6 f1 7f 58 cd bc 9e 08 90 a2 9e e5 77 0e cb cf 2d 70 58 dd c4 3e 58 ae b3 24 d1 3b 0f da 30 90 8f f0 ed f3 b4 f0 c6 23 18 5a 1e 14 7e 78 8e 2f 14 ac 66 61 c4 4a 72 15 fc 36 a3 9a 76 2c e5 14 de 1a 2b ee c6 d7 e8 15 9a 8f 5d a7 ff 10 c0 a7 31 06 c8 f3 1c fe b7 db 8c 8a 64 29 02 58 dc 8f ea 03 b3 27 06 db 1b 3a a7 fa 09 67 e0 91 ca 84 35 ce 85 f0 3b cf 2e 05 df ac 81 62 89 75 0b 75 83 a8 4d 09 f9 96 3d da 05 dd e6 3e dc b3 75 f4 14 eb 62 0b 9d cd 85 1d be d7 51 38 8c 87 c9 76 4b 5b f6 ab 9f 5e 60 8c 2f 14 a5 5c b6 ca eb 1e 4b 84 f8 8b 52 55 f0 d3 b0 5e d4 b4 c3 f4 ef 6b f3 1a 94 1a 30
                                                            Data Ascii: nfCe0w:OymeG??g#A6)z[(1.Xw-pX>X$;0#Z~x/faJr6v,+]1d)X':g5;.buuM=>ubQ8vK[^`/\KRU^k0
                                                            2022-05-24 09:40:10 UTC4320INData Raw: 7e cc 93 1d 39 91 00 08 c0 a2 1e f3 25 31 71 b3 e2 ed 80 74 8b fa 68 a1 7b db 51 cf 55 f2 c1 37 41 81 fa 7c a8 6d bc d0 e5 33 04 db 46 3e 71 00 70 93 0d 9f d8 be e6 61 95 0a 9b 69 01 4c 0f d5 54 f0 4d ad d5 64 d9 cc bf a4 c8 fc bf 18 90 8f 87 bd d5 48 23 6e 51 1b 33 3c e7 d0 fc d2 a4 0d 0e 91 5f ff 9b c8 a9 35 19 51 ba 5d a7 50 8c 37 35 3e 97 02 e8 5d ae 51 29 79 9c 1b 83 05 01 c2 52 6f ea cd f6 75 31 9b 37 b8 27 04 c6 47 5f 7f 73 3d 55 3f 37 9b 1f c6 0a e2 ec d1 77 d4 00 b1 06 f8 52 ae ff bd a2 b8 7e 28 80 7c b7 8e d7 7b 31 9d f0 e4 cf a2 22 61 e7 a8 92 25 03 8f da a7 4c 8c 1d 80 de 08 06 2d 88 d5 9f 9a 7e 00 ac eb 9a 36 99 47 56 be 83 7d de 8b 4f c6 18 86 7f 08 08 53 be c7 ee 15 8a 41 43 9e b4 8c 9b f4 96 91 98 cb 8e 0d 10 88 31 7e 43 df bd 09 cd 87 86
                                                            Data Ascii: ~9%1qth{QU7A|m3F>qpaiLTMdH#nQ3<_5Q]P75>]Q)yRou17'G_s=U?7wR~(|{1"a%L-~6GV}OSAC1~C
                                                            2022-05-24 09:40:10 UTC4336INData Raw: 99 c7 e9 b3 02 da 0f c2 09 5f 77 4d d2 73 b5 4e 0f f2 56 e0 7e 57 a9 94 0b d1 56 cc c5 8d a6 8b 2d 38 5a 0d c5 e9 0d 26 70 9b a3 fc fe 51 5f 33 eb ec 97 c7 86 94 26 38 32 d0 fb 82 52 fe c1 8f 33 d5 32 fb 47 07 28 d7 0c af 3e e8 bf 67 85 f3 16 44 d7 75 3f 7a 81 d6 92 13 97 7a ce 86 22 a3 01 24 06 48 76 f1 23 e9 6a 58 ee bd 76 a4 b4 c6 36 2d fc 74 64 3a 3f f3 5e c3 f3 97 07 74 a9 1f 83 73 77 cb fc ce 62 94 90 32 99 57 28 25 6f 44 8c 29 36 bb d5 80 11 dd a9 fa bc 5a f8 df 47 26 8c 7d eb 5b 9b 3c a3 9a eb ce 28 b1 39 ba 97 17 93 53 88 d7 b9 c4 36 84 e1 92 eb 70 33 8e cc db 4a e9 a9 35 fc e7 7a 9d 01 83 fc c8 4e 3d 2f 8d 0c 5a fe b9 11 43 a0 21 55 ae af 7d c1 f0 b1 8e c9 6e 6f 1d 69 6f 06 15 c2 fa 9d cf 10 63 fd 56 8d b8 d7 5a ca 9d 57 4a 27 fd db f8 bb 19 eb
                                                            Data Ascii: _wMsNV~WV-8Z&pQ_3&82R32G(>gDu?zz"$Hv#jXv6-td:?^tswb2W(%oD)6ZG&}[<(9S6p3J5zN=/ZC!U}noiocVZWJ'
                                                            2022-05-24 09:40:10 UTC4352INData Raw: f2 98 66 43 80 09 7f 53 5d 4a fb b4 d7 55 50 b3 0a 6b 33 5e d9 c4 b9 12 66 50 27 1b 99 16 0a 08 df 26 eb 95 6a 2f bc 10 0b dc e1 12 3e 17 f4 99 ba d4 13 43 52 fc 87 e8 09 30 a2 64 4c 29 1f a9 63 b9 04 c9 2c a2 5f 8d a9 38 bc c4 ae d7 bc ec 9a 67 5d 63 e3 78 49 c9 f0 24 1c 97 e1 d3 cc 21 cb 95 e2 b2 cc 54 1f e3 77 26 91 b7 3a 33 0f 68 d7 22 a8 f6 de 19 a6 6b 88 87 e4 7c 6a aa d8 0c 78 b2 2b ef 23 ec 29 dc 61 f6 55 27 9f 56 be ee 02 15 a4 ea 24 ce 3b c1 8e 26 da 17 91 32 fd 50 26 b5 2e d6 65 04 b9 02 c0 ef 7e 74 ed 1b 00 81 8d 41 01 22 6b 56 01 a0 81 18 8e 18 33 d8 b2 3d c4 4d cb 09 8e 69 60 86 80 28 d8 2a 27 80 ec 18 ee 23 5a 51 3f 79 9d 16 07 d9 33 5f f8 97 07 88 2c 82 61 0a 97 82 44 76 a8 b3 0f 72 62 b0 93 cd 50 05 2f 01 e4 a6 cc 31 a3 96 2f 43 e5 f4 05
                                                            Data Ascii: fCS]JUPk3^fP'&j/>CR0dL)c,_8g]cxI$!Tw&:3h"k|jx+#)aU'V$;&2P&.e~tA"kV3=Mi`(*'#ZQ?y3_,aDvrbP/1/C
                                                            2022-05-24 09:40:10 UTC4368INData Raw: 26 0a 7a 9f 73 94 9b 40 ed 1a a3 76 d3 78 c2 f7 42 50 2f e2 bc 2a 71 ac 79 fb 63 4e fe 5c ff 15 01 66 26 ed 9e 1a af 8a 42 5a 91 85 76 0c 34 48 cc 7f 31 4f 92 cd bd ef 65 d0 e0 7c 33 39 3d a5 5c 8e 0c b0 e7 a2 97 85 0f 73 cf 8c 1f 55 e5 c2 e2 75 50 b5 27 9b 88 01 3c 93 29 43 26 40 f1 b7 3d 4b 0d 19 fe 2a 30 3a b5 0f 3c 35 f3 a3 c6 a0 59 61 ef c2 e3 f6 3d 1f 2f ab 86 20 9f bf ad 61 a3 51 a3 72 48 27 ae af 95 27 ae 87 e9 87 3c 7c 04 5a 3b 9c fc 2c 08 6b c9 99 64 cf b6 14 75 59 c2 c2 c1 d5 c7 64 db 03 6b 2b 65 9d b7 e0 b0 d8 3e 05 5d 0d 30 18 90 62 c0 de c2 35 8e dc 22 a9 d7 c3 ad e5 27 14 26 32 13 5a ca eb 2b ca 7d b6 4d 76 fb 7a df f8 07 74 8e e4 81 d6 95 cb 69 17 83 0d fd 62 00 6d 07 83 af cf 3e f5 23 ed c0 8e da d9 c8 b8 5c f6 b3 11 91 37 22 46 af 55 2a
                                                            Data Ascii: &zs@vxBP/*qycN\f&BZv4H1Oe|39=\sUuP'<)C&@=K*0:<5Ya=/ aQrH''<|Z;,kduYdk+e>]0b5"'&2Z+}Mvztibm>#\7"FU*
                                                            2022-05-24 09:40:10 UTC4384INData Raw: 13 29 84 c4 20 9a 69 cd ea 91 31 52 8d 07 5e 43 08 50 6a 2f e2 46 9f f9 fb 4a 37 b2 25 9e 3a 4a aa 09 5a a1 b9 11 08 b5 e8 e8 05 21 0d 84 b4 f5 ed 47 46 b7 08 47 77 31 58 04 0a 1e 23 2e a7 fd de eb ac b4 dd 0f e5 f6 91 0a a1 c8 ab 1c ae ec 2f 6d 62 30 60 fa 85 90 e2 a3 68 ba 99 62 98 54 2c 83 d3 50 47 aa b6 8a b7 85 8a 6c d8 17 27 ba 7a 30 f5 fd f3 7a 58 c6 a7 eb 09 39 2a d8 55 8b 9b 8c 78 bd 78 4c ff 6b f1 34 cb 8c fa 1e 00 31 bd 4a 05 ae ce 1c a9 32 87 b8 5d 4e 85 7a a1 3f 26 2d bd 88 ab 04 47 91 2a 27 80 6e 7f 30 06 b1 46 f3 c1 c4 b2 aa 70 5d a8 3f 64 92 b7 6f 97 b2 50 53 9e be 53 6a c0 cf 8d 51 b4 6b cb 30 a6 97 f2 eb 4c 48 79 98 d3 da bc 48 f9 27 32 30 ec 63 3c cc d2 c9 db fb e3 83 f6 49 62 c0 ad 17 ef ac a4 5c 7a 6c 3e 4e 96 f2 93 24 ec 56 08 56 99
                                                            Data Ascii: ) i1R^CPj/FJ7%:JZ!GFGw1X#./mb0`hbT,PGl'z0zX9*UxxLk41J2]Nz?&-G*'n0Fp]?doPSSjQk0LHyH'20c<Ib\zl>N$VV
                                                            2022-05-24 09:40:10 UTC4400INData Raw: cd 8d b1 31 28 aa c7 c9 80 62 ef 1d 81 af b8 58 66 58 9c e5 4f 97 72 e2 df ab f9 e5 27 10 cf ef d8 3b f3 f8 46 d3 c1 9b 95 d0 ba 34 99 5b e3 95 50 83 99 a2 61 71 ef 65 b0 a5 b9 0e ac 03 16 96 6b 83 cf 24 35 55 a1 da 06 52 bd 1b 7c 5b d1 73 60 e0 95 27 29 eb 95 4e 9a f5 40 14 c8 49 63 c8 cc d4 11 9a f8 fa dc 79 b5 3f 8c 31 05 75 6b cc 58 bf 60 22 7e 87 65 a9 c2 a6 64 74 9b 81 4c cf 7a e9 84 20 fe 85 59 7c 72 ce b3 d6 b7 0e 44 07 4e 35 96 5d 65 c8 aa f9 b5 4e f4 5a 1a 4d fd 2a f4 87 ac 11 8d a8 2f 45 e7 d8 a7 c6 91 81 6a f4 3e f1 da 0d f9 67 fc bd 78 2e 02 55 68 57 56 52 e2 97 7d 25 6e 8c 99 63 ad ae b3 48 81 98 a3 69 bf 53 0d f7 7d 6a 13 ae d0 ce db 99 93 fc e7 cb d6 5a ed ca 96 9a 91 47 1b 1d 07 bb b4 be ca 13 75 d3 e7 59 ed e6 e3 9a 32 67 5a fe 33 ef f3
                                                            Data Ascii: 1(bXfXOr';F4[Paqek$5UR|[s`')N@Icy?1ukX`"~edtLz Y|rDN5]eNZM*/Ej>gx.UhWVR}%ncHiS}jZGuY2gZ3
                                                            2022-05-24 09:40:10 UTC4416INData Raw: d2 0f 6a 86 4f 99 06 3f ba 4c 65 04 9e df ec 42 c1 06 c4 21 3b 1c 0a 71 ef dd 90 c1 f6 b4 e6 96 36 8d 0d ae c6 1a 36 85 14 e7 1d 51 d9 38 1f ff 6c 9c cf 2c df 8a 35 f5 5d c8 2c 71 35 df 66 d9 90 70 e4 cf 2b ee 4d 35 38 48 b1 5d 53 de 8d be 75 db 76 6c d1 8b da 36 cf 85 9f 12 be 60 2c cc b0 52 9a de 23 aa 24 64 8b f8 0a 20 a9 59 bd 94 aa 59 24 61 67 f2 ab 11 d6 29 29 6f 1f 72 41 5a 45 30 a7 f9 bc da a1 7a d6 ae 60 cf 37 0b cd 83 7c cb f0 1f 23 b6 9b 35 9f fe b8 78 42 57 d7 e7 cd f4 7f 08 97 d0 e8 23 f6 9a f2 0c 28 4b 10 ca 18 b5 a9 6f 61 7b 98 de 55 bf 26 dd 4f 8b 55 bd 2c 1a 08 b4 29 26 1b 4e f7 ba 41 10 50 6b ea f8 63 a2 54 ca 76 ed 37 fc d7 ba f8 d4 48 2e 45 0b 1b 98 25 6e 02 ea aa 30 99 d3 4c 80 d1 00 a7 07 99 13 5f 62 7d 49 4f fb 4b 56 22 d3 f2 63 fc
                                                            Data Ascii: jO?LeB!;q66Q8l,5],q5fp+M58H]Suvl6`,R#$d YY$ag))orAZE0z`7|#5xBW#(Koa{U&OU,)&NAPkcTv7H.E%n0L_b}IOKV"c
                                                            2022-05-24 09:40:10 UTC4432INData Raw: 39 43 29 cf c1 2c 6a 8d 22 e3 bd e7 c2 19 bf 45 cb 08 df d2 e4 0b 2e 49 2c e4 e9 29 6a 57 2d 58 d2 00 57 c6 3f e8 23 24 5b b2 fa 95 72 6c e7 e8 9d e2 98 25 94 3a 9d 39 89 3e e9 48 9e 2f 65 92 d0 0c 97 14 58 f1 96 7f c7 55 06 ed 53 ce 13 b0 2d 65 b4 fc cb e1 aa 97 0c 07 a3 23 7a 99 e1 19 f1 95 85 35 46 fa 1a e9 cf b3 f8 c1 3b 1c aa a8 16 64 82 27 94 f5 62 6d 84 99 db 9a a3 be df 09 4b 10 32 60 32 f5 1d 21 56 89 8f 20 2a 5c 00 89 69 4c de 4e bf f8 3a 7e 6f 9e 3f be 06 1e 99 17 80 73 5f 1f d2 bf be 20 8d 14 0d 89 5e 27 5d 01 07 ef ce 89 0c 60 42 96 67 50 90 69 7b c8 61 1b 6c 34 b1 d3 83 12 7d d2 c7 e9 7e 94 b2 e2 d4 07 42 fa 62 ea 97 71 7d 7b fd 00 70 e2 98 ad ec 6a d2 cf ac 4b 46 a6 c8 c2 86 80 95 fa 2f 10 7a ee 43 11 fd 31 af 18 cf 7d 4c ec e6 49 93 43 d6
                                                            Data Ascii: 9C),j"E.I,)jW-XW?#$[rl%:9>H/eXUS-e#z5F;d'bmK2`2!V *\iLN:~o?s_ ^']`BgPi{al4}~Bbq}{pjKF/zC1}LIC
                                                            2022-05-24 09:40:10 UTC4448INData Raw: 68 41 89 89 03 ee d0 75 9e d0 ea e3 46 5b 44 a8 4b 9c 86 65 9a bc c5 0a 06 de c0 08 86 3c 03 70 0f 68 c5 3a 2e f1 36 56 93 55 c4 d5 cf a8 15 9e 2e 2b e0 b1 2e 37 5a ff 8b 86 be 3c 7a 70 8a ba de 41 0e 98 b7 4c 45 86 7d 4a bf 20 9f 3f ad 6c b6 74 8f b7 a6 d8 82 84 05 70 4f 41 14 a7 b9 9f fd 5a 46 20 f3 b0 eb fb af 8d f5 42 42 59 b0 9b cf 01 51 47 18 fe 57 01 b4 c2 0e fc 11 de 3d bf ec 44 e8 95 73 7b 1f 56 7b 41 a4 06 6e 2d 42 0d eb 81 e4 9a 86 50 98 85 c1 73 a0 c2 0c e1 ea 9b 1a dc 9a 39 9f c2 d6 fa 59 55 68 53 1e b7 72 49 70 bb 33 c3 86 ac c0 15 96 eb 31 c1 5a db 96 7a 72 7c 85 1e ab 85 c2 8b 14 b1 15 aa 5c c8 31 af d8 1d be 62 8b e6 e1 39 02 8d ae ae e1 ad b3 85 aa 52 c3 84 c5 25 8e 13 f9 81 d2 33 53 22 de 6b da 00 71 49 c1 a9 24 b6 3b d7 b4 6b 0c 3b 27
                                                            Data Ascii: hAuF[DKe<ph:.6VU.+.7Z<zpALE}J ?ltpOAZF BBYQGW=Ds{V{An-BPs9YUhSrIp31Zzr|\1b9R%3S"kqI$;k;'
                                                            2022-05-24 09:40:10 UTC4464INData Raw: 88 2d 02 80 31 10 bb da f0 6c 2e 7b 73 1f a1 0f 6a 34 63 2e 9b db 35 90 2b 7a 24 8a 9c 4b ee 10 59 9e a1 c7 f8 61 28 06 c4 d3 59 f2 b7 12 37 29 6e 2c 5d ad 19 2b 1a 12 7b a0 d2 f1 42 9a 79 32 38 5d 93 9a 76 9a e1 b1 8b f1 17 e7 18 9a 13 fd d8 a5 96 7c c2 bc e1 97 6e 33 f6 5c ef 6e 8f 96 f9 f3 13 db 53 af bc b7 8a c9 73 a9 e6 3d 89 04 60 82 84 40 a5 47 64 29 72 b3 cf 9c e6 4e 6f 47 8d 71 9e f8 d3 fb 88 30 ec 55 d7 0f 67 0f 33 5b 97 8e ad 15 18 05 8b cf bd e0 d8 9c ec a4 48 3a 09 d2 c2 bc db 9f d9 7c b0 23 49 dc d8 e0 76 80 ca 76 c7 20 18 53 e4 5c 13 26 2b f8 ad df 7e d4 76 d5 37 02 b8 24 73 c8 1e 3e 4c 33 6e 63 82 ec 07 ed 77 6f 27 07 80 60 34 02 05 ac 65 7f b0 b4 8e 1e 89 cf 0a ff 6d 37 91 9a 38 fb b8 cd 64 36 27 84 7c 95 bf 3f ce 70 64 d7 42 72 9a 20 a5
                                                            Data Ascii: -1l.{sj4c.5+z$KYa(Y7)n,]+{By28]v|n3\nSs=`@Gd)rNoGq0Ug3[H:|#Ivv S\&+~v7$s>L3ncwo'`4em78d6'|?pdBr
                                                            2022-05-24 09:40:10 UTC4480INData Raw: 94 14 62 72 e9 95 7a a3 14 6a d0 1d f1 94 67 aa e7 a7 56 ee 8f 54 74 60 1e 82 02 2a 52 e0 15 e6 06 72 74 d8 25 d0 f1 da 48 70 2a 4f e3 c0 64 e0 c2 23 ea fc 06 8a c2 2c b8 61 75 df 86 1e df 9e 8a 7a a3 cb c6 6e 52 49 76 ef 5e 26 56 b2 5b c5 9e 6e aa 73 45 c5 11 ae f7 37 65 72 04 f0 2c 21 ee 7e 1e 42 84 db f0 31 51 70 c0 d2 7a be c6 fd bf 90 5e 3f 1f f6 02 a8 45 4c af 30 fe 8d 36 7f 76 68 bc 5c bd b2 a0 a9 1d a9 23 bf d1 88 e4 1b 59 fa fa 2a 30 d9 c4 68 24 6d 0b 22 ec 76 52 f8 b9 5f b7 ca 43 1e 5d 93 e0 d9 72 16 c5 34 03 cd fb 63 d0 d4 a4 e1 28 33 80 a8 3c 93 7f 0f 3a 05 45 b5 36 97 b4 47 ec 26 84 ae b7 31 90 13 78 03 af 56 4a 84 9a d0 e6 1c 74 48 dd 3c 3f c1 b1 ba e4 db e2 9d 9d 45 da 75 77 9b 75 a6 4b ae ad 70 1a 21 a9 60 f6 76 e3 08 a3 80 0c 38 95 39 00
                                                            Data Ascii: brzjgVTt`*Rrt%Hp*Od#,auznRIv^&V[nsE7er,!~B1Qpz^?EL06vh\#Y*0h$m"vR_C]r4c(3<:E6G&1xVJtH<?EuwuKp!`v89
                                                            2022-05-24 09:40:10 UTC4496INData Raw: 72 66 78 c0 26 91 68 fb 5f 3c b1 70 30 0a 3f 13 55 de bb e0 d8 5f 96 5d 64 5b f6 49 81 d3 64 0a e6 c1 43 2d b3 d9 98 4e 29 57 52 3d f6 46 37 5c 3e 54 2d 68 59 e9 1b a6 9a 56 8d d4 c3 a0 36 55 69 1b d3 de 5f 77 15 80 b8 42 a9 3c d1 aa 22 fe 0b ee 5a aa 97 98 cf 5a 3c dd 32 0d 1e d8 23 9f f1 6b b0 4f 31 68 32 5d e5 8f 01 83 72 d6 01 8d 2b f8 e4 f5 5b 8d 51 d2 44 78 18 ea 24 f4 74 35 22 11 d0 c3 7c 4b 45 a6 e9 75 9b 98 68 56 ba da b2 a1 79 4c 49 3d da 49 a1 76 fc ab 64 cd 08 07 37 d8 af d1 be a7 1e 10 75 d1 c0 06 cb 0e 2b 6a 02 e7 96 b4 0c 34 ec 3b d0 9b 93 49 39 c0 3c b5 69 ec 58 04 06 0b 39 23 35 5e 03 ad 21 35 75 e3 f6 df 9c 1b 8d ab 85 e5 fa eb c9 fc 74 a2 a3 a3 fc 7c d2 24 04 6c 5d d5 8c 49 2b d0 aa 97 91 4c 44 c0 53 93 e0 9d d9 87 cd 21 5d 55 80 78 4c
                                                            Data Ascii: rfx&h_<p0?U_]d[IdC-N)WR=F7\>T-hYV6Ui_wB<"ZZ<2#kO1h2]r+[QDx$t5"|KEuhVyLI=Ivd7u+j4;I9<iX9#5^!5ut|$l]I+LDS!]UxL
                                                            2022-05-24 09:40:10 UTC4512INData Raw: 32 bf 42 5b e1 cc 0c d3 81 11 86 22 ef c2 69 34 de 52 a6 cd 79 6b 49 ae ab dc 4f 9b 90 bf 18 b6 a4 ec fa 96 1b a6 16 36 aa 33 4e 5f 34 56 4f 87 af 27 f4 bd 2a 8d 26 bb 82 d1 6e e6 7a 4f 71 e4 7c 6f c5 1e 02 06 30 1e da b7 a3 16 94 23 67 da 38 b8 04 b4 b8 fd da 67 44 0e 13 29 83 01 d8 d9 c6 c9 7f cf f5 7c 2e 9a e1 dd 58 04 7b d4 71 8e 52 06 0f b6 7b e9 f0 cc 13 80 01 ac d1 86 f6 84 0f e1 3f 94 b5 d0 36 dd 67 1c 72 2f 02 96 7f 3a 28 93 88 84 52 a2 a4 3e ef 69 46 0c 68 02 a9 5c e5 76 bc a1 89 1c 84 fd cb 60 db 49 f8 0f 47 e9 33 67 b2 f3 a1 71 f7 48 41 ce 6e 45 0d 04 e2 69 e8 56 b7 f6 ae 1e 2f 3a 52 ba ae 52 0e d0 5d 98 6d e5 f5 aa e7 4d c5 f1 a2 cd 41 84 b4 1b 13 07 c0 2b fc 0c f4 40 aa 23 e5 08 60 22 12 c7 0c 8d 5a b2 bf 30 d9 63 93 35 59 8e 8a 90 a3 88 76
                                                            Data Ascii: 2B["i4RykIO63N_4VO'*&nzOq|o0#g8gD)|.X{qR{?6gr/:(R>iFh\v`IG3gqHAnEiV/:RR]mMA+@#`"Z0c5Yv
                                                            2022-05-24 09:40:10 UTC4528INData Raw: 86 61 e8 f4 d9 67 a1 2e 9f d1 0d c7 00 31 d8 22 24 b9 34 92 3e 0f 10 cf a4 a4 f7 bd 6c 6e 77 3c 32 42 8f 62 53 af a3 dd 6f 58 1b 15 15 c8 32 c6 7e 69 f4 bd e2 5f 82 e7 83 64 f3 80 49 1c 2d 92 f2 b0 af 38 91 6c be 8e 77 17 28 8b 2e e0 60 b3 70 ef 7e 68 88 ae 25 eb c6 43 8c ba 8f 43 bd 91 8a 3c 7e a8 fd e3 6e 79 68 b6 00 14 90 60 61 9c 5c 0f 16 d8 98 fe ef 84 47 2d 5a 16 ee 95 fc 8a 41 5c 0a a8 17 f9 38 b1 b5 a9 83 9f 11 d3 cd 67 f6 14 04 6f 5c d7 1b cf 4a aa b7 63 74 ff 09 16 fc e6 dd e1 26 8e 7d c6 f8 44 7e 66 7d 74 0a 5f fc c6 ca 74 ad e7 66 77 14 ba d6 54 10 ac 5a 9f c3 e7 79 8e 6f bd 71 66 0c 02 3b 12 a1 70 2a 5d f8 53 b8 a7 4f f8 a2 7c 76 16 f0 82 bc 4c 63 be 6e a2 71 52 c5 01 e2 65 f4 e8 6b 38 30 44 f7 4a 59 94 fe 19 5d e1 df 62 0e 4e 83 a8 c5 aa 6a
                                                            Data Ascii: ag.1"$4>lnw<2BbSoX2~i_dI-8lw(.`p~h%CC<~nyh`a\G-ZA\8go\Jct&}D~f}t_tfwTZyoqf;p*]SO|vLcnqRek80DJY]bNj
                                                            2022-05-24 09:40:10 UTC4544INData Raw: e9 88 e6 d8 32 4e aa e4 92 a7 6d 9a b0 af 6d d7 fd 91 8d 30 3e 82 a5 11 e3 2b 9e 25 a0 c5 7e 73 af 8f 16 c8 0f c2 df 02 17 50 04 02 e9 69 d1 63 59 af b5 36 38 b8 0a 3c 12 9e 1f 12 c0 c3 44 5e 1d 39 e8 74 21 d2 79 b0 14 98 ea de ce be f5 c7 fe 87 92 5b 1f d0 76 8c 3b bc cc a4 5d b5 45 bf 4e 77 f6 79 c5 ad 59 ad 04 98 17 14 54 07 3f 08 82 95 ba 6f 1e 14 9f 26 3d 66 5b b6 dc 50 07 c0 d1 a6 e1 01 94 c1 d9 c5 70 8e 80 a9 e9 ee 81 95 97 28 88 31 07 1e c0 ed 85 b6 d8 4c 38 6a 7f 13 8a da 04 ab 1d 71 10 41 ac ef c0 87 1b 08 03 2b c8 f0 88 e4 3a 1f 2e 0e 5b 7b 15 06 ac 5d 79 b8 4b e0 cd 0f e8 d7 f9 e9 0d a2 43 0e 7b bf 68 25 4d 3d e1 df 0f ac 4a 3b 4f a8 d4 e9 0f 24 ba 67 62 3a ca 00 6e b4 19 9b 3e b5 12 19 12 c4 28 b0 62 0e 90 03 10 04 28 34 90 3d be 7f 4e 4b ef
                                                            Data Ascii: 2Nmm0>+%~sPicY68<D^9t!y[v;]ENwyYT?o&=f[Pp(1L8jqA+:.[{]yKC{h%M=J;O$gb:n>(b(4=NK
                                                            2022-05-24 09:40:10 UTC4560INData Raw: bb 2d 5e 7d a7 e9 e9 44 4d 55 9b 17 8e 62 86 a0 59 e4 36 4e 74 51 9d ad e9 2b b0 4a 1e f1 d1 ac c2 3d 2d f0 a5 c2 13 cb b2 4a af cc 36 b7 53 e9 8a 35 18 f1 49 46 a6 2b 41 1a a0 2d ca 0c 07 97 de 91 89 d0 80 a0 32 0a e5 40 f6 e8 80 70 6e 7d ed 74 9a 62 69 d0 39 15 54 57 3d 7f 5c f3 4b 69 98 1b 3a 10 b4 b1 dc 34 7e c6 a3 dc 7c 24 35 e2 77 ab 3c 4c c7 00 21 05 cf 92 8a 8c 10 35 4a 65 6a 41 c1 76 15 69 5d bd dc e6 cd 43 f3 6c 20 c0 6d 92 87 c4 58 d7 11 1f 03 ab a6 45 11 f8 4c 94 19 52 be 1a 83 d1 78 b4 bc 75 f5 24 f8 67 9b 5a d1 51 24 d0 b1 56 fd 4d 7a a0 bd f5 4a 6d 2d e7 0a f7 32 94 58 a2 2c be b9 4a 27 55 22 d3 6d bb 73 b7 c5 2b 62 0d be c5 cf 10 46 36 1d 24 17 55 e3 77 b1 4c c4 b1 06 e4 10 30 b1 33 42 6f e8 06 72 26 67 2e 83 78 f5 d7 96 d7 18 ac 54 f1 b6
                                                            Data Ascii: -^}DMUbY6NtQ+J=-J6S5IF+A-2@pn}tbi9TW=\Ki:4~|$5w<L!5JejAvi]Cl mXELRxu$gZQ$VMzJm-2X,J'U"ms+bF6$UwL03Bor&g.xT
                                                            2022-05-24 09:40:10 UTC4576INData Raw: a1 0b 17 66 13 87 ae 7c 09 a3 af 95 45 e3 e3 ad 37 44 f9 0b f7 3c f6 92 b9 4e ed db b1 a0 80 66 38 17 ea 74 6d 4a 6c e2 69 a7 23 fc 1b 47 74 9a ae 8c 77 a5 ad e9 96 67 34 81 07 1b ae e9 a9 da f4 db 08 fd a8 6d a8 c0 d7 aa 5e 81 e3 a2 f1 d0 62 be 2f 2b b8 a8 6b a5 3e eb f2 df 41 a4 79 26 4a 6f 4c 3f 36 9b 91 11 0d 14 34 22 7c e7 fe d9 75 5d 90 8d df a5 41 e7 5f 0d a5 00 3f fc e1 2e 4a 08 22 94 0e ac 23 d9 c5 a6 76 1e dd ca ea 56 62 e2 51 8d 48 ec 9c a1 a7 e7 3c 98 02 b5 26 b2 04 4f 11 1e 36 73 40 45 0d 26 f6 d6 06 49 f7 ae 8f ec 34 47 92 0c 23 a3 fd c0 23 94 7f 70 73 5d 58 89 52 79 a4 f6 66 61 31 e0 ec 42 16 c1 01 f3 95 6d ca a1 9e cc 1a ab 1a 6e 7b 1d b3 bc 90 88 ec 9e 29 74 59 f8 22 f6 5f e3 a3 7b 2e d2 ef 92 4e d4 7e 3f 5b a4 37 80 36 d1 83 09 7a 48 e5
                                                            Data Ascii: f|E7D<Nf8tmJli#Gtwg4m^b/+k>Ay&JoL?64"|u]A_?.J"#vVbQH<&O6s@E&I4G##ps]XRyfa1Bmn{)tY"_{.N~?[76zH
                                                            2022-05-24 09:40:10 UTC4592INData Raw: 16 66 0d 5a 06 64 e1 9f 11 24 70 3b 54 42 24 39 93 f7 a2 cf 29 ae ce 21 fa ed 0f fd 06 db dd d1 ae 8b 47 89 61 a2 b2 ef c3 2f 67 2b 52 ae c9 e4 1b 4e dc 35 88 f9 60 2e 8c bd ef 7d 72 78 fa fc 58 0b 6d 64 e0 a3 2d 73 94 82 cb ff 65 85 10 ca 65 c0 75 ef 74 7d ec b9 da a9 15 6e 9f a6 31 69 a3 8f f0 51 46 65 21 69 7c 29 21 1d af c8 c4 ce 60 bb 0f 2d 69 f7 be 7b b9 45 b4 00 82 72 d6 68 76 48 10 f6 e2 95 99 ec 0c 40 a8 5d 2e ac 28 b2 92 5f 6d 9e 54 32 36 a5 dd 45 ad 1f 62 0c 14 61 75 f3 5c 82 18 69 84 ee d7 e3 62 07 12 3e 9a d5 a7 a5 81 b9 46 61 ba 1a af 15 a3 e4 d0 d9 ee cf ca 00 26 3d f1 5b ba 7d 81 a3 1e 5e 77 42 7b a8 22 b5 29 81 6b 09 60 5c 10 a4 92 b9 26 25 2c 51 3d 09 32 56 7b 89 9e f6 20 1e 58 0f da 21 3c 0b 9c 48 61 22 db 52 95 f4 00 74 a1 1b 6d 04 58
                                                            Data Ascii: fZd$p;TB$9)!Ga/g+RN5`.}rxXmd-seeut}n1iQFe!i|)!`-i{ErhvH@].(_mT26Ebau\ib>Fa&=[}^wB{")k`\&%,Q=2V{ X!<Ha"RtmX
                                                            2022-05-24 09:40:10 UTC4608INData Raw: 8c 96 da 4d bc 1c 4e a7 ce 8c ac 43 a1 f7 a5 b8 0d f7 6f ad e3 bd a9 cd a9 2b c3 58 a4 e6 e8 87 55 6b fa 12 94 2f 35 67 86 68 3e 0e 29 8d 32 30 b3 8c 10 e4 88 fe 40 62 85 c1 bf cc 7b 43 49 6d 45 ed e7 a3 e0 81 9c f8 6c fb ca be 74 4f d9 05 cc 39 92 92 8d 03 a2 e9 44 71 78 a0 07 1a b5 21 6c 70 b7 33 74 eb bf 23 d6 7a 6b d6 fc 15 91 00 6c aa ae f9 eb 8d f0 d3 bf 50 9e 24 06 f9 c1 22 29 ba ac 06 80 91 4f 0e 2c f0 6e 3f 46 a4 34 62 79 96 d3 1f 3c b0 76 0c 1d e9 b2 ec db 64 fc 49 82 12 e8 c3 b8 a3 17 03 7c 97 65 0d 0c 8d e9 72 de 39 89 8f af 0b db d8 95 a5 86 fb 24 d5 48 29 3f 15 e5 b5 e2 86 b1 79 ac bd d8 6d 26 a7 1a 2c 16 62 e5 03 9d af e0 73 4a 8d 30 43 a4 a8 bf b0 a5 f0 63 f7 75 19 45 63 2f 80 58 62 a5 85 40 5d 79 6c 9b d0 50 18 3b 68 1c ff 4e 38 8c d5 a6
                                                            Data Ascii: MNCo+XUk/5gh>)20@b{CImEltO9Dqx!lp3t#zklP$")O,n?F4by<vdI|er9$H)?ym&,bsJ0CcuEc/Xb@]ylP;hN8
                                                            2022-05-24 09:40:10 UTC4624INData Raw: a2 b6 f3 36 98 20 57 3c 21 4d c1 1b 23 e6 74 fd 59 fd 2d 92 65 00 5a 2c b0 dd f1 54 69 72 63 23 80 75 84 c0 f6 fe 72 f7 39 a0 0c f4 0f 19 6d 9b 95 50 cc f9 fe fc 5f 81 45 3a e3 b0 35 46 d9 aa cb cc 3b 9c 8b 40 19 2b 03 2f 86 85 be 8c 7d c8 e1 35 6d 7f 83 79 76 d7 7c ef 7b dd 94 fb c6 93 e2 60 f7 00 e8 91 3f 6c 33 77 3b 38 b8 04 91 d2 91 69 7f 4d 80 37 1c 31 36 35 f3 3c 46 b8 9a b5 19 22 9c 0c 08 b4 bd 3c d1 10 80 be f8 b0 f3 16 4a 3b ce 15 19 03 68 c7 6b a9 77 44 29 7f 00 ec 63 63 43 79 23 d9 d5 56 9e c3 ea da 6a 1e 55 22 74 9d 4d c7 a5 d7 79 15 76 6f 3a 18 69 35 4c 13 95 fa 9b ef 48 2f 9b 8d 70 a6 33 96 35 2d 23 5d 35 55 ee 1c 35 6c 3d e6 de 43 bc c4 ff 5b 3d 1c dc e7 7c 39 2b e2 78 10 3a 27 d1 34 0f 3a 03 56 2f 33 61 3e 85 8c 4f 5f 0f 07 82 a2 6b 4e c9
                                                            Data Ascii: 6 W<!M#tY-eZ,Tirc#ur9mP_E:5F;@+/}5myv|{`?l3w;8iM7165<F"<J;hkwD)ccCy#VjU"tMyvo:i5LH/p35-#]5U5l=C[=|9+x:'4:V/3a>O_kN
                                                            2022-05-24 09:40:10 UTC4640INData Raw: 16 e8 93 cb a4 be 28 8f 81 9b 82 92 78 2a 78 dd 2d 94 6e fa a1 41 7b a0 3e a7 81 22 ab 94 94 db b7 f1 60 f2 a0 be 7a c3 ac 8e 63 2a 96 09 e7 18 e8 c0 c1 19 61 75 b9 f0 f0 90 fa 58 63 f4 0d 05 c7 d1 50 fc 75 9e e7 30 d8 48 cd cb fb d9 13 55 bd 46 a5 44 9e 59 1b 60 ff 4f df c2 66 f5 36 22 d6 cb be 06 38 46 6f cf 02 75 fc 75 02 33 1d 57 26 0f 32 8a 80 51 ba 96 c1 12 79 d2 2c e6 d6 37 f5 03 30 4c 37 e5 0f c7 a2 c6 21 3d 5e 50 54 d1 7d 6a 8c 9e 76 a2 84 73 37 d7 4c 0d d2 ad c3 ec 48 cf 7f 19 1d 65 d2 cf 5d d3 80 2b 9b ed eb f5 56 96 1f 91 c9 85 81 7f 1f f1 20 27 a3 86 c2 78 c0 ae 87 19 69 21 67 97 a1 ac e2 c1 39 6e 99 a9 f5 ae 06 c1 6c e8 c2 f5 17 61 13 74 7a ff a9 f6 77 7d 88 ad d9 c3 08 3b 39 05 cf 05 71 66 94 3d a1 34 8b a9 fd f6 d0 43 5a 40 77 a9 04 48 9d
                                                            Data Ascii: (x*x-nA{>"`zc*auXcPu0HUFDY`Of6"8Fouu3W&2Qy,70L7!=^PT}jvs7LHe]+V 'xi!g9nlatzw};9qf=4CZ@wH
                                                            2022-05-24 09:40:10 UTC4656INData Raw: 2b 8b a1 79 f3 60 3e c6 aa 15 06 f1 b0 0c c6 7e 40 66 ef f8 ef 1b 47 8e e0 d2 c7 ea 38 b0 db dd 9e df d3 35 55 b5 fa 67 2b 94 a0 84 3f da 8a 58 95 0d dd 6b e1 b4 db 04 11 20 58 61 ca c5 7d 89 ba 59 7c 45 3c af 94 f8 09 58 0b f3 d6 e8 1e 58 b5 d3 5a b6 49 46 fb c7 90 06 46 6a e6 fb 99 20 b0 7a 38 57 1a a4 65 f1 1e 1f 1c 3d b4 68 55 53 8e ad 18 5e 4e 94 03 c7 12 a6 5a ab 4e e1 ee 49 7a b6 68 d4 1b 4a d3 bb f3 d0 f0 c2 d4 4e 0d f4 ad ec b8 3b 31 bc 91 0a 71 83 32 f7 aa f6 ba bf 68 2c b7 85 9a a6 23 7c 23 1b b5 d8 22 12 63 89 1d 4f 35 58 b9 5c 78 d7 9c 4d 35 e8 5f 73 75 b1 90 11 ec 18 15 95 35 75 ee 60 10 e4 71 b1 f0 31 43 88 6f 83 63 68 c4 e2 f6 1f 7d 79 ce 7a 68 ce fb 63 22 73 da 77 92 92 11 65 97 3a 5c 45 ea e8 a2 c0 b4 18 ca d6 af aa 07 37 5c 9d 2e d4 3c
                                                            Data Ascii: +y`>~@fG85Ug+?Xk Xa}Y|E<XXZIFFj z8We=hUS^NZNIzhJN;1q2h,#|#"cO5X\xM5_su5u`q1Coch}yzhc"swe:\E7\.<
                                                            2022-05-24 09:40:10 UTC4672INData Raw: 9b f1 2d 3a 43 4b 94 b4 a7 6a c4 e6 36 b0 28 e5 8b dd b7 52 ca 25 42 bf 1a e6 44 76 3f 7b 5a 45 10 cb 91 08 58 50 64 ce d6 cb bd 31 00 e3 ae 6c 37 1f df 07 a8 89 d6 b5 69 f2 5b 36 02 67 a7 90 85 60 82 71 a0 b7 dd 42 e8 a1 46 5d 3c c6 2e 02 75 d8 22 00 16 b9 f3 27 7f 83 a0 5c ef 69 8a b3 a0 7b 40 4a c3 15 74 dc 6b 8b bc 81 3c c1 4d 63 7e 21 75 21 97 9f 2a 6c f5 72 98 db 52 9a e4 e0 2f dc 24 b8 8e 01 e9 25 fb 27 40 cd c9 47 2d 7e 0a 44 a2 b2 0a 1e ce 1f e0 b5 13 ea 89 6a 5b f8 c0 09 71 69 77 41 0c c5 b1 1d 13 57 7e 34 7d 31 a0 2e 04 e5 ba 71 6f 21 69 25 2b b1 11 7a 09 18 fa 26 f7 63 84 c0 8b 0b fd cb a2 ec a6 48 ff 08 29 12 6c 06 69 50 7a 02 f9 04 7f f6 44 a5 75 6f c4 d6 30 c9 5b 63 7a cf de 44 da bb 47 02 f5 58 32 6b 91 5d 7a 9a 4a f5 e8 1f d0 dd e9 f9 51
                                                            Data Ascii: -:CKj6(R%BDv?{ZEXPd1l7i[6g`qBF]<.u"'\i{@Jtk<Mc~!u!*lrR/$%'@G-~Dj[qiwAW~4}1.qo!i%+z&cH)liPzDuo0[czDGX2k]zJQ
                                                            2022-05-24 09:40:10 UTC4688INData Raw: 6c 30 79 6b 27 69 18 1d 8b e2 37 eb 67 2a f8 08 ed f4 32 dd e1 99 8b 96 19 08 40 b6 a8 32 1c 74 9d 07 f0 37 18 4b f0 f2 7b 1a 33 3f 02 bb 8b 44 fd e7 61 31 15 e7 e3 45 05 f4 b8 44 e1 dd 8a 38 f1 11 6f f6 ea 0b bc 1a 90 8b 75 53 4c 40 bd a7 9c 0d 44 92 06 12 a5 9c 0a 5c b7 bd 46 c5 6f d1 f1 60 80 15 4c 18 f1 e3 4d be 85 b8 d8 fd da 16 5c f4 cf 40 4e 23 b9 ca 6a f4 5e 47 f1 f8 6d 44 d5 80 74 cd 91 62 ce 96 e3 f9 b4 c9 6d 26 1b d2 c4 28 57 e6 f5 6c 69 b5 0f 7e d3 1e 8c 11 3c 7a ac b2 6c 55 5b 4d 41 f7 c1 75 8d 95 1d 61 c7 a4 a3 70 b1 f6 86 9b de 6b ed f9 69 72 41 b7 fc e5 82 f7 9f a0 93 89 1c f0 86 6a 0e 35 4f 15 8b 72 17 69 93 e2 37 3b cc 3a 72 21 e5 21 36 78 8f e3 ed 91 18 ae 88 03 81 f4 30 aa af 14 2c 8d 7e 09 1f 0a be b3 cb de ef bd 47 0c a9 83 1a d9 54
                                                            Data Ascii: l0yk'i7g*2@2t7K{3?Da1ED8ouSL@D\Fo`LM\@N#j^GmDtbm&(Wli~<zlU[MAuapkirAj5Ori7;:r!!6x0,~GT
                                                            2022-05-24 09:40:10 UTC4704INData Raw: 6b 11 25 b3 70 07 8e 22 39 9e 0f e5 d0 0c a3 92 e9 60 aa 22 fe ba 3b ca 1e a1 8b 14 b4 fc 43 a0 df d7 1f 94 8e b4 e7 33 88 a4 16 ee 96 70 cc c9 78 9f 21 38 80 df cb d1 fc 2c ad f7 cc 81 0d 8d 63 6c 2a ca 58 2f e7 9a 14 ca 1c 0f ec 12 25 65 17 7d bf ad 2d c5 39 24 f2 04 77 1f 30 c0 57 a1 2c 00 c9 ee a9 7f c8 95 5d 61 97 a2 79 f7 2c e4 fc dd 31 95 85 02 5a 39 43 67 82 cb 0b aa ba a8 4e 1e 1b 10 01 e3 bd bc b6 60 ba 07 27 f1 bf 1c 88 ee b6 2b de c8 2f c9 7c cc 15 33 b0 00 b5 78 5a 66 c2 09 df bf b5 0a aa 8d 44 e4 c0 25 1b 3f 26 c2 07 90 8c 37 48 ad da 16 76 9d 52 66 2f 21 5d c4 6d 80 ce 2d 70 cd 39 9c 3c 29 2e 6c 82 7f 74 f3 45 69 1d d0 0d 72 d4 7c 46 c4 50 2a 47 58 fb a2 00 41 53 3d 6c 37 50 fe 0c 7e 78 bf 71 05 ab 46 ec 35 05 b1 15 9c 06 b9 5b 63 b0 bd 99
                                                            Data Ascii: k%p"9`";C3px!8,cl*X/%e}-9$w0W,]ay,1Z9CgN`'+/|3xZfD%?&7HvRf/!]m-p9<).ltEir|FP*GXAS=l7P~xqF5[c
                                                            2022-05-24 09:40:10 UTC4720INData Raw: 00 92 04 b2 98 3c 11 ec d9 7f a4 b3 37 2d 33 c3 2d 60 d1 e8 bf 9e a8 37 7d 00 0a 6f 95 96 8c bb 5f 5d 5c f3 4f 17 03 3b 1d e8 75 70 5e 04 43 5b 89 48 6a 99 79 a9 e2 5d 11 87 eb 81 dc 75 24 0f 02 2a 33 27 09 39 b1 02 63 61 cc be bd 91 1d 0a 62 45 17 90 70 1c 0b 2e 80 43 4b db 80 f1 e6 26 b0 d3 ce bd 77 8d 45 82 ce 41 3b d9 fa 79 de 06 ba 5e c9 5a d2 3d d9 39 a9 72 d5 6e d8 92 95 b9 bf 2f f0 33 da 56 a2 b5 ea 3b 6a 54 ea 23 39 e3 83 1e b1 47 d8 5f dd 8f 94 b2 a7 9c 17 72 7c bb 69 94 e1 a5 f0 5b 03 d8 ca 32 97 7d 64 93 cd 16 07 61 ec 1c d5 84 67 22 bb f2 ed 8b 4a bd 6d b9 ac 78 db c3 5f d0 db 49 89 3a ad 26 4a 9d 00 4c 32 2d 6f 90 4e b6 a4 b9 60 47 ba 1f e1 88 e7 fe a4 c7 6c b2 27 a4 e5 03 e7 3a ca 07 99 df 29 92 ef ee 56 bb b1 79 76 b0 16 06 8a 0e 97 2b 0c
                                                            Data Ascii: <7-3-`7}o_]\O;up^C[Hjy]u$*3'9cabEp.CK&wEA;y^Z=9rn/3V;jT#9G_r|i[2}dag"Jmx_I:&JL2-oN`Gl':)Vyv+
                                                            2022-05-24 09:40:10 UTC4736INData Raw: 4b 7f 3a 66 86 75 a4 a1 a6 69 e4 45 6e d6 43 99 7e ab 41 a7 c2 b9 30 f1 ea 79 e6 80 33 21 04 48 b4 2e f5 83 aa dc 21 74 4b f2 01 ec 67 e9 74 ee fe 33 30 4a 21 fc b1 3f d3 5b cd 1a 11 6f 9a 21 39 b9 2a ab 64 e1 d2 a7 d3 d5 d6 c5 f7 73 e8 9c cf 4c 84 21 b9 83 18 a9 d8 f7 6c f5 5d 75 01 79 27 be 13 d7 6c 32 13 76 92 0a ab f0 b1 82 55 1c ce 21 56 77 7a 6d 03 e6 e7 8c 20 17 29 9e bb ac 2e 22 91 6c 52 16 a4 48 69 b4 65 a2 2d 41 d9 e5 f7 87 d8 3c 7b 01 0a 5b 60 13 eb f7 38 95 7d 7e 9e c9 91 79 a0 46 81 94 ba 8a 48 85 95 10 c4 b5 10 e2 42 fb 60 21 a4 d3 7e b0 87 1b 49 15 f4 12 05 28 91 a1 96 ee eb 47 25 49 8a 78 46 d0 b0 85 54 ad 29 9b e4 93 21 2d b0 ba 4c 98 b4 b5 7c 3c 8f 61 e8 42 9c 44 d5 ca 3e 97 97 4f c7 e6 db d0 27 81 16 e1 f6 6e 24 82 bb b8 d2 cf 0b 2d 57
                                                            Data Ascii: K:fuiEnC~A0y3!H.!tKgt30J!?[o!9*dsL!l]uy'l2vU!Vwzm )."lRHie-A<{[`8}~yFHB`!~I(G%IxFT)!-L|<aBD>O'n$-W
                                                            2022-05-24 09:40:10 UTC4752INData Raw: dd 19 11 75 97 98 de 16 22 fe 9e 0c 8b a1 ec 21 da 67 16 d9 68 da 24 14 89 a5 0d 63 f2 d0 67 42 4e d6 b7 1f 61 7a 24 a6 3a fb b3 13 a2 92 6c 45 56 57 04 57 fe 4b 5b 75 b4 1b 96 39 ad 70 42 df 0e 2c e9 d6 66 b9 16 02 48 e5 f3 3b 52 bd 6d e7 c2 d8 88 6c 49 eb 65 41 b3 f2 ce c8 f7 97 c3 89 40 c9 3b f0 e9 b7 da a5 28 6f 32 6e 14 52 42 3e 1d 93 8d 02 63 9d 5c 7c c9 00 2c 25 fe d1 31 b4 b2 48 f5 18 77 ca de cb f6 03 cf 66 c7 a8 ff 25 01 75 df 72 3c 96 75 30 da a1 05 04 77 52 9b f9 a2 db bb bd 84 23 53 1f 3c 4f 00 05 ba c0 0f 43 96 01 e8 78 ca 3e 84 15 55 84 02 ec a5 fd ae 52 19 dc 16 13 db 9b c7 e0 d2 7b b6 40 94 34 ce bb 48 2c 14 a6 3e 49 d2 57 d7 57 83 af c0 f4 80 04 90 8e 21 62 bc b5 6d bb 57 01 2f 6c 94 33 5e 77 40 ae 8f 55 fc 9c 91 ec 6c 18 9b 9f 08 37 3b
                                                            Data Ascii: u"!gh$cgBNaz$:lEVWWK[u9pB,fH;RmlIeA@;(o2nRB>c\|,%1Hwf%ur<u0wR#S<OCx>UR{@4H,>IWW!bmW/l3^w@Ul7;
                                                            2022-05-24 09:40:10 UTC4768INData Raw: 98 3d 90 26 ff 7c d3 05 b1 47 76 8f 80 94 fd 66 8c ee b5 a4 30 a9 4f 28 dd 04 5b 4c ac 5b bc 39 b3 1b a8 ec 72 4e 47 55 cd c7 15 dd 81 85 c0 d9 f7 74 a2 c6 dd 89 09 8c 99 72 4c 05 eb 65 d2 a6 28 a7 69 27 f7 aa 3d c0 cf ea 12 4b 8b 7c 7d ff 70 62 59 d9 43 b3 d9 7d 5e b6 61 05 09 06 3b 2d be b7 59 b9 9e 59 15 ee 75 f7 d5 d2 fe 61 95 f4 9c b2 c1 1d d6 70 a1 54 6f 00 73 bc 16 ec 19 e6 a0 ac cd 7d 79 16 cc 4f 40 b8 7a eb 38 36 da 0f d4 61 35 e2 fd db 17 04 8a 1e f7 b0 aa 69 1b 3a ac 51 20 02 98 ad a9 87 7c eb 12 a4 5a 9b 82 e0 f0 8f 6d f6 c5 2f 9d 2a 90 fb a5 5c 1c c2 51 e0 a5 f8 49 fb 36 6d 2d 43 46 b1 15 6a 07 d9 20 bf cc e8 40 86 80 62 dd a6 0c a4 64 0d 1a f9 4e 2e 3b fa a8 f9 80 be ab e0 58 57 6c 2d 55 64 dc 61 00 3e a7 94 ae 3b 52 13 a4 76 0f b9 39 a6 78
                                                            Data Ascii: =&|Gvf0O([L[9rNGUtrLe(i'=K|}pbYC}^a;-YYuapTos}yO@z86a5i:Q |Zm/*\QI6m-CFj @bdN.;XWl-Uda>;Rv9x
                                                            2022-05-24 09:40:10 UTC4784INData Raw: 38 dd 6c 64 c7 a5 bb 55 11 7d 5d 7a c6 0e 84 84 49 29 9a 78 1a 5f f4 09 6d f0 de ef bd 2f 76 b3 78 dd 57 69 d8 41 fb 67 bf 58 ed c1 a9 1f 88 dd ec 30 fb a7 ef 99 b4 21 b6 f7 07 14 24 e0 3e d5 fd e3 f4 e3 38 58 10 ec 52 0d d6 a8 71 b8 58 70 a4 85 de 34 11 c4 2b 41 04 36 c7 42 7f 34 aa 0d d3 ad 47 34 40 7c 5b 53 c8 8b c5 dc f0 5c 2b 52 72 66 d2 32 12 96 35 59 c8 cd af 3e 47 d8 59 fd 4a 1a d1 fb 0c 6e 26 16 7a 4e 10 e4 0d 2f 6d 2a be 40 32 88 93 00 9a 03 20 9d 72 eb 91 91 91 bb 74 5d 09 10 ab 73 b7 06 9f 89 75 21 9f 6d de b3 fa d9 7e 1b c6 5a 61 14 b5 12 c3 0e cc 96 b5 5b ab cc 90 18 e0 5d 65 b6 1e 4e 21 53 3b 8a 47 66 df d6 33 19 01 98 d1 99 01 7f 3e fc d1 9c b1 e3 a1 34 eb a2 1b 1b bd 3c f0 6d 28 4c bc 9e 2c 24 12 9b f4 a4 53 e6 18 53 47 d7 19 54 c8 2a 7f
                                                            Data Ascii: 8ldU}]zI)x_m/vxWiAgX0!$>8XRqXp4+A6B4G4@|[S\+Rrf25Y>GYJn&zN/m*@2 rt]su!m~Za[]eN!S;Gf3>4<m(L,$SSGT*
                                                            2022-05-24 09:40:10 UTC4800INData Raw: f3 20 6e 3e 7f 55 12 12 0e f7 82 92 9d 25 81 5b 2d cb c3 fb 70 f5 7d 99 39 9b 2c 2a 89 50 06 0e b0 d7 6d f8 08 63 2f 74 b9 4f 6b bc 4d ae 35 ce fd 9e d3 7e b5 b1 fd 24 c6 4f 1f d8 51 ef b1 65 47 f8 46 87 2d 48 8c c0 8e 6c 51 27 38 e8 63 66 ed 45 35 31 9d 16 98 e7 24 38 c1 c3 51 54 5a 05 5d 27 ad b0 aa 24 ff 0e 9f 35 6b 1e c6 dc 61 27 cf b4 b2 53 07 f1 35 b4 9f 18 72 b5 0c ff 15 4a 4d f8 ca ad 25 b2 15 f6 d9 3d 8a 6d 73 b4 ec 0c 6d 5b 54 8e 74 27 74 97 2e 3c 11 75 49 54 e4 5d 45 60 c9 d7 50 11 1d 4e 11 97 ac f2 b7 6c 78 90 32 14 27 9e f6 0e fc 9f 3a 86 c1 cf a5 23 80 2e 75 b1 84 43 30 81 7a 69 b1 44 23 9d 84 4b 99 20 39 35 5f e5 35 4a 97 cb 27 27 46 dc a7 a1 68 32 f2 37 60 60 6f 6e fe 49 44 29 a1 91 67 e9 08 29 a8 9e a1 90 89 4f 2a 46 84 22 ce 08 8b 08 22
                                                            Data Ascii: n>U%[-p}9,*Pmc/tOkM5~$OQeGF-HlQ'8cfE51$8QTZ]'$5ka'S5rJM%=msm[Tt't.<uIT]E`PNlx2':#.uC0ziD#K 95_5J''Fh27``onID)g)O*F""
                                                            2022-05-24 09:40:10 UTC4816INData Raw: a1 c8 3a f4 a7 2f 29 3a 71 d1 9b ef 9b a1 41 1c ff be 6a 5c 50 38 b5 c7 b1 38 59 0e 3b 6b 2c 63 db 57 71 08 5c 9a d9 57 d7 e0 aa a6 43 c8 fc 5a 42 d4 cc ea cf fe 77 2e ea 2e d7 ee 65 4a 02 32 62 57 f2 6d 40 e7 e8 ed a8 c0 b6 f4 82 b7 39 cb 49 53 8b 9f 2c 11 a5 e1 6d e0 fe de 8a ea 2e 01 f6 42 b6 02 e9 54 f1 66 98 89 cd 26 0e b0 76 7f ce 79 e0 07 4a 9e d2 e5 84 fa 83 35 83 3f 6c 22 ed 8b 46 cc 01 2b 24 6d 6c 07 0c 51 01 e8 86 c3 ea 6a d5 92 ec 53 c2 4b ba 43 c3 c4 b6 b5 21 be 57 d5 f1 37 d7 88 6a f1 1f 25 07 30 1a c9 2e 72 2d 61 35 56 c7 e2 c3 ed 0b 09 a1 42 d8 d8 82 70 17 9a 68 fd b9 e8 d7 43 1c fb 7f a4 10 4c 3c 38 ca c8 ee 83 5e 4f 17 b4 70 9b ef 9a 84 e9 2c 9c 66 35 d9 e2 5d 81 20 92 4a f2 ba a4 44 09 8a bc bf da e9 bb 89 52 8e 39 6d 94 19 a9 77 cc 6c
                                                            Data Ascii: :/):qAj\P88Y;k,cWq\WCZBw..eJ2bWm@9IS,m.BTf&vyJ5?l"F+$mlQjSKC!W7j%0.r-a5VBphCL<8^Op,f5] JDR9mwl
                                                            2022-05-24 09:40:10 UTC4832INData Raw: 7b 58 44 cd 78 3d d4 ef 5c 99 bb d3 bd a1 a2 5c a4 77 7a 2d 8d 3f 8f 42 4a 30 c1 7a 23 03 b8 06 07 95 27 87 d7 3a b5 e1 aa 7a c1 db e5 19 6b 4e 0e 16 9e 4a dc 11 75 ce c7 6b d8 23 62 46 30 96 fa 1c 15 95 50 5d d2 72 92 c2 f6 68 5d a3 1a c5 00 a0 d6 04 46 dc 2d 22 e3 54 9e 9c 97 37 9b 7c 29 83 0c 37 02 70 86 5a 26 a1 9c c6 de 5a fd 77 40 cf 21 c5 c5 f0 e5 6b 9d 46 b9 38 dc 59 d7 3a 20 03 c6 a5 b0 66 27 9e 8d 21 c5 64 6a 5e 28 6c 7f ea 68 13 df 54 9a de 51 51 be 10 c0 53 e9 a8 e9 66 8d 6c 3b d5 d6 d4 70 6b cc 9b 17 9c 6d a8 6f cd aa ad 40 79 f7 a0 e4 e8 6d 35 11 ef 34 02 71 88 2b 6d 4c d8 2f 93 26 e7 4e 0b 63 bf 36 83 9d 3a f6 00 af 88 8e fa e3 ee 14 4e f7 ff 2c e1 75 e4 c6 33 30 87 cb 27 79 13 1f f0 7d c1 72 10 25 3a 57 69 0a 29 89 e8 93 b8 d0 12 2f 0c 68
                                                            Data Ascii: {XDx=\\wz-?BJ0z#':zkNJuk#bF0P]rh]F-"T7|)7pZ&Zw@!kF8Y: f'!dj^(lhTQQSfl;pkmo@ym54q+mL/&Nc6:N,u30'y}r%:Wi)/h
                                                            2022-05-24 09:40:10 UTC4848INData Raw: 37 33 94 4f 4c 10 5d 74 7d 0b 67 18 ed 80 1b eb b4 b9 36 28 31 d5 3e 19 8c e4 c4 d5 e2 51 8f 9c e1 15 4f ce 05 c4 fd 70 6d 3c 40 6d 9f 07 ec 09 41 2e 5e 8f ed 58 73 79 dd ff de 20 cd 36 b6 e7 96 2c 6a 31 6d d9 e6 ef 31 5f f2 98 5b 5a 27 d0 b4 05 7c b2 43 c5 50 f6 62 a1 aa e1 81 59 2d b9 bc 5a 8a 85 03 75 e1 7c 26 75 8e 92 39 93 e7 79 1b 3a 26 9e 7f c8 54 8f 53 79 50 ae 3a 46 f3 22 af 3e 92 47 f4 15 05 9c a2 f7 d6 55 29 85 1e 52 f0 0b 2c 19 dc 29 af e5 44 fb a5 83 f5 34 de 8f d9 b8 a8 21 cb d8 59 32 13 32 bd 9d 6e 23 b9 33 b7 b4 26 11 40 43 35 4e fc be 72 b4 03 99 4b d7 bb bc 9d ff 2c 57 af 9a ab 9e 17 67 63 85 68 08 a1 85 af 1c 99 17 75 2c ea d8 92 97 2a e5 96 64 a7 0f e5 32 64 de 1f dc 63 72 6b f8 5f 1b 6a 50 7b 9a f8 35 80 d3 65 a8 49 92 d0 56 e7 4c 75
                                                            Data Ascii: 73OL]t}g6(1>QOpm<@mA.^Xsy 6,j1m1_[Z'|CPbY-Zu|&u9y:&TSyP:F">GU)R,)D4!Y22n#3&@C5NrK,Wgchu,*d2dcrk_jP{5eIVLu
                                                            2022-05-24 09:40:11 UTC4864INData Raw: fa 50 6c e2 b7 98 5d 16 e3 55 cc f8 e2 56 d8 31 6a dd 88 71 7f 46 51 1a 15 63 17 b9 b3 61 73 dd 64 60 cf 37 d9 20 db 91 26 10 6f f7 11 77 cc 94 86 ea 6d aa 68 b8 2e 86 c4 b6 3a 1e 99 a0 6b 0f 92 be ca cf 97 f6 19 60 41 3c 26 33 73 fc 8c e9 7b e3 ed 9f 11 db c0 9c ad d0 e2 a2 56 34 d8 52 0f 16 35 92 b7 26 9e 37 3b a6 bd cc e8 29 cc 9d d1 58 81 2b 73 91 07 bf d6 76 f5 db 2a 2f 1c d7 05 aa d4 64 ef 19 f6 55 c8 54 7e b6 32 c6 0b d7 d0 79 bd 1a 8c 63 39 75 d3 97 51 32 6c 08 b0 a9 17 ce c9 72 68 9f 02 68 39 2e 88 25 1c 2b 4a 31 75 c8 83 61 9a d9 17 7e 30 57 a3 c9 5d 78 ab 08 9c a0 dc b8 4c c5 24 13 51 bd 4d d7 9a b5 7f b9 e1 55 fa a1 d7 73 8b b1 c4 71 ae bb 77 da 22 17 be 9e 71 67 99 fb 08 f4 78 ef eb f2 b8 6b 1d c0 3b f4 ad cb 85 c8 6b f8 e3 27 f0 3b 20 9c 5e
                                                            Data Ascii: Pl]UV1jqFQcasd`7 &owmh.:k`A<&3s{V4R5&7;)X+sv*/dUT~2yc9uQ2lrhh9.%+J1ua~0W]xL$QMUsqw"qgxk;k'; ^
                                                            2022-05-24 09:40:11 UTC4880INData Raw: d2 17 b9 6b 3e bf 44 37 17 1d 4b 0e ee 45 8a cf d6 4c d5 27 52 30 e3 ca 5d 92 fe f7 57 1f 5b 8f 56 8c 80 b2 b8 d9 70 57 78 78 87 99 c1 e9 23 c9 fd e4 39 b1 53 a0 4e 4a e2 5a 8e 92 29 82 aa 38 aa 01 2f 25 bc 5a b7 3a 1c 78 a9 00 02 29 7d 0a 8f 51 72 ff 69 75 a7 e6 e2 e6 c1 fa c6 d7 cf 44 d3 a5 c1 d3 cd 3b 15 9b c4 be 3e 08 7f f3 7b ee c8 64 40 68 94 ac 42 14 f7 3b 65 04 f2 47 b1 b1 14 df 4a 65 54 40 e8 8b 43 75 3a ec 19 97 e3 5f e9 36 ac b6 08 fe 1a 14 73 35 bf f7 29 f9 d3 d9 64 0e 0e 74 51 52 c4 ee 74 3f 78 b3 4c f5 86 2b c6 f6 2f 51 a2 ff e9 08 ed e9 eb 30 96 6b bc 78 92 0d c5 77 24 40 86 26 b7 f7 b2 bc 52 e8 6e c1 f2 1f 84 85 11 1d e0 4f 9b ab 92 97 49 81 0f 84 14 a8 d7 a5 eb 83 e4 eb 53 5c 68 d5 78 fb a9 2c bf 2c c2 fd 6e 0c 28 f2 5d 0d 4e 48 ff 69 20
                                                            Data Ascii: k>D7KEL'R0]W[VpWxx#9SNJZ)8/%Z:x)}QriuD;>{d@hB;eGJeT@Cu:_6s5)dtQRt?xL+/Q0kxw$@&RnOIS\hx,,n(]NHi
                                                            2022-05-24 09:40:11 UTC4896INData Raw: ad e6 f1 3e 1f 11 47 84 35 f5 fc 3e 07 1e c6 2c c8 53 ca 5f 08 cd 49 34 6a 18 7c da 31 9e a1 9b 06 79 c4 b2 ed 9e 78 da 6f 42 ed 08 65 7a 23 ce 13 42 68 ce ff b5 81 f9 b2 c7 dd 7e dd 91 c4 dc 3e 7d 41 7f e3 7e 2f 3d c8 17 98 50 7a 24 e5 a0 50 aa 42 c9 17 b0 67 4b 3b dd b9 c8 de d2 3b 83 bf 19 34 17 f0 80 6f 09 a9 1e 08 e6 a1 51 58 bf 10 0a e5 94 f8 47 28 92 74 32 d4 bc c9 c8 22 d0 eb 86 e8 a4 3c 7b c7 2b 4b 51 0f 0d 5e 7a 1e 38 12 58 e4 3d 82 62 4a d6 90 13 50 cf 3b a3 aa 42 63 21 a2 13 ed 17 c9 38 ed bd a1 2d e3 95 23 dc f7 46 94 23 64 a5 22 ff fc 9c a4 10 46 2b bf 1f 21 d2 f8 f3 b3 a3 bb f9 1e 5f 29 e9 ef 75 a2 82 22 9e 51 a3 49 3a ae ae e2 26 68 31 7c 2f 52 52 61 e8 5b 06 a6 79 a2 ee 07 7d 55 da 38 d5 37 09 9f a6 6f 78 ce 23 07 52 4c 65 7d cd 83 e0 5b
                                                            Data Ascii: >G5>,S_I4j|1yxoBez#Bh~>}A~/=Pz$PBgK;;4oQXG(t2"<{+KQ^z8X=bJP;Bc!8-#F#d"F+!_)u"QI:&h1|/RRa[y}U87ox#RLe}[
                                                            2022-05-24 09:40:11 UTC4912INData Raw: e2 d5 1a b0 3b d8 05 6a 9b f1 06 b5 f3 f8 80 c5 bb 2e 2c 55 eb 7a 49 3d 22 ba ae ad 82 d6 6f 2a 44 eb 06 72 e7 96 51 c2 ad 7e 31 3c 97 eb 5e 3d 9e 77 53 67 8c aa 74 18 68 bf 6d 5d 35 e7 95 ba 2f 71 e1 36 4b 51 93 47 81 9a 78 9b 36 63 11 19 cd d6 9a c2 9e 6d 3f e8 64 32 7e 3c 92 d1 6b 12 6e 98 3d f2 39 43 41 ae d5 33 02 3c c3 e9 db eb c7 4c 41 7f 07 45 c6 35 dd 44 0f 72 29 a9 a3 9a ca 2b e7 9f fd 48 ec a4 45 3d fd 15 a5 e2 3d 85 da a5 fc 3c 3c 15 c8 c3 fb 90 6e 20 5b cb e2 40 c4 e0 e0 bb f8 3c 1b 4d 46 12 a5 7a e8 76 e9 29 30 3e 1a 4f 56 f6 e3 bc f9 44 88 fd 00 ae 89 e1 66 10 73 3e 6e 11 e7 3a 98 1a 11 3a b9 06 95 11 22 8e 10 af 99 d4 6b fd 84 08 3a a8 e8 15 ff 97 3b 5e 5b 3f 74 79 5f db cf ce a7 fc fb 3b 84 c1 31 33 20 84 c3 9f 65 e9 4a 20 e8 e5 c6 9e e0
                                                            Data Ascii: ;j.,UzI="o*DrQ~1<^=wSgthm]5/q6KQGx6cm?d2~<kn=9CA3<LAE5Dr)+HE==<<n [@<MFzv)0>OVDfs>n::"k:;^[?ty_;13 eJ
                                                            2022-05-24 09:40:11 UTC4928INData Raw: 32 36 df f6 d6 c8 4c 70 55 b4 be 8e f4 72 32 eb e6 ff af be 81 72 d9 e1 84 ae 4a 3e 74 e6 64 e9 48 6c 94 c3 e1 6b 05 eb 20 6e 4c f8 7c d3 98 ac 52 6f a5 8b 1d 50 e1 e9 41 04 97 07 01 7a 00 68 5f b9 bc 6b 81 62 c7 8c 3a a3 c1 14 89 d4 40 9e 13 ec 64 c5 0b 6d d7 e9 4a 19 56 27 d1 5f 74 3b c2 f4 bd cc 86 b6 89 8f ed 46 b0 49 94 c0 25 3e 0a 69 7a 26 ff d2 d7 c3 35 2a 84 6f 84 39 ac d9 0c e5 13 35 c7 1a 80 7f 52 94 f0 e4 4a 95 dc fd 47 1e 1b 8b 45 cd f0 47 69 a5 55 f7 a4 e5 a0 fd 77 67 4a e4 c5 c7 54 24 19 c6 4f 1f 44 1e 98 1c 30 d3 aa 9e ba c2 41 df 0d 19 5b bb c6 fd a0 df b2 3a 58 41 15 7b bf 20 6b 93 9a 22 2a df 3f 0d 1a ba a7 dd a9 aa 9c c3 c0 90 38 c4 fa ad c7 96 e4 2a 8a a5 e6 f8 cd 37 fa 3a 96 f5 fe 2c 16 19 25 6b 57 5b db dc 51 73 68 f2 e5 56 d9 04 4d
                                                            Data Ascii: 26LpUr2rJ>tdHlk nL|RoPAzh_kb:@dmJV'_t;FI%>iz&5*o95RJGEGiUwgJT$OD0A[:XA{ k"*?8*7:,%kW[QshVM
                                                            2022-05-24 09:40:11 UTC4944INData Raw: db 82 0f 63 4f 9c 2e b3 fb b6 8e c4 1b 38 8c a3 c5 7b 64 d3 97 99 37 13 69 ff 4a 50 5c 2f 39 b0 85 70 23 5f 97 fc 79 7c fe 72 4e 40 d2 88 aa b6 b6 55 a5 72 54 ad 63 0a f7 85 7e 22 cd a1 50 db a1 18 51 be b9 19 41 64 02 df c6 07 fe d1 07 b3 e3 e5 f7 01 4e 71 d6 e3 4e f2 6a 91 6c f6 6e 05 b1 ca 9e 6f 77 98 df 84 6b e2 b9 e9 96 4d 36 cb bc ec a8 11 dc e1 09 39 6c 50 22 97 9e 00 ea dd 18 d9 b6 3c 25 87 55 db 75 af 20 21 e6 1f 40 b4 8b 4f b1 49 9c 53 e7 61 a8 80 d5 c8 72 6b 63 3e 8e 4a 5c ee 09 6f 73 eb aa b4 06 71 ae 34 c9 3b 4f da 6f d9 84 f9 83 eb 02 f2 1f 60 71 06 90 30 bc 30 6a 24 26 4c 3e 9a 12 3d 64 32 be 8e 8b 7c a1 8f e2 ce 1f 2b 8c d7 04 67 7b 09 ec 20 55 e2 0c 3e 35 a9 a1 0a 98 10 0d ab 84 24 4c 7b 15 0a 9c a9 bf 8c 14 1c bf cc 3d 3f 71 89 15 db 12
                                                            Data Ascii: cO.8{d7iJP\/9p#_y|rN@UrTc~"PQAdNqNjlnowkM69lP"<%Uu !@OISarkc>J\osq4;Oo`q00j$&L>=d2|+g{ U>5$L{=?q
                                                            2022-05-24 09:40:11 UTC4960INData Raw: a9 41 b7 c6 42 40 a0 81 33 3b b4 ec 76 b1 f9 72 57 17 d6 84 46 5c c6 24 7e 2c 02 be 35 c6 da b2 39 ba 25 2d 27 36 e8 e7 a0 c9 00 c1 03 1e 03 ac 87 3f 49 0f e4 da d2 2c 04 b9 74 1a 63 cf 3e 7d 42 73 31 3d 54 a6 74 ab 5a bd 13 68 68 59 6a dd bd 35 2c 68 66 cb 78 98 e4 59 ed 73 71 21 b4 e4 a6 66 34 f1 f7 86 c0 cd ba db 26 f1 ee 55 be 72 53 71 65 8c 93 76 e9 9b f1 f9 ea 5d 15 7b 4a 9f 92 4b 92 01 1d 04 b0 88 ba f7 fb 30 66 77 35 00 52 3b 97 02 3d f2 c4 ab 43 8d dd 99 60 3c c8 d7 10 db 50 38 5c d3 b1 38 5e 84 a2 33 70 a5 a9 5c 2e 47 45 78 5c 07 4b b9 30 3b 73 36 ce ba 24 0c f8 2e 13 d8 23 87 6a 75 76 ed 17 c2 75 51 d5 4e 98 c5 9c 85 36 03 c9 24 3c 53 47 35 f1 79 0f 73 32 80 df 46 7b 81 b0 55 06 b3 ea 97 b1 b9 1c f9 c5 cf 2c cf 10 1e e0 bf 86 98 82 26 c9 dc 0d
                                                            Data Ascii: AB@3;vrWF\$~,59%-'6?I,tc>}Bs1=TtZhhYj5,hfxYsq!f4&UrSqev]{JK0fw5R;=C`<P8\8^3p\.GEx\K0;s6$.#juvuQN6$<SG5ys2F{U,&
                                                            2022-05-24 09:40:11 UTC4976INData Raw: 6c b0 00 2a fc 82 da 0a 54 b4 f9 a2 41 ed f7 f8 4c d3 12 89 d5 e9 c4 35 f2 9e b8 9c 08 fd b3 e7 1a 3b 0c 41 d9 7e e5 f9 28 ff 70 34 91 75 17 4b 8e 0c 3f 3b 78 14 41 21 ca 2d 42 e6 0b fd b0 42 41 66 9b 2e 8c db e1 d0 2c 09 16 41 8e 4f be 0d 6b d5 da 36 07 80 cd 1f cc c4 70 2a 81 c3 e4 65 d3 0a ac cf 4e ae 46 78 ed 9a a0 53 62 56 0f 79 6f e4 d5 c9 0e 0a 9d fe 93 e0 14 e3 b7 d1 d7 06 1d 6d b8 63 c3 bd f4 45 18 67 8c 2a 50 9d 12 ef d3 de e3 eb 03 a5 44 d8 af e4 71 48 84 9f 16 91 e0 3b cc 1a a7 d2 1a c6 55 70 99 32 57 af eb fc 54 a4 5e eb 1e d9 fa cf 0e a2 fd 69 fa 2a 0c f4 94 39 e6 9c b0 cd 34 53 d7 36 a7 de 94 f9 fb db d0 8b 35 50 f4 ce cf 85 62 11 11 62 4c 65 4c e7 11 74 82 2b 3f 38 a4 db 04 e5 1c a7 1d cd 10 0b c9 6b 0e f2 fb 0c 60 d0 13 fd b5 88 9f 00 77
                                                            Data Ascii: l*TAL5;A~(p4uK?;xA!-BBAf.,AOk6p*eNFxSbVyomcEg*PDqH;Up2WT^i*94S65PbbLeLt+?8k`w
                                                            2022-05-24 09:40:11 UTC4992INData Raw: 04 91 d6 2d d7 4b a4 2f cb b2 a4 8d ab c9 45 93 64 69 ff df c9 e8 fd 9e c7 f5 9f 76 cd c2 1a f9 2d 21 c2 17 d0 54 e2 55 7d 61 23 c9 0d 1d 82 14 ab b8 a4 35 fb b6 99 b8 89 bb cb e3 46 40 0c ff 35 37 fb d3 e5 cc c2 0b 2c 64 01 8e f3 52 26 b0 02 47 7c e5 66 13 f6 53 ad 24 46 19 87 2b 13 41 25 34 ca 8f e7 77 95 88 49 0e 37 d9 74 1d ff 81 ee ab c5 7e c6 fe 43 73 21 12 b9 0a 17 22 94 8c 23 e8 e0 96 2f 5c 79 f3 e1 b2 85 b6 45 a1 64 e3 20 eb 51 82 83 24 e9 3c a5 b7 33 1b 07 b6 c4 71 7c 97 10 79 fb 96 62 93 fe 6f 3e 07 29 87 15 70 eb 9b 86 f7 82 16 28 a1 74 52 91 2d 76 00 dd c8 7d b1 eb 66 3b a5 4f a7 69 e2 51 52 87 d5 6e e8 fb 10 b9 e9 6d 1b bb 3c ac 14 a3 cc 73 f2 5f 2b d4 0c a6 ab ff 48 8a f4 85 ab af 62 30 04 8b 8f 16 fe 62 e6 1d 64 00 0e c2 1b ca 75 f6 4f 6e
                                                            Data Ascii: -K/Ediv-!TU}a#5F@57,dR&G|fS$F+A%4wI7t~Cs!"#/\yEd Q$<3q|ybo>)p(tR-v}f;OiQRnm<s_+Hb0bduOn
                                                            2022-05-24 09:40:11 UTC5008INData Raw: 96 42 ec 83 23 f5 3e 12 01 3b 38 48 c0 5d e1 54 65 b7 d2 b4 ce 06 c4 52 de 7d 38 82 04 3d f5 df d7 af 28 60 49 59 f8 92 db 3c c3 4f a3 71 9b 28 5c d1 32 bf 01 77 3b 91 8f 57 d6 10 26 fe 5c 33 d3 3d 33 7f 34 fc 7c cb d6 67 c9 d0 14 7c 92 6a fd 1f 72 ed 14 3f 4a af d9 b8 eb 07 41 f6 7d e5 91 22 60 99 f9 57 3d b1 e8 b5 a1 f5 5d ce c0 41 ce 1e 64 ef f8 f9 19 1d 9e c6 5b 8b 73 1e 30 d6 0a dc 52 3c 67 62 b8 e8 d1 29 95 1c 17 ee 8d c1 b8 75 01 00 dd c4 79 a8 02 d3 f1 f5 ca 28 0d a0 29 a1 97 02 08 b6 6d 97 b4 5d 76 cc 07 72 1d 47 af fb de fb a2 75 40 8c 12 64 4b 98 f0 4c 05 3f 67 8d c5 90 25 53 5c ef 12 b8 39 3c 78 9f 9d 65 32 75 98 bc 09 bf 1f c4 b6 48 33 7d ef 60 31 34 a4 cf b5 b2 e4 91 b1 90 a2 9e d8 a4 88 78 4f c2 84 ad 41 87 d7 ca 82 30 d8 b5 3f d2 1b 7d 51
                                                            Data Ascii: B#>;8H]TeR}8=(`IY<Oq(\2w;W&\3=34|g|jr?JA}"`W=]Ad[s0R<gb)uy()m]vrGu@dKL?g%S\9<xe2uH3}`14xOA0?}Q
                                                            2022-05-24 09:40:11 UTC5024INData Raw: 1d b4 07 03 24 9a 64 51 82 8e 01 27 d9 45 ab 5d 93 f2 99 7d 59 96 2a ad c8 6d 23 89 42 98 b4 79 2e d7 fc af 8c 24 6b 3c a2 10 54 e1 77 bb 1c 1a f2 40 12 2b 36 ce 43 4e 71 d0 54 cc 73 b9 9d a7 42 c1 dd 9b 62 92 43 96 45 80 dd 87 dc 46 58 6e 75 7a 98 2a 25 90 32 20 95 8f de a7 f2 94 53 95 3a 3e e7 6e 16 45 a3 bf a9 12 8f c8 24 4b 17 bb 3c 05 1d c6 21 89 de fe b4 a3 21 f1 6c 1e 78 b2 93 5d 4b b9 06 ea a3 35 d7 48 b5 54 69 79 09 91 9d 70 fb 15 3b ca b2 01 63 ae c9 cc 3f f6 a9 93 01 5b 2d 1b 4d 6a ec ba 5f 4d f8 ae 93 7d bc 3e 2f 5d e3 23 74 ff 13 31 0f ec 90 a4 f8 fe c2 5b 45 92 78 71 b8 fa 9a fe 87 3e 90 d4 9e 2b 65 ee 73 2e ea 88 4b be dc e7 00 6e a5 b7 ca 34 ae 58 d8 3e 3f 36 2c c9 64 f5 35 bf 66 68 c3 0f ee 97 78 a7 2d a9 97 13 7b b9 c8 2c 82 ff 72 87 6e
                                                            Data Ascii: $dQ'E]}Y*m#By.$k<Tw@+6CNqTsBbCEFXnuz*%2 S:>nE$K<!!lx]K5HTiyp;c?[-Mj_M}>/]#t1[Exq>+es.Kn4X>?6,d5fhx-{,rn
                                                            2022-05-24 09:40:11 UTC5040INData Raw: d4 1b a3 3a 6c 07 69 04 2f 50 c5 03 5e 57 a7 00 75 57 bd d2 1b 67 a7 84 c3 df 67 a9 dd 51 f6 09 6e e5 9b 05 60 e1 03 8a 6a 71 89 c5 55 37 db f5 69 65 5f f9 62 9a a7 17 58 da cd c6 0e 47 5e d1 a3 7c d1 a4 e2 59 b0 0a 64 d1 b1 79 a5 7b e0 7f 3f 6f 08 95 54 68 b8 da 07 97 b8 2f ad 3f b3 a5 ff b2 21 96 0f 5e dd b7 c0 9a ca 62 98 b4 7c 7b da a3 4f f6 2e d2 fa 44 a2 00 9f 52 3c a9 07 7e 24 4c 00 0d 2f 96 ed 29 c0 60 0d 57 42 93 0b 93 04 9f 1b 78 06 90 51 6e 2a bf cd d2 cf dd 0e 4e cc 98 c8 10 e9 58 0c 3f 77 65 91 ad 9d 7b 67 d2 17 62 46 b4 70 af 16 d6 50 42 16 8b 78 b1 09 91 e1 78 d2 17 cf 2b ba 8d ef 73 d6 bd 63 92 49 d3 44 e0 6e 38 94 e7 d2 7e 58 58 1b dc 84 60 48 3a 06 43 55 ea 7a dd 95 33 b2 fd 1c c4 32 02 84 e1 c4 82 3f 1b a1 05 7e 86 f9 20 40 a6 7e 09 42
                                                            Data Ascii: :li/P^WuWggQn`jqU7ie_bXG^|Ydy{?oTh/?!^b|{O.DR<~$L/)`WBxQn*NX?we{gbFpPBxx+scIDn8~XX`H:CUz32?~ @~B
                                                            2022-05-24 09:40:11 UTC5056INData Raw: a0 0f db 4e df d2 e9 61 ae 71 1a 8e 2a 1a 73 ab f0 bb dc e0 dd 97 d4 8a 94 6a 8a d7 60 c0 97 09 6c 8b 5a 69 52 2f 2f b7 3e 36 44 97 e9 dc ca 7f 53 95 c6 c8 9d 29 b3 44 9b fe a2 71 37 a5 34 e8 9a 3d 4a 2b 8c f2 b4 8f d7 e5 39 4a a3 bb cb d3 e8 09 f2 e0 ce e0 a2 d8 bb e7 ce 90 fd 97 d8 f0 9a 6f 1c 87 bc 4e 84 2f cd c9 70 0e d7 e2 0f 13 cf 15 1b 74 29 d8 ef 03 20 92 13 39 5c d9 b4 17 9c c4 07 4c df 20 0a 79 3e 61 4e d7 13 11 a4 91 31 75 73 84 b2 41 f9 2a ce 9f 70 ad ea 2b 99 d3 02 69 ce 59 c1 c1 25 2e a3 99 7d 5b 69 73 f6 d4 b1 ab 66 a9 7f 2e a3 51 84 e9 66 bc 1d 67 03 32 0c 72 aa bb e8 0a 4f 1f 03 ed 36 81 a3 cb 36 fb cf ff b0 23 4c b2 9e ba 5e 91 ee 3e a9 cf 5f db bf ad 44 c8 c5 20 e2 49 d5 25 83 f6 ea 87 fc 4b ff 24 49 4e 03 b2 c0 70 4b 35 71 73 e1 4e 53
                                                            Data Ascii: Naq*sj`lZiR//>6DS)Dq74=J+9JoN/pt) 9\L y>aN1usA*p+iY%.}[isf.Qfg2rO66#L^>_D I%K$INpK5qsNS
                                                            2022-05-24 09:40:11 UTC5072INData Raw: 41 27 a7 d7 57 8e 24 8f 80 b5 35 fa c0 6c 09 f5 26 1f e1 7b 9f 4e 8c 6d 81 40 76 ce cf d9 82 8f 61 69 25 d9 48 47 91 1f 4d 6e 8e 71 da b4 b5 c6 7e 9b bf 98 3c 44 95 4e 44 bc cf a7 de de d4 81 c7 1a ae 50 32 bf 43 17 48 db be e9 dd 00 6b 16 bd e4 b0 00 de 36 8e fd ac c4 ec ec b0 f9 8f 94 da 39 25 fe 12 ce a2 47 79 b3 d3 bf b8 d1 bb 72 72 3d ea 22 53 ec 34 b9 2a 94 d4 64 62 a2 28 5d 74 e8 05 a6 c6 31 c1 e2 fe 76 89 12 de c8 2d ca 47 7f e9 cb 74 e9 68 53 d3 68 ad e1 0c d4 dc 70 40 ac e7 ed cd 96 60 45 03 da 8c 26 1a fd 9a 8d 01 95 13 50 1a 32 45 42 21 d9 cd 89 a4 f5 4b 2c 49 ea c4 7c 2b 8e 3d 0b 5f 0d 1b c9 11 c1 e1 22 b8 35 71 b8 18 2e 1b 2a 9e 60 c3 4b 43 aa 46 14 10 ac 21 a1 db 6e 33 97 71 ae 8a b3 5a 0b e6 69 57 bb 3e bd 3d c0 2e 77 56 51 41 1c 7b 04 06
                                                            Data Ascii: A'W$5l&{Nm@vai%HGMnq~<DNDP2CHk69%Gyrr="S4*db(]t1v-GthShp@`E&P2EB!K,I|+=_"5q.*`KCF!n3qZiW>=.wVQA{
                                                            2022-05-24 09:40:11 UTC5088INData Raw: 52 b9 4b 90 3b 49 7c 6d c4 4b 05 54 8b 47 8e c1 7d bd f1 b0 98 ff c7 b4 68 99 7d 79 46 73 91 f8 cb 04 12 75 6d 2e 27 e7 19 46 97 e3 79 30 c9 1b d7 16 81 4a 78 d6 b7 cc 1f 15 74 84 37 f1 61 b0 80 e8 00 d5 0f c3 be d1 04 35 21 77 de 00 6b c6 63 f3 28 12 8e ff 0f 76 20 1c 59 74 95 57 f6 1b ed 72 a9 7e 6d 75 49 42 ad 89 c8 a3 0d c8 f1 1b fe e0 98 57 7f c6 dc a4 5f 80 a5 89 4d 6d 8c 86 6c c7 c0 d7 22 ea c6 f2 50 4f c5 f1 22 eb 71 d9 a3 fb d7 f2 64 31 55 6b 5c 8b 22 36 69 65 3b 04 54 07 36 31 7c c2 15 b8 57 a2 f2 08 70 e7 5a 65 c6 7c 01 e1 47 e6 a4 8d 1a df ee 72 6a 8e 65 12 d7 39 95 7a 24 dc e6 c9 5e ee b0 04 83 ed 60 36 e7 43 09 2a 91 7f 8a a0 ad 47 19 38 5a 2e 42 71 1c 4b 20 d6 96 01 7e 2f 81 d0 bf 08 1a 41 3e 17 cb a2 4f d8 4a c3 e7 0a 3a 7e e1 04 65 d0 93
                                                            Data Ascii: RK;I|mKTG}h}yFsum.'Fy0Jxt7a5!wkc(v YtWr~muIBW_Mml"PO"qd1Uk\"6ie;T61|WpZe|Grje9z$^`6C*G8Z.BqK ~/A>OJ:~e
                                                            2022-05-24 09:40:11 UTC5104INData Raw: 40 6b fa 22 e8 9a f7 cf 5c dc dd e1 5a 05 0c e1 86 64 4d 4f c3 16 a6 61 dc bb a1 45 d4 7e bb f2 f9 d8 7b fc 47 33 29 ca 54 7d 46 6e 4d 49 4e 13 12 bf 1d 3c 6a 8a 8f 8a 24 bb cb 92 9e 0d ae ca 0b 44 90 d7 c3 cb 2e b6 8b ec a1 94 2f 08 60 25 57 05 1d 5d 66 59 25 65 9d bb 87 57 60 86 b3 4d 3d 92 f6 d1 23 29 7c f1 56 0c de b1 6e 9e 79 ef a5 92 f8 8e d1 9c 1c 19 82 40 40 51 d0 28 24 f2 c8 b8 dd 87 59 f0 35 1b dd 6e 0b 83 5d ae 33 75 d4 18 c5 59 c0 4a 72 3c 71 da f9 fc 07 0e 6b df d2 01 1a 73 b2 5f 64 c2 6e ed 71 fc 6c 8f a8 3d 4c f4 d4 6d 6b b1 a1 85 df a7 18 6e d0 10 0a 5b 15 56 b9 2c 34 e6 54 df c8 10 18 bd 80 4c e9 6f 48 b7 be b9 88 7b c4 4c a5 4c f9 1b f7 c7 66 5c 23 e4 fb d2 05 54 a5 e7 81 e4 bd 90 06 5d f5 2c 5b 13 c9 a8 ac d2 d7 ea 2e 6f 4e ec 44 22 87
                                                            Data Ascii: @k"\ZdMOaE~{G3)T}FnMIN<j$D./`%W]fY%eW`M=#)|Vny@@Q($Y5n]3uYJr<qks_dnql=Lmkn[V,4TLoH{LLf\#T],[.oND"
                                                            2022-05-24 09:40:11 UTC5120INData Raw: 9b 96 d0 e0 9e 7e 21 72 6c d0 dc 03 72 96 97 16 a9 4f 8b 0a ec 87 aa 81 f7 8d 5c 62 ff 04 68 a6 ef 0b 8b 26 36 69 84 f0 0f 76 1e a7 ae 6b 7d 2d 8e db 35 cd 9d e9 50 2f 55 06 0e e9 c4 9e a2 55 bb a5 59 d4 39 d5 cb 78 a7 64 e8 8d 4b c3 3a 16 0d f4 0a a6 e8 5b d1 68 3a cc fb 2a be d5 ee f8 e4 bc 5d ff 7c 9c 0e ca 11 25 00 7a 4a 25 4b 63 ce 9e 38 a2 a5 4a 40 ab 1d 37 26 a4 fa 9b 5c 7b 6f a0 ac 96 6f f9 3e 13 c3 3a 49 07 e9 39 a4 01 a0 c0 ef b1 dc 8c 75 c2 a6 53 a7 84 21 01 98 a8 b6 87 48 d6 4f f0 3a 63 bf c5 43 85 90 cc 4d a2 e2 c7 ec b1 b9 0b b9 0a 5e c7 aa 80 cc 99 21 04 91 f1 b9 d7 cc 2c 9d 47 9c 79 59 8d b5 0f c5 2f 5c 93 d6 1b fd 8e 91 db 65 55 f7 6e ff 0f de 1b ea 12 4a e0 3a 76 af 15 d9 4d 6d c6 60 5d 7c 5d 28 79 f2 ee d5 3d 96 71 f5 ae 5f 97 e2 17 ac
                                                            Data Ascii: ~!rlrO\bh&6ivk}-5P/UUY9xdK:[h:*]|%zJ%Kc8J@7&\{oo>:I9uS!HO:cCM^!,GyY/\eUnJ:vMm`]|](y=q_
                                                            2022-05-24 09:40:11 UTC5136INData Raw: a8 11 f5 2f ed 7b 55 69 a6 df 19 f5 1f 81 d8 e0 7d 82 fa a6 10 7b 0e 69 28 59 a0 48 38 43 5a 20 e3 cc d7 6d 26 78 64 72 46 81 a4 0a 44 56 98 ce 64 6b 26 35 87 6e 9b 9b 1d de 11 f7 1e 4b fd 01 b0 6a 02 b0 06 7a d2 43 29 5f e7 37 e9 17 56 de 00 7d 1d 4b 0f 1b db 77 8f f1 d9 48 cb 7e bb a6 e9 cd 5e 65 26 f0 30 1e 4f f7 bd 32 e1 7c fc ed 95 fa fb eb e0 30 33 b3 1f bd e7 84 78 1d 2b 3c 1c 6b 1d 3d 93 67 2a 1f 88 cc ec 2f 63 20 b2 b3 db 5f 0f 42 ac a2 cf b9 c6 79 e5 5c c7 3a b3 8d 6b 1e 16 7a 26 fe a4 cf 86 71 7c 2d 7b 7c be 02 c1 59 d4 e9 0d ee 59 30 42 0f 25 8b ba 34 dd 32 ad ae c4 b3 8c 41 d3 de b1 34 5c 1e c4 bf 21 6d 55 48 7b b4 14 42 f3 6f 45 ef 9b 50 d3 81 85 f0 1a ce 34 da c3 49 88 80 3d a3 88 95 ec 5e 2f 76 40 c6 6b 08 1f 5b 86 83 b6 26 a7 99 a3 94 68
                                                            Data Ascii: /{Ui}{i(YH8CZ m&xdrFDVdk&5nKjzC)_7V}KwH~^e&0O2|03x+<k=g*/c _By\:kz&q|-{|YY0B%42A4\!mUH{BoEP4I=^/v@k[&h
                                                            2022-05-24 09:40:11 UTC5152INData Raw: b6 2c 1d 58 46 5e b3 e1 a2 92 c3 89 f6 9d 71 8b 64 d0 e4 23 02 2e 05 9f 94 bf 9e a3 f4 95 a0 47 3a 3c c2 1d 24 b0 ba 8b 29 31 8d 14 fe 65 d4 eb 40 58 ea 42 c1 74 ad d2 b4 0c f7 ee ad 5b 3b 6e a4 db 27 a6 11 5b 1c 7d 2b d7 1c 43 4d 8a bf fd cd b5 ac 71 f9 b1 ea 1e 27 3d 96 7c ae 05 78 6d 9c 10 f8 0e 82 42 f8 6b 3e 4c 56 d3 ca dd 37 be 5b 3b d7 e1 cb 59 49 fe c1 22 ec 7c fe 24 44 d8 ff 91 18 13 a9 16 50 4b d8 52 ae e7 ab 68 ec 4a 29 a0 85 fe f1 30 1b ff ca 03 36 f5 33 f4 7e 71 76 06 bc da 3a 51 81 6f 79 8c 3f 53 db d0 25 01 60 54 2e 3c 2d 6f 82 8f 32 15 a1 a2 43 15 4d ce 82 ae 18 db c1 f8 bf ce 2b 0d 71 b1 be 46 59 fc 3a fd a7 51 f9 d7 ed cf f6 c3 63 82 b7 74 cd 2f 84 b4 c9 94 7a 84 4d 1e d5 e7 14 01 8b b5 40 f3 c5 70 9a 5c 14 e5 83 98 56 b1 3d cf 16 95 bc
                                                            Data Ascii: ,XF^qd#.G:<$)1e@XBt[;n'[}+CMq'=|xmBk>LV7[;YI"|$DPKRhJ)063~qv:Qoy?S%`T.<-o2CM+qFY:Qct/zM@p\V=
                                                            2022-05-24 09:40:11 UTC5168INData Raw: a1 0e 4f 21 e8 2e 8c 64 0e af 8e 0e 4e 0b bf 45 bb 25 6a 44 9c df 6a 09 f9 e8 b5 ca 40 c4 4e c9 29 56 88 6e 91 44 b8 b8 51 c6 a2 28 2b 56 28 1f f2 75 68 39 d7 17 b1 ca 93 41 53 13 37 6d 36 54 df 6b 5a ee 01 ef 41 eb 8a 57 05 50 5d 13 d8 49 fd 61 e2 18 2f f8 fd e3 73 a8 69 8b d6 7d e6 c0 8b 7c 35 f8 02 cc ce 36 ba c4 0a ac b3 e9 71 74 43 9d 66 a2 98 f7 41 4e b4 13 a7 d3 08 be e8 c6 73 3f 05 42 ce d0 e0 ff b4 2f d0 1c 0e 7b 26 15 1c 25 07 16 46 92 a7 a2 6b 61 ea 7f 4e 33 bf 64 ff e0 ae ac b6 cc e5 72 f6 41 5d 02 94 92 65 33 33 06 83 ac c8 08 5c 26 71 a2 f7 f7 c8 2f 0b 2a 48 84 23 a4 fb 04 25 f7 a6 97 42 a6 f5 b8 e0 c1 bc 1a c9 2c c7 e8 16 79 98 b9 cf 15 98 e9 63 7e 6f 22 3d f6 7d 40 e6 72 a6 e1 cf 4f de 79 d0 5c e6 f1 6d e5 ce 03 b6 7b bc d0 82 f7 a4 1a e2
                                                            Data Ascii: O!.dNE%jDj@N)VnDQ(+V(uh9AS7m6TkZAWP]Ia/si}|56qtCfANs?B/{&%FkaN3drA]e33\&q/*H#%B,yc~o"=}@rOy\m{
                                                            2022-05-24 09:40:11 UTC5184INData Raw: 75 dd 58 a7 8d 54 3c c7 86 92 15 5e 18 ec ef 18 4f 22 43 82 9d 22 26 f0 41 f8 40 cd 1a e2 b1 64 85 c9 ff 3d 47 6f 2b 53 b9 7d a5 fc 2d bc d5 81 a8 1c 34 ad d2 19 bd a2 77 f0 49 a1 c9 2b e4 ef 3f 42 b1 00 74 d3 a5 a3 74 46 5f fa ff b9 39 28 cd 30 71 19 00 84 2e 9c 8b a3 b2 83 7f 5a ab 44 f5 9a e2 51 4b 5e 9f 61 e5 2e c9 04 5c 3c c7 51 b3 7d 06 39 6b 96 72 50 00 2a 7e db ef d5 ac 97 7e 29 d7 33 51 08 24 f9 44 d1 41 43 ca 86 80 73 11 12 cf 77 a3 da d8 39 c6 9f df ab b2 79 72 08 c0 d9 a3 7c 3d 59 dc df f5 42 91 48 aa 96 b0 ed 5d 2c 6d be 3d a4 ea c3 98 4b b4 5b 1d 21 a2 13 7e a7 ec e6 7d 35 fa 56 57 51 ce a0 0b 48 c1 f1 05 c9 38 8f 53 e2 c9 22 4e 18 a1 2c 02 bf 6a 33 02 8f 14 cc 0e 55 b7 90 5a 0c d0 9e 28 8c a3 b3 fa 21 ea 5e 89 71 11 a3 6b c8 9c 44 7f ef 51
                                                            Data Ascii: uXT<^O"C"&A@d=Go+S}-4wI+?BttF_9(0q.ZDQK^a.\<Q}9krP*~~)3Q$DACsw9yr|=YBH],m=K[!~}5VWQH8S"N,j3UZ(!^qkDQ
                                                            2022-05-24 09:40:11 UTC5200INData Raw: 1b 53 3c f2 28 51 4a 67 40 b5 b3 1a 50 5f ff 83 43 36 e3 6d 76 27 f7 e0 65 bb 13 ca 4f fc d8 09 e4 ef bb 62 a5 97 4c bf f9 ac 6e 84 5c bd d8 31 11 ee cb 67 6f 4e 6b 79 9e e7 e9 80 2d 78 b7 2b 71 d9 45 01 38 9f 77 e5 1e da 2e 02 14 7d 0d 69 98 6e f3 ee d8 39 0f 2f af 79 25 5c 8c 14 f9 de 59 4c f8 26 ab 03 e5 52 06 f5 20 5d 0c 0f e0 97 9b 31 e8 61 a4 95 33 0c 52 3f 37 e5 71 db d1 a5 6b 9c 60 66 6f 81 12 c9 78 66 3b 52 9b 95 77 f3 2a aa 32 e3 15 85 5b 38 8a c3 32 fc 49 4d a5 d0 91 43 2f 77 09 ea e5 5f ad 5c 34 fd 0f 9d 39 1c 99 0f 16 fc cd 0a b6 89 07 a2 47 2c 6a e6 6d 58 96 eb 46 4b 85 5a 5a e0 96 f1 0f 74 f3 6d 9f 36 6a 0c 6b b5 e5 a8 e0 ab b7 1d 7e d2 f5 ef 5d 41 f7 77 94 58 b7 1b b0 51 e6 92 88 45 c1 10 62 e2 ec c9 93 45 c8 5b 79 b3 0c 55 d2 0c c4 04 be
                                                            Data Ascii: S<(QJg@P_C6mv'eObLn\1goNky-x+qE8w.}in9/y%\YL&R ]1a3R?7qk`foxf;Rw*2[82IMC/w_\49G,jmXFKZZtm6jk~]AwXQEbE[yU
                                                            2022-05-24 09:40:11 UTC5216INData Raw: 07 cf 6c f1 15 e4 9f 05 8d 2b f2 6a a8 98 74 ac 6c 27 cc 91 f5 5f 67 eb 38 4e 4c 13 4a db 2b 80 d8 7d 10 67 79 e9 8c 42 26 99 f0 af a7 a6 30 68 64 46 ea 1b 0b a8 6d f3 f6 03 48 99 55 f5 e4 a9 e3 16 08 9b 7b da e9 ec 99 15 74 4d 31 4b c6 24 dd c2 4e 5b c3 a1 e0 6a 8d 29 3f 3b b7 bf 81 f4 88 b0 24 72 61 9f c0 78 7e 65 47 6b 4c dd ec c7 9d 32 4c 0d 09 36 d4 f0 7a 62 08 40 5b f9 d7 b0 a2 52 8e 08 3c 3f 40 88 3d fe 7b 42 ee 9f a4 85 99 60 83 38 43 15 35 e0 cf ad 5b 2d 21 df 2a d1 97 52 ba 90 a2 60 83 1a 35 f6 ae 4e d4 e1 b7 e7 24 2b e4 ba c4 b1 09 08 bd b7 ef 83 a3 39 26 0a 45 78 95 86 db da 49 10 86 23 5b 7e 21 11 7c a2 4a bd ff b2 b9 f0 22 be 98 e9 7a 1e 61 1e 0c 3a 0f 5c 09 42 2a cf 0c 48 4c 27 a9 2a 7b db 81 25 2a 31 5a 72 7c 45 0d 67 e0 fc cd 00 3d cf 85
                                                            Data Ascii: l+jtl'_g8NLJ+}gyB&0hdFmHU{tM1K$N[j)?;$rax~eGkL2L6zb@[R<?@={B`8C5[-!*R`5N$+9&ExI#[~!|J"za:\B*HL'*{%*1Zr|Eg=
                                                            2022-05-24 09:40:11 UTC5232INData Raw: 6d ca 6a 66 11 05 53 7a b4 1d 59 e8 be 78 40 d1 03 dc f1 fe 71 b2 61 d5 2e 57 f1 48 e3 11 9b ce 74 52 17 af 67 f7 05 f3 e8 a7 51 ff 77 36 a7 c4 d9 08 25 a6 58 dc 28 c9 43 f5 02 42 b3 f9 43 08 4a 8f dc cf b7 ca df d4 a7 91 54 45 90 3b f5 bd c7 1e 27 0a a6 72 bd e5 34 cf 7d ca 99 b5 9b 46 04 3f d8 f2 16 65 65 22 70 86 6a cc d7 bd d6 9c 5c d5 46 db 97 04 91 3e 71 bc 56 60 bc 71 88 45 72 d6 67 12 59 cb 33 28 c9 24 85 a0 27 0b e2 26 c8 c3 c7 ac c4 a9 a2 ca 0b e5 22 c4 b7 64 f2 76 f0 74 bc ab 8e ab 06 f2 1c 77 1b fa 44 85 12 be 60 a5 42 ad 0c 08 9a a4 ec 3b 1b c7 8f 18 55 b3 81 a1 13 53 74 88 a0 b2 3d 64 5a 83 24 23 bb 9d f5 e0 fe 8c a9 d7 75 3a 06 da eb 88 71 4a aa fa ee 3e df 8c ae 43 41 0e b3 52 ec b0 2c 01 b5 82 02 c8 51 8b 11 f8 ca 41 be ee 1a cf 7d 71 6a
                                                            Data Ascii: mjfSzYx@qa.WHtRgQw6%X(CBCJTE;'r4}F?ee"pj\F>qV`qErgY3($'&"dvtwD`B;USt=dZ$#u:qJ>CAR,QA}qj
                                                            2022-05-24 09:40:11 UTC5248INData Raw: 4e 5a cc f1 30 1c 82 25 6d 91 15 60 dd 71 e3 78 6b 7b e3 8e 79 36 a0 33 8c f1 a4 3f 1a df 7b bd cc 9f 20 e0 45 19 06 42 f2 62 cc 13 f4 6a 93 7e 6a e9 64 5d 35 3b 37 3e a0 99 72 30 60 26 ef 4a 3c b8 f2 b5 8e 2f 02 45 a6 28 47 c6 d9 db 34 16 0f 7d 1e 83 24 ea b3 d7 69 e5 86 64 aa 16 7d b8 85 be b3 37 a6 25 e7 59 7f 1a 3b a0 49 87 36 91 56 24 28 92 86 33 32 ff aa d5 a8 5c 92 ed 7e 22 8c ec 98 e6 06 88 17 0f 5d ee fb 83 82 0a 08 1b a1 02 32 af 2f 43 d7 8a 70 7f e1 19 e4 87 fb 45 67 a8 71 fb 60 f5 3f c0 a7 90 36 fe 0b 56 78 e3 d1 9e ec 5d 6c de e8 1c 3a 9a b1 a5 3a 3b 81 1e 64 d0 16 34 12 85 98 23 fb 6b fb c2 19 39 66 1c b0 ff 2e 49 d6 67 ee 26 84 22 9f 12 4c 48 ac 88 ae 9b ae 82 a6 36 84 f0 f1 d8 b6 0c a0 4c 9b 26 15 1a 46 7f 85 cc 47 2d 70 ed 74 8f 9c 48 ba
                                                            Data Ascii: NZ0%m`qxk{y63?{ EBbj~jd]5;7>r0`&J</E(G4}$id}7%Y;I6V$(32\~"]2/CpEgq`?6Vx]l::;d4#k9f.Ig&"LH6L&FG-ptH
                                                            2022-05-24 09:40:11 UTC5264INData Raw: 2d f0 47 91 c7 cd 55 9f 2a 01 90 2b 39 0e e8 76 8e 27 13 a1 77 17 a8 81 01 84 cd 0b 0b 70 6d ec b1 02 00 d1 7d 7f ae 3b b4 26 a7 51 02 86 ca 59 09 d1 7f 1f e9 f1 6a f1 7c 7a fe 98 20 96 b0 d7 44 81 b1 04 30 ba 09 7a 56 bf d2 1b 19 df 2c a0 ab c3 af 6e ca 0d 85 f0 2e d6 3c 7a 01 9f 0d c9 93 a8 51 2c b3 69 8a f8 54 6f 4f e2 c8 b6 d9 ce 25 d4 bb 00 ee 54 e0 86 46 22 01 fa b7 4b eb c1 87 96 f9 a2 13 96 b5 17 0b 4b be 57 f0 49 eb c6 b2 44 a8 0f 4b ae 0a 4e 34 5c af 31 ff 45 34 ba 31 7c 54 3d 33 45 30 e7 f4 e1 6e 7e 67 16 f0 44 34 0c c1 52 4a 1e ae 00 f2 27 77 db 5a e7 06 41 62 11 8c c5 ee 8f b3 f4 a0 2c 20 96 88 9c 68 79 37 44 d4 b9 ab 2b a5 79 ab 9c d3 0f 8e 23 85 95 35 d7 d6 fc 71 04 6b 83 d7 bc 90 55 8a be 53 9f 97 26 03 bc 09 58 13 f9 17 17 11 3e 64 d9 33
                                                            Data Ascii: -GU*+9v'wpm};&QYj|z D0zV,n.<zQ,iToO%TF"KKWIDKN4\1E41|T=3E0n~gD4RJ'wZAb, hy7D+y#5qkUS&X>d3
                                                            2022-05-24 09:40:11 UTC5280INData Raw: 22 27 75 43 40 17 92 2b 19 60 df 25 c3 60 97 f7 ef a5 57 b7 fc de ee 42 de 82 6b f2 7d 62 ce fa e7 26 54 ba 15 0f ad 75 3c 5b d6 a7 24 45 29 59 37 e2 96 22 8f 6a 4a 6f 3f e5 61 62 6a 03 1d 05 52 3e 5c 00 29 97 32 d5 bc 6f 9a e7 01 6c 8a c3 6b 46 0b bd ed da 73 ab 69 3b b6 f6 16 a2 37 15 4f 3f 91 92 61 d3 5c 0e b6 bf ac 8b a4 61 e2 df a8 80 f4 d0 4c 36 79 c9 bd 29 47 83 dd 94 fa b6 8b 8f a6 32 1e 27 9e 2c cc f1 bb 9d 6f fe 69 9c 9b 30 2f 04 48 6d d4 e9 1c 27 65 b5 c1 bf 7f 68 ab 11 3d 4c dc f2 8a a7 44 3f a3 80 16 96 2a 1e 79 1d 91 ba 83 8c 58 e5 9b 38 1e ac 75 7e 96 9d ce c2 f2 1e 02 b4 d1 5f 6e 61 3b 6d b5 fe 20 e3 cf f6 a1 df 60 7e 2f bb 06 5b ca 6e c3 ea 8c 88 36 fe 6c df ab cd 2d 33 83 fd 93 91 d8 67 25 dd 82 49 12 19 1a 55 7f 57 2e a6 78 68 b5 13 fd
                                                            Data Ascii: "'uC@+`%`WBk}b&Tu<[$E)Y7"jJo?abjR>\)2olkFsi;7O?a\aL6y)G2',oi0/Hm'eh=LD?*yX8u~_na;m `~/[n6l-3g%IUW.xh
                                                            2022-05-24 09:40:11 UTC5296INData Raw: 57 8f d8 07 2e 37 37 78 4f de 12 c9 08 47 1f 5d 2f 85 3c 1c 09 91 84 ac de e3 15 cb 6c 2e 46 c0 fa 0f f5 45 57 95 2e b4 1c 3f 17 9b 28 e5 87 22 19 28 8c 08 e4 91 d4 55 70 12 64 5d 23 05 88 bf 49 a3 ee 01 1c 69 83 65 af ff 71 78 6f 8d 09 30 94 94 86 46 f2 7d ef a6 8f e9 f9 1d 23 0a 5b be 10 2a ab 6e 1e d1 4a a6 69 12 0a 89 07 44 87 ba a9 4d 65 69 70 8e 85 91 52 38 cb a5 d1 1d fb cd 9f be f9 a5 78 b4 0c 60 0b b6 12 8a 22 c8 1c d3 9f 9c ae c3 39 9c af 93 5d 9a b7 aa 86 52 57 8d 57 2d a8 4f 9b 3d 2f 00 0c 28 ef 6c 65 dd ff 39 40 e0 d5 97 fc 80 b7 94 21 75 07 ac 27 5c 9e 0b 5b ce 3e ce 3d 7d 35 c4 df 11 3f 70 6e 67 f9 36 91 8d 1a 07 13 f4 38 32 65 09 d3 85 61 bb 77 6a 64 b1 46 3c ac a4 7f c1 47 b7 c9 66 08 a0 c5 43 87 4e 74 ae ee 01 d0 0a 9c b4 8f 59 b3 79 cb
                                                            Data Ascii: W.77xOG]/<l.FEW.?("(Upd]#Iieqxo0F}#[*nJiDMeipR8x`"9]RWW-O=/(le9@!u'\[>=}5?png682eawjdF<GfCNtYy
                                                            2022-05-24 09:40:11 UTC5312INData Raw: 11 24 5f c7 57 cf b8 8b 26 d4 e9 e4 49 df eb 3d 25 0e 1f 2e 61 26 69 4f b3 b2 c9 98 39 75 1c 27 7c 52 90 37 f6 c7 64 8b c1 b2 7d 9d 63 1e cb 60 e5 4e 17 e3 bd fa c0 d0 b5 76 17 31 3a 0c 2f 6d 47 4b 74 35 39 38 7a 06 7c 38 5c ec af 97 02 05 78 b7 c6 c4 9d 34 10 5f 91 de eb 30 ad d8 d3 cc e1 5e a2 3d 3d 83 40 bc 43 68 d2 05 54 16 59 0a 8b 8d 2a 18 93 08 5e 81 c4 53 64 80 1c f7 7b 97 59 5c e8 51 5e e9 9e e5 73 4b fd 7f 1a f0 21 92 de 0d 87 a1 66 56 4f 2c c2 67 dc 2f 8c b3 31 89 c1 92 0d b4 8a f0 db 7d f9 8a 09 ec 1a 4a ee f9 0a 94 7d 71 ca 2a 8c a4 9a d8 fa 3f be 3b 44 69 f2 0c b4 b0 09 3a ea b2 1f 1c ec e5 40 2b 37 4b e9 03 6f 0b 19 7d 77 91 05 66 1c 9a 21 45 ca f6 e1 0a b0 b5 29 58 cd 7b ae 31 1e cb fe 6f 7c 38 38 48 db bf de 3e 4b dc a5 4d e3 37 a4 57 a1
                                                            Data Ascii: $_W&I=%.a&iO9u'|R7d}c`Nv1:/mGKt598z|8\x4_0^==@ChTY*^Sd{Y\Q^sK!fVO,g/1}J}q*?;Di:@+7Ko}wf!E)X{1o|88H>KM7W
                                                            2022-05-24 09:40:11 UTC5328INData Raw: 28 d2 6a 66 0b f3 af 4f 95 3b 78 0e 37 b6 d1 18 80 97 84 b6 91 a7 c7 c4 ad a7 c2 17 8c ae 3f 06 5d bb 51 9b 7d 6b 25 1d 2a 58 32 b1 db e4 e6 48 f3 cb 14 94 40 b0 ac 67 c7 de 3d b2 c6 47 b3 71 90 65 27 24 92 a8 ef af a6 51 bf 18 f2 83 27 2a 49 5f 1a 3e fb 32 7e 83 ad ff 4a 19 42 dd a6 83 30 e5 39 14 e1 6c 30 39 cb c0 90 d4 88 aa 16 de db 92 e5 41 5d 6c 84 dc 35 1f 6b ea bc 9c 98 ea 93 49 db 23 f5 a8 72 8f be eb 98 77 24 35 ec 4a 76 5d 68 cc e3 69 de 33 7f 96 58 4f f3 75 bb 68 25 96 62 04 2e 32 a0 88 13 8e 19 20 70 b3 13 e1 81 99 ad 0a 36 b3 a1 c8 67 66 08 2b cb 2c 12 f2 8c 17 c0 c8 4e 10 dc 66 dd 4a 9d 74 af d5 82 98 59 8e dc 63 6b af 8e 51 a0 4e e1 7c d2 48 92 29 c3 82 45 c3 f6 cc 51 e4 52 ff fc e1 2d 87 bb 1b 6d b1 4d 8e 3e ab 0c 75 33 6e 16 d5 51 25 96
                                                            Data Ascii: (jfO;x7?]Q}k%*X2H@g=Gqe'$Q'*I_>2~JB09l09A]l5kI#rw$5Jv]hi3XOuh%b.2 p6gf+,NfJtYckQN|H)EQR-mM>u3nQ%
                                                            2022-05-24 09:40:11 UTC5344INData Raw: 9a 8a 89 3f 6b 22 e5 7e 17 5f 57 d4 14 89 1d 97 11 77 f6 a5 1c 8a 37 3a 05 0e c9 7e 4f 53 73 ce 3f 8c 30 c6 47 7b c4 d8 d5 3b c4 3a 44 ba 5d 80 12 94 6c 07 42 8b 8e 2e e2 26 02 44 03 2c 02 5c 32 fa ed d2 92 e4 2a 52 32 93 be c9 d3 d0 71 73 56 0e b5 39 ed e7 25 21 55 ee db 15 6c de 9d f1 90 ff ec 09 40 84 5e ee 19 61 37 cf 5c 5a db 0b 24 3b d2 fb ce c2 70 fb 62 7a 9f 3b 0c 0f 7a 76 b7 21 15 2f d7 cf b2 08 ba a5 62 a7 f6 c5 2d a6 1e a6 63 85 69 60 a0 a4 ad ab 05 b8 3e 98 9a ef 8f 94 3f 98 91 1a c5 4d 49 2f 7e 6a 81 12 20 3b a5 26 2f 1d 87 eb ee 8e 5b 87 b7 6f 62 ad f1 34 a4 45 dc fa 0d c8 c6 5f 07 e4 e7 bb 23 89 25 bb 58 12 69 a4 d4 d5 7a 35 b8 68 1c 84 46 4f 58 35 d1 1d 9d fc 15 6b d8 aa 1c 55 b2 d6 e7 56 23 ac 08 22 8d ec 6f 3e ef dd 33 1c 24 b1 f0 f2 e6
                                                            Data Ascii: ?k"~_Ww7:~OSs?0G{;:D]lB.&D,\2*R2qsV9%!Ul@^a7\Z$;pbz;zv!/b-ci`>?MI/~j ;&/[ob4E_#%Xiz5hFOX5kUV#"o>3$
                                                            2022-05-24 09:40:11 UTC5360INData Raw: c7 c8 5e 72 1f 31 ed 79 87 c2 bb 24 26 ef 67 18 57 c0 ba 0c a1 8e 2f 15 1d dd f0 26 d1 fb 6e a0 41 a7 be 4e 5f 39 1a ba ef 1f 80 63 22 2d a6 e3 65 ef 6d 1c ea e1 4b ef 32 ba 41 f2 10 1f 76 b9 14 21 14 b6 80 2c 92 58 ac a4 a4 61 07 86 24 98 8a f4 46 6d bd c3 67 86 d8 51 fa 7a bb ed e4 f0 db c2 6b 2b bf d5 e0 c2 f7 fe e5 fc 50 49 11 68 02 d4 44 57 97 61 ba 85 8b 56 f1 8e 9d c4 5f 9f 63 43 b5 fa b5 88 0f 6e 9a b6 06 79 73 ad d7 ab 4e 2c 28 55 25 f9 2d 65 06 36 46 79 a7 3f 07 dd 00 79 83 67 d4 9c 06 e6 4a 8c 2e 77 82 db 68 d3 43 14 f9 42 c2 36 36 c4 29 01 e9 ea 94 03 66 10 b2 dc a8 18 8d 52 57 74 02 0b 79 e9 46 0d 11 a5 27 ef f4 b2 61 72 2b aa ef 74 3f 56 24 25 21 ba 79 f9 8a cc f3 bb ed a0 8b 19 46 4d 3c a3 79 5b 16 f6 a2 16 0a ef b4 96 74 03 c0 66 28 47 8f
                                                            Data Ascii: ^r1y$&gW/&nAN_9c"-emK2Av!,Xa$FmgQzk+PIhDWaV_cCnysN,(U%-e6Fy?ygJ.whCB66)fRWtyF'ar+t?V$%!yFM<y[tf(G
                                                            2022-05-24 09:40:11 UTC5376INData Raw: 41 c8 9f 75 5e 54 04 9d 5f 66 f3 e8 56 9f 8a 35 12 b7 d6 96 56 a3 2f bb 57 0d c8 55 46 33 86 07 fd f7 e7 1a 51 7d d5 e1 fe bd 65 25 79 66 bf eb 31 17 ce 9f b7 ae 42 bd b7 ed ba 2b 40 1d 7a d0 db 71 b8 36 5a 45 e0 1c d7 70 7f 32 6e 11 68 85 4e e1 d1 a1 f8 76 9b 6d 80 66 59 24 e4 d3 00 83 84 6a 1d 51 be ff 85 a4 06 14 09 8d 10 24 c5 c1 3f 81 1e 47 72 4b 3d 94 95 14 38 88 3e 39 a3 76 55 7e 54 fd 10 6b 2e d2 0e 99 61 9b 58 ff 11 2a d7 13 39 b6 10 7b 9b 10 42 2a 72 3d 2f 21 16 28 de 50 51 13 77 db 7f b5 de 42 43 47 b4 b5 3d 86 68 7b 22 a2 5c 6c f6 05 c8 9d 73 bd 73 82 05 ee 05 27 88 0d 6a df d3 65 3d ca 4b c3 98 d0 23 d4 a6 75 3f 71 2f b0 48 b2 40 f3 79 f5 09 15 cc 8c 2f 03 c0 99 2b cb 7c 1a 32 9a 04 b1 3a 0f a6 6d dc 84 5d ca 44 0e b0 59 df 7f 3c 02 f9 9e b2
                                                            Data Ascii: Au^T_fV5V/WUF3Q}e%yf1B+@zq6ZEp2nhNvmfY$jQ$?GrK=8>9vU~Tk.aX*9{B*r=/!(PQwBCG=h{"\lss'je=K#u?q/H@y/+|2:m]DY<
                                                            2022-05-24 09:40:11 UTC5392INData Raw: 77 89 3f 1e fa 0b 02 10 8c 56 a7 0b 92 a9 bd b6 fc 13 f1 29 56 23 e2 17 d8 10 c2 d8 96 3f d4 a7 97 8c 39 f3 63 9a e9 81 e0 eb ef 86 0a bf 7e e5 4e 77 50 36 4f ea b6 d5 1c b1 c3 7d be 3a 96 6e d2 bd 63 e1 ff a2 53 ab 23 43 3e 54 9f 60 b5 83 80 e8 87 00 d2 27 d4 ab dc ce 5c 4a e4 68 a9 ac f7 0c e9 57 c4 2b dc 6d 85 47 0f df a7 04 be a5 8d ed c9 1f 66 07 82 68 bd d8 00 83 ce b9 53 9f 8b 25 e8 bf 18 5b 82 a5 c6 d7 ec 9d c0 64 86 87 94 c3 a2 b4 f1 c7 4b 39 21 b4 c8 95 18 ab 65 cf 7e ad 7b 17 2f 53 96 2f 70 f1 60 91 b7 1f ca a9 5f dc 6e 63 9d 74 28 0a d9 a1 82 b5 10 b6 cd c8 9b db c3 65 a4 54 ee 1f b1 0d 7d 89 a1 80 50 51 4d 7f 34 5c 93 e8 3e e9 27 45 42 d9 c5 d5 ef 00 5d 6d 6b 4e 3b 12 aa fd d6 1c 12 47 3b 26 09 00 e8 f7 c0 63 47 05 9d 11 17 58 4e 7f e0 f4 da
                                                            Data Ascii: w?V)V#?9c~NwP6O}:ncS#C>T`'\JhW+mGfhS%[dK9!e~{/S/p`_nct(eT}PQM4\>'EB]mkN;G;&cGXN
                                                            2022-05-24 09:40:11 UTC5408INData Raw: 03 b8 c2 8e 4d 35 64 b0 94 99 46 52 3c 77 44 c7 d5 6b a9 cd 60 6b c2 ff 71 e6 8a b1 0b c0 1c ee 44 91 cd a9 f5 b9 3b 31 31 43 05 33 ff 57 d1 06 ed fa be 61 f9 c7 8b 7a 10 7a e1 00 82 08 f2 d8 04 19 a1 69 81 0c fd 96 8e d2 7d a8 03 c9 1a b1 f3 4a a9 09 46 33 34 43 08 0a a1 c2 4e bf d1 41 d1 6c 6e 8b 25 4b be 19 27 50 89 78 9e dc fd c3 89 71 59 d0 05 62 98 d1 69 27 14 a5 56 df ec bb 89 90 7d 00 ad 06 3f 3b 50 2e 2d 36 c3 9d 5a 66 d8 b3 27 cf 64 97 92 50 db e9 5c a3 01 5d 88 8f 63 72 cd 70 17 41 8c 22 9a c4 d0 e2 c7 b1 8e 21 52 cb be ee 22 89 30 5a e6 e9 86 d2 63 e5 e4 83 0f c8 83 e9 4c 6d f9 17 63 92 f7 f8 f4 f4 aa 53 42 f3 a6 c3 58 86 36 11 04 c7 7a 11 2e 63 91 c5 97 2a de ac 30 fa 78 d2 91 44 93 17 05 96 42 ec 50 85 6a ac a4 ce f9 41 f7 3d 37 fc 75 b2 af
                                                            Data Ascii: M5dFR<wDk`kqD;11C3Wazzi}JF34CNAln%K'PxqYbi'V}?;P.-6Zf'dP\]crpA"!R"0ZcLmcSBX6z.c*0xDBPjA=7u
                                                            2022-05-24 09:40:11 UTC5424INData Raw: d4 75 a9 32 cf a5 60 4e 30 56 78 88 c0 c3 d3 c9 12 19 ad 60 bb fa 2e 80 6c 31 81 d1 71 c3 5b f2 b6 e6 a2 12 01 ff b0 73 ec 83 b1 dd 85 76 e1 2b c4 01 a0 0c 02 31 e4 27 1f 94 14 06 0d 51 ea 2b 2c cb 73 7b 87 8e e2 fc c1 d5 e3 fd 84 e1 0a 1d 62 d9 6c b0 d9 fe 8c 1b b4 a3 23 45 f4 d5 7c d9 98 a1 31 41 d2 20 66 f7 37 65 a6 67 a4 d3 f7 ec 56 0a 8a 6e 00 7f 49 08 a8 a3 e0 95 e5 1e 82 12 4c 23 e0 a4 95 05 34 cc c3 4f 8e 86 89 4d 8d 8a ba f6 e3 80 50 14 43 64 ed b3 76 6d 33 c3 12 b0 1c 63 2a b7 11 b7 03 fc b1 a8 7b 3e b7 5e 32 05 8c 04 47 dc d8 2c 1f 30 87 61 84 9a 0d 7f 2b 33 4a 6b 77 bc 2f 6d 3a ca a2 19 97 1c 42 99 40 8a 87 64 3f ea c0 d0 6e ad 7e 73 cd 22 59 67 aa 54 ff c8 68 d0 ff b5 03 c4 b2 4d 39 84 de 25 47 be d1 22 a2 70 ae 57 eb 57 e7 2b 8f f9 d9 63 22
                                                            Data Ascii: u2`N0Vx`.l1q[sv+1'Q+,s{bl#E|1A f7egVnIL#4OMPCdvm3c*{>^2G,0a+3Jkw/m:B@d?n~s"YgThM9%G"pWW+c"
                                                            2022-05-24 09:40:11 UTC5440INData Raw: 7c ff 89 d2 fb 4f e3 ad 38 7f 86 8e 1f 39 bd 60 76 e8 c1 b3 39 8c 6e 20 bc ed 5c 78 8b 7e aa 1f b8 37 11 43 7c ad 5c 19 68 a4 ca 9a 2b 58 ff a2 6c f7 04 fa b6 94 68 27 1e db 71 e9 56 02 d9 1e f7 3f fa 39 81 ce f8 32 bd 1c 75 63 bb 0e 6d a5 55 9c f5 51 ee 89 37 c4 8b 72 ff 6b f8 e1 a9 48 11 2e 47 65 01 6c 60 5b d8 be 40 e8 e8 da 5e 57 8f b5 3f 81 24 6b cf 41 8b 5d a8 5c db 8b 32 fb 4b a5 43 d0 02 46 69 e9 6a c3 2b 1b c5 25 69 93 06 16 6e ab 90 c0 ec a0 b2 a7 f6 a5 fb e0 92 ff 59 dc 9a 90 a9 ec 9a cd 6f d5 2e bb c8 be 09 e8 7b 63 c8 54 fb a3 f0 61 89 e3 29 5e bb f7 cd ea 5a 7f 40 5f 8d 8d e1 bc 4c 47 6b 5c de c4 c3 fb 29 7f 37 c3 03 4d 82 60 00 0c cc af cc 0c a3 6a f0 5e 7f df 22 e1 aa b8 05 93 f5 39 da c0 bf 8b e2 d1 be ba 7b a8 a2 1a c8 08 35 e8 0e 50 7d
                                                            Data Ascii: |O89`v9n \x~7C|\h+Xlh'qV?92ucmUQ7rkH.Gel`[@^W?$kA]\2KCFij+%inYo.{cTa)^Z@_LGk\)7M`j^"9{5P}
                                                            2022-05-24 09:40:11 UTC5456INData Raw: 5b 41 40 88 d5 84 62 67 a6 48 32 09 47 4a 64 42 c8 5b f0 3f f3 76 78 15 26 96 3e df 0a 7d 51 fd 05 d5 a2 d4 68 72 d2 72 02 96 94 b4 03 8f 98 d7 ac b6 68 a0 67 26 04 41 03 ff 98 da 23 29 09 ca 07 59 3e 37 7e 8c fb a7 36 b4 85 7e a4 f9 a4 d0 85 89 6f 60 ee e3 9c 0c 81 f4 b3 fe d4 78 1f e3 a5 47 bf 3f 85 5c f4 89 a4 93 e8 69 a9 58 a4 db c5 e2 db 15 a8 bf 01 11 b8 d3 35 f2 70 89 37 0c a6 db 2d 87 12 db 64 7b e2 32 b6 ed 74 71 e8 f5 55 57 68 2e 7c e3 3e 7e f0 ea ae 00 f5 8a 60 9d e4 06 d0 d5 80 53 d0 d9 db b9 67 8e 00 3b 12 b6 60 bd aa 33 f3 5f 19 10 7b 26 98 69 e1 f1 61 f2 99 51 41 33 a4 fe 08 9a 0d 4b 1b 70 13 e3 8f 09 67 8d 53 bf bd 5f 10 cf 9a 25 fe c0 79 c2 c2 18 bf eb 77 6c 5b c0 1a 48 62 89 ff 23 24 58 25 0c 13 62 5c df 95 c4 2a 87 ab 63 3e 27 97 56 c9
                                                            Data Ascii: [A@bgH2GJdB[?vx&>}Qhrrhg&A#)Y>7~6~o`xG?\iX5p7-d{2tqUWh.|>~`Sg;`3_{&iaQA3KpgS_%ywl[Hb#$X%b\*c>'V
                                                            2022-05-24 09:40:11 UTC5472INData Raw: 9a be ef 7d 38 97 c9 13 28 19 5d 0f 43 06 49 1a 8a 62 74 77 70 b2 49 64 8e 3b a3 84 6c b3 25 fc 8c 4a 79 f2 b1 24 de f9 3f 52 db fb 5f df 66 a2 26 28 c1 7f eb b9 29 61 8c cd 14 47 28 b3 94 9e b9 13 71 ca 40 fe 5e 91 74 ad 0e eb 34 02 80 7e a1 b1 6d dd f6 02 c6 89 e3 dc ca 15 d1 ff fe ce df 4d a6 0f 43 7e 92 57 fa 26 ee 71 3b 59 a5 cd ab 20 c3 e6 8c d0 64 94 6d 2c d7 90 cd 2c 97 b7 33 34 c9 9d ba 26 60 58 31 d0 1c e4 95 0b 4d 40 6a 74 52 e7 16 c5 d3 e4 64 1b c8 da 83 97 69 07 91 77 79 83 a7 18 30 c9 18 1e 62 62 af c7 64 9d 75 cf f5 ea 91 d8 30 0c 11 53 3b c9 7e 03 36 7a a5 a4 25 33 cb 2c 44 c9 71 5d 02 d3 04 3a 8c 7c cb 85 20 4b 3d b7 13 33 b5 bd 26 14 e7 63 0f 31 b7 2e 6c 6d 8e 10 82 5d 5c 8d 16 f4 e1 fc 73 14 04 eb 89 4e 09 bf c0 3c 6a 4e 8a 5a 80 b1 7b
                                                            Data Ascii: }8(]CIbtwpId;l%Jy$?R_f&()aG(q@^t4~mMC~W&q;Y dm,,34&`X1M@jtRdiwy0bbdu0S;~6z%3,Dq]:| K=3&c1.lm]\sN<jNZ{
                                                            2022-05-24 09:40:11 UTC5488INData Raw: cd 6c 34 73 5c 96 6e 22 01 e4 6a 8a a7 e6 f7 93 68 be 9e fa eb 79 1c 33 8f d8 f2 10 e5 2a d5 72 7f 2d af 8d 64 41 77 48 f1 59 d9 62 4e 81 1f a0 9f a9 3e 22 91 82 80 94 23 80 6b de 7f ca 85 93 09 08 f7 fe 09 64 fd c9 30 dc fd e4 0f 5e e2 84 e2 5d 14 b8 c8 a8 31 21 03 f0 8e 57 6b 04 e9 74 1f 1f 8a 49 31 b3 1a dc 5e 3a 36 5f 9c a5 bb dc 76 9e 0c 88 ff d8 91 33 3d 4e 9f 5c 28 23 60 d3 d8 95 82 56 ac 1e 86 3e f1 a5 48 4b d1 f1 af 06 a6 09 2c 95 da 8b 77 90 41 da 5f 45 9a 49 3e fb 14 33 0d 4d b6 f0 42 52 bb 41 27 dd 92 ac 89 f2 19 31 70 df c4 0e 0b 36 a3 43 0d 3e af b8 ed 69 e1 4b d4 f8 07 e8 f7 b4 f3 a8 be fd 00 e8 f8 ff 88 cd a3 4a f8 0f 6a 28 26 fa ed 8e d5 e6 c6 06 32 bc 28 53 a0 f2 a9 33 21 b0 b6 ea 99 09 31 0b 9e 25 01 70 ea 78 ef 67 f9 ed 63 35 a5 07 7c
                                                            Data Ascii: l4s\n"jhy3*r-dAwHYbN>"#kd0^]1!WktI1^:6_v3=N\(#`V>HK,wA_EI>3MBRA'1p6C>iKJj(&2(S3!1%pxgc5|
                                                            2022-05-24 09:40:11 UTC5504INData Raw: 15 cf 51 46 ef f2 e7 c4 d6 90 48 0c 29 7f 24 6e 7c 24 02 fb c3 ee 2b dc fe 9b d2 2a 39 7d 9f ab 80 f1 f6 bc b9 d4 26 4a a0 1a 8f 11 5e 88 31 d1 a2 55 a6 07 f8 15 27 0a 85 bc 91 03 ed bc 2c c4 fc c4 e3 f5 3c f2 e4 a6 0b 46 79 fb df e8 a5 cc 71 41 73 02 b1 af 98 e1 7f 48 e3 41 f8 47 58 2e 22 fe 1d 95 2a b0 f7 dd 44 95 25 50 58 32 b1 5b dc a5 f2 e5 10 15 0b b0 5c 2b e2 11 b9 f9 db a8 cc d3 13 a7 0a 76 fa 1e b7 b1 d2 a8 c3 84 af 79 ba 5a 53 1a ba 71 83 5e 76 d6 32 a3 66 ad 3d 64 3c ab fa 95 bb 3f 63 35 aa 92 3e 09 08 59 4b 23 73 26 e2 af cd 0a 77 6f 25 5a d0 c3 ac 5f 73 b7 d0 d9 f0 bb 23 6c c0 ad 8b 2b e0 22 c2 e7 d9 33 b5 fc bf 65 3c cc 4c 2b bd 07 19 bb 63 9e aa 11 6a f3 73 c0 a0 26 11 3b 86 87 59 22 22 48 d5 4e 33 e4 ed 0c 9d 71 d8 3c d1 e0 3c 97 59 42 86
                                                            Data Ascii: QFH)$n|$+*9}&J^1U',<FyqAsHAGX."*D%PX2[\+vyZSq^v2f=d<?c5>YK#s&wo%Z_s#l+"3e<L+cjs&;Y""HN3q<<YB
                                                            2022-05-24 09:40:11 UTC5520INData Raw: 21 1c ca 52 2d aa 88 77 ca 42 30 a2 a2 f3 f9 d8 b0 e1 b0 e3 c5 2a 4f 8a b1 9b dc bc 8b a4 ff 75 76 e0 28 b6 f5 76 8a 30 30 42 ae 86 f1 a8 56 73 3d a8 8c c7 1b 29 c8 33 8b 5c a2 31 f6 24 fd db b8 84 02 e7 2a 37 4f 3f ef b3 ff d1 c5 39 2e 2c ea a5 b3 58 b2 98 89 e1 6f 7c 08 8b 10 e9 21 dd d3 3c 13 41 07 a6 25 e4 ff 11 c2 41 52 10 04 e6 f0 a0 20 3e 03 29 59 17 f4 7d 2f a8 09 b1 5b 81 7a ae 54 d6 a6 a0 3c f3 00 db e4 2a 03 f6 8f d7 36 36 37 ae a8 be 87 03 92 ca f8 c6 a6 58 36 68 ab 7a b0 fa 2a 25 99 c3 70 c3 40 7c e1 32 5f 8b 1f 0e 5a 44 93 14 51 c9 4d 3a d6 b7 f6 3e 5b 61 07 79 76 17 eb 5e 9f 31 85 36 bc 6c 33 7b 12 ce c4 4b 36 09 e5 e3 84 0c b1 fa 8e 78 2f 01 0a 15 ca dd e8 01 92 7b 8d a5 6b 5b b1 44 e4 b9 60 30 b6 e2 e9 08 4f 0b 55 3d 43 93 13 eb f5 06 1a
                                                            Data Ascii: !R-wB0*Ouv(v00BVs=)3\1$*7O?9.,Xo|!<A%AR >)Y}/[zT<*667X6hz*%p@|2_ZDQM:>[ayv^16l3{K6x/{k[D`0OU=C
                                                            2022-05-24 09:40:11 UTC5536INData Raw: 97 fb d7 6a ed 6f 26 9e d2 48 68 bb 7c 8d 8f bc de 2e 05 55 05 03 62 8b 2f c3 ec 28 5c eb 43 5e 71 f4 7c 92 dd 12 c5 c5 13 c0 23 df c7 fa 87 2d b8 17 40 05 d5 96 79 0b 68 c1 5c 7c c4 b2 da 5e 14 14 a2 90 ad a8 f8 fc 60 ab 68 21 94 e0 96 4c fe 20 bf 4d 9b f9 a0 49 0e 7e 21 17 fc 8e b6 4c c2 21 c6 80 58 8e 13 d6 a5 df 36 09 5b 4b 02 d2 b7 97 ea 5c 55 fa da a5 ce a7 e1 d8 08 90 4d 36 dc 8b a0 4e e3 71 33 15 00 ed 57 c7 f2 68 ae 0c 14 5f 76 58 fc 13 ca bf 18 31 ee 92 75 82 6d f4 24 f6 be 1e 9c 76 cf 89 b5 83 a9 0f ea 48 3e 59 df 31 67 1c d8 9b d8 8f 71 8a a8 1b 0a 53 e6 4a 61 35 b0 fa c6 91 23 b2 bb 8d b6 89 cf ef 17 95 1f 03 ae be 73 55 46 f5 7b 80 5e 57 ad 22 5f 7b 75 df ab f4 86 5b ae cb 47 e1 66 de b8 2c d2 4f 8b cc 9f 41 82 1e 7c 21 21 2f 3a cb d8 11 c9
                                                            Data Ascii: jo&Hh|.Ub/(\C^q|#-@yh\|^`h!L MI~!L!X6[K\UM6Nq3Wh_vX1um$vH>Y1gqSJa5#sUF{^W"_{u[Gf,OA|!!/:
                                                            2022-05-24 09:40:11 UTC5552INData Raw: c7 f9 35 aa d8 0d 67 87 db ed 7a f0 83 49 9d bd 9e 3a 7a 14 db b4 5d 86 bd e3 b3 fb 72 bd ea ee 62 27 cb 33 1a 2d 54 d6 88 ae 4d 52 a6 fe 26 c5 33 32 29 35 ee ed f9 46 c5 be 20 57 5d bf 0b 54 86 9c dd f0 23 35 ae a9 12 43 8d 8a 37 13 4d 92 4c 9a cd d8 25 1b d8 f5 d1 ba ce 88 4a 7d 17 c8 18 fe bc 2a 70 dd ef 91 59 a9 67 3c c7 7d 8b dd ed 0d 10 d0 35 5f 82 f9 60 c4 34 a0 95 e5 95 25 ee 5d fa 26 01 0a d5 e2 31 4d e1 15 86 39 b7 7f 86 f7 65 01 25 a4 31 e9 85 de 6b b6 1f 70 d6 28 8a 12 7c 3c 8f 04 54 f8 0d dd d9 62 36 2c fe 98 47 af a1 33 a4 60 c3 08 01 e1 56 6e ec 49 27 fd 06 c8 62 a7 ab 6f ec 0d 7c 5e 01 73 e8 bc 5b 6b 7d 86 e4 0f d2 0f 07 e5 5a fa 6a 68 69 f6 c9 fe f9 c2 5e 29 5e ec 3f b4 1d da ea 65 d0 29 b4 24 59 e0 65 75 ad 0a ba 6f 77 48 5a 24 80 87 dd
                                                            Data Ascii: 5gzI:z]rb'3-TMR&32)5F W]T#5C7ML%J}*pYg<}5_`4%]&1M9e%1kp(|<Tb6,G3`VnI'bo|^s[k}Zjhi^)^?e)$YeuowHZ$
                                                            2022-05-24 09:40:11 UTC5568INData Raw: ef d4 e9 e4 1c f6 dd 82 5b 1c f6 81 98 54 6f ed 6e f0 f2 be a7 ac f8 05 21 82 47 09 67 7a d2 ca e7 0b 51 6f 31 ef 4e ff 7f 81 cd 74 8f 73 85 9a f0 cf 4b 0d f3 2a b3 4c 8f 21 ab 26 a2 06 7c be 09 b6 8a 24 1e aa 03 3f db 70 dd 45 84 9a ff ae b7 fa 83 20 29 df f5 94 26 dd ce 54 22 08 56 7d 43 7e 0a a9 02 55 72 0d 5a 7b 1b 53 a3 f2 cc 8a 18 66 3a 78 48 55 98 1b 7f 02 64 fd 5c 08 db 17 08 df f8 76 46 e0 d0 9d 38 cf 6d 61 3a 2d 3d b4 57 86 82 36 0f 09 8e 2f 0e a0 7c 5f 85 68 56 5a 4a d8 c2 a2 7b ba a3 26 13 78 b6 98 fd f3 af c2 2d a2 e0 7f ec 36 26 e3 86 81 6c 4e 05 ce db 0c 30 a2 28 f7 ca 8a 31 8a 4b 3f 72 b0 d3 fe 9c e5 7c 14 68 de 2f db fd da 72 92 8c ab 61 a3 67 de 53 2f 88 3a d6 a0 2a 9d 5b 52 db 46 04 ce c5 3e 02 5d 0a e0 7e 77 ef c1 04 69 26 90 d5 28 09
                                                            Data Ascii: [Ton!GgzQo1NtsK*L!&|$?pE )&T"V}C~UrZ{Sf:xHUd\vF8ma:-=W6/|_hVZJ{&x-6&lN0(1K?r|h/ragS/:*[RF>]~wi&(
                                                            2022-05-24 09:40:11 UTC5584INData Raw: bb 5e 3c 20 9f b8 11 0f bf 85 8b cb 54 e2 87 3b 02 3d 5a 2d fc 70 96 64 f6 79 fa 38 93 47 9c 20 ec c4 5d de 21 75 99 92 66 0d 3e 3c c3 02 da 84 45 d2 6e ba 61 a9 45 27 b8 4e b9 e9 27 cc 84 01 7a bc 42 61 d2 10 11 fd 1d aa 29 08 46 74 32 8b a4 5b 08 18 dc 91 81 f1 3c fd db 02 05 4f 79 31 9f 5b 64 97 ab b9 73 bb fb 2b 5c 36 b0 ad f4 67 23 da 7c e9 63 2b 2c 4b e0 e6 a3 0e cc 1c 81 66 72 11 44 48 ca 65 76 da e8 ff 7d 60 bd a4 c7 08 30 da 28 c3 70 d8 4e 9d d8 44 85 33 d9 b6 e6 90 01 3b f1 a7 ea 63 96 7a e9 e6 f9 c8 74 24 e1 e3 db f9 6c 68 41 90 e6 13 55 3b 79 cd d8 69 4a 20 f3 0e 8c 2f 0d e2 92 91 c3 6d ef 36 e6 4e 6d 4d 03 2e 17 60 65 07 95 f7 e3 c5 33 eb 6d 87 5b b6 ea cb 47 ca e7 29 3e 29 59 94 a0 b3 91 2f 25 18 36 d3 c5 6c 37 78 f1 09 14 a0 05 07 b9 7a 34
                                                            Data Ascii: ^< T;=Z-pdy8G ]!uf><EnaE'N'zBa)Ft2[<Oy1[ds+\6g#|c+,KfrDHev}`0(pND3;czt$lhAU;yiJ /m6NmM.`e3m[G)>)Y/%6l7xz4
                                                            2022-05-24 09:40:11 UTC5600INData Raw: ba e8 52 0c 00 90 1a b0 fd 9c e2 78 af 1d e7 12 13 a6 14 9a c4 d4 56 90 3f d9 ec b1 17 ab e1 f1 03 aa 6c af d0 85 de 77 f1 d2 1d 8e a5 73 07 b0 f9 74 67 c5 63 07 25 51 b7 62 3e 11 cc 90 5c 50 bd 39 b1 8f 47 85 56 bf af a1 94 75 5d f5 9b b4 f5 d8 b3 1f 48 b9 e8 02 b2 f2 b1 c9 1b 55 80 fb 67 38 63 b6 8e 5c 34 56 1f 0c 20 1f 82 c7 9c 3b 2d 50 95 dc 80 98 66 d7 37 a9 d3 4d 07 1a f6 ba 1d 17 42 04 06 f4 08 01 53 4b cd a1 b4 12 17 6c 04 fe f9 38 83 19 a8 9b 5c 66 82 56 4d f0 f2 2b ab a3 5c 8a 57 20 7a d9 5f 0d 05 db 50 b5 78 a3 1d b6 70 27 c7 b1 1e 70 47 e7 fc b7 e1 77 83 77 29 9e ad 5d a1 9e f5 0d 51 a1 6e e7 ef 43 b8 de 7f a2 4e 93 d4 fc a8 9a be 7b c3 fc ae e8 1a 83 aa 4e b4 b5 76 a0 5e e8 9d 3d 50 6c 0e 24 8c 13 5a 23 4e 9d f5 b2 6b 21 f0 45 d8 af bd 0d 73
                                                            Data Ascii: RxV?lwstgc%Qb>\P9GVu]HUg8c\4V ;-Pf7MBSKl8\fVM+\W z_Pxp'pGww)]QnCN{Nv^=Pl$Z#Nk!Es
                                                            2022-05-24 09:40:12 UTC5616INData Raw: 98 0c 34 86 83 36 55 88 e7 53 d3 0f 15 c4 aa 50 1f 04 79 36 a0 02 86 7b c7 39 f4 27 1b b6 93 5f 90 05 f0 8e 35 e1 c2 19 0f 6f 7f 23 df bd f6 ae 70 f4 0a ea e1 5a da e6 4b c1 9d 6e ab 42 86 cb 2f fe c1 f1 a2 9c e0 c4 7f 4d 33 8d cf 75 b8 bc 84 17 cf 1b e0 f5 6d 71 fe 74 d2 bb 5c 25 48 9a d4 16 66 f1 c3 85 c2 24 4f e7 12 b9 51 c4 2e 8a 18 fc c4 37 10 19 39 8e e1 23 12 88 1a cb a4 b5 78 f8 d5 1c b2 b3 09 4e 9f 67 5d 6f ab 51 f9 0f 82 c1 97 e7 57 75 93 a1 7c 6e 65 9a ce 94 66 72 0c 44 c4 16 31 96 2d 43 e9 94 de 90 1b 4c ac 03 03 60 d1 67 cd 4a 41 61 f5 d0 6e 5a 5f 07 48 44 db 48 16 2f 59 f0 09 c0 c2 f6 31 73 8b 16 79 90 a9 04 02 0f d9 94 ad 91 bc 01 f6 69 39 d0 b5 3f 88 c2 57 b6 0d 17 89 33 c0 f4 3d b9 cc b4 36 12 a5 29 e0 54 48 c5 d7 05 ba 36 41 7c 41 87 70
                                                            Data Ascii: 46USPy6{9'_5o#pZKnB/M3umqt\%Hf$OQ.79#xNg]oQWu|nefrD1-CL`gJAanZ_HDH/Y1syi9?W3=6)TH6A|Ap
                                                            2022-05-24 09:40:12 UTC5632INData Raw: a1 31 97 71 28 5a 6b d2 94 26 19 87 31 d5 77 b0 c1 82 f4 42 63 b4 ac 8d af 92 65 e3 36 1e 83 5b 61 65 23 19 29 46 4e 3a 8b b2 15 21 eb 38 26 59 a5 4d c0 35 8c 06 d1 09 3b 8c 84 62 4e 3b e5 56 ad 34 a4 00 74 71 3f 1c 46 ec a1 be 23 69 f1 44 88 c2 38 05 c6 18 db bd ef 1e 29 d8 4c 83 8d b5 36 40 9a 9f 1e ff 63 54 28 5b bd 37 2e 7d 03 d7 1a 1d dc ee a6 e2 41 2c 88 6f 49 25 82 1e 2c ec 9a 33 fc e0 0a 26 1d 8d 44 73 fc 2b 27 68 ad 75 79 35 56 0c b0 9f 5a f4 e3 53 81 6a ea e4 41 8f 75 12 8f c1 95 16 6c 7c 0a 57 1f ef a5 5e 2e a2 25 51 9d c5 8c ac 02 ea 90 dc 0b c9 2d cb c8 a7 5e a0 6d 9b be b4 57 9a c8 66 3f 1b 3b f2 ef f6 43 f7 a5 c7 e0 38 a1 77 5e 1f e9 4b b5 21 42 23 9d 96 e0 ad 32 74 26 d6 b9 d8 01 18 c7 e5 44 7c ff 5a a0 56 d7 39 0e 2e 70 98 4f 9a 25 99 fa
                                                            Data Ascii: 1q(Zk&1wBce6[ae#)FN:!8&YM5;bN;V4tq?F#iD8)L6@cT([7.}A,oI%,3&Ds+'huy5VZSjAul|W^.%Q-^mWf?;C8w^K!B#2t&D|ZV9.pO%
                                                            2022-05-24 09:40:12 UTC5648INData Raw: 06 b6 7b 93 27 0e 9a c9 28 c1 9b 1f 50 5f ea dd e8 fb 40 e5 8c 5f 58 e6 8e 50 9f 2f 66 9c 06 c0 df 94 c6 a9 51 56 dc 59 93 ba 47 fc 88 79 5f 38 be 20 bf 5c 3f c0 bb d4 83 21 cb cb 0f 4e c7 6e 1a cb 8d 2f e6 98 75 69 a9 31 4c eb 41 f9 31 c0 91 39 97 83 30 e5 ae c9 11 40 45 00 52 3f f9 a6 7d df 41 9f 67 de c8 b1 1c e7 6f 67 c8 33 1d e6 1f 8b 76 55 2e 81 c9 bd 2e 9f bc 82 54 58 0e 3a 8f 69 e6 fd aa 7f 0d 9d ee 52 6f f8 55 2a 72 b8 9b 45 64 07 8f f8 a3 82 a0 6d 07 b9 82 57 e2 81 4d ac 08 fe 3b 22 c0 30 76 77 14 04 86 0a 58 54 ec 6d fa 1e cc 49 5d c5 6f 77 f4 6d 84 4c bf f8 f8 20 73 d1 bc 1e a9 28 25 32 fe 98 60 e6 ec 3e 5f ac 8c d9 9d 92 1d 08 a8 5f bb 13 31 17 4d 28 b8 35 07 c3 8f 92 9a 3b e8 90 ec 2a 12 72 77 73 10 3e 28 4e 48 39 34 cd 45 1c 78 17 74 b4 b9
                                                            Data Ascii: {'(P_@_XP/fQVYGy_8 \?!Nn/ui1LA190@ER?}Agog3vU..TX:iRoU*rEdmWM;"0vwXTmI]owmL s(%2`>__1M(5;*rws>(NH94Ext
                                                            2022-05-24 09:40:12 UTC5664INData Raw: f7 1d 97 ed 6d ba 68 a8 48 b1 74 b0 79 3e 24 3a 19 d5 25 a9 05 bf e2 75 7c 98 66 8b a2 3e f6 b5 00 28 7f 43 17 87 07 42 81 69 12 45 5d 50 17 a2 70 31 94 be 91 b2 57 1d 51 cd d8 3f 4b 50 bb de 0e 9c 64 63 ec 70 5d 40 7e 8f 41 4e ff d9 93 7e f2 5f 79 2e 9d 30 ed 8e 1f cd a6 3e b9 b2 51 6b 98 6a 5b 53 fc 4c 26 b4 31 f3 2f 2f 9f a3 5b 90 4c da 4e b3 5d a2 3c 0a 1f 7b 59 21 61 74 99 c6 c7 c1 87 25 78 44 4f 43 a8 99 ef fb 82 5e 7b 2d 03 cc 11 de 92 88 39 ce 44 98 4f 69 0e ea 47 71 0e bb d7 c2 66 86 be ff a3 58 03 1e dc 05 cf ee 69 e7 ca e3 21 97 55 06 71 8e 6c fa 1d 53 ce 0e b1 cd 0b 95 53 b6 b9 83 30 c9 18 0a 94 cd cc c1 0f 70 b3 3c 19 af c1 cc 36 d2 cb 81 96 5b 8b 1a e1 c7 3b 1f 42 ae ae bb cf ec ac 0f d4 0e 4e 3a 99 e2 e4 24 1f 50 d9 72 38 9f 08 7b 1f 52 6d
                                                            Data Ascii: mhHty>$:%u|f>(CBiE]Pp1WQ?KPdcp]@~AN~_y.0>Qkj[SL&1//[LN]<{Y!at%xDOC^{-9DOiGqfXi!UqlSS0p<6[;BN:$Pr8{Rm
                                                            2022-05-24 09:40:12 UTC5680INData Raw: ef d4 a2 01 9d fa 81 a3 68 ee 66 03 54 4f df bf 8d b8 76 61 93 9a 50 9c 1f 87 18 ab 52 00 b9 b8 43 42 6d 51 4b 03 50 dc a9 10 1f 27 ee 0c de 4f 9b e1 af 29 89 b6 4c b7 29 2f 66 1a 9b 80 55 28 9e e5 6b dd 54 42 7c bc 73 68 8c 38 18 9b 3d 43 53 55 a7 f4 52 d5 74 c3 d5 2d d8 5b 41 4e 50 00 e7 d1 f9 db 8c 6f 80 dd b5 32 9e 14 81 37 0a 63 4a 08 c0 d1 ef 82 37 11 12 ad c8 8a 33 c7 25 2d 5b 34 9d 55 33 d6 44 30 58 41 69 9f 7f 91 6f 22 1a 95 69 3e 3f b0 c1 b5 47 09 e8 de 12 c5 e3 1f a6 65 5f aa aa 8c 9d 6f 7d 64 f4 61 ac 0e 72 e9 9d 83 5d 16 46 90 d8 24 b3 09 11 3a da b7 3e 52 6b 09 d5 50 5a 3d c1 13 c1 e3 18 b7 cb 2a d2 93 98 d0 6a e1 1d ab 37 e3 b5 36 f4 87 1b 13 01 e4 ba a8 63 fa c7 48 b8 b6 3a fd 26 a5 6b 40 db 29 f4 cc 47 c8 d9 2e 7f db d2 2f 46 b4 c1 99 70
                                                            Data Ascii: hfTOvaPRCBmQKP'O)L)/fU(kTB|sh8=CSURt-[ANPo27cJ73%-[4U3D0XAio"i>?Ge_o}dar]F$:>RkPZ=*j76cH:&k@)G./Fp
                                                            2022-05-24 09:40:12 UTC5696INData Raw: f5 5f a7 b3 4b 0a 40 e4 09 79 01 21 64 13 ab 18 76 ad 62 67 d4 31 d2 ea 0d 1f e9 4a 54 d8 3f 39 1c 4b 42 e1 4c 56 1b 25 23 04 a1 d7 10 57 98 20 31 0e c9 2b c4 48 d4 e4 80 5f a0 83 e8 7b 49 0d 13 9f ce d6 cd b2 22 3f 16 36 be a6 d5 c9 f8 53 f9 3a 60 f5 14 a2 d4 e4 40 e8 2d 99 fe 26 99 3b 37 b0 ce 90 4b f0 47 a7 57 dc e2 23 95 66 55 27 79 4b 47 18 1c 37 50 12 c0 7a 91 34 0b 29 42 bb 17 76 d3 20 13 2a 84 95 c6 d7 11 8e 16 fb 6c 8c d8 6b 65 a1 13 40 be b7 1f f6 bb 37 e8 df 8e 5c 03 35 9b 71 31 4f 60 16 e5 6e 3e 66 a0 a6 71 fd 15 b8 1c 6e 75 3b 1e e4 fb a8 8b bb 5d 32 52 fe d5 76 07 3e f5 cc 68 df 77 4a d7 99 44 19 81 7a f5 57 f8 f2 83 73 e2 66 f3 e2 e0 d4 b0 a4 17 01 d6 aa d8 8f 55 ab 88 20 4b 13 96 61 49 fe 83 a9 35 ee a6 76 e0 1a 5c 24 29 ae 3c b1 32 d6 fc
                                                            Data Ascii: _K@y!dvbg1JT?9KBLV%#W 1+H_{I"?6S:`@-&;7KGW#fU'yKG7Pz4)Bv *lke@7\5q1O`n>fqnu;]2Rv>hwJDzWsfU KaI5v\$)<2
                                                            2022-05-24 09:40:12 UTC5712INData Raw: dd ab a3 1f 7a f1 0a a3 29 8b 17 32 3a 65 b4 8d 51 11 28 c4 04 94 c2 e5 f6 67 b0 de 9f 78 45 24 83 e3 22 44 b6 38 3d 4e 59 6a a4 ad 1c c0 87 85 62 c6 27 ee 23 a5 61 6f 46 b4 14 db f2 28 12 30 7f c8 e1 db 66 b1 0b 39 66 5f d3 e3 ad 49 b8 a5 1b 3b 14 a2 b8 d8 eb 8c f0 ff b6 85 ea 79 1b 7a c3 b1 43 8e 8b a1 5a 8a e8 a3 ac 9e 94 28 ed 5a 4c dc bd 84 76 df 21 b5 0e b0 5a 2a 21 60 2a b0 6c 95 d6 b7 e3 c1 8d 0e 45 a7 fb 64 45 1f dc 81 53 77 c6 91 c9 00 dc 9d 7c 72 e1 02 0b c0 82 26 2c 92 9c 00 7a 74 4e 61 9a 91 b0 f1 d0 cc 7a 30 e3 8a 90 f0 db e7 cf 53 c9 57 e9 20 2e cd 82 17 c3 4d 17 8c 46 c4 8f a0 0b 93 43 66 90 2d 97 00 05 66 5a 35 82 c5 2b d0 e4 41 b6 14 fd b6 2f 69 6c af c7 28 4c 93 44 3c 74 59 24 fc 59 d5 e2 b3 9f f9 4c 33 58 38 09 b0 7f e3 5b ae df 3f c0
                                                            Data Ascii: z)2:eQ(gxE$"D8=NYjb'#aoF(0f9f_I;yzCZ(ZLv!Z*!`*lEdESw|r&,ztNaz0SW .MFCf-fZ5+A/il(LD<tY$YL3X8[?
                                                            2022-05-24 09:40:12 UTC5728INData Raw: 1f fe 48 23 bb 36 5a ef 4f a4 d8 26 a2 2a dc 31 d6 f1 1f 55 31 40 63 21 03 ce e4 52 dd a3 87 f8 63 9c 99 54 c1 11 ef 6b 6a 99 90 d0 78 18 7f 49 9a 54 f5 09 0d e0 54 d3 05 8b 99 c2 01 af bc 9a 4f b3 c0 6b e3 9e 33 3c f6 c0 82 30 78 2e 32 82 ec 73 3c 3d a4 cd 18 d5 fb e0 10 cd 2e 60 28 c8 ef 55 dd cb 4f 27 da 65 c5 86 ac 2d f5 26 60 c0 b0 a5 75 c1 a7 95 cd 4b ba 5d d5 f8 1f 2a 3a 59 e3 07 50 d7 a2 b8 6f 66 86 a0 3c e5 84 8b 2b 1e 75 0c a4 19 f0 42 5d fc eb cd 53 0d 34 a8 52 d8 e0 48 26 56 8b ac 5a 06 2a 2f bc bf 1d 03 63 08 1e 97 e6 e5 5b bb f6 87 49 be 47 07 8b f8 6c a4 b3 ae a9 7a a0 8f 4a 35 e1 2a fa 7c f3 01 73 9d 67 06 8b 13 96 b4 d5 56 6b 48 0c a1 48 bb d6 d9 f6 c4 3b 44 cb 5b d1 2c ba 8b 8e a8 ae 07 85 9c 32 d3 6f bb cd 30 8d ac b8 91 b8 27 4d 6b 79
                                                            Data Ascii: H#6ZO&*1U1@c!RcTkjxITTOk3<0x.2s<=.`(UO'e-&`uK]*:YPof<+uB]S4RH&VZ*/c[IGlzJ5*|sgVkHH;D[,2o0'Mky
                                                            2022-05-24 09:40:12 UTC5744INData Raw: 2a a1 16 1a 04 a0 fe 77 13 ca 56 82 2b cc ef 64 13 dd 4b 82 d1 0a 6a 74 88 a0 b8 5c cb a5 b0 1d 79 1e e3 31 88 9c 3b 9b 73 20 f7 a7 30 db e4 75 7c 9c 02 15 ac 50 88 1c 1c 82 80 2f 6c 00 e7 b2 ae a2 3c 38 00 cd b5 99 16 78 64 f2 f3 3d 01 f3 e3 ed c1 88 b1 2d 78 56 d1 30 d5 e1 01 6a 0a 06 bb 18 9f 08 78 36 6a 4a ad d4 65 cf 3f df ba 2c 17 7a cb 49 05 a6 d8 7f be 76 cc 13 a6 8b d9 16 15 a1 8d 3c fd c4 14 f0 52 b9 d1 67 6a 8a 14 b8 47 69 ff 9a 71 fe e7 42 00 9a 38 96 5a 21 d1 26 7c 8f 78 fe 4a dd 1c 8b 35 ef 0f 27 24 60 17 07 ba 49 95 a0 ed 97 30 b4 13 51 82 f4 c2 f1 a7 6e a5 3e af f3 e3 ff 4e 0b b7 77 1f 74 5d 83 92 e9 9c 5d 82 be ae 66 45 b8 71 69 97 59 a5 ae e2 23 d3 fb 0a ac 12 56 b1 56 ab 16 4e 52 ad 51 60 98 ec 1f 11 f5 83 c9 44 b3 c5 e7 5b ec e9 a9 dc
                                                            Data Ascii: *wV+dKjt\y1;s 0u|P/l<8xd=-xV0jx6jJe?,zIv<RgjGiqB8Z!&|xJ5'$`I0Qn>Nwt]]fEqiY#VVNRQ`D[
                                                            2022-05-24 09:40:12 UTC5760INData Raw: 6d b0 57 85 ea 56 36 48 7a 5a 16 b2 58 18 27 31 9f 2d cf 4d 73 26 f9 f8 b3 80 a9 c7 dc 04 02 15 61 01 9a 54 23 d5 f1 3b a6 09 24 90 bc 5a e8 95 2f 53 de a8 69 0a d4 9d e8 a4 70 e2 62 df 3f cc 5b ec 71 35 fb b7 1b 65 7f 43 10 da 9c ba 7a b3 06 cc a7 73 37 e7 17 e9 fb 88 3b 7f 7d aa 01 48 d2 73 c4 8f ce 2b 72 b2 bd 8c 97 75 9b 53 7b cf f2 53 65 52 e5 e1 9e bc 49 38 08 5b 32 c8 a8 96 87 a7 1f ea ac 86 69 e3 9b da 76 e3 4b ad 55 b0 ea 95 f5 5f 50 f3 5a 63 c1 e6 9d a2 0a 66 cf bb b9 33 1a eb ad e0 f4 52 93 ca 8f b2 fb 92 7a 22 fb a8 79 26 5f 40 46 93 e5 00 78 c4 8d 5e a5 7e 0b 65 71 d2 e7 87 12 9f d7 55 ac 0b 83 6c 4a 67 4c 57 66 10 35 32 ad d0 bc 96 a7 66 33 c9 19 31 bc 53 4b 7b 31 50 a4 ea f7 b6 0c 36 2c 13 89 37 63 c1 53 fc 2b 71 5d f9 aa 12 ed af 82 d0 dc
                                                            Data Ascii: mWV6HzZX'1-Ms&aT#;$Z/Sipb?[q5eCzs7;}Hs+ruS{SeRI8[2ivKU_PZcf3Rz"y&_@Fx^~eqUlJgLWf52f31SK{1P6,7cS+q]
                                                            2022-05-24 09:40:12 UTC5776INData Raw: 0d 12 f6 6c f7 7d f2 03 e4 15 08 ec a1 d7 81 56 ce 45 a5 1b 80 66 7c 15 22 f0 07 bb 70 d6 8d 4a 76 50 77 b0 a8 e1 b4 e1 0e 9f eb b8 cb 2c 03 2f 50 77 df 5f 53 76 17 73 1b e2 5a ae 51 83 d2 fe 8b 43 ba 7e 2c bc 39 a4 9f dd aa b5 4b 8f ec ae 66 f4 3a 5f 1e 68 54 16 c9 5d 67 97 b5 01 25 6b d0 27 9e ff 4f f4 14 61 97 a9 e2 68 11 8b bd 14 f2 f4 d7 6c 5d 46 75 d6 8c be c4 33 35 5f c2 be 9b 77 58 9e 3b c4 28 8a fa 9a 7f 9a 12 41 73 bd 82 ac a9 d9 2b 42 74 ab 55 77 0f 71 d7 35 66 6a 46 0a 6c 24 59 5c 03 59 15 86 b1 37 03 ed 64 67 8d 54 5e 45 10 93 4c bd 7e 30 54 68 d0 0e 35 fb 92 e3 be ee b1 52 d2 e2 8e 7a 12 8d e7 ea 64 43 66 1a a0 71 2b fe 5d d9 23 79 7c 7e ff 96 10 d3 05 5e 7b 24 19 5b 68 ab 5e 5f 53 12 05 bd 46 f9 62 48 47 e2 b8 b3 e7 7c 3d 09 d4 66 52 a6 41
                                                            Data Ascii: l}VEf|"pJvPw,/Pw_SvsZQC~,9Kf:_hT]g%k'Oahl]Fu35_wX;(As+BtUwq5fjFl$Y\Y7dgT^EL~0Th5RzdCfq+]#y|~^{$[h^_SFbHG|=fRA
                                                            2022-05-24 09:40:12 UTC5792INData Raw: 81 b9 f3 6d 6b b8 89 bb 61 be 5d 4b c0 fe 0f 7b 9b b9 8b 4c 87 2e f5 9e 98 3f af 50 72 56 11 06 1c c8 ce 31 eb 54 06 9d 4f 71 dc 76 d0 ce 02 d9 dc c6 bc 00 e6 39 61 64 48 d4 be 86 f1 23 ee 8a df 86 0f c9 7e f4 8a 8d 7d a6 66 28 a5 40 cb 9e 0c b3 f6 72 c3 3e 08 2e e2 78 c2 c9 f4 31 dd c9 d5 ec 50 64 67 a4 ee a7 66 7b f4 4d 8a f5 03 26 88 bf f5 c6 23 60 1e 91 ee e1 1d c8 36 56 7d 08 b3 58 4e 2e 2d b5 5f f4 ae 29 ca 07 65 22 0f a7 4a df 66 20 8e d3 d2 2a df 05 16 df d0 84 ad af 7d 30 6d 12 be d3 c7 ab 36 7b 87 0c 4e e3 d8 b1 ed e3 33 a6 d4 e4 ed be 67 a5 34 4b 6b b7 1e 95 ea aa 52 87 c2 b5 f5 ea c7 5a c0 26 fb a1 67 a9 38 54 7e ad 0e 7f 9f 1b 57 29 58 26 4c ae 01 6b 02 8b 26 16 c6 fe 70 1e 6b 72 85 d6 b7 47 a3 cf c9 2f f9 3e 4a 34 47 f6 32 61 f8 0d 8d 9c 11
                                                            Data Ascii: mka]K{L.?PrV1TOqv9adH#~}f(@r>.x1Pdgf{M&#`6V}XN.-_)e"Jf *}0m6{N3g4KkRZ&g8T~W)X&Lk&pkrG/>J4G2a
                                                            2022-05-24 09:40:12 UTC5808INData Raw: 61 c9 91 f0 0a 80 a3 24 1f ac 40 30 16 c7 b0 c2 7a b6 0a 5c c5 06 ab 4b 30 fd 99 85 af d4 d8 a8 4e cf f4 3c 38 33 ed ea 23 62 89 5a 99 1d 90 3c 23 90 69 88 8a 3a 24 fe 8c 8a 45 d5 7a 6c 88 cc c0 be 1f 45 5f e8 e6 e2 26 93 2e 4e 7a 98 95 b0 3f 27 10 4d 14 cd c0 1f 07 3d 11 ec b8 70 0e 5c fc cd 4c 41 a9 a6 69 9a ca e0 3d 9e 44 40 9a 4c 82 21 cc e3 fe d2 53 71 10 b4 2e cd ca 90 0f d7 53 d4 f8 aa 51 82 3e 44 15 32 f6 89 3b 3e 4a 5e 10 04 c2 53 31 81 65 e4 d4 7b ca 26 0d 78 d6 d0 aa 7f 32 f9 b8 90 db da 56 a9 0a de ff 79 4f 3d f3 67 64 ab ae 77 be b1 bb f1 b9 9d a0 47 e5 4d 15 22 73 99 fa c3 0a c2 24 1f 58 44 41 39 6c bd a8 29 f5 be 7d cb 86 dd 17 35 09 d8 9a da 8c d9 02 06 6f c6 b1 d3 c7 b0 ca 87 e4 29 6e 75 a8 d6 38 1b 34 e7 68 ae c2 6f 35 73 0a 32 65 d7 15
                                                            Data Ascii: a$@0z\K0N<83#bZ<#i:$EzlE_&.Nz?'M=p\LAi=D@L!Sq.SQ>D2;>J^S1e{&x2VyO=gdwGM"s$XDA9l)}5o)nu84ho5s2e
                                                            2022-05-24 09:40:12 UTC5824INData Raw: b7 f8 a3 73 87 f3 22 37 a3 ba b9 45 26 14 52 9c c0 4b e4 99 97 82 1b 13 b6 40 44 8e 79 f7 cc da 48 6a 38 d8 bc 6a 5c b9 e9 47 be 2d 6d 3c 29 ce 49 5e 8b 56 03 66 d5 67 ba c4 32 a0 da 61 38 e5 c6 3a ca 7e 19 9e b6 38 d7 88 50 77 21 83 09 7b 04 00 51 70 e4 bb e2 08 d7 4a df c1 c7 24 b2 60 93 2d c4 b3 3b 4b 93 78 53 e4 57 9d ab 99 da 0d 53 a9 3a e2 71 0b 9e db 31 8b d0 4b c5 0f ee a3 9a 97 53 4c d3 9e 1a b1 aa 92 ea a3 4e 84 6d 80 66 ae c3 ed ce 88 0f 8b e6 87 9e 3d 38 0e eb 3f c9 59 b2 44 96 6b 8e 7a 24 ea a0 f1 8f 21 ff b8 9b af d9 6f 18 e1 bd cf 86 86 a2 e5 19 80 ac 02 28 2c a7 30 eb 7f 4a 21 d8 2d 35 2c 0c 95 a1 3b df 07 01 b8 d1 06 c2 6a 9f ed 8e b4 54 cf de 08 62 aa 7b 3e 9a a0 05 1c 84 54 3d 07 aa cb 76 10 2e d0 d3 87 52 e9 6d f5 14 18 cf ed cb f1 b3
                                                            Data Ascii: s"7E&RK@DyHj8j\G-m<)I^Vfg2a8:~8Pw!{QpJ$`-;KxSWS:q1KSLNmf=8?YDkz$!o(,0J!-5,;jTb{>T=v.Rm
                                                            2022-05-24 09:40:12 UTC5840INData Raw: 14 70 5f 67 dd 41 0f c4 fa 5f 09 1b 48 01 2a fc 40 b1 d1 10 d9 a8 77 24 7b f6 a5 9f b2 ce 53 cb ab 8e fc 98 a2 39 a6 b1 ef 76 78 fa 0b 72 4d d3 ef 7a f1 88 1e 1d 3b 92 a2 6c 60 eb 09 84 77 d1 93 d3 ab 47 25 70 a4 96 e7 32 2d bc 11 5e 0e 68 a1 3e 81 20 ef 97 ac 8b 56 f2 87 0d 44 ca 4d 18 64 10 a1 9f 64 ff e6 a1 59 7f fb 8b b7 6c 65 12 68 8a 9f 47 ae 11 b7 a8 24 4d 04 cd 18 7c bb 2a 83 d2 be 71 57 82 45 3b ae b6 e2 f9 58 65 67 a5 d3 c1 b7 8b c9 8a b5 16 c1 17 f1 8b d4 e0 c0 44 10 23 b1 e5 2b 24 d6 5f 50 dd 4a 48 da 02 b5 0e cd 8b 24 44 50 63 5d 18 0d c8 de ba 5d 23 e8 76 fd 65 0f 8a f4 8e a3 66 a7 00 4a 1f 3c eb 64 9c 16 74 de e9 29 01 50 ae 9a a5 16 c3 11 39 e8 50 3a 9a 11 42 f4 72 60 f5 46 6a 00 01 32 e1 17 2e bf 50 06 3c 9e 99 44 ee 85 13 22 11 ee 14 11
                                                            Data Ascii: p_gA_H*@w${S9vxrMz;l`wG%p2-^h> VDMddYlehG$M|*qWE;XegD#+$_PJH$DPc]]#vefJ<dt)P9P:Br`Fj2.P<D"
                                                            2022-05-24 09:40:12 UTC5856INData Raw: aa f0 dd f9 2e 5c 5c 11 db 3f 1f 6a 17 bb 3b f9 ee 2a 7b 03 68 d9 be b1 10 67 7e 30 56 ba 17 cc cc 21 99 55 67 b2 a4 4a 31 41 44 24 50 63 08 22 fd 99 2f cf 9a 1c e4 f7 a5 dc 12 7c e6 6b 90 58 c4 57 90 fb cb 8b 05 03 04 64 75 0e 3d fd 3b 46 d9 e5 33 e7 be 87 37 de 12 f1 48 73 8e 7f 29 26 8c b5 67 12 b1 1a e7 f0 0b 84 b8 65 d9 f3 8f 0d 35 6a a9 08 05 77 58 a9 e6 96 0a 24 9a 57 03 dc 2a 49 42 aa 5e 83 f1 74 4d 74 ba 0c 1c 82 4f 74 a8 bf 2f d0 38 67 ba 48 1f c6 5c f4 cd e8 b7 32 e1 c1 84 fd e7 7d 3e 5b 75 57 f9 57 cd 76 23 8e 9d 75 aa 3b 67 b3 bd 4f 2c a3 4e 4e 2d fe 75 c8 bd 8c 17 2a e7 65 2f 51 34 a0 e6 ac 53 94 01 1e 4d ce 29 32 0b c8 46 6e 9a 86 aa 4b 70 59 38 f1 43 d8 46 ce 52 a2 0d 17 20 2d 3a 47 bd 59 65 68 6f 60 bf 35 91 1f 25 83 b7 ec 3b 16 4e 39 13
                                                            Data Ascii: .\\?j;*{hg~0V!UgJ1AD$Pc"/|kXWdu=;F37Hs)&ge5jwX$W*IB^tMtOt/8gH\2}>[uWWv#u;gO,NN-u*e/Q4SM)2FnKpY8CFR -:GYeho`5%;N9
                                                            2022-05-24 09:40:12 UTC5872INData Raw: 14 00 36 3b 11 0d bf a6 da 7b 7c c1 8f cf e9 33 4c 14 ec b6 9c 3e 55 fa ef 42 63 0c 45 a8 e6 2f d8 84 71 77 d2 dc f7 54 20 af 69 1e 55 30 08 b7 87 f2 09 7e ff 98 42 8f 6b e9 45 89 95 11 db 45 1d f2 3f bb a9 1c b9 4c 35 22 85 8c a0 96 b8 1f c2 e4 09 f8 3a 5c f5 42 25 b3 81 85 38 11 9e 0e dc f6 6a 6e 0c c8 9a e0 ec f6 7b c7 a0 d7 eb 34 42 6b 25 43 46 47 94 a0 26 b3 3c 46 e1 72 a9 1d 6a ae cd 9e db 6a d9 8d 1a 5c da 47 37 8a b5 54 f6 89 ca e4 2e b3 2e bb 02 79 c3 a9 de dd 19 8c 5d 59 2f ba b9 6e 60 4f db 1b eb 25 a7 d5 97 e1 68 ec f5 25 72 c9 9c 55 7c 7d 4b a3 38 63 3e a7 e0 e6 9c a6 e0 ce fb 81 d6 b7 95 80 2f a4 95 51 ee 20 c8 db 6c a9 3f 22 00 cb b8 08 fb 92 35 2d 29 fd e9 f0 49 18 0c 03 79 e2 93 a1 41 72 32 f7 e2 c0 c0 da 1b 1b 5f 9e bd 26 66 24 53 79 3a
                                                            Data Ascii: 6;{|3L>UBcE/qwT iU0~BkEE?L5":\B%8jn{4Bk%CFG&<Frjj\G7T..y]Y/n`O%h%rU|}K8c>/Q l?"5-)IyAr2_&f$Sy:
                                                            2022-05-24 09:40:12 UTC5888INData Raw: 44 4c 70 48 76 31 2b 4a f2 25 be 35 5c bd 0f 36 32 94 9a 9e d5 75 50 98 0e 96 88 c9 5b 41 1d 14 b4 9d 8e 7e 45 a2 7c 71 47 6b e2 68 bc 69 a9 b6 db db a8 2f da 88 e1 2c 80 91 0f 3c e8 a8 75 0d b7 cf 1b 29 d6 d5 d1 3f e7 f9 6a 2a 7e 5e be 8d bb 8e 9a df 28 ea d4 fa 5e 32 f9 62 c2 24 b0 7e 66 af 97 0a a5 c2 8e f4 b2 c0 74 12 a2 ba cf bd dc d1 1f 4a b4 c8 85 72 d2 70 d4 49 e7 fd 07 b7 6a 58 0c 9e d2 57 fd 40 79 46 bd f3 c9 26 a5 74 bf 64 e3 94 82 8b 90 fa 74 69 71 14 b7 a3 b4 5b 3e 62 bf a7 ea dd 4e 34 0f e6 62 07 5a 17 bd 06 fd 5d 06 e5 a8 7d 24 f4 c8 1b 76 9d 3f f2 ea 74 00 c1 79 73 71 dd 2c 5b c4 1a da ca c0 f8 22 37 c1 eb c3 bd 10 42 b4 45 18 18 f7 0a 0f a9 56 61 7a 27 63 c5 56 68 d6 1f 3f 74 6c 48 65 2c cf 4f 80 92 5a 19 d4 b0 02 10 a8 b5 ed ff 55 7b 5d
                                                            Data Ascii: DLpHv1+J%5\62uP[A~E|qGkhi/,<u)?j*~^(^2b$~ftJrpIjXW@yF&tdtiq[>bN4bZ]}$v?tysq,["7BEVaz'cVh?tlHe,OZU{]
                                                            2022-05-24 09:40:12 UTC5904INData Raw: 16 fa 00 f8 1d cd 17 c6 be 67 07 99 72 d7 07 b8 95 6b c8 34 ff 20 6b b4 df 89 93 6e 0e 68 54 69 73 89 70 53 6a 35 33 2d 85 63 a7 53 01 3b 9d 18 0f 5c 68 a8 e8 26 f4 1b e0 26 5d 25 56 16 7a 12 8c 3c 18 3f a5 09 b9 b2 e0 2b 6a 4a 6f 35 bc 81 01 86 cd c3 d4 16 c9 14 bd e4 d5 02 d3 ff 33 0a 6e 12 3e 50 ed 2f 9f 13 60 9f 21 eb 21 de 2b 6a 08 68 69 c1 ce a2 ac fd 79 13 d0 c1 c6 21 1d db b6 31 09 45 2f 3a 51 01 78 e4 a4 e0 d2 0d 12 7f cd 9f 51 88 58 47 7f de a5 89 1d b6 0c 16 e6 fd 3f ca f8 41 9b 52 90 de 54 79 29 55 7c dd 6f 69 11 c7 e6 47 23 27 0f 52 a8 fd f3 ca b0 0a 2d ce 35 8e 4d 7f 0d 36 5c 78 b3 dd 93 ff 1c 2c ad 6b 60 6d 0e c8 73 02 97 53 70 c5 4e 84 d0 d7 02 34 f4 88 9e 7e 3d 91 7f a6 f8 3d 64 86 a6 27 bb ba 49 50 70 7c b4 2c b3 43 63 9b c9 97 61 3d d7
                                                            Data Ascii: grk4 knhTispSj53-cS;\h&&]%Vz<?+jJo53n>P/`!!+jhiy!1E/:QxQXG?ARTy)U|oiG#'R-5M6\x,k`msSpN4~==d'IPp|,Cca=
                                                            2022-05-24 09:40:12 UTC5920INData Raw: 10 25 57 4c 26 09 bc 4e 2f 24 31 c9 d8 cb cd 5f 3a 8e cb c9 30 25 27 5d 64 ed 47 84 0a 7b ae 07 ff 98 88 80 4c 11 12 82 ea fd 78 61 80 fe 06 a1 26 b4 27 79 58 d9 31 d2 dc 81 3d 28 99 ef 2a e1 31 c9 bf e8 70 69 bc 1d c6 72 98 dc 7d 20 a4 ea cf 32 13 a0 4b 27 36 4a c6 d2 a2 85 aa f8 b2 e8 55 48 84 5d 7a 46 ac 27 6d b8 0e 3c 65 8c 0f 10 6a fb 3d b1 d7 87 26 be 59 05 61 92 77 c1 79 92 1d 50 e3 3d 73 4a 80 aa 74 cf 8e 1c 45 39 10 26 4f a9 1e 07 7e e7 98 05 52 3a 8e 10 e0 0c 98 56 02 a9 de 4f ee 62 9c 87 ec 85 2a 6a 02 7f cf 0f e6 70 ed ce 92 1b 09 fc c0 7c 27 0b 2d 1a 7a 29 ef 5b 09 9d be 43 ca 16 2c ce 17 6a 65 01 64 91 57 9c bb f6 c3 2e af 0c 35 05 9b c9 74 41 be 18 d8 54 2e 64 8e 82 17 0b ee 3c 11 bf 23 64 1a 92 31 49 0c b1 59 c6 93 18 f8 be 57 0f c4 d7 58
                                                            Data Ascii: %WL&N/$1_:0%']dG{Lxa&'yX1=(*1pir} 2K'6JUH]zF'm<ej=&YawyP=sJtE9&O~R:VOb*jp|'-z)[C,jedW.5tAT.d<#d1IYWX
                                                            2022-05-24 09:40:12 UTC5936INData Raw: 90 ca 1a d5 a2 51 20 dd a8 8c 6f 34 a2 5e be 17 03 11 e1 e8 e5 a4 d7 6a 24 e4 27 bc c1 a8 6f 14 3d a7 ed 01 2e c8 1c ee 9b 70 fb 60 1e 38 92 57 78 e8 fb 5a 6c fd 4a 37 65 6c 85 59 91 00 28 c9 a9 ea f9 c0 82 9f f8 87 10 d5 ce 1f 1c 86 95 f1 44 a9 95 29 65 97 07 21 1d 41 67 a8 a1 05 4e 35 5f e3 1f 4c 17 5e 15 cd 73 29 aa ba 59 6b 23 9a 8a 2c e7 e8 ab 1d bd 15 c4 99 ff ce 0c 9f 63 93 ac 88 e7 ab 53 88 74 e2 78 6a 98 f7 65 4d e4 8d c1 d2 1e 32 5e 34 66 ed 0b 66 27 89 fa 3a ac e9 d4 41 14 d4 c5 76 a3 01 06 9f 88 bb fa e0 7b cf 0e 99 5a 27 8e b3 e8 26 61 61 75 fa c4 02 75 47 b6 1f 04 83 75 81 c6 d9 a2 a3 06 4a 35 51 22 32 e4 e5 30 2c 37 05 94 6b 4d d9 0b 24 47 95 8b 78 8a 74 e2 6f 22 9d a0 19 3c 14 19 b5 96 0e 78 b6 44 fd 84 fb 1f 21 a4 c7 b8 cf 7e 6f 33 7e 8f
                                                            Data Ascii: Q o4^j$'o=.p`8WxZlJ7elY(D)e!AgN5_L^s)Yk#,cStxjeM2^4ff':Av{Z'&aauuGuJ5Q"20,7kM$Gxto"<xD!~o3~
                                                            2022-05-24 09:40:12 UTC5952INData Raw: 26 72 06 00 31 7b f6 72 2a 26 08 d6 3d ce 22 0f 29 3d 2c ca a3 38 56 cb 46 96 44 6b 12 3c 63 c3 ba 56 89 09 e0 7d 2a a7 ed 07 48 45 8d 1f e3 02 f8 c0 6f 92 5b 18 0e 45 f3 ca 33 85 f6 38 28 3f b1 83 98 2b d5 45 72 f2 d7 4d e6 25 77 62 fd 07 7b fc ee c7 d6 2d e3 a3 a8 27 b2 c8 bd 88 76 10 d5 05 d9 da 17 c7 a5 7d 45 9c d2 2a 42 cb 11 32 7e e9 33 82 b5 cd 53 76 26 bc 32 3f 43 99 2f f4 7e 8e ae 91 44 ee 6c d0 26 34 9b 48 04 d7 a4 18 db 96 dc e5 95 76 26 59 fe ed 76 02 98 b7 d1 89 c7 2a d4 74 23 f1 94 3c 39 49 bf fd 31 6d 52 74 c7 8f d6 59 35 84 c7 45 43 5c c4 86 2d b2 b2 0f 57 f7 f0 a6 4d e5 a9 6f da 8d a3 80 16 19 17 78 0b 8b 38 3a 8f e6 60 42 51 2e ad f6 fe 99 5e fd 53 ba 52 90 bc 20 52 aa 4d 7f d6 f5 0f a2 b0 05 58 35 de 94 3e 2a 40 a1 4f 44 f0 32 0e 33 57
                                                            Data Ascii: &r1{r*&=")=,8VFDk<cV}*HEo[E38(?+ErM%wb{-'v}E*B2~3Sv&2?C/~Dl&4Hv&Yv*t#<9I1mRtY5EC\-WMox8:`BQ.^SR RMX5>*@OD23W
                                                            2022-05-24 09:40:12 UTC5968INData Raw: 2c 6a 3d 82 bd af 58 d5 3b b5 fc 75 18 95 c2 4c fb 88 9a 0b 8e ca 05 1b 51 52 ac ee f6 6f 20 d1 bd 7d 51 6d 97 5e 8e 13 f4 c8 49 a0 c6 9d b8 94 c6 5a c5 ba 42 28 93 77 6d 54 be 97 a3 1b 5f 6b 2b bf 63 1a 61 a2 ac 8e b6 62 19 52 74 6c d1 d9 15 ac b8 ec da 5b fa e1 e8 e3 b0 a2 22 b4 c9 0d c8 6e cc 4c 1d e1 ca ae 31 5b b9 78 04 4c 72 45 20 2a 5e e7 42 ad 18 39 60 77 3c 34 f4 1c 54 09 e1 74 64 c6 70 4b 9a e8 e9 c2 ea 5b 36 ac 1d d8 22 f3 c2 d6 35 ff 73 af bf 57 83 7b cd c6 aa 6f 11 5f ce 7c 13 a9 a1 a9 96 34 25 55 0c 8a 58 d2 6e 58 1f 51 fa 0f 59 0d b6 1e ff 1b 4c 0e ff 57 18 6f 5d ec 55 e2 a6 7b 34 8b 00 16 87 15 0d 98 60 26 36 62 51 5d 15 7a 86 46 a9 50 bb 21 08 05 14 10 62 7d d2 c1 56 00 79 1f 0c 39 38 fe 8c 51 89 0d 0c 25 e2 10 07 27 51 b9 af 2e ea 3e cf
                                                            Data Ascii: ,j=X;uLQRo }Qm^IZB(wmT_k+cabRtl["nL1[xLrE *^B9`w<4TtdpK[6"5sW{o_|4%UXnXQYLWo]U{4`&6bQ]zFP!b}Vy98Q%'Q.>
                                                            2022-05-24 09:40:12 UTC5984INData Raw: 83 80 52 d2 4b 8f ed 6d 6f 8b 71 f8 ff a9 95 e6 e8 9f a8 62 7a e4 85 ea 15 e5 1f 77 39 f0 c8 1b ce 08 76 1d 21 51 3f a7 bf 38 b9 9e 41 cd da dd f4 bb 1f 20 76 cb 5b 47 1b bb a4 4c c0 09 4c fe ec eb 35 21 a7 3c e3 e0 06 7c 1f 0e 11 77 65 f1 af f6 ae 6d 30 fb 62 ab a1 7f 55 10 e2 f8 36 c5 96 d9 6d f2 1f ca bd e4 14 f4 d4 27 7e 4b 9c 91 17 15 00 ae 71 e6 64 50 eb ae 35 91 7d db 2a 36 01 01 a5 c0 f2 a3 02 9a 84 9f 8d 4d d8 01 da 7f 79 9c c6 b5 58 cc 16 32 dd f5 ce 7b ea b9 22 cb 12 61 79 e8 62 7a 4b f8 4b e9 0b 1f 61 3e e2 8a 8c fe cc bb cc 03 f1 27 71 e2 2e d7 38 f4 6a 73 d0 b1 0c 30 75 e2 51 80 c8 5a 01 10 30 55 00 52 68 36 7a 89 55 b9 23 72 5c 88 71 b8 3f 0a 3e 54 8c 6c fd b9 83 f5 79 42 11 c5 b4 38 75 f3 4b cb 4f bc 12 b5 28 79 06 a8 18 86 ed 98 60 5f 7a
                                                            Data Ascii: RKmoqbzw9v!Q?8A v[GLL5!<|wem0bU6m'~KqdP5}*6MyX2{"aybzKKa>'q.8js0uQZ0URh6zU#r\q?>TlyB8uKO(y`_z
                                                            2022-05-24 09:40:12 UTC6000INData Raw: 47 14 59 3d b3 ac f5 82 ac 31 42 e0 71 ad e7 79 4f 76 f4 b2 ed 5d c1 95 ac 8e eb dd 51 40 3a 15 02 ff a1 35 44 08 87 d8 f6 1e d6 03 9f e7 d2 ef b0 a5 90 d9 b4 dc 68 4f d1 b3 b9 fb 20 b1 21 e4 32 f6 7b 90 5d 27 12 c1 4b 71 18 ac ca f7 55 ef 03 41 bc d3 5e 07 64 8b 63 05 8d 55 3a 56 c0 ca af 50 60 b9 99 08 a0 37 76 57 78 31 30 ea 5b 3a 24 19 c6 f6 3c d5 93 2f cc 10 c1 8c 41 ba 73 c9 15 ed c6 c1 48 82 31 a7 9f 94 be 88 82 3b 78 cc 77 59 91 3d 61 fe da fe f5 3c 54 16 ba 33 d6 ec cf 8e 22 6d 44 46 3c 32 ec 2f 58 95 e4 ed 55 d7 ee e8 d7 db ad f5 5b d6 64 cf 49 08 1a f5 7b 5b 64 b9 5d 4c 27 e2 e2 df 5d 89 b2 f5 53 8d 75 49 4d b7 b6 f8 c6 b0 d7 19 fe 7e 63 95 bd 67 42 22 9e 34 10 73 69 48 2b e2 7a a8 b6 18 27 fa 0b 1c 7d 88 c5 9b 22 4a a0 82 fc 8a da aa d4 37 f6
                                                            Data Ascii: GY=1BqyOv]Q@:5DhO !2{]'KqUA^dcU:VP`7vWx10[:$</AsH1;xwY=a<T3"mDF<2/XU[dI{[d]L']SuIM~cgB"4siH+z'}"J7
                                                            2022-05-24 09:40:12 UTC6016INData Raw: 6f cc 64 a3 ae 71 f2 a8 d2 70 f7 8b 4c 0a b3 72 d1 43 3d b9 77 46 6e 04 0d ed ae 93 a5 02 38 69 cc 08 cc a4 5a c1 1b bc 08 9e e0 49 b6 f6 15 48 3d bf 03 02 43 12 08 09 02 2d ed f7 bc ca b8 a1 a2 24 d1 a8 a4 12 a4 89 11 33 fb 73 50 80 c5 2e 9c 4a f6 22 2a 13 8e 07 30 80 f6 9b db ea e8 5e 71 a9 70 1d c2 42 98 eb 3f f1 00 e6 d2 63 98 41 20 a4 33 7e fe 22 9d 44 e4 91 6e 0e 62 66 ea 90 26 28 8c e3 d0 c8 4e e7 93 af 31 e7 47 8f a6 c7 7c 99 b4 45 c2 10 cd b3 f0 8d 43 5f c7 17 c3 0e 3a 44 a4 d6 f5 aa 7a 34 b8 d8 02 8e 47 67 b8 bf d7 30 27 64 de 85 04 e4 d0 76 c1 82 b6 6b fc 48 d5 a9 7e 9f 2e bb f3 a4 9f 86 16 3d ed f9 7f 65 cb c5 74 01 3a 9b 9e 26 81 39 b7 3f ca 1d 0d 3e 76 62 01 9c 0a 8c b9 f2 ee 44 7d d9 f2 73 1b 12 4c b9 4f fc b2 77 e0 13 57 28 c1 7e bb 98 d8
                                                            Data Ascii: odqpLrC=wFn8iZIH=C-$3sP.J"*0^qpB?cA 3~"Dnbf&(N1G|EC_:Dz4Gg0'dvkH~.=et:&9?>vbD}sLOwW(~
                                                            2022-05-24 09:40:12 UTC6032INData Raw: 31 35 d2 b6 21 7d 84 ca 65 e8 bf ad 65 d5 14 0f d0 87 44 19 c5 f9 d0 1c 1f 57 bb a4 04 35 ac 37 29 92 6c 6d 6d 57 2e c7 20 18 e8 27 2f 58 78 2b 5d 1f 16 1f 79 4b ac 5e 42 b7 69 a6 11 de f1 a2 91 6d a4 73 f8 bc 3e 8c 96 a4 b6 cc 26 2d b9 05 d0 8d 86 91 b6 f8 f4 b9 03 5e 50 30 a8 2e 52 81 b4 7e ec df 9b ef 6f 94 d1 9f eb 8a 0d 42 1f 12 e4 bf 50 1c 15 a6 1b 2b 63 9a ec 32 61 b2 fa 03 82 a9 3c 7b bc 1e d8 fe ca 2c 5f 68 ed 84 83 32 9f 13 12 95 db f8 26 55 f5 1e 8e 8d 8d b5 53 9e 92 f4 95 30 f0 30 18 84 05 42 18 e5 a1 68 05 4c 1f 6c c3 81 7b 80 1d ce 35 4b ec ae f6 23 81 89 74 ac b8 20 bc f2 83 c1 99 a8 66 17 3f e3 94 a2 d6 42 f1 65 f3 24 ff 4d 45 ec 0e 06 20 a0 3c 9b 32 ef d0 c9 44 2d c1 64 2f 0f 83 43 79 e1 b6 fb 40 de 4a 31 3d 3d 85 f3 fd 42 ff 0b 7a 23 6e
                                                            Data Ascii: 15!}eeDW57)lmmW. '/Xx+]yK^Bims>&-^P0.R~oBP+c2a<{,_h2&US00BhLl{5K#t f?Be$ME <2D-d/Cy@J1==Bz#n
                                                            2022-05-24 09:40:12 UTC6048INData Raw: 5f 38 0c 37 c0 ae 6b e8 32 45 aa e5 49 b2 a9 8a 5e a8 10 5e 1f ac ba 37 d9 76 16 e4 92 a2 6d 5f b6 10 67 11 15 9c ff 3b fd d6 29 f8 eb 9c f7 b5 c1 af 48 ec 34 d1 46 d4 d9 86 10 e5 74 d7 e5 25 da e4 90 0f 99 3f 1b 61 3c c7 90 27 ba 2f 72 13 31 59 ab 21 11 ed 5b d8 4f d8 6b 63 14 59 ea 76 fc c5 b7 7b a4 37 1b 75 8b 2a 8c 4a ea 0e 06 1f 82 d7 73 65 7d e5 a4 e1 f8 a1 fb 33 90 7c 38 fd 99 c2 89 6b c7 68 13 27 fe a3 08 6e e0 58 4b 6d f5 f7 c1 2d e1 83 d8 a8 c7 c5 a4 07 20 6f 65 b2 91 2f 7c 8c 55 00 db 24 52 bc 8a bb f3 45 05 98 5d 47 c2 55 ea 43 4b ae 02 c7 d0 c9 f4 44 05 1d 26 7e 6c 86 8c da 87 98 c7 c4 3e b3 0f 6e 09 34 74 02 5b 31 6f b3 ff c3 a9 59 f3 26 38 8c 35 f7 f1 b9 76 71 18 53 97 bf 1d c4 41 84 2b 64 0b e7 24 0a cd 41 d4 6e 06 4d 81 96 e6 e9 bc 8a df
                                                            Data Ascii: _87k2EI^^7vm_g;)H4Ft%?a<'/r1Y![OkcYv{7u*Jse}3|8kh'nXKm- oe/|U$RE]GUCKD&~l>n4t[1oY&85vqSA+d$AnM
                                                            2022-05-24 09:40:12 UTC6064INData Raw: 6e b4 e1 bb 1e 09 ff e0 cc a5 c0 e4 f7 36 f5 73 89 2d e4 af 89 6f d0 b2 a2 c4 07 f7 8f 59 43 2f b0 f4 12 b3 b8 d8 a0 12 14 cf a2 19 9d 98 88 c6 b1 8b 72 86 63 66 7d 75 66 5a 09 74 84 31 5f 96 3f d3 b1 71 a9 bd 5f dd 7c eb aa 46 6d ca 56 46 61 03 b2 9b dd d0 ab fb cb 32 1e 01 c7 59 3b be 81 62 b0 33 e5 42 7d b9 d0 c7 04 f9 3c 7e 44 86 c4 dd 0d 81 b7 d1 1d 1d 72 b4 6f dd 22 c3 29 bc 2c 48 ff 86 91 5f 65 c9 55 f0 ac 8e 33 a6 9a 03 a9 29 a9 d4 2b 7d 13 f3 b3 f3 0e f0 ac 10 90 7f be a0 7b 06 ef cf 40 d7 b7 86 46 ea 82 b6 e0 cb d8 d9 df e9 77 71 7f c8 3d 36 56 9f 46 4d cf f2 75 00 78 5b eb 4e 5f 28 9e 90 9f c4 9c 70 9e e5 ab 9b 4c 59 0b 8c c7 fe 08 96 43 13 5e e5 47 77 5a f0 0b 6e 1d e6 d0 dd 90 59 31 3d 78 03 9f 46 e0 f1 9c f6 06 59 a7 b6 ce c1 53 b3 4c 1a 75
                                                            Data Ascii: n6s-oYC/rcf}ufZt1_?q_|FmVFa2Y;b3B}<~Dro"),H_eU3)+}{@Fwq=6VFMux[N_(pLYC^GwZnY1=xFYSLu
                                                            2022-05-24 09:40:12 UTC6080INData Raw: 5a d8 b3 91 c5 1e 96 16 c3 78 06 f1 ad 5d f2 99 63 5e f6 51 3f 57 3f 44 45 96 5d 41 12 8f 31 59 d4 65 3a bb 9a b9 7b e0 95 98 17 c8 9b 03 60 78 d3 31 3f 88 22 b0 b5 23 29 dc 30 26 2b 54 b1 fa 5e 9c 8d f9 0e ec 44 16 49 14 cf 83 f3 55 88 ff 49 98 cf 92 a7 38 df f5 03 8b 36 17 05 a3 c5 5a eb e4 d2 46 aa fb 84 74 1c 56 5e c2 49 96 47 37 f7 09 d5 6e 5b b9 57 76 43 25 4a 7d a4 d1 7e 50 2b 93 75 b0 9a da 3e c8 78 ce 70 c8 35 df dd a1 e6 5c 45 e4 a2 54 6b 1f 31 73 8a c9 c5 fc f6 73 8c 49 01 08 cc 02 6e 75 b4 92 f8 8a 7c 9f 76 b8 75 9a 91 ec e4 5f 25 b2 4c 31 5e c1 47 52 79 0c 95 e0 b4 0f 81 98 3c a8 c9 75 ba fc 09 87 65 de 97 18 f6 30 fa d0 de 47 66 fa ee 3b 2b 69 68 95 df a1 58 d3 bd 7b 6c c9 94 8c f4 65 6e 23 e4 35 51 a6 4c 0e 4c ff 55 95 e3 19 c4 28 fb 74 e9
                                                            Data Ascii: Zx]c^Q?W?DE]A1Ye:{`x1?"#)0&+T^DIUI86ZFtV^IG7n[WvC%J}~P+u>xp5\ETk1ssInu|vu_%L1^GRy<ue0Gf;+ihX{len#5QLLU(t
                                                            2022-05-24 09:40:12 UTC6096INData Raw: 7f 1d 68 f4 46 0c 91 2d b0 3a fe d4 ff a0 f0 f0 2b c8 10 df af 76 53 fc a2 93 84 be 19 8b 31 a8 cc ba d1 ab 46 ff a7 9a 6e 4e 41 92 e9 87 65 c4 70 f0 32 6a 13 02 0b d6 e3 85 45 c7 07 4d cf 05 76 ad 27 c0 07 e6 7e 7d 31 40 3b ce 08 7b f6 77 98 a8 27 32 12 88 72 32 45 23 d1 67 a1 c1 4d 5e aa f2 e7 bc 79 0b c1 d9 65 4f e4 67 18 2e 7a 19 9f 6e 3c 35 79 da f7 29 57 ef b8 7d cb 65 29 61 e3 03 90 9a b1 d1 f0 59 7b 3c a2 2b 57 9a ba 23 a1 f9 fa 99 00 0c 35 0b 01 1d e4 1b 5c 98 cd 4d f6 a1 5e 1a 23 33 c3 43 7f ef 65 24 a8 b0 dd ba 65 19 e1 b0 ab fd 64 33 9a 83 dd 9d 93 23 92 78 b4 35 f1 50 86 19 c1 14 1f 9a 72 51 e4 bc be 39 e5 96 4c 58 34 50 6d 47 8d 93 7f f5 12 41 e1 ea a0 43 05 24 86 67 ad 85 a3 69 e7 f4 9c 47 87 77 a8 75 2e 47 af ca 7a 31 a4 e3 b1 df 70 e1 a2
                                                            Data Ascii: hF-:+vS1FnNAep2jEMv'~}1@;{w'2r2E#gM^yeOg.zn<5y)W}e)aY{<+W#5\M^#3Ce$ed3#x5PrQ9LX4PmGAC$giGwu.Gz1p
                                                            2022-05-24 09:40:12 UTC6112INData Raw: 75 e0 da 6b d7 4c d4 30 ad 5a 98 2a bd c0 f7 54 ff 50 74 b9 82 ca 96 2f 6f 9c ac bc ca 4a 63 0e a3 15 57 85 22 ff c2 6a 86 70 bd f4 3d 15 b4 8a 7f 69 08 55 ce 03 c8 49 67 5f 3c 5b 56 fe 7d 1c 8b 35 fe d1 ef 2b e4 43 d4 cf 4d 7e 14 39 fc 9e df 72 1e 30 50 1a de 7f 13 50 6a 0f 4e 01 f9 98 9f f5 f7 dd b3 a8 1f bb e2 67 bb 2e 12 4a d2 fc ea 53 fb 8e 06 a5 6d 79 eb 45 30 3c fe be 3a 03 76 bc 99 d2 fd 04 c3 4e e0 7e 9e 82 5a 23 a4 f7 0a b8 c9 e5 39 96 1a b2 1f 5b c2 83 bb e4 e1 58 6a 24 16 7f 20 cc 78 90 34 bd 7d ae 9c 39 ea db dd 17 58 18 2f a9 01 6b ee d0 0e a5 76 f7 81 d9 a7 5c 6e 50 e4 40 93 41 b0 05 46 5f 27 c9 4c 68 f6 15 73 c6 82 80 3b f8 65 0d 24 19 28 c6 ba b8 fa cc 9b 3b ae 47 cb 4c 2b 7e b1 14 43 a6 5a a0 5a af c9 4c 7a 7d 23 95 fa 62 30 85 36 18 16
                                                            Data Ascii: ukL0Z*TPt/oJcW"jp=iUIg_<[V}5+CM~9r0PPjNg.JSmyE0<:vN~Z#9[Xj$ x4}9X/kv\nP@AF_'Lhs;e$(;GL+~CZZLz}#b06
                                                            2022-05-24 09:40:12 UTC6128INData Raw: c5 6b 49 9c bd d0 df 46 f8 93 45 4d c3 72 46 ca a8 5e 1f 88 a2 6a ee ac b0 aa 81 4c a7 05 ea c7 e2 53 16 fc 5a 66 c2 c3 54 94 01 21 96 4f 3e 6b 56 76 ee db f5 2a 51 81 3d 96 2c dc 4e ab be f3 c7 f6 f3 c6 60 69 70 b5 b7 6c 55 1c 03 a5 68 1d ae 02 d1 48 2d 46 7a 0e ee ab b6 fe 70 f9 b8 55 e2 ac 15 0a 8d fe cd a5 6b 65 10 d9 8e 4f c7 8f 44 64 e7 7b ab b8 75 1a 91 26 0b 56 a3 ca 1b ac 62 a5 02 33 1e b0 48 15 71 dd 10 5d b3 e5 a7 d8 4a 0c 73 e2 d5 15 33 f9 d2 a3 a2 a5 22 ec 7f ea bf d5 e3 a0 b4 5f 68 10 83 a1 f9 ea 67 0b da 5d bd c5 6c d6 e5 d0 9d 0b 01 96 7a 35 6f 93 13 96 b3 0c 78 64 a1 f3 71 7f 6a cb f1 8a 5b d7 52 d7 e8 50 a0 e5 9c 6c fb 95 81 ba 87 72 a3 b3 87 fe 99 4d 7c 5f 62 25 6d 41 b5 92 83 e0 a2 1f b3 c2 d7 ff 71 9d 85 ea a0 05 8b 93 3a a2 bd fc bd
                                                            Data Ascii: kIFEMrF^jLSZfT!O>kVv*Q=,N`iplUhH-FzpUkeODd{u&Vb3Hq]Js3"_hg]lz5oxdqj[RPlrM|_b%mAq:
                                                            2022-05-24 09:40:12 UTC6144INData Raw: 54 f3 66 45 08 40 db 3d 2b 26 60 6c 87 7c 8d c2 d5 b9 52 94 05 c1 80 eb e1 22 c7 fb 60 91 07 b9 6f 8d e3 4f b5 67 35 bc a5 21 c7 2f ab d9 37 04 c2 1b 97 2e 0a 9b 6f 6b 92 89 91 1c 13 a6 23 6e 57 b5 16 81 83 5c 6c ad 2c b0 21 ae ea 7b e5 c1 f0 a5 ba db 31 cb 8d 21 ec 25 04 31 45 1b 26 00 93 6f cf ac d4 de 7a 04 af 86 8d b3 03 07 25 f8 3c c7 b0 20 b3 e2 d1 f7 db 1d da c1 f3 2e 6d f1 55 74 ce 14 a1 cc 30 82 49 8f 1c 12 f6 81 86 d3 79 a2 c3 29 c1 6e 40 4e a1 a5 e6 d4 a5 22 18 98 3d ac 09 d4 fe 5f ad 8b 01 dd e1 49 5f a8 ae d8 07 b2 a5 8e ad f1 d7 e9 08 75 10 ac 7e 34 ee ac 87 f4 64 78 30 59 58 d8 59 e6 d9 e0 e3 2d 40 b0 de 90 84 6c 42 8b 92 bc a0 4f 0a d4 f7 8a 05 5a bb 14 2d cd f0 b5 28 0a f7 9e 3f 35 28 0e fb 65 66 5c 39 57 25 0b 38 9b f5 e2 88 26 65 66 9e
                                                            Data Ascii: TfE@=+&`l|R"`oOg5!/7.ok#nW\l,!{1!%1E&oz%< .mUt0Iy)n@N"=_I_u~4dx0YXY-@lBOZ-(?5(ef\9W%8&ef
                                                            2022-05-24 09:40:12 UTC6160INData Raw: 36 51 32 1f 60 df 2e bf 3a 85 bd 08 b3 6f cc 1a ca c7 dd 0b 9c 79 4d c4 f6 4a f4 b4 b0 f9 79 f8 11 1e fc 07 5f 7e 38 97 31 cf cd 7f 61 a5 25 64 6c 05 53 46 8c 73 fe ab 40 f9 bd fb 97 2c 24 5f e1 52 68 77 00 6e f7 3e 21 90 a0 d6 09 57 ef 1c 30 f1 c7 37 9b 85 ff d1 a0 18 6d 0b 08 be 11 de 05 b2 91 81 14 8c cf ec ab 6b fb c8 0c 99 cb ce e7 bf 6e f5 23 e3 5b a5 c1 cd cb 23 e1 6f a4 c4 bb 25 d4 43 16 14 22 1b ad 52 f8 3d e6 a3 da 81 02 37 82 1c d6 42 1e e3 ac 7c 91 93 f7 0e 61 c2 bd 24 8a d4 f4 95 4f f7 0c 9b cb 23 af fe 1e d8 bb ab e8 ae b8 3f 7e 3b 68 bf 92 4b d4 df d0 2a 77 71 0d d4 ad b8 a2 66 e2 dd ec 76 5e 1a 6f 14 41 4c 66 b3 c5 6e 4e 3c 43 90 8a 8a 4d d0 e0 02 e0 c7 a3 a1 12 50 e8 b9 d4 1b 5c 6d 8d 28 83 6c ae 7b 4f b5 7f 80 93 62 14 6d 92 eb 8a b4 e4
                                                            Data Ascii: 6Q2`.:oyMJy_~81a%dlSFs@,$_Rhwn>!W07mkn#[#o%C"R=7B|a$O#?~;hK*wqfv^oALfnN<CMP\m(l{Obm
                                                            2022-05-24 09:40:12 UTC6176INData Raw: 54 f0 ed 73 1a ff f4 9d c8 ea c1 fb 7a fb f2 86 f7 a6 8c c6 50 6a f3 d8 2e e3 e2 84 0c 16 14 7e 81 00 de 09 de c5 7b 68 cb a4 52 ac 5e 37 54 8f 27 79 d1 3e 32 51 ac 33 8a da 38 c8 95 a5 b4 21 a1 85 93 da 95 e4 28 2a 10 2e 7a bc 38 89 34 f5 ed 85 80 58 cc b9 dd 22 77 8c 84 96 15 1b 16 b1 39 96 b7 7d ba 2e 02 58 64 ff 84 23 d2 ef 6b 72 b2 6d 63 b6 0c 5d 4a 0f a9 89 70 ff f4 3e 9d 0b be 08 77 7d 8d 9b 74 61 ee 51 e5 96 47 c7 f4 90 0a 8c 6b a5 0f d8 ac 3b bf e2 d5 9d b4 ee 58 ba c4 f2 fe a0 6c af b0 4a b7 6a eb f5 2f 24 f6 96 b9 b7 da 9c ae ca 6e 79 5b 50 f4 c8 5d dd 73 bc 20 5c 64 2f 3c fd 74 41 59 53 a3 a7 11 19 da 29 13 d9 45 30 d5 7b 41 b3 97 7a 35 15 42 7f 2e 9c 09 59 96 55 11 38 ad b2 38 3b 80 28 59 c4 4d 55 6e e2 87 d9 19 c0 4c b4 e3 4d b6 d6 73 9c 38
                                                            Data Ascii: TszPj.~{hR^7T'y>2Q38!(*.z84X"w9}.Xd#krmc]Jp>w}taQGk;XlJj/$ny[P]s \d/<tAYS)E0{Az5B.YU88;(YMUnLMs8
                                                            2022-05-24 09:40:12 UTC6192INData Raw: e2 b2 32 96 fe 6d e2 a7 8e 50 8b 97 ca dc 33 5f b9 38 63 38 32 34 3d ef 35 51 9f 29 8f 20 e8 61 9f 22 ec f3 7a ed f0 85 5d f7 82 70 22 b4 1e b0 54 83 d8 e7 a2 0b 99 a2 5c 61 33 a9 4c 07 f3 5c 8b 68 2f 3d b8 6f 0d 03 c2 b9 25 0e 45 25 34 21 69 e2 ab e9 8f 2e d3 4f 23 5b 48 22 ba cb 29 a7 88 1e 11 9e d9 1e de ca 64 9e 4e 0d 37 2d b1 fd 18 a1 3b 67 f1 88 8f 78 8a 4e cf b5 a7 9b dc 0a 60 1f ab 98 25 ab 46 20 71 a8 41 3e 48 f5 2d 67 d9 c6 32 f6 ee 6b 2f ea 93 08 2d e5 4b 29 2d 4f 34 f1 61 b8 e9 38 a1 9d b2 a6 56 b4 d3 93 44 56 db 28 2c 35 41 ba 7d 47 55 f9 12 2e ce e6 3c 22 2d 43 a9 1b 75 cd 48 19 20 4f d7 20 c4 f7 67 5c ec c6 0a 71 d7 1f e7 48 31 5b 31 93 ca 95 83 90 56 27 26 61 fa 4d 4e fe 98 30 8c ff c6 b1 6b 15 eb 9d be cf 61 25 7c 04 51 bd 48 1e b7 0f 22
                                                            Data Ascii: 2mP3_8c824=5Q) a"z]p"T\a3L\h/=o%E%4!i.O#[H")dN7-;gxN`%F qA>H-g2k/-K)-O4a8VDV(,5A}GU.<"-CuH O g\qH1[1V'&aMN0ka%|QH"
                                                            2022-05-24 09:40:12 UTC6208INData Raw: 7d d1 c4 49 1a 22 80 1e 0f de fb 0e f8 1f 98 21 cc 4e be 78 2b fd 29 f3 2d a5 25 7f 04 ad d0 5c 3e da 12 dc 4e b5 ef 78 ad 88 85 15 a9 9d 4d 93 22 7e 67 9c cc 2a da 03 15 ba cd ed 49 f7 71 ee e6 2d 8d f6 8a 5f 42 54 a8 a9 45 3a 4e c6 89 43 3a fb 9f cd 2d 91 77 13 83 fe 4d 86 92 37 08 04 3a 01 29 b1 0b 9f 96 e4 36 21 a0 82 be c6 17 7a 8b 8b a3 ce 5d 52 9b 58 00 04 bd 69 78 ef 58 37 2f f5 0d 9c 30 0b 1e 82 24 cc 26 23 7c b8 2e 26 23 08 7a f0 0f 31 ac f4 c4 8e f4 b7 2a fe dd 59 fa ad 36 2f 8c 3c 85 68 94 8c bc 7e 0b bb bd 7e 0b 92 bd d1 a2 a6 99 a3 cc 52 32 00 77 bf c1 45 97 d6 24 4b b4 fd a6 b8 dd 6b c8 df 92 4c f1 51 3c 17 6e cd 48 61 42 16 c6 16 f6 00 40 de 20 a4 94 3f ac e3 cb 01 da 29 09 9c 4d fa 2d 0f b4 f7 4e 78 ac 47 96 59 ad 9c 13 02 bb 17 d5 e2 7f
                                                            Data Ascii: }I"!Nx+)-%\>NxM"~g*Iq-_BTE:NC:-wM7:)6!z]RXixX7/0$&#|.&#z1*Y6/<h~~R2wE$KkLQ<nHaB@ ?)M-NxGY
                                                            2022-05-24 09:40:12 UTC6224INData Raw: 24 11 26 17 01 21 e3 3b 93 1d 78 3b d4 ca c7 f0 3d 88 c2 63 d6 02 35 44 d5 5b b5 0a 29 39 ed be 3c 35 79 ea c7 b3 f7 7b 72 7a cb 01 85 27 80 5b c2 ee 85 ff 86 60 0c 62 98 24 ff 58 c2 f7 22 ca 1a c5 fe 9c c1 fb 20 b3 30 8a cd 5a 25 a3 b0 4b f7 68 38 02 1c 73 4d 2c 00 40 cc 2c 4b 23 e7 b3 fe e1 3f da f7 c5 eb a7 cd fb b6 30 96 46 56 44 f3 c9 b8 10 10 19 c6 be e5 60 e4 fb 6b 80 cd 63 0f 7f 76 e0 f1 46 8b 1c 9b 39 af 9e e2 95 25 1c b4 58 c4 8a d0 d0 a2 2f 4d 43 62 a0 22 04 45 6b df 31 0e dd 31 59 f5 d4 6e 78 0a d0 8b ab a0 55 0c c8 c3 0a 2b c1 3f 6c 4c 91 4d a7 3b 41 cf 1f c2 ad e2 85 f6 d1 ab 27 67 48 24 c7 a1 ad be 2c 17 06 3a 6f 33 ec 90 75 77 02 13 0b 87 60 91 bb ad 49 f6 cf b3 0b 5b 61 40 c0 ce 88 9a 9f 35 df 7b c7 4f fb d9 2a b2 40 d4 e4 3d 30 01 7e 0d
                                                            Data Ascii: $&!;x;=c5D[)9<5y{rz'[`b$X" 0Z%Kh8sM,@,K#?0FVD`kcvF9%X/MCb"Ek11YnxU+?lLM;A'gH$,:o3uw`I[a@5{O*@=0~
                                                            2022-05-24 09:40:13 UTC6240INData Raw: 96 86 65 5e bb 28 b9 64 16 36 43 a2 e8 35 ce b7 7c b2 1d 59 ed a5 87 cd 8f ec 86 f4 2c 43 b2 35 15 e8 ac fc 76 ba 8c 37 41 ba c2 6e 5b 2e f3 47 6f 96 57 88 2d c2 d9 53 b6 11 58 fa 50 f9 18 06 b1 34 8b f0 d3 24 2d 4a 56 be d3 35 9a 0f 01 16 12 b3 b7 a1 f5 c6 1b 9c 0f 2b d3 d2 cb 5c 2a fd 8e 9a 8b b2 e1 c3 7f 26 80 f8 70 c4 d6 b7 da 85 56 0d 06 22 03 cf 25 f9 bf ea 6f 13 0a 13 de e6 c9 91 f5 bf 01 7a 74 40 09 4b 9f 58 ba 42 f1 2e 9c a1 e6 02 d6 fe fc 2f fc 97 78 57 f2 2c bf c2 ed c4 fb b3 46 9c 33 a7 be f0 42 8f 46 bd 7a 27 da f2 73 0e 20 d1 de c7 c7 cc 51 e4 04 67 3d b6 36 6a a8 73 d7 05 23 78 ee c7 02 e8 f0 74 56 f4 c7 0f 7e f2 dd 56 5b 7c 24 61 0d f5 8a c3 15 10 59 14 6f 96 15 5d f9 b8 0b 66 9b 12 e5 16 11 6e 81 62 0b ca 79 b3 af 99 b0 a4 1c 99 8e b1 d8
                                                            Data Ascii: e^(d6C5|Y,C5v7An[.GoW-SXP4$-JV5+\*&pV"%ozt@KXB./xW,F3BFz's Qg=6js#xtV~V[|$aYo]fnby
                                                            2022-05-24 09:40:13 UTC6256INData Raw: de fa 5d b2 05 fa 4d 2b 3b ee 54 73 d5 f0 22 83 41 c2 27 41 0c 2c 1d c0 88 f2 c5 25 fd e3 3c f8 e6 0e d4 4e 00 45 9d 8d 44 2d f2 49 16 ff 71 bd d5 62 e2 79 19 22 28 d0 3c 84 6b d5 6b 29 fb f8 e4 38 be 8a 39 be d2 16 f3 a1 d5 89 19 39 1e ba 03 ff 69 c4 16 1d 28 52 46 41 3b 32 6b c3 8c 3b a3 7d 87 6c c0 fc ec 76 ce d3 77 61 5f d2 b3 ae 05 0f b8 f2 39 63 d4 89 94 09 51 a5 24 f9 16 26 56 37 bf 32 57 28 f4 22 50 11 fa ec 43 5c a6 6f c4 c0 45 1e 2f cf 18 69 6e aa 18 45 d9 b1 8b 2e f5 da 73 84 7b 74 e1 15 ae a6 fa aa 51 cf 33 be 11 9c 73 5b aa 7b 60 db cf 34 e8 11 11 f0 6e 98 5a d8 41 49 72 1d 39 fe 34 5b 1b 13 dc 2f 04 ff f7 3a e7 58 9f 2f e4 de 50 bb e2 0e 9c 9d bc 07 7c 91 63 48 a4 08 a2 81 02 9e 8f f9 9f 93 d7 b0 14 86 8b 1c ad c9 e7 46 15 62 68 8d c4 c3 e9
                                                            Data Ascii: ]M+;Ts"A'A,%<NED-Iqby"(<kk)899i(RFA;2k;}lvwa_9cQ$&V72W("PC\oE/inE.s{tQ3s[{`4nZAIr94[/:X/P|cHFbh
                                                            2022-05-24 09:40:13 UTC6272INData Raw: 5f c7 c1 75 c8 20 e4 65 70 88 c6 3a 8e 7e 28 c9 6f 8f 00 0d 89 e9 a4 24 3e 6f cf be 53 16 09 c3 99 65 5d 79 64 d1 d7 b4 b9 a2 75 bb f7 60 01 67 fe ac 64 8d cb 7d 0f 7b cc 79 e0 48 cd 20 42 8e b8 b2 b3 11 4f 4e 55 fa fe d9 71 55 1e 83 04 46 a1 77 ab b7 ad 4f 8c cd a8 7c bd 1d c1 b4 5d bf 77 7d f7 40 6f 11 f5 5c 80 d6 31 59 f2 e3 79 6f 38 ca 11 90 e9 9e 0b da c5 21 90 97 87 54 57 a9 46 bc b1 36 6a b9 17 ed f4 08 7a 35 22 1d a0 3d 76 36 bb ba 8f 17 1f c0 65 c6 ee cc 9d 99 08 66 81 0f 7f eb 54 f8 ac cf eb af 79 1e d6 dd 1a 78 da 3e 08 72 e8 3c d2 2d 98 c1 9c 72 c7 f9 f6 b0 24 fb 07 7f ed 30 af ec 8c 9d 6b 8f ed ae 1f 46 83 c4 97 4a 25 bc 30 a9 18 d9 c5 cd 90 8d 1e ee 36 cb 8b 27 56 55 83 de 0b a7 29 40 46 b0 47 e4 fa 7d cb 94 65 04 24 73 03 7d c5 a3 54 05 3b
                                                            Data Ascii: _u ep:~(o$>oSe]ydu`gd}{yH BONUqUFwO|]w}@o\1Yyo8!TWF6jz5"=v6efTyx>r<-r$0kFJ%06'VU)@FG}e$s}T;
                                                            2022-05-24 09:40:13 UTC6288INData Raw: 3c 99 1d f7 f1 3a 95 f8 ac 61 42 e4 b3 04 bb 6f c3 1c 27 12 99 fd 94 29 45 d5 b0 c0 8c e6 44 ed 15 51 28 52 50 13 63 61 9c b5 98 4f 9a 38 43 2b 9b 04 1f e0 15 e4 0c d5 c6 b6 1a 02 cb 88 19 b1 b6 be 15 0a 0b 0c c4 b4 ec 1b 19 61 73 d0 51 b3 25 8d 7f 1b 8a eb 10 25 b9 f3 e9 ea d7 44 28 96 99 3c 99 1b 82 90 49 47 e4 6a 77 51 10 79 cc 59 33 09 e6 13 16 c6 84 bb cb 6d c5 df a5 1d 71 7e cb 40 dd 6c e6 f3 0c dc 7d a9 d9 82 20 c2 fc a6 93 df cc f6 fb c0 93 c2 54 30 fb 7f 81 29 89 a3 4a 71 8b c3 90 af 9d aa 59 d1 5f 51 d4 cd 26 ad 2f c7 e4 70 3b 49 1c 98 57 10 7b e3 95 75 fe 5e eb e2 07 23 3c ca e7 7e 98 65 cd 30 e0 81 11 05 12 86 25 bb b3 2a 8b 44 92 90 da 72 82 6d 47 38 4a 8f 95 77 0c c3 6c fc 88 95 64 f3 3e e3 51 38 22 f7 85 81 08 35 90 60 cb cd da a7 0b 35 88
                                                            Data Ascii: <:aBo')EDQ(RPcaO8C+asQ%%D(<IGjwQyY3mq~@l} T0)JqY_Q&/p;IW{u^#<~e0%*DrmG8Jwld>Q8"5`5
                                                            2022-05-24 09:40:13 UTC6304INData Raw: 3b 1b a9 3d 0d d8 aa 97 7e e2 ac c1 5b 73 d6 15 2b b4 aa 44 c4 67 32 65 82 b0 b2 b1 e2 d1 8d 3d 1a e5 c1 8e c3 b2 b3 5b cb 31 d6 be f2 20 d0 33 21 23 16 26 e5 1b 89 31 d2 97 99 f0 41 65 9e 48 2e 41 50 a4 6e 61 53 2f 34 37 c2 11 ec df d3 88 b0 1e 29 4e 64 03 24 36 67 41 c3 22 5d 8e 2d 51 ec e6 0e fa e4 e5 73 e2 9b b4 ba d2 95 58 be e9 31 8c 19 2c dd e5 99 27 6a d9 5c 09 6e 1d ba 09 bd 39 a7 e8 0a fa 14 2c 5e 1f 5a 9a 94 d9 52 cb 1a f9 f4 9f 6f c0 65 31 20 83 f8 e6 bf 78 7a d5 5d 71 f6 ad bd 8b 19 94 2a a7 ea 19 e8 cd 4a f3 63 21 f6 31 ce 1f 3c 7c 93 d3 a3 00 b8 03 37 ad 8a ff a6 da 3a 5d 7b 45 1e 3d 90 80 68 15 bb b4 6f c4 97 4f 34 33 51 1f 03 da d7 9f 82 c7 83 44 04 75 d8 0f 5c 85 96 b1 d4 ca 35 4c 97 11 5b 93 c5 4a 82 8e 10 12 8b 2c 50 81 8e fe 97 3c fd
                                                            Data Ascii: ;=~[s+Dg2e=[1 3!#&1AeH.APnaS/47)Nd$6gA"]-QsX1,'j\n9,^ZRoe1 xz]q*Jc!1<|7:]{E=hoO43QDu\5L[J,P<
                                                            2022-05-24 09:40:13 UTC6320INData Raw: ab 7e d1 a9 06 39 2e 20 71 3e 26 5a 58 99 36 e3 f0 7a 50 01 75 d2 2e d5 9d 23 fc 00 44 83 19 48 64 f0 ff 93 35 d4 7b 7a 10 3b 32 ec 54 52 94 16 9e ef e6 95 c1 17 9c 29 a7 34 2d c5 55 3e af a1 c4 23 71 52 04 83 a3 f6 0c fa ab 97 2c 81 dd de 9e 0d 39 de 69 32 8c ec e7 54 37 f2 9b e3 c4 9f bb 39 c8 39 3e 42 5e 57 6c cd 32 0b 71 48 06 a1 46 70 02 96 f2 7a 23 08 86 30 13 30 01 9a 67 cd 07 c5 99 fe b6 ba 17 42 ba 33 06 17 e7 84 e2 f3 84 6b 83 5c 64 cc bc e7 20 69 8e b2 66 c2 99 da f3 9e e6 29 0f 2e 4b c7 38 13 5d c6 00 8c 2f f1 ca 98 3a 89 20 76 1b 97 f4 93 e0 67 3c 6a be 3b e4 a5 00 b3 4f 15 aa 70 d3 bc ca c5 10 81 84 93 e7 12 fa 2f 85 f2 7b 34 b6 fa 4b 60 69 a8 fa 60 8c 24 ed ac 66 43 83 5b 92 f7 df 71 53 81 e0 c3 0f d9 67 52 8f 7f 68 fc 96 76 18 9f 7f ed 48
                                                            Data Ascii: ~9. q>&ZX6zPu.#DHd5{z;2TR)4-U>#qR,9i2T799>B^Wl2qHFpz#00gB3k\d if).K8]/: vg<j;Op/{4K`i`$fC[qSgRhvH
                                                            2022-05-24 09:40:13 UTC6336INData Raw: 7e 21 29 02 3e 3e df 27 3c e2 64 90 c9 35 06 18 41 72 cf 6e 2b f2 36 a3 68 cc f9 da f7 d3 3e de 50 e0 09 96 36 f8 fc b8 8d f5 7b be b8 94 8b 88 37 f2 aa 0f c7 33 ce 14 92 77 97 c9 07 0b 7a 75 8f cf c0 d6 37 9d 12 cd 9e ae b4 d4 03 83 47 59 54 e8 dd f3 b0 14 db a8 3a 86 77 c6 5a 22 61 66 93 3e 82 9a 04 e7 0c 7b 20 f9 a0 92 c4 c1 68 2b fb 50 58 13 f4 4b b6 bd c1 45 20 b7 5c 3f 77 ae 90 72 57 5c 2d 07 83 b0 0a 45 66 6c 96 c5 82 3d b7 53 9d 3a 10 65 c3 7c 4b 7c 5d f3 58 b6 31 36 f3 6f fc 50 bf 43 58 d3 af 8c d6 a2 d1 81 a4 fd 49 29 a9 3b 5d 7e 1d 56 09 a0 47 9b a3 d9 67 0d 44 6b ec 8d 58 68 09 05 14 b9 fb 39 86 47 4c ea 25 94 20 24 2b e4 9e 90 17 e1 d3 4c 49 79 54 64 42 f6 12 ea b6 64 14 4f eb 73 4f 99 72 19 19 4a c5 b6 70 ba 09 68 72 37 25 d2 4e ec f6 55 f9
                                                            Data Ascii: ~!)>>'<d5Arn+6h>P6{73wzu7GYT:wZ"af>{ h+PXKE \?wrW\-Efl=S:e|K|]X16oPCXI);]~VGgDkXh9GL% $+LIyTdBdOsOrJphr7%NU
                                                            2022-05-24 09:40:13 UTC6352INData Raw: f7 c4 1e 49 f5 c0 ba 2c 1c 11 ec a9 a9 8e 2a 5f 71 16 04 6a 85 c7 0d 8c 1a 8f 9c 80 1f cc 9a 2f e7 32 17 85 cd aa 48 2e b1 dc c3 7e cf 01 27 20 f4 38 8c 78 9d 0e a8 6b 8b 87 83 5a be 50 c2 3b 32 31 47 67 48 5d a8 2f 68 5a 0c 96 bc af 5c 56 af f2 6e fa 58 01 43 0b 16 be 3c 59 eb 4e a5 4f e8 70 d9 78 01 33 7a eb 47 a7 41 36 a5 0a 5d e1 16 b1 d0 2d dc 85 2f bc 2b a6 7d f9 8c 52 1c 68 e7 68 7b 23 f6 04 5c c5 45 9b 6c d1 37 f4 52 8c 14 a1 cd 19 dc 0c 34 55 83 c3 60 62 74 59 f8 ce 54 ed fa dd 2a 30 72 06 8c 34 71 c6 55 ee 33 64 f4 4c b7 88 42 0d 73 33 16 5e 68 96 40 1f a1 0f 65 ee 73 91 67 3e 0d e4 14 c8 f2 23 32 f0 50 e4 75 f8 fd 34 6e d3 a6 4e 45 db 68 8b c7 8a 39 1e e0 e1 b8 7b 6d 15 49 45 04 81 55 5e af f3 31 1c 8c 8a 57 38 d4 de db 7c c0 c6 6d 2f 0e a3 11
                                                            Data Ascii: I,*_qj/2H.~' 8xkZP;21GgH]/hZ\VnXC<YNOpx3zGA6]-/+}Rhh{#\El7R4U`btYT*0r4qU3dLBs3^h@esg>#2Pu4nNEh9{mIEU^1W8|m/
                                                            2022-05-24 09:40:13 UTC6368INData Raw: c0 bf 14 81 ae 0e 80 04 3e f9 32 ae a8 2e f5 1b 88 d5 d2 d8 4c 9e ae f5 71 05 05 6a 43 5c 51 8f bc bb 5d ec db 16 8a f2 e9 94 7d fb 65 be d5 b0 cb be ad 04 84 b2 11 5f a4 c8 e1 ea 96 73 bf 0a c2 57 81 23 32 7b 45 6a 2d ec 78 84 b5 e8 06 e8 63 b8 ef 5a 11 dc 63 8d 71 1a 2f 0e c3 c2 f5 5f 5f 7a 98 b9 72 bf 81 cc b2 1f ca 36 6a a6 57 de 39 51 86 c0 3f 39 3b 35 a2 c8 77 9b 41 5c 8f 79 2a 49 21 df a6 b6 31 2d 62 28 5f 9d 3f 15 bf e2 5c 7f a5 67 40 c3 e4 c0 d0 17 93 86 96 1d da 06 1d d4 78 fe 59 5e 46 c1 9b 24 67 6d 03 84 4f 14 45 c5 84 b7 59 fa 63 56 e8 4d 8d d6 4e 67 9b 81 bf 76 a1 11 0d 52 12 d8 97 38 14 76 9d d5 4b a6 cd b5 44 56 75 c6 1a 91 a9 4d bb ff d3 3f 40 8c d2 15 ad 19 9c c5 99 fe 2d aa c3 31 d9 5f e6 00 65 da d7 a1 9f fd 0b 5e b2 4d 40 c1 55 0b 12
                                                            Data Ascii: >2.LqjC\Q]}e_sW#2{Ej-xcZcq/__zr6jW9Q?9;5wA\y*I!1-b(_?\g@xY^F$gmOEYcVMNgvR8vKDVuM?@-1_e^M@U
                                                            2022-05-24 09:40:13 UTC6384INData Raw: 81 43 6f 3f c4 0d 70 82 1e 06 df 67 69 5c 15 f8 bf ce 52 32 73 02 89 6e 3e 4e 46 6e 78 ea b5 9f ef fc 1e 21 30 cd b1 20 21 bf 08 97 1c dc 54 0c 85 e8 4c 86 e7 f3 7a 06 58 bb b8 50 b5 db dd 1a fc ac d5 05 cc d5 d1 26 72 91 43 de e5 91 59 04 35 30 fc 70 6d a1 8b b0 63 5a d8 25 55 77 79 0d af fd 4a 75 9c 55 11 ff 18 cc 28 61 57 61 42 e5 3a 27 dd 75 71 1c 57 80 d2 80 c1 67 e0 d6 28 df d7 8e 58 30 99 22 be b6 0e 26 2a 72 1b 2c 96 92 2a ed 27 ea eb 9e b7 3f 84 88 90 4e b2 33 f0 7c 8e 7a 58 8c e8 86 6d e2 2c 56 ae 3f 46 b0 b9 73 24 07 58 07 5b d3 d1 c1 48 83 e6 2f 61 14 90 9f dd ff 24 ee 84 1a 42 06 a0 0c 0f 2b bf 88 59 22 c3 cd 39 03 53 1c e9 b3 5d a8 fb 5a 79 ca b8 5e 86 f3 d9 e2 0e 25 28 e0 83 f2 bc 2d 2f 2f 10 ef 02 b8 9f 3d a0 e6 f4 82 a4 c7 de 40 72 00 fb
                                                            Data Ascii: Co?pgi\R2sn>NFnx!0 !TLzXP&rCY50pmcZ%UwyJuU(aWaB:'uqWg(X0"&*r,*'?N3|zXm,V?Fs$X[H/a$B+Y"9S]Zy^%(-//=@r
                                                            2022-05-24 09:40:13 UTC6400INData Raw: d2 04 3d f4 03 7d 46 aa eb 11 26 c8 28 ce 36 df 08 5e 80 0b c1 8a 5e 3e 58 12 6e 3d 33 38 6f 01 bf 65 87 ae 6e c6 8e fb 7a e1 77 5f 4c 3d c2 4c 75 22 0d c1 07 88 17 4f cb 49 c0 ce 02 1c 6d bb ca 87 82 a1 2c 89 cd 92 8f c1 ce 80 54 73 68 0e 5b 97 5c 41 47 7c 43 cf b7 14 10 fe 23 99 a4 02 1e 6d 76 5c 55 20 1f e9 86 4d 61 e8 d0 4c 13 0e f0 2a f3 49 d7 f2 dc 94 b8 31 6c 2c d3 29 ab 65 37 f8 c5 a5 c3 65 8a e7 a0 3d 88 b2 f2 5e d1 da 5e 46 2b 17 ff f7 0c 5b 40 ea 02 57 d3 36 13 5b af 84 b9 33 3c 1b e1 ec 47 df ea 62 51 0f 12 fa ba 75 09 ab 25 21 97 66 55 d7 e9 e7 1d 56 f4 bd 22 55 f4 66 fc 37 f8 c3 de b5 9c 8b 67 e5 43 09 63 61 f9 4b 3f 57 ea 66 72 df 92 32 ff 61 65 0e 18 a8 b6 50 fa 02 a7 f2 10 64 74 83 29 a9 36 54 db 17 e3 fd 26 60 19 95 ac 55 0c 4c 10 8b 36
                                                            Data Ascii: =}F&(6^^>Xn=38oenzw_L=Lu"OIm,Tsh[\AG|C#mv\U MaL*I1l,)e7e=^^F+[@W6[3<GbQu%!fUV"Uf7gCcaK?Wfr2aePdt)6T&`UL6
                                                            2022-05-24 09:40:13 UTC6416INData Raw: 16 7c a0 df c8 ab fa bf 9a 3f 75 44 1a aa e5 0d c7 18 4e 27 51 4b 9a 16 ae bb 64 74 55 2d b2 85 56 56 64 79 3f d7 ac 8b ec b1 68 da 3a 2a 39 2f 9e 08 8e 39 62 88 e1 e8 65 26 ad 5b 7b 5e ad d3 9c 2e 82 c7 27 b6 d1 4b 90 3a fd 81 5f ff 46 7a eb cb 89 4a 22 e1 ba 09 78 e7 c9 3d ff a8 b7 23 d7 98 fa e5 dc 31 05 fa 13 47 21 0d 33 bf 8f 08 8f a2 15 81 47 c5 43 2d 77 16 54 1a 21 3d 86 4b 52 94 5f 53 4f 33 8f 0d 01 93 e3 30 56 30 10 c0 56 1e 12 73 35 c9 9e 75 e1 4e 1d 49 64 7b 2b cf 42 e5 f3 66 e0 45 c8 d0 8a 0d db 71 6a a3 80 f3 93 0c b1 c1 ab db d0 84 cc 68 60 45 a0 f2 5f 49 f3 3a 47 ef 27 e7 03 11 cf dd 8b f4 73 62 bd 99 4f 1b 51 1d 43 a8 b2 aa 48 08 d0 00 a6 60 1b cc 11 98 61 d6 62 6c 7e dd 6d f2 62 3b db 54 4e f9 6d 83 bc 6e ef 3e ed 3a 4f 17 e5 c8 f8 80 9b
                                                            Data Ascii: |?uDN'QKdtU-VVdy?h:*9/9be&[{^.'K:_FzJ"x=#1G!3GC-wT!=KR_SO30V0Vs5uNId{+BfEqjh`E_I:G'sbOQCH`abl~mb;TNmn>:O
                                                            2022-05-24 09:40:13 UTC6432INData Raw: 8f 53 c0 df ba 4c cb f1 fc 20 c6 0e 0e ee dd 1c 84 e4 e6 86 32 a8 9d 18 62 b1 2f be 87 75 83 5c 19 db 32 e6 e7 d2 05 75 30 f1 54 17 98 df 3e c8 8b 20 ca cd 15 63 a1 79 27 7b bc e0 64 f6 ed 9a 0a 20 86 f1 7c 0a 9e ce a0 f2 02 e3 0a ea bc f3 64 49 0d d0 6b 73 04 e6 dc 23 a2 0f fe e0 04 1b a5 12 d1 b1 c8 ca c8 f7 af 46 50 87 36 7f 74 60 39 af 32 6d 26 cc ff 1a 43 2d e3 6c e7 21 fe f8 06 8e 23 2f 08 a2 d2 24 9b 9f 08 ac f6 73 8e 53 3b 28 2f e2 f3 fc f9 0f 4a 9c 5b 0d 3f d4 5c 61 2a c1 0d 68 82 7e 97 69 f4 bd 87 77 73 f6 a8 42 ec d5 bb a0 1c f7 a3 9b bb d7 1c 6d 70 e9 11 09 80 fe 64 72 e0 35 30 af f2 93 9f c1 d2 33 f1 1f 1d b9 55 f4 53 f8 51 f1 61 d0 19 18 f5 fb 11 56 5c 9b 71 8d f6 83 91 92 ec ec 41 e5 18 3b e6 3b 8e c0 a7 6f 46 db 2e 23 86 7f bf 1e aa 79 f9
                                                            Data Ascii: SL 2b/u\2u0T> cy'{d |dIks#FP6t`92m&C-l!#/$sS;(/J[?\a*h~iwsBmpdr503USQaV\qA;;oF.#y
                                                            2022-05-24 09:40:13 UTC6448INData Raw: 8a 6b 6c 05 02 7b 73 3a 8e bb 4a a3 d2 18 b8 a4 57 6f b3 4f 26 75 78 20 f5 b7 e6 20 0a 4d ea 5d 2e 81 72 57 9e 27 1a 93 1a 87 bd bb 15 48 7f 45 9f 32 eb 78 1a d5 5f 40 09 e1 34 90 22 b7 cc 1d 47 83 f1 01 25 71 2f a2 5e d2 c3 8d d8 53 e6 12 c5 da 02 25 76 f1 4d 15 96 4a cf f8 df d6 2f 8f 19 99 9b ce 72 1c b9 21 4d 35 ee 6c 1f 3b 93 82 1b fe aa ba 87 5c 35 eb d6 77 22 f8 10 35 a6 07 cd 88 e1 f4 61 a5 25 3b 4f bb e2 25 9b 43 a0 fe 6e d8 a8 c1 90 96 4a 24 f6 b8 95 fe 36 24 a2 4f 8b 67 36 41 3a bd a4 ac 77 27 f9 7e 37 33 c3 4a 7a 19 94 d7 b4 25 ae 4d 3d 3b af 34 3f 70 7b 22 40 d4 96 af 68 e7 f1 57 37 cd b5 e2 08 9b f0 b9 8d 67 b9 34 2b 7c 9e ff 7a 5b 05 35 18 69 b1 29 03 51 97 6b 70 be 56 4b 2c 37 88 b6 88 1b 80 17 3f dc 11 c7 15 30 35 7a 96 99 7b 41 41 84 da
                                                            Data Ascii: kl{s:JWoO&ux M].rW'HE2x_@4"G%q/^S%vMJ/r!M5l;\5w"5a%;O%CnJ$6$Og6A:w'~73Jz%M=;4?p{"@hW7g4+|z[5i)QkpVK,7?05z{AA
                                                            2022-05-24 09:40:13 UTC6464INData Raw: 75 46 c3 0f ba de a0 c5 ca fa 36 fb 61 0c 6a 94 0e 19 47 e2 db 50 b9 51 58 2b ea 2d 3b 92 6f a3 2d b4 04 c7 32 95 6b 25 de 09 07 1e d9 35 5c b8 08 4c 83 3b 39 0e 34 e1 34 71 da 4e 92 ef 08 a9 ce 38 85 78 fe 32 7a 30 28 a1 d3 f4 1c 06 bb 8a 0d 6a fc a9 5d b7 3d 2d 90 01 00 8e b7 7b 6f 18 a3 1e ad 24 01 0b e3 99 c4 5b 45 9d 91 52 b3 a3 e5 20 8a 1d d1 96 55 94 5c 6e da fe a0 48 76 0d b5 10 f1 9b f8 47 5a 72 35 ed 94 ae ab c9 b8 5e b4 c8 9f 06 6f 96 26 f3 b6 8c dc 1c d7 cf 6e 3c 4e 6d a4 48 d5 96 fd 8e cd 4b 45 35 27 9a 20 55 9e d2 28 86 d4 f5 8d 98 8a 39 54 01 80 bb fd 09 8b c5 6a d2 37 a3 66 57 61 31 74 3d 3e fa da 52 07 d9 fe 51 75 fd 95 a8 56 6d b6 88 d7 10 17 ab 0b 88 f3 e5 ff 83 89 16 a3 f7 67 02 65 ff 46 29 4b 38 ee e0 c8 98 82 b8 85 c9 a8 2f 48 ae 8b
                                                            Data Ascii: uF6ajGPQX+-;o-2k%5\L;944qN8x2z0(j]=-{o$[ER U\nHvGZr5^o&n<NmHKE5' U(9Tj7fWa1t=>RQuVmgeF)K8/H
                                                            2022-05-24 09:40:13 UTC6480INData Raw: b7 5e 38 83 a8 59 16 f1 84 a0 9f 05 87 ee 86 5e dd b3 c8 e7 1a d6 a0 0c fa f3 ad b3 6a 4a 2e 4b e1 ff a1 3b 14 0c 4c ce d7 fc 2b 2f f9 65 ef 51 37 13 44 fb 6e cb d6 de 55 57 c7 5d 03 00 e1 ef 8c 98 d5 c4 6d bb ae f3 5d 49 4f 95 e5 ba ce c1 1b 64 99 22 f9 4e 77 b5 89 87 e3 ff 5b a4 94 18 d5 17 2e 89 04 88 c6 92 60 ba dd 2b c7 76 14 61 44 a3 ef 80 e8 62 17 4b 5a 99 8d 0c bf d7 71 ed f6 2d ed e4 87 1c fc 5d d6 ad c9 43 52 a4 55 f2 42 94 7d 94 82 5b 25 11 80 00 61 59 13 1b 6b 55 9f db 59 15 39 d9 bf eb 29 71 21 85 24 5f 80 78 cd 72 a7 c7 d5 6f 28 d8 f0 67 d4 07 a3 7a e2 f7 f4 fa d0 70 60 a2 c4 07 fb 03 9a 1f ec b6 80 56 74 2a 4a ad bf 99 88 c8 4e 8e 7e b3 0c 4f e4 14 7f 0b ae 0b af 4c e2 5c 16 92 0c cc 9f da 25 32 5e f2 fa 52 6d 88 00 9a 03 fb 93 d0 19 8c b6
                                                            Data Ascii: ^8Y^jJ.K;L+/eQ7DnUW]m]IOd"Nw[.`+vaDbKZq-]CRUB}[%aYkUY9)q!$_xro(gzp`Vt*JN~OL\%2^Rm
                                                            2022-05-24 09:40:13 UTC6496INData Raw: 3a 37 a5 c5 90 4e e3 a5 6c d1 c0 34 28 0d ab cc 11 3d f9 59 23 9f d8 49 9c 0e 4f 31 6b e6 14 de 37 bd 17 b2 60 f4 ce 15 14 dd e3 ab 28 b6 dc ca 22 8d c5 ad 6f e7 e0 1e 72 d1 18 04 24 ff 6e d7 64 d9 7a ef cb 05 65 ab a2 5e 6e b3 0e ee c8 7c 17 0e 0a 1c cb a0 80 ab c5 4c 34 78 49 86 1e 8f 1e cf 81 cc 11 ab 06 ae ed 8d 26 09 5a 71 cd 31 b7 8a 46 8a 9a f3 a5 94 7c 0f ca d9 07 60 ea a8 1b de 48 d5 6b f5 f6 11 56 49 de b5 09 86 9f 96 fa 32 6d 5d 69 33 52 0e 51 5b 6a 59 cb ad 27 a4 4f 6d d9 d1 e5 3a 69 86 40 1e 96 52 31 ac 3a a4 36 86 df 64 ea 64 d0 14 02 83 84 d2 d3 5d e2 c7 f2 48 27 a6 b7 9a 0d a5 48 ce 84 73 7f aa d4 7d 71 3f 5c 47 17 44 6a 0e 3c 7d 86 86 cf 5a 99 46 aa 59 d3 52 ff 60 3d e6 92 a5 90 ae f9 29 3a c6 50 de d9 8f 47 e5 51 86 08 c5 47 45 ed 32 07
                                                            Data Ascii: :7Nl4(=Y#IO1k7`("or$ndze^n|L4xI&Zq1F|`HkVI2m]i3RQ[jY'Om:i@R1:6dd]H'Hs}q?\GDj<}ZFYR`=):PGQGE2
                                                            2022-05-24 09:40:13 UTC6512INData Raw: 19 32 21 56 5a af c3 87 08 bb ae 9e 68 64 d2 44 2f c9 71 42 77 a6 70 90 92 45 74 60 c0 d6 ba ca 59 81 58 35 a9 e8 1e 98 7c 5b 6b 97 c8 58 72 a1 24 b1 e8 ce c6 7d fd 39 a0 fa 24 d0 da aa 7c de dd 03 80 0a 95 dd 2b 68 c6 41 30 3b 4e cb ac d5 2b 6e e1 b2 fd 6b f4 ff f9 97 7d 13 75 f8 a3 62 2d 84 9f 2d f7 e7 d1 80 12 1b c9 64 9a ac 7b 27 da d6 9f 36 d6 2d a7 93 4c 40 03 26 95 c9 aa 29 76 5a 67 40 09 ca 4b 6f b8 c3 e4 b7 e6 cd 29 0c 7f d4 62 64 18 6c 82 2e 60 b8 b3 3d 10 0b 8e e6 7c 52 ad a7 e6 85 6e 0e 1b b7 4b 4a 83 45 4e c5 ba 8c f7 a5 bf 7a 82 34 aa d1 18 03 c0 c1 70 41 24 52 2e fd 18 f6 dd 9e 8d b9 41 61 b1 4d f6 5c db 7e 0f 4a 18 8f 40 67 9f ba a0 58 95 8d bd 03 94 00 05 1d d9 ae 79 6e bd 76 42 8d 6a 47 7d a4 2b 26 6f 5a d7 2d ca a8 41 ae 81 fa ce e6 61
                                                            Data Ascii: 2!VZhdD/qBwpEt`YX5|[kXr$}9$|+hA0;N+nk}ub--d{'6-L@&)vZg@Ko)bdl.`=|RnKJENz4pA$R.AaM\~J@gXynvBjG}+&oZ-Aa
                                                            2022-05-24 09:40:13 UTC6528INData Raw: ef d5 6a 36 e9 7b db ed 56 c3 3a 80 2a e7 96 64 0c 5a 31 37 fb 4d cf 78 0a b0 9f e4 44 93 92 ab b9 f3 ee 38 54 84 f1 7e fa fc 7b d3 04 a7 fb f7 b3 6c f3 6b 9e fd ae 27 9b d5 7d 52 59 32 23 e8 5a dc 1f d8 82 32 1b c9 d6 02 70 de 73 bc 41 ac 8f 39 d8 44 e5 aa 06 66 22 52 b1 99 66 04 62 b6 ee 15 b9 8d c6 a9 de 9a c8 62 33 19 5b 01 25 55 7b a9 9f b2 cb 6f cf 9e 98 28 9a 75 44 d4 49 ba ae 85 16 47 49 40 bd e1 a7 9e b2 58 e7 bd 68 0c 35 6f f3 46 b0 97 78 b6 cb 4c 35 10 7a f3 cc b1 5b b8 81 38 e4 ee 65 b7 09 f6 79 27 9b 31 23 6f cb 45 2b 86 20 c4 c4 c6 95 24 1a 8a 37 6d f9 60 cf f1 ce 8b 1c ec 93 df 5c 96 c9 c0 6d c8 54 69 e8 f3 ff 71 88 61 d6 2b 2b d0 c5 4f fe aa 57 58 82 9f 48 87 f2 2c 00 07 f8 b0 dc ff d8 18 40 01 ff 68 03 18 de d3 cf 56 1a fb 4d 15 4a 42 53
                                                            Data Ascii: j6{V:*dZ17MxD8T~{lk'}RY2#Z2psA9Df"Rfbb3[%U{o(uDIGI@Xh5oFxL5z[8ey'1#oE+ $7m`\mTiqa++OWXH,@hVMJBS
                                                            2022-05-24 09:40:13 UTC6544INData Raw: a6 87 e9 e8 fc 26 f8 34 77 b2 32 e3 7b 2f 6b f0 ac 66 a5 94 c0 19 20 be 97 14 3b ed be 04 bf cc bd f2 03 b7 1e 88 fe 63 34 82 0e 4c d9 30 fd 09 10 61 ff 77 31 d4 b2 c2 73 4a f7 b4 87 83 6b 56 87 aa eb 86 d7 f9 ba b0 16 a1 db 38 3d 98 fe 83 e5 f4 32 56 b9 77 a6 df ae a9 d1 a5 03 5f bd 0f 6d ff 6b 84 19 2e 20 8d 19 0c 79 78 db 41 b0 e0 de e7 af 26 42 52 26 43 3f 8a db d9 f8 1e 00 bd b1 c3 f6 f5 1f bc 43 15 d1 fb c4 fd 06 0c 37 45 43 67 83 8f 87 3c d2 91 be 07 1f 26 a4 a6 5a 36 27 a4 b2 7a 15 ea 82 3d be 25 bc a9 ab 78 52 30 20 50 9e b6 97 a4 d6 db 07 95 a7 fd 0c 0c dd 10 30 da 59 42 e9 a7 a9 35 b1 76 f9 39 aa 62 b4 ae 3a 51 98 e2 db c1 c4 fc 8f 70 b2 b1 32 ed 61 59 22 3b bc ae 77 b3 35 48 d8 e8 19 56 a1 43 98 ad 14 f2 10 79 12 67 12 38 5e 9c 63 09 11 f6 a7
                                                            Data Ascii: &4w2{/kf ;c4L0aw1sJkV8=2Vw_mk. yxA&BR&C?C7ECg<&Z6'z=%xR0 P0YB5v9b:Qp2aY";w5HVCyg8^c
                                                            2022-05-24 09:40:13 UTC6560INData Raw: 30 f4 b7 75 97 fb 0c dc 46 ed 4a 12 97 6b 0b d7 f4 82 a7 db cf a0 eb dd 9c ea 50 c6 2f fa a1 b6 a0 d1 7a 86 28 d6 b3 8e 6b 66 9c fe 12 8c 41 da 21 85 de 4c 38 28 29 63 fc ca 5a 52 57 ac 07 1b 0b ed 5f 2e a5 09 6c 97 7d d9 46 cc af d5 95 e1 4f d3 24 4c f1 11 b7 2c d1 74 26 d0 75 72 f9 e8 75 38 40 a0 3f 5e 2c 76 db 01 99 48 1c f2 71 b5 93 d1 b3 ce 33 0f 8a 14 10 84 1d ed 53 b0 c4 41 c5 5f 97 36 34 3c fc 03 f2 a9 d4 45 4b 16 5a 7d 8e f0 30 27 4b e8 d0 b3 09 96 b7 ae 00 fe a6 2a 69 4b 05 94 dd 34 b6 ce be 2a c9 bb b3 f9 80 45 e4 19 a7 a9 76 f0 eb 92 0e b0 74 c6 69 8f 40 6f 7a 79 0b 42 07 85 23 80 22 b5 97 99 0c 66 17 d8 2d 49 f1 0a c9 9c ed 49 f3 df e2 15 15 7d 71 f5 75 04 9b ec 47 47 0c c8 63 8f d3 52 d3 b5 a1 d9 9e 17 28 9c 36 21 ca 14 b5 16 e8 60 a7 5f ce
                                                            Data Ascii: 0uFJkP/z(kfA!L8()cZRW_.l}FO$L,t&uru8@?^,vHq3SA_64<EKZ}0'K*iK4*Evti@ozyB#"f-II}quGGcR(6!`_
                                                            2022-05-24 09:40:13 UTC6576INData Raw: 77 8a 57 6f a9 b8 a4 60 29 81 37 89 ba eb 41 40 91 c1 d6 4f 4f 30 96 90 14 0a 9e 84 94 f6 ef 53 fe 7c 15 79 85 4c 3e 02 ac 59 6e df b8 e0 2f ce b8 11 cf a1 1b 21 e7 07 35 39 73 0a d1 fa b2 ba d3 10 c0 99 08 49 bb d6 04 ed 62 7f e3 63 62 a6 89 98 6d d2 b8 e8 d0 9f bc 13 36 12 f6 8b 2f a6 5e a9 7f 39 48 59 f2 65 fb 0e 38 50 22 a7 f6 4c 57 99 a5 ff e8 bf d9 4d 2e a9 1d 70 82 52 68 26 bc c4 f1 a0 af 8c 4e 1e 22 d8 35 ff 96 16 0b 0b 5c 52 9d fc d9 b1 86 4c 1b cc 62 5c 91 b9 3d 23 e8 56 b3 c9 5f f6 8e 66 e4 5c 9a 10 68 58 ac 4f 26 61 ef 56 f5 85 65 fd df 87 35 5e 6e 47 4a a4 ea c3 e8 87 9f 0c 03 07 8e 9e 1d 48 db 50 53 3b 3c 3f d2 0f 9d 45 cb 96 e6 73 09 25 d6 a3 ed 02 90 8e cf 10 aa c1 cd f7 33 53 a9 d8 64 ea e4 53 ab b8 97 3d 36 aa f5 35 e7 3b 7d 3b f7 30 db
                                                            Data Ascii: wWo`)7A@OO0S|yL>Yn/!59sIbcbm6/^9HYe8P"LWM.pRh&N"5\RLb\=#V_f\hXO&aVe5^nGJHPS;<?Es%3SdS=65;};0
                                                            2022-05-24 09:40:13 UTC6592INData Raw: 78 b1 be 96 f9 be 94 40 c5 7f 06 52 b7 2c a1 f4 35 60 b2 bd 15 e2 d6 ff 90 84 aa df 3c 68 cf db 0c 98 43 da 18 ea 8a 30 92 1a 81 1f 6f 17 95 5c 9c f3 50 0c e7 38 09 2d a4 ef 4e 50 55 03 aa ff 3f 51 b5 32 8d ff 60 02 81 00 a5 17 60 56 14 0e b9 e1 48 a5 8f 65 e4 a2 48 96 ba 76 9e a4 23 42 0b 0d 47 97 82 de 01 25 4b 49 94 a7 08 cf b0 70 b4 84 94 d6 04 cf 68 c3 87 35 88 b4 83 01 c7 92 fc b6 a1 e9 b5 6b a4 f1 19 16 84 ef 74 85 84 e1 20 65 52 c6 b2 d8 92 41 c8 fb 85 d8 97 b6 ea c7 28 24 ee a3 11 ba 9a 56 be 36 1a 09 fb 17 f3 55 85 03 25 ab ee 4a 0e 40 1b 1c c9 a1 ea 28 36 d3 3b e0 18 64 d6 e0 35 96 1c 56 24 69 ec ab 80 15 97 d8 78 b5 ec 2a 8c 3c 9d 87 9b ec a9 b4 92 5a 66 b3 0d 8f d8 a7 5f 14 fa d7 28 a0 4b 01 17 20 26 10 e3 e4 29 5d ac 3f 22 f4 cf 85 18 53 c3
                                                            Data Ascii: x@R,5`<hC0o\P8-NPU?Q2``VHeHv#BG%KIph5kt eRA($V6U%J@(6;d5V$ix*<Zf_(K &)]?"S
                                                            2022-05-24 09:40:13 UTC6608INData Raw: 5e 4a a7 72 44 9e 63 e2 15 70 2a 2c b9 8a 5f a2 f5 57 a5 56 7f 3a 36 94 e4 e0 72 2e 2c 4b 49 9d 5e c5 28 a8 da 02 c8 75 24 83 cc a2 b8 74 19 67 24 00 57 b0 d1 f4 f4 40 ba ef 77 ff 53 df e7 37 56 21 62 27 ed 43 37 c1 35 94 85 7b 60 ce 8f 05 7c 8c 46 cc 71 29 c1 3d 16 12 d6 c4 ed 41 1b 0f b4 b1 18 27 8b ba ed c0 6a 6c 4b 86 6c 68 4d cc cc fe 2c 44 a6 63 03 5f 29 d4 f7 7a 9f 1e cc 5c a3 43 14 0a c9 80 d2 93 3a 07 df ee 0b a4 0f cc 2c c9 49 93 18 b5 17 98 54 5b db aa b3 88 e3 b2 18 99 1e f9 9c 18 dd 01 ed 0b 27 fb ad 5a 4e 16 24 2e 2f 1b e7 cd e2 33 89 32 cf 17 c0 f6 ef 3a 5d 7d 85 9a 97 58 7c c5 04 45 e7 a1 78 6c ca 8a 5a aa d0 3a df 2a fc bf 68 23 2a 17 b9 c9 e9 88 39 4a 1d 9b 60 77 bd e2 66 c3 e9 c2 be b6 0c 58 95 5b 86 f1 d5 8f 6b 5f aa f8 ab 82 7a 97 00
                                                            Data Ascii: ^JrDcp*,_WV:6r.,KI^(u$tg$W@wS7V!b'C75{`|Fq)=A'jlKlhM,Dc_)z\C:,IT['ZN$./32:]}X|ExlZ:*h#*9J`wfX[k_z
                                                            2022-05-24 09:40:13 UTC6624INData Raw: 4e d0 a6 ad 51 a0 a7 86 d2 e0 08 15 bf 71 92 a0 fd e1 01 92 92 1c f3 30 06 81 31 9b c0 b4 6b 35 62 0d 3b c6 cc 71 05 47 db 3f c8 0f 61 9d dc cd 0f f7 a5 a0 84 81 09 d8 8e 7e b8 ad 54 b0 d2 bc 42 cd b6 29 49 a1 5a 3d bf 81 e1 47 42 de 19 60 9f 22 84 f8 8d e4 17 bf 42 37 1d ee 1e 13 02 5c f0 04 d2 76 df fa 17 dc 83 24 d0 f2 86 85 39 00 54 eb 22 b0 14 6f 8c 54 ad c4 e3 e4 c2 ab 00 44 9d e4 2f 0a 44 bf 40 9f a3 6d c7 71 7a 64 3c 37 c7 4a 1b b3 48 f9 69 5f f9 d1 b0 bb 15 cc fa 0e 56 fa 4d 97 4a 00 7a 93 09 d9 f0 a9 90 e5 ff 17 c7 3e d4 ec 7f 6c 90 37 7c 58 3f 0f 01 f6 68 09 e6 2a 59 05 18 9f e2 cb 2a 03 39 79 6c 25 fb 52 a2 2b 11 7a 07 c7 34 47 03 f0 03 60 b9 ba 4b f8 7e fa c2 32 2a 1c 6b 2c 74 45 0c 9f d0 41 14 1b 38 6c 72 41 27 de 59 61 27 94 9a 94 85 da 4c
                                                            Data Ascii: NQq01k5b;qG?a~TB)IZ=GB`"B7\v$9T"oTD/D@mqzd<7JHi_VMJz>l7|X?h*Y*9yl%R+z4G`K~2*k,tEA8lrA'Ya'L
                                                            2022-05-24 09:40:13 UTC6640INData Raw: cd 54 fa a7 19 75 37 5c bf 32 9c 1f f9 af 9f 5b 31 a2 48 13 31 ee 58 8d 9d 5b 39 79 b4 c5 e0 f2 11 0b 0d b7 7f 90 e0 81 99 ad d1 e1 e9 7e f1 61 a5 2b 15 6f b4 40 67 b5 98 51 b2 61 ff cc 56 c2 38 e1 55 d4 d1 72 95 e8 06 98 df c3 3e b6 1f 6d 3f 00 53 8e 68 06 db 37 c0 2f 1f 2b 53 93 05 b9 23 38 80 20 5a ac 94 e8 bd 7f 52 81 73 ed 2f 57 63 99 0c 5f 21 92 3a d4 ec 90 0d 2e 89 7a 5a 6c 9a 93 7e fe 58 69 a8 f0 35 40 11 20 6d fe 8d bd d9 66 68 c9 9d 94 f0 54 9c 86 c4 47 f0 2f c9 6d 72 f6 e3 05 8f 24 48 cc 4a 29 22 f4 b3 b2 87 b8 e7 32 1c 7d 4d cf 03 ea 0c 70 26 18 7b 84 f3 4a d1 a1 fb 11 bf d9 36 04 6e eb 8b f1 7d 09 04 40 46 3b 38 b9 32 0c 2f 55 46 8f c9 ce 0c 46 2c 5f 2d cb 7f 53 fe dd c4 b9 fb 6e ef c7 33 0f cb 0a 4f d2 8b 48 a8 32 7a 6a 75 13 55 17 f0 fd 6e
                                                            Data Ascii: Tu7\2[1H1X[9y~a+o@gQaV8Ur>m?Sh7/+S#8 ZRs/Wc_!:.zZl~Xi5@ mfhTG/mr$HJ)"2}Mp&{J6n}@F;82/UFF,_-Sn3OH2zjuUn
                                                            2022-05-24 09:40:13 UTC6656INData Raw: f2 d2 27 1e 30 b5 5f eb 92 65 26 64 1a 90 e5 5b 73 2d ad 4e a0 ea 95 42 34 37 7e 83 b6 9d 5f 1d 31 73 fc 19 cc 49 91 52 67 74 96 52 13 b6 bc 56 b6 c5 03 12 4f 9e 6b 99 c2 b6 59 c0 92 ff e6 6b 9b d7 3f e2 07 7e 92 92 1d 78 5e d2 c6 d8 98 4d 0b dd 77 30 ee d7 ee 26 ba ba 86 fb 15 ef ff 90 8a 12 3c ca a5 73 06 fc d5 0b c7 b7 52 55 ab 4b b0 2c 7f 4e 9f 81 c1 aa d9 f7 e4 f6 6b 27 d8 58 a9 cb 94 85 b0 78 e2 d0 8f 01 76 de 9a 9d 97 9b 6c d7 21 35 b7 e0 80 31 8f ec e8 3f 07 fa fa 0c 4e 8d b9 e0 86 df bd ee c5 2b 74 7e ef b6 95 69 25 47 7c 78 ba 15 8b 1b 54 6b 97 c1 5b 13 bd 0b 75 b2 80 74 4f 20 a2 04 b4 05 5d 3c 27 19 d9 ec e2 b2 7c 7d 53 5e 9b 63 16 78 83 36 59 41 73 48 d4 d6 c2 e7 1e 94 d4 b1 17 56 07 64 c0 bf f3 b4 c4 97 29 dd 11 c7 cc b4 08 6d c0 25 34 5c f8
                                                            Data Ascii: '0_e&d[s-NB47~_1sIRgtRVOkYk?~x^Mw0&<sRUK,Nk'Xxvl!51?N+t~i%G|xTk[utO ]<'|}S^cx6YAsHVd)m%4\
                                                            2022-05-24 09:40:13 UTC6672INData Raw: 6b ea 53 2a a9 95 2c f9 bc 7f bd 8c e0 2e b3 7a 1d ab be 20 32 8f fc 3d 00 82 3e fc 41 8c 62 d5 5c 99 63 51 b0 dd 75 50 d0 aa c6 f8 00 69 46 52 7e f6 51 5d af 73 9c 51 84 cc 33 d3 5f 6e 71 08 c1 0b fa 51 2c ba de 1c 75 b4 0f 54 d0 d9 59 4c 6f 74 e6 cb f8 15 39 5f 99 eb 3b be bf 64 cf fa 00 34 64 5e e5 63 2c f4 f9 c5 70 af ee 74 ac 2f 53 4a 17 dc 71 1c db a1 67 f4 d7 b4 47 6a 2b ed a8 68 6d 7d 35 0d a2 2c 31 f3 9d 7f c3 e1 9b e3 b7 6a 8e 24 90 de 51 28 7d ad 5c ca b6 3a c8 d7 f6 66 0c af d3 a1 71 2b fb a7 44 95 2f 03 c3 d0 66 11 74 78 9e 65 4a 42 93 28 05 53 9b ce 5d 1a 2c c1 35 06 de 63 ce 93 bc 4e bc 2b 0f 1d 93 8b a0 2b 4e 8c 20 61 a9 f7 c9 65 72 da e1 3b 82 ba 2b d5 df 9d e4 9b d1 3b 94 8f f4 9c 40 59 6e e0 a4 87 b4 62 f2 39 e4 83 c0 6a f7 f2 ee 80 b6
                                                            Data Ascii: kS*,.z 2=>Ab\cQuPiFR~Q]sQ3_nqQ,uTYLot9_;d4d^c,pt/SJqgGj+hm}5,1j$Q(}\:fq+D/ftxeJB(S],5cN++N aer;+;@Ynb9j
                                                            2022-05-24 09:40:13 UTC6688INData Raw: 1c 05 de d4 98 26 ac 2e 9d 89 18 de e6 f8 45 db 8b 6c f7 93 1a e2 78 01 a0 9d 9f 7a b6 aa 26 6c 60 2a 73 11 c4 94 68 95 c0 52 fb c1 ea b8 fc ef 81 f4 b6 10 8a cd 3d 8a 7f b8 32 23 eb 6f a9 24 71 92 ef 77 b2 70 18 69 84 ee 02 43 a3 b3 e4 66 8a b7 4f 99 c8 17 d1 93 a7 46 91 df 71 01 91 46 1a ff e5 87 4e 7d 87 f9 7e b9 de 06 55 6f a6 3f 4d 67 13 cb 5e 99 bb ff 6e c3 0a d2 38 b0 c0 11 8b 41 13 62 8d 14 de cc 53 a4 3b 4f 01 83 e5 e8 57 18 3d 39 b1 8b fd dc f7 0d 78 35 3a 41 88 f3 c1 90 09 8d fc ae 95 9b 25 c2 6d d5 1c 5d b8 7d 85 89 b2 cb eb 75 ec ab b9 4e 39 38 db ba c6 96 0f be 3b 72 f4 7d ba 89 9c 13 e8 dd 85 be 0a 98 33 5a 5e 76 14 07 07 25 2a 0b 50 f1 ca 29 f3 1c d6 3f bd b8 ec 89 fc 45 b2 e6 86 59 0b 6c 42 25 69 67 34 70 e2 1b 94 59 27 8b 0f 0e 9f 98 ec
                                                            Data Ascii: &.Elxz&l`*shR=2#o$qwpiCfOFqFN}~Uo?Mg^n8AbS;OW=9x5:A%m]}uN98;r}3Z^v%*P)?EYlB%ig4pY'
                                                            2022-05-24 09:40:13 UTC6704INData Raw: 22 7a 80 e7 9b 0e ab 51 0a f7 54 d4 82 16 f1 ee ec be e7 3f 23 e1 a7 69 55 84 f6 bd a4 50 6c 8d da a4 f8 0d 54 46 e3 1c 90 d9 b4 9e 44 79 c3 d9 0d 6d 63 42 69 41 b4 a3 0d 0a 74 2a 92 d5 44 19 47 a5 75 94 c0 d1 ba d6 fb 5e 0b 29 1d ea b8 31 89 e5 a0 8e 00 e1 46 51 e1 65 3a e1 ee eb 45 46 67 3d 75 90 c3 02 7c f4 e9 2d c1 9f e7 23 17 9d 38 e3 6f db c4 3d eb e4 74 7d cb 29 44 00 96 19 80 76 94 b2 4b 15 72 93 05 8e 94 f5 b8 eb ae 3a 43 80 62 44 a3 fe f9 47 ce b9 bd fd 2c 48 e9 73 63 65 ec e9 5c f9 41 fd a2 19 e3 af d4 da 51 37 64 65 6c 64 86 82 f5 b1 d5 05 3d bd 96 11 82 bc 38 e5 fa 9d 8c 7b b8 46 9d 11 3d e8 9f 94 fd 28 f9 e1 f0 59 2e 7d 09 b1 30 76 45 cf 92 c7 2f 0d 9e 29 19 6f 92 74 50 70 b0 37 34 b8 43 12 a0 59 1d 07 c6 86 f2 ac 53 e9 00 14 41 89 e2 29 aa
                                                            Data Ascii: "zQT?#iUPlTFDymcBiAt*DGu^)1FQe:EFg=u|-#8o=t})DvKr:CbDG,Hsce\AQ7deld=8{F=(Y.}0vE/)otPp74CYSA)
                                                            2022-05-24 09:40:13 UTC6720INData Raw: 4b 35 75 59 e2 ee 8d e5 8c c0 64 dc e4 fe 1e 62 81 3c 4c 12 93 5d 2c e3 8f 39 04 ec ee be 86 69 f7 20 0d c9 f8 63 f5 34 aa ab 1c de 18 2b 94 4f 8c a2 9a 23 83 e8 57 32 12 9c 86 11 a5 fa 16 d2 d0 dd 5c 40 b4 a2 06 84 15 48 15 1d 67 d8 45 53 68 2b a8 d5 72 23 0b e4 ed 58 82 31 25 2c 9c a8 47 7d 14 54 a3 f8 ce ff 86 27 f4 e2 b1 44 27 85 dd f1 15 70 9e 2a 0a aa b8 01 8d ad 37 8d 26 b0 43 c6 79 d2 46 69 1d 14 3f ed 20 54 45 ba 67 d5 4a 7c 29 d5 df b9 66 32 85 10 36 9e 65 41 7c d0 5e 30 e6 cf 30 22 d8 d0 24 c9 8b d0 67 b9 ab 70 f2 5c 28 0a f8 0c 39 2d d5 3f ad d8 cc e1 9b b0 8b bd 51 a2 ca fe 0d d6 7e ee 2e e6 03 20 5f 36 ea 2e 34 b2 88 11 32 70 40 9f 8d 9c 73 42 64 db 0c eb 4c 52 af 4f ed a2 1a 93 fa 34 f2 94 92 d0 ec ac 83 a9 e9 01 f9 da 29 ed 06 bc 81 c9 da
                                                            Data Ascii: K5uYdb<L],9i c4+O#W2\@HgESh+r#X1%,G}T'D'p*7&CyFi? TEgJ|)f26eA|^00"$gp\(9-?Q~. _6.42p@sBdLRO4)
                                                            2022-05-24 09:40:13 UTC6736INData Raw: c3 13 13 94 f6 42 89 69 20 e0 f2 32 b8 a8 ba b0 76 d8 4b 11 3a eb 09 f4 4e 23 e5 05 49 c9 f7 3b 33 f0 b6 9c 38 92 aa 45 1d bd c1 e8 95 a9 f8 3b 73 68 12 49 17 c2 3e 34 57 01 8f cd b8 da fb d1 be 48 d1 51 01 4e 4d 78 f2 fe e4 68 48 c7 0a 5f cd 0c 55 3c bd cf 45 b3 87 f2 af 74 ad 93 00 54 5d 2b 40 f9 1b 14 4b 0e 5b d4 b7 1f dd 8d fd af 99 98 d7 cd 54 43 7d 13 54 01 cd 10 a2 2c cf fb f9 54 f0 2c ce a3 05 39 b3 bf 46 1a d4 ab e9 b1 d1 d2 37 6e 98 80 7e e3 06 ae f6 f5 ce 27 3d fb 0e 07 75 98 06 4b b7 0e bf 06 9c dd 7a ec ec 73 18 85 14 61 ae cc b5 80 b9 9c f0 32 da d9 c9 a6 3b 3d e2 b8 38 cc 7c 9f b0 28 d1 32 b3 d0 8e 36 e3 98 0a ce bb dc ab 7f 7e ce 79 ac bf 5c d1 fc b3 ab 2c 10 fa 3a 56 f3 fd 58 f7 19 ec df 53 93 7a a9 40 64 48 9c aa 87 37 82 ce c0 2c 71 be
                                                            Data Ascii: Bi 2vK:N#I;38E;shI>4WHQNMxhH_U<EtT]+@K[TC}T,T,9F7n~'=uKzsa2;=8|(26~y\,:VXSz@dH7,q
                                                            2022-05-24 09:40:13 UTC6752INData Raw: 91 00 f0 cb 20 85 c4 6f 49 ed f2 fe 5e c3 73 79 cd 4b a8 c3 f2 7c af be b1 13 20 97 e4 1f 3c 44 08 94 45 de 34 d5 a8 f4 f1 f5 22 36 6d c7 64 8d e2 93 f0 91 59 c5 1c 5f d3 89 54 36 c8 42 1f 2a 3f 7e f4 aa 9c ba de 2a fe 18 4f b4 cf f1 8a 54 4c 3c 75 ec e1 ea c5 79 45 58 cf d4 bd 5b 12 d2 be 2c 0d dd a7 ff 53 2b 6f 34 99 db 59 51 99 7a 8b ef 8c 60 be 38 5e 6e 68 b6 2d 58 a7 8c 50 54 c2 9b 9a 24 1d 52 4a 3f fa 84 89 03 fe b7 be 36 85 21 c9 84 b8 19 e5 0d 2a 56 e6 c5 ce 61 59 a2 2c ab 76 a0 29 90 34 5a 5b 10 17 44 11 c2 5b 84 e7 58 07 e1 f7 e8 8b 9c 30 3a 86 63 e4 9d 63 a8 4e 9b 67 70 8a 49 a1 52 4a 41 e2 47 f1 cb 37 01 3b 86 72 ca de f0 ee c9 d0 86 86 6e 90 b2 9b db 7e 82 41 ea 5a bb 76 e8 dd 03 4d 8a e4 d9 e7 ab 94 f4 0e 57 ac fd f0 92 04 7c 94 97 97 9e 9b
                                                            Data Ascii: oI^syK| <DE4"6mdY_T6B*?~*OTL<uyEX[,S+o4YQz`8^nh-XPT$RJ?6!*VaY,v)4Z[D[X0:ccNgpIRJAG7;rn~AZvMW|
                                                            2022-05-24 09:40:13 UTC6768INData Raw: 77 8e 5e e5 c7 84 53 be 7e 83 29 7a 53 96 55 f6 d1 9b 9f d4 65 f6 1f 7c ea 47 05 e7 f1 95 28 b6 1d 77 96 16 92 1e 62 2c b9 97 f3 13 d6 2d b6 5f cb a8 91 08 27 16 0a 13 1f 1b 0a 38 76 4a e8 2a 99 44 95 40 ca 5c de f5 43 9e 01 7c ee d9 a7 17 8f 19 45 75 0a 78 18 81 f3 06 a2 28 14 5a c2 b4 80 0f be 38 aa 5b 01 e5 c9 3f e8 1f 53 01 cd 51 f0 f2 ab 00 16 24 ea 4b 4e 66 de c0 a7 8c ac 8f 08 78 2a e3 79 16 3e 70 75 c1 5c 71 69 86 73 93 99 28 dd 5b ff 63 44 98 93 71 b4 8f f9 60 de 87 0f 43 de 86 3a 9d a2 a4 1e 34 59 9b a8 e3 9e e5 bd 06 a7 20 18 e4 55 65 2c 86 0d ae ed 8d ac 73 8d 5e 01 a7 d9 b3 ba c7 43 1f 7a eb de 4e 1f fa 7c cd 96 35 dc b6 d5 f7 00 43 ce c0 dd 15 e9 04 f8 a2 41 ac 23 80 3a 79 6c a9 b7 9a 0c 8d da e8 7c 33 b9 3d 4a 09 08 1b 48 48 f5 1b 3c 33 e5
                                                            Data Ascii: w^S~)zSUe|G(wb,-_'8vJ*D@\C|Eux(Z8[?SQ$KNfx*y>pu\qis([cDq`C:4Y Ue,s^CzN|5CA#:yl|3=JHH<3
                                                            2022-05-24 09:40:13 UTC6784INData Raw: dd 1e f6 00 ba 24 58 ae 0c 41 33 fd 68 77 0a 82 ff 55 b6 c1 96 db 05 0c 0e 20 9a 86 30 aa 23 ff 5d 5a 8b 4b 24 63 ec 4b 9e f4 a7 c0 e7 97 c8 00 78 63 b3 98 23 fc 41 4f 2f 47 2c 11 60 d0 47 7a d4 e3 db fb 11 db a5 77 11 3a 29 d4 e7 25 7c 8e 52 c2 fc 0e ec 2c c0 12 f9 7b 77 35 3a 89 bc 8b dd 2b 7e 62 4e aa e1 81 f4 22 e0 a0 1b aa 5b 76 9d ee 12 cd 64 9e 37 31 13 61 78 e1 b7 81 54 18 d7 68 ac d8 8b 58 7e 1c c4 21 7a e0 7f 27 73 38 93 cc 8f ea 1b bc 83 37 bf 4d de c8 11 9a 1b 1d b6 c0 a1 f8 69 90 fd 74 73 b1 d3 67 f9 a8 d8 90 37 85 8a 22 70 79 12 44 3d a2 f7 98 23 5a fe bc 59 76 4d 88 ee 58 fb 01 d7 5b dd ef 87 99 18 03 79 e1 71 96 62 69 d1 44 4e 76 e5 bc ca 8a 88 55 24 b2 5f 66 84 c2 66 88 7e fa 67 70 2a 2a 50 38 5f 1f 3d 76 e5 5e 89 bc b3 3b f0 53 c6 39 f8
                                                            Data Ascii: $XA3hwU 0#]ZK$cKxc#AO/G,`Gzw:)%|R,{w5:+~bN"[vd71axThX~!z's87Mitsg7"pyD=#ZYvMX[yqbiDNvU$_ff~gp**P8_=v^;S9
                                                            2022-05-24 09:40:13 UTC6800INData Raw: 49 d4 16 0e 4c cd a9 07 9b 99 9c a6 5e 01 1a d5 05 da af 47 35 7f f6 d0 88 bf 1a b0 53 61 72 44 17 20 c4 c6 f3 19 13 0c fa 03 55 1d 5e c3 0f 4e c9 b5 40 eb ce a4 97 04 51 1d 65 bf 5b 41 4c eb 9a ce 80 4e 40 a4 59 bd db 4d 67 4f 14 a7 f6 e8 8b 11 08 17 44 d3 24 11 e1 2a db 0e e5 1e a0 30 3f 1a 8f 2a ce 20 bf a9 89 2b fb c2 01 b6 7a 3f 74 bc 9b 56 fa 4f 51 48 ca 98 e8 70 02 6d a7 0e 97 10 6a f5 6d a3 3c 79 a9 37 2a 74 0c 6b 6d 68 f7 7c 4f 88 2c 38 c8 79 e4 bd 70 e7 63 9e f0 a9 d9 1b 81 35 30 2f f5 8e db 96 0b 37 f9 71 2e 82 9b a7 3f c2 75 8c 95 bb e9 24 26 8b e1 98 47 f9 6f 66 e4 e8 a0 53 98 27 1c e9 1c b3 a1 83 c8 b9 22 62 eb 7f 1d 96 7a 24 a1 cd 29 a4 be c4 d3 ba 0a 27 b8 8c c7 00 e1 9a 03 e2 48 c3 2c 31 00 72 58 05 6f 10 95 9d 74 8f 62 a4 ef 77 36 58 48
                                                            Data Ascii: IL^G5SarD U^N@Qe[ALN@YMgOD$*0?* +z?tVOQHpmjm<y7*tkmh|O,8ypc50/7q.?u$&GofS'"bz$)'H,1rXotbw6XH
                                                            2022-05-24 09:40:13 UTC6816INData Raw: f7 d3 4b 3f 1a 85 69 50 4a e2 6e f9 94 cd 05 47 b1 ed 97 bb b5 7e 99 f3 4d e5 7b 6b 80 c1 87 bd 1a 61 a7 68 e7 01 31 d6 8c c2 96 2a ae 32 9d b6 3d 6a 17 3f c8 0f 65 21 28 c3 8b 49 07 7e 8f df de a1 11 f8 94 94 37 43 cd 17 ae 23 89 42 c1 a7 16 35 43 5a 87 ee 06 14 ac 08 0b 76 ca 4e fe 19 78 ed 96 b3 40 c4 50 9b 29 55 d1 34 cb 79 63 87 bf 58 bd 6b 63 de c4 26 ba 80 9d 54 15 55 8d 73 a2 c1 2c 19 b9 fc d7 fc 94 26 c4 d8 4e e9 4c 4c 71 95 6b b2 fe 32 c4 c2 e9 8e 7e ba 85 29 d6 b6 1f 29 4c 5d ed fc f7 92 70 7a b0 74 49 83 57 b5 b3 e7 4a 58 23 21 32 8e 5f 32 e5 29 66 d3 a5 9d c2 c6 76 5e cd 0a 43 a9 db 5a be 03 b1 aa 7d bd 79 75 cf 86 35 ae 23 54 04 c6 f6 e4 d2 83 b9 df 8e c8 1c 99 fb d7 ca 50 84 15 cd d8 b5 b5 18 09 9d 9a b8 56 f2 51 9b 36 1b c2 f3 fa c2 cd e3
                                                            Data Ascii: K?iPJnG~M{kah1*2=j?e!(I~7C#B5CZvNx@P)U4ycXkc&TUs,&NLLqk2~))L]pztIWJX#!2_2)fv^CZ}yu5#TPVQ6
                                                            2022-05-24 09:40:13 UTC6832INData Raw: a8 f6 be f3 e3 7b cf 05 8f c4 61 24 d3 df e7 7b 56 d6 e3 20 7c 46 19 29 24 8d d2 e5 c9 0e 79 00 29 f7 3b a0 06 aa 05 f8 5e 56 5e 17 c4 ba e3 e0 c1 3e f5 84 37 a1 20 96 0c 78 43 df b5 63 7d c1 0b c2 00 b6 c3 b9 c9 1e 0b 42 17 b9 86 b3 56 28 1b a2 55 ba 55 6e fc f3 08 9e cb 54 92 21 71 6c b9 27 48 d0 64 bb 6e 10 88 98 f6 68 88 a6 d1 21 03 fa a5 e8 93 1c b2 9c b7 d6 4d 1f 24 43 11 68 47 c3 a6 89 ae 6b 48 9b 14 22 a4 dc 0f 9c 76 7a 2a 2a 15 e4 4e db 3e 19 ff ac fc 93 78 ae 1d c3 7c 35 8b 84 a0 56 b3 58 f7 0b 00 6e b4 39 3a bd ac 13 b1 b5 50 be e3 ce d3 9d 43 aa cd f1 9d 4b 4d 1d db af 40 79 95 13 4f 7b 5f 18 f1 e5 f3 db c6 5d c9 01 c7 51 8f 71 83 63 d8 cf 2e 86 3c 5e 60 2d c0 50 7e 5a d7 1f af c5 33 df 3f e5 f9 18 b6 ae 45 47 2f da b0 9a 1b a6 1a de e3 80 11
                                                            Data Ascii: {a${V |F)$y);^V^>7 xCc}BV(UUnT!ql'Hdnh!M$ChGkH"vz**N>x|5VXn9:PCKM@yO{_]Qqc.<^`-P~Z3?EG/
                                                            2022-05-24 09:40:13 UTC6848INData Raw: 02 2c d5 2d ae 6a 7e 4d ee 42 ec f5 e2 20 9b 4d d8 cc 9d 2e e0 7e f9 f3 ef 71 fd 4a 54 ee fe c1 00 94 74 ad 8f 42 11 3a ad a7 18 bb 44 f8 e2 67 28 72 6e 0d b7 5c dc b8 a4 c7 4a 5b 96 96 a7 b3 70 fc 25 57 c5 0e b4 ee df 47 06 2e 34 09 83 b9 1d d2 92 58 e1 a0 b0 a0 e5 86 d7 67 88 37 70 b2 50 e7 ad fc a5 95 1d e2 9d b5 eb 17 2b df 7e b5 61 51 b9 64 0d a8 2e 65 49 db 80 37 5b fa 5d 11 26 4f 3f c3 04 dd f0 39 4f 1d 62 c4 bc b1 f1 0e 9c a3 7e c4 2a 5c 7a 8a 6d b6 16 bd fd 73 34 f3 c4 84 a6 9e 66 ca bc a0 12 f3 f2 b3 b2 69 71 90 9b ea f4 a9 c5 d2 3f 67 94 b4 4f 93 cc 53 ce 1d 80 e2 63 6b af 5a e6 84 49 03 ef 93 27 1a 76 9e 97 79 2e 3e c0 35 0b 12 20 48 91 61 2c 37 22 0e 0c 63 25 2e c8 d7 93 02 c7 12 8b b0 17 3c 72 4d cb ab 4e 8c 6b c7 db bb ab 9c 15 9c 28 7d d4
                                                            Data Ascii: ,-j~MB M.~qJTtB:Dg(rn\J[p%WG.4Xg7pP+~aQd.eI7[]&O?9Ob~*\zms4fiq?gOSckZI'vy.>5 Ha,7"c%.<rMNk(}
                                                            2022-05-24 09:40:13 UTC6864INData Raw: 2c 8b 5c db fb d9 3a d7 12 5f e5 f1 7a 28 69 15 2b 78 60 1c ed 08 4e c9 9d 82 e2 7b 02 52 00 fc 22 dd 19 28 12 b0 96 13 5d 29 0b 38 74 e2 d0 ce 8a b2 d1 ee 72 1f 78 fd 6d 50 03 5f 80 8f 4d c3 16 ce a1 43 44 f2 40 a1 30 8f 0a 00 d0 69 aa 28 16 53 a7 3e 8f dc ec 00 cd 98 a3 d1 29 c9 a4 c1 3b 3e 03 73 d3 e7 66 21 fd e2 07 5f d2 e6 3c f2 85 e3 d3 5e 75 f8 b4 dc 51 4f 09 3a 1a 29 4f 9c b0 0b 07 a2 c8 13 8f 2c 7e 27 44 ff 0c d0 d3 f4 54 7a b8 db 3a c1 88 22 7d 79 d5 f4 17 78 01 96 05 9b 32 2c 12 90 be 3a 88 03 0d b1 ab f5 b0 90 d7 76 70 0f c1 1e f0 dd 64 9d 9b c3 a1 64 e9 97 b8 6a 2d 00 a1 4f 3e 3c b1 b4 c5 7c 42 b4 30 24 a6 1c 55 fd 69 e8 4f 10 26 4e c6 06 f1 aa b7 f3 9b 46 b7 4e 07 56 f1 3d 55 19 0b bd 45 2e a0 c6 40 cd 6e b0 06 07 aa 24 0a 6d 99 57 c5 a3 fc
                                                            Data Ascii: ,\:_z(i+x`N{R"(])8trxmP_MCD@0i(S>);>sf!_<^uQO:)O,~'DTz:"}yx2,:vpddj-O><|B0$UiO&NFNV=UE.@n$mW
                                                            2022-05-24 09:40:13 UTC6880INData Raw: 48 7a 99 8b a5 23 63 92 82 ba 13 2c d2 8b 86 bf ec a9 9e 1a eb db 24 bc c7 95 3d 39 bd 95 55 47 25 2c 9c 33 6a 21 6c e8 49 69 32 ef 13 5d 3a 1f 3b 9d 73 22 57 d9 6b 4b ca 0a c9 a2 6d 1e 2a c6 e3 ad 51 25 af 17 53 5c 4b b5 d4 ee b1 b0 50 cf c9 59 8c 82 05 bb 7f 1e f6 6d 90 78 84 1d 93 32 3e a2 8e a4 fa 3d e9 01 5a ac 8d 40 ec ac 1f 69 a9 61 5d 30 a1 58 c8 47 4b b2 f4 61 6a c8 2f 20 e7 e4 af 37 4c c8 3e 38 db 49 66 ce 99 c5 ca b6 8b 69 8d 75 88 d1 7a 02 de c7 c9 5d a6 af b0 37 19 f8 43 95 cd 43 6a e1 97 0b 36 28 52 a5 3a 2a 24 aa d9 af ba b5 45 31 04 5a 36 3f c5 01 be b4 18 cc a4 b9 38 43 5a f7 96 a6 5f 21 e2 9f 4b 1c 24 a0 a0 c4 c1 ea 3d d5 cd 31 06 b8 19 d3 f7 2a ff ac 78 32 3a 64 c1 16 d0 12 79 b3 89 e0 a0 de 6d 87 2a df 6b 6d 87 f1 85 a7 a3 08 5b a0 7d
                                                            Data Ascii: Hz#c,$=9UG%,3j!lIi2]:;s"WkKm*Q%S\KPYmx2>=Z@ia]0XGKaj/ 7L>8Ifiuz]7CCj6(R:*$E1Z6?8CZ_!K$=1*x2:dym*km[}
                                                            2022-05-24 09:40:13 UTC6896INData Raw: f6 96 95 e1 2f 9a 0f 75 37 09 1f 1b a3 e7 82 c6 75 65 7f a1 a5 8a e6 c5 57 e3 fc 5c c1 3f 58 80 bb 77 72 8b d1 6f 78 4b 27 59 f3 ec d0 7f 18 2d 38 26 57 56 5b f8 1c 73 d8 c9 d8 02 d1 5d 1a af e1 84 18 4b 29 c3 ef e8 23 c4 f7 68 c6 20 64 6b 3f a6 c5 c0 3c aa 25 24 1b ca aa 3b 79 c0 d5 dd 4a 15 d9 aa 0d ba 4d 83 a1 ad 1d 8f a5 3e 5f 0b f8 f3 f3 ac d8 e1 48 d0 60 53 fb 56 98 a4 81 4c 9e 75 51 73 d5 47 99 db 81 2e 85 4c 26 e9 3c 27 83 67 b6 ca e1 30 7b 64 76 03 f6 49 11 29 25 22 1d a1 cb b2 94 ff 7b d5 23 b8 63 94 9d 54 97 fe 3a 27 80 6e 7a ae 93 b7 56 a1 5d 11 1f 42 de e0 93 3b b7 c7 96 d3 a7 93 c1 ee 1b 3e ac 17 54 0f fd 7b 60 85 1e 65 b5 14 30 3c 1a ff b0 24 e7 b6 30 9e 15 5d 82 73 bd 2b 2f 9c 94 ec 01 49 b4 8d af fd bb ae ef 60 00 f1 e8 c3 1a 34 e5 5e 9a
                                                            Data Ascii: /u7ueW\?XwroxK'Y-8&WV[s]K)#h dk?<%$;yJM>_H`SVLuQsG.L&<'g0{dvI)%"{#cT:'nzV]B;>T{`e0<$0]s+/I`4^
                                                            2022-05-24 09:40:13 UTC6912INData Raw: e7 5b 4d a4 9c af 00 21 90 e2 79 c5 77 eb fb df c1 fb 58 91 30 a3 66 45 77 b7 fe 19 63 ec 9f 7a 59 23 88 39 9a 7c 48 15 77 10 cd f3 cc 4f 09 d5 a0 46 4f a3 bc 9d 78 98 88 f3 ee 75 27 8e c1 a1 61 14 c0 6f fd c1 a9 cd b8 01 d1 d4 3c 28 fb 1c 0b 59 a9 19 18 81 ad 10 8e f0 9f 93 d4 95 f3 eb 49 6b 97 30 37 8e b8 8c 7a 65 f4 1b 4d 23 38 f2 01 77 6f c2 84 94 38 46 7e 38 5b 30 f0 31 1c 05 bb 20 13 5b b4 3e 58 7b be 7c 78 42 13 d3 8e 48 90 05 34 66 b7 51 07 7c 25 76 82 39 f9 5d dc 6b f9 72 7a 4f 5c ab d2 c6 f6 35 41 45 33 9b 8f 1d de bb 63 38 06 0f 06 bc 74 d7 6a 9a dd 51 2a 39 77 fc 48 f0 87 c6 8d 46 38 bc da b4 d3 b5 9d a8 e8 87 81 17 f2 4d ba f8 c6 94 61 de 89 5d bd f8 08 c0 a7 18 f4 b7 e7 e5 53 34 6d 98 9f 7c 1b f4 18 0f c4 43 b6 e5 a0 46 dd ee 50 14 f5 5c eb
                                                            Data Ascii: [M!ywX0fEwczY#9|HwOFOxu'ao<(YIk07zeM#8wo8F~8[01 [>X{|xBH4fQ|%v9]krzO\5AE3c8tjQ*9wHF8Ma]S4m|CFP\
                                                            2022-05-24 09:40:13 UTC6928INData Raw: 13 69 f8 b6 7b 00 bd c4 73 5a 2c 37 92 21 25 f2 0d 7b 2f 8d be 6b 17 7c 2d a8 b6 74 48 1c 6e 47 c5 fa 9c c6 44 eb 08 9d 78 28 aa 55 55 91 2d 38 db 7d 87 cf bc d7 37 7a 74 ec 7c 7a 26 41 e9 1f 36 2f 21 a9 81 58 b1 60 25 2b 3c b1 4e bc 09 1e 22 e3 fc e3 ac 27 c2 0a f8 0b e7 57 b6 3f 45 2f c8 0d 2f 10 49 2b 58 bd 81 5e 17 14 32 8d a5 cf 37 30 5b 02 24 1e c6 c4 b4 cf 17 d0 e2 aa 26 e5 b9 3d 27 35 a3 a9 ee a8 db e0 68 9e 96 0f 67 da 4b 92 5e ae 8c 7f f9 c9 7b 6e 63 14 3f f6 fa 21 b9 97 b7 c1 3b 47 30 c9 ea 2a f3 d3 a8 83 4f 0d 36 a2 3a 49 03 0c cf 9d 66 15 4b a3 0c 2c 98 26 da 0f db e3 fe a8 aa 0f 87 9c 26 21 64 4f bf e9 16 3d 81 96 7a 27 f0 ce 3a b4 65 52 b6 67 4d 07 cc 1e 01 d6 24 98 11 10 a8 56 ad e4 dd ba 7a 9d 92 42 1b 76 9f db 2c 75 56 40 e7 46 22 a6 4f
                                                            Data Ascii: i{sZ,7!%{/k|-tHnGDx(UU-8}7zt|z&A6/!X`%+<N"'W?E//I+X^270[$&='5hgK^{nc?!;G0*O6:IfK,&&!dO=z':eRgM$VzBv,uV@F"O
                                                            2022-05-24 09:40:13 UTC6944INData Raw: 74 d2 e1 8d de 84 b2 c4 46 7e 8a 41 93 0d 95 aa 7f e8 c0 50 ab 59 60 65 b7 0b 8d b0 24 b2 ca a5 fa b7 80 53 51 b4 63 c7 ab d0 eb 1b 6b 57 c6 92 76 16 8d 56 59 87 fd 42 ae 5e 3d 9b 77 2a e4 5f 13 ee e7 28 47 b9 0a cd d7 20 67 8a 85 37 a3 37 6a 1f 77 5c f8 1d 7b 5e 33 5f 32 19 f3 6b 2d cc b2 f4 13 6e 05 61 88 a9 0b 78 3d 92 73 c2 0f b3 19 42 02 22 72 3f df 66 53 e3 c6 06 67 d2 63 8a b7 c8 06 fc a2 8f 3a 4b 1d 7f 3c 9f f9 28 2a 9d f1 84 b4 06 28 06 11 e3 cb 50 dd 09 f4 3d 3c d1 62 d4 82 7c 8f 8c 5a 57 43 63 9b ea 12 8a 1c ad 70 25 e1 0e 14 3e 3c 5e 0b df c0 7f 94 02 ee ee 69 cc fc 2e 44 04 ba 12 07 23 b7 e6 55 ec e4 60 fc 25 50 e2 30 67 24 d7 c4 80 dd 33 ab 26 62 50 a3 33 df 43 24 bc 49 2a cd 5c a3 9b 91 b4 b4 66 3a 31 f7 1c fc 3d bd b3 1b 4a 2a 17 01 bb be
                                                            Data Ascii: tF~APY`e$SQckWvVYB^=w*_(G g77jw\{^3_2k-nax=sB"r?fSgc:K<(*(P=<b|ZWCcp%><^i.D#U`%P0g$3&bP3C$I*\f:1=J*
                                                            2022-05-24 09:40:13 UTC6960INData Raw: bd 83 2d b6 c7 1a 91 79 4a ad 8f d0 b2 68 81 e9 2a 1f 61 41 50 c6 8f 19 47 f9 ae bd f4 0d e5 ac 4f e8 3c 5d cd 6f ab f2 99 de 96 09 c5 fe 34 09 64 b5 97 bb 3e b0 d8 7a 04 01 2c 59 ea fb c6 72 af 0b 61 67 67 f1 73 0f f5 86 04 cd 0e 12 e7 8a 34 8a c3 1c 6f 45 7d 8d 26 78 24 17 3c b4 15 1c 9d e5 7a 33 3d 95 4d af 5e 0e 78 b4 3a 35 3a bd 3a 40 0a a9 8a fe 1f 8d 78 39 03 fe 3f 77 5b db e1 4d d7 dc d2 04 05 c9 a5 31 30 9c 51 fb 87 14 d6 3e d4 07 f9 89 e8 1f 8a c9 3c c9 f1 ec b1 ac 42 5a 5b d7 0d 96 c9 98 73 bf b0 29 ed b9 bd 70 a6 cf dc f6 a9 0a 90 9a e4 ed 2a 66 be 03 6f c6 26 13 77 52 f4 f7 75 66 d0 5f 8d 62 73 1a 0a 15 ff 2e c7 d0 27 8a 97 d8 4f 7d a2 c8 45 e9 a2 80 d7 f8 a9 c3 9e 35 dd a7 58 7a 10 cb c9 de 7f c1 42 f6 b5 ef c5 05 01 df 81 66 84 62 4f b6 ad
                                                            Data Ascii: -yJh*aAPGO<]o4d>z,Yraggs4oE}&x$<z3=M^x:5::@x9?w[M10Q><BZ[s)p*fo&wRuf_bs.'O}E5XzBfbO
                                                            2022-05-24 09:40:13 UTC6976INData Raw: 42 9b 28 59 7b e6 48 7b 5f 59 93 39 b1 ae 4c a1 8b 65 2a 60 5a bb 0c 8c 78 72 58 f3 8e e3 40 4a 41 91 c1 c1 f6 c4 5a 1d c2 f7 e6 a6 c6 63 8e 35 d4 c1 7e 85 4c ef c3 c9 59 18 62 9e dd d1 73 2a c0 e3 5c fb a2 fb 13 86 fc 00 5d f4 3a 63 ea f1 cd ea e1 8c ff 47 8e 83 cf 46 ff 09 7c 73 64 56 7d 8d 76 84 1e 3c 57 d4 26 6f e4 06 62 47 34 cf f5 18 9f 5c 58 4d 9c e6 a4 db 87 8e 2c 48 44 10 11 92 98 ba e7 b6 e0 d5 88 d1 81 a6 74 10 30 1a 1a 8f 1c 06 39 96 fa 09 43 dc 97 34 a5 77 9e ba e5 d2 54 e9 47 8b 3e 5f 24 64 ab e1 5d 6f b9 23 36 9c 92 15 20 2c f9 de 23 e8 34 bd eb c7 4b b1 7b 0d 7b 49 e5 4b f4 4f 46 d0 b4 18 8c ba 55 12 94 5d 25 f1 0b a5 a0 25 e2 9e 57 81 99 4b d5 dd aa 92 a1 6a de 65 15 28 9b 67 d9 1b fb 49 28 70 39 d4 b9 a5 13 55 d0 07 0c 93 82 2b a7 24 bd
                                                            Data Ascii: B(Y{H{_Y9Le*`ZxrX@JAZc5~LYbs*\]:cGF|sdV}v<W&obG4\XM,HDt09C4wTG>_$d]o#6 ,#4K{{IKOFU]%%WKje(gI(p9U+$
                                                            2022-05-24 09:40:13 UTC6992INData Raw: 47 0e 6c e4 f4 1d 2c cc cd f4 db 65 75 04 94 d2 97 f0 cb ff 8a 39 92 47 05 e7 1d 25 0a ee ec 45 47 cf 9f 3e fa 14 4a 23 40 45 47 98 9b ae c2 fa 5d 76 88 b0 f5 85 b5 d1 39 7c 1a 46 0a ed e0 c4 a1 20 8c 91 77 d2 76 0e b3 83 2e 6f d3 2c 03 a9 8d 04 57 e3 f0 ee 70 e1 2b 5e 96 72 a1 7a bf a9 21 76 bb 1e c9 13 ca ef d5 92 9d ec 83 9b b5 71 91 86 2d b7 03 b8 d3 09 b8 7c 29 91 ee fd 61 dd 8b d8 aa 3e 7c 13 72 0e bf 26 f2 c1 86 90 77 31 78 d5 45 bc c9 31 fa dc ba 97 b9 f6 11 8b aa 42 db ad 55 6e d6 7e 9f 10 7b 40 0f 83 d0 af 6a c9 77 23 79 ef e5 4b ca f1 5e bd 3f 41 28 66 bb 14 38 5b be 0a f0 04 e5 1b e9 49 97 a6 22 da 53 97 59 3b 7a 14 fa b7 4f 4f c7 0e 99 9e dc 40 b5 d6 25 1d 2b f3 95 d4 e0 d0 fb 29 a8 5c 86 8b 5c ba 23 89 32 dc 12 c0 d5 b0 08 ad 01 1f 92 a9 8f
                                                            Data Ascii: Gl,eu9G%EG>J#@EG]v9|F wv.o,Wp+^rz!vq-|)a>|r&w1xE1BUn~{@jw#yK^?A(f8[I"SY;zOO@%+)\\#2
                                                            2022-05-24 09:40:13 UTC7008INData Raw: 1f 2c 14 33 4b d3 18 82 7e 4d f9 ac 36 dc bb 9c 47 36 bf bd 7a 7c 1e 8d 14 d0 21 11 0f 89 6c 7d c0 99 36 94 da f1 65 a9 75 67 e3 6a e3 a9 62 16 44 4b 2e 6f ac 24 fe dc 20 87 ab 6d df 5c 28 e2 1e d9 a1 a6 2b 27 c7 db d7 33 94 90 8f ba b0 57 87 43 8a ca 58 44 97 c1 e0 f7 71 9f ac 60 3f b6 d7 92 f8 13 c9 53 68 ca b9 07 e8 0e cf 91 90 1f fb 1f 31 24 a7 e5 88 8f 5d 23 7f f4 94 35 ff e1 e8 aa 15 ed 76 35 47 4e 81 96 ae 97 53 89 b2 41 99 60 65 b4 82 8d c1 0b bc 4a 4b f3 d2 87 53 04 82 53 67 36 75 57 fa ef 8b 4b 30 16 80 f9 67 3b 51 e4 3b b1 cc 1c 73 53 57 6e 2e 78 5e d1 5e 47 3e 92 ea 41 9e 55 1d 13 87 75 5c bd 34 a5 49 2b 2c 6e 11 59 aa 3b ea e4 86 90 e7 ee 0a df 2b 79 36 55 b8 f2 b2 92 d7 ae ff f3 e3 f5 03 5f 40 df f0 9f 72 59 94 8b 1f 0d 9e c7 94 f1 45 98 53
                                                            Data Ascii: ,3K~M6G6z|!l}6eugjbDK.o$ m\(+'3WCXDq`?Sh1$]#5v5GNSA`eJKSSg6uWK0g;Q;sSWn.x^^G>AUu\4I+,nY;+y6U_@rYES
                                                            2022-05-24 09:40:13 UTC7024INData Raw: 40 d3 a1 f4 67 cb 41 96 1e 4f 4b 38 9d 10 f8 68 3c 04 c9 ed 93 4b f2 27 82 1e 50 ef 41 eb 5f 57 85 30 23 05 dc cd 33 16 03 7b 63 81 c4 2b fe 7c 7c 58 6c ca d5 c4 49 85 23 05 a5 1d aa 7c 9d 52 a8 56 7c e8 73 f0 6e d7 60 c5 54 5a 2a fe 05 53 ed c6 99 73 ea d3 b4 7d 97 08 4f 53 33 2d d0 26 81 34 25 52 d8 e6 6e 49 fb 4d 7b 5a e4 4c f5 e8 55 d7 be 9c 26 a4 33 a1 80 39 ca 1d 88 30 df cf 0c aa c1 57 61 f0 5a 24 c1 d1 93 85 11 9c 0a 9f 0a ec 53 5b 3e 16 5f eb 58 34 6c 56 2e 49 e3 8a ab ed a8 c2 fd 0c a3 44 9e 80 8b c3 58 a8 5d 14 b9 2d 31 b5 06 24 51 63 bc 32 a7 46 63 a3 db d3 b9 72 15 b5 70 99 15 f2 bc 37 39 df c8 4c 73 b1 c6 6e b9 ac 5d 09 d8 9b bb e1 b3 66 9e 3b 46 54 31 bf eb 62 89 3b 87 34 24 4c ad 43 38 1d 7f 20 b8 61 e9 31 a2 26 01 e2 84 e7 f7 9a 58 57 ea
                                                            Data Ascii: @gAOK8h<K'PA_W0#3{c+||XlI#|RV|sn`TZ*Ss}OS3-&4%RnIM{ZLU&390WaZ$S[>_X4lV.IDX]-1$Qc2Fcrp79Lsn]f;FT1b;4$LC8 a1&XW
                                                            2022-05-24 09:40:13 UTC7040INData Raw: bc 4e 26 29 2c be 83 ad 6a 6d 36 ed ff a9 25 14 62 8b 6d c6 8c 44 33 49 89 b1 f8 ca 54 06 9c f4 80 7f a4 67 2c e9 a8 e5 12 c8 21 35 4c 26 f7 c4 75 78 b5 cc c4 52 62 97 25 09 b3 4a df fc c9 c5 ed 49 08 99 d9 be 71 ce ae 92 9e 16 4f 7f ac 47 01 6e 02 a9 59 63 7a 3a f6 a4 13 e5 0a 5c 14 e7 95 57 5b ef c6 48 40 47 13 18 4c 96 e4 b8 a9 fe dc 18 41 11 2d e1 d4 f7 b3 37 0e 93 0f e9 df 00 3b 27 ad 9e 67 0b 86 2e c9 11 65 25 1b d0 5b 90 60 5c 2e e9 ae 03 ba 63 12 7e a0 44 94 da 2d 7f 07 bb 5e b7 50 01 bd 6b 62 ab 45 a5 2b a7 0c eb ec 41 94 60 ed 53 2a 5f 08 7d 07 75 4f 01 50 ea 0d b2 2e fa b1 cc 09 4c f7 11 eb 5c 7f ef 09 49 9d 42 10 4a 54 3f 7f b0 cf fc a4 7f 2f bc 43 33 d9 a0 d1 dd 71 94 3a c0 50 56 1a 9b e6 d5 f5 04 f6 11 90 eb 06 f5 36 0e 60 ce 94 79 b1 94 e6
                                                            Data Ascii: N&),jm6%bmD3ITg,!5L&uxRb%JIqOGnYcz:\W[H@GLA-7;'g.e%[`\.c~D-^PkbE+A`S*_}uOP.L\IBJT?/C3q:PV6`y
                                                            2022-05-24 09:40:13 UTC7056INData Raw: 34 c3 a2 2e 69 6c 77 b9 d2 50 dd 8d 8e 80 03 e8 b2 33 da ba 9c 1a 63 67 65 28 de 4e 04 50 30 a8 51 e9 3b 60 5f a1 74 c5 2b 2b b7 70 c2 38 7c 3e 0a 16 40 7e 78 44 ce 6e 8e 2a 6a 3c 63 ce 8e 99 a3 bc 9a b0 4e 9f f1 8a d7 a9 7c fb b2 a1 85 ea b7 10 ba 63 47 9d ee bb e3 cb d3 b8 86 66 84 19 f3 a3 dc 32 03 b4 fe 39 cb d0 0c 51 bf 11 00 fd 2c a8 5c d2 5f 56 d9 b0 05 37 3b 5a 80 16 43 a6 00 7c 86 88 32 ab bd a8 13 6d 82 89 03 e1 82 bc c6 b0 0b da ef b6 7d a6 ef 69 82 c3 0c b3 35 f6 e1 ca bd 7f cb d1 fa 0c 34 63 94 2c 67 99 c1 60 c3 91 0b aa 5e d3 71 b6 e2 32 64 ba f4 46 2b 71 dc 4d fd 28 b6 2c ba c3 4a ae 69 1b b6 f0 5b ba df e6 7c e2 13 7c b9 86 ef 85 7f 4b 11 38 f2 bf 20 2b 00 7c 16 c8 12 a0 01 29 f5 a0 08 45 88 0a 18 dd bb c0 b1 88 0b f7 ec df 46 18 b1 7c ac
                                                            Data Ascii: 4.ilwP3cge(NP0Q;`_t++p8|>@~xDn*j<cN|cGf29Q,\_V7;ZC|2m}i54c,g`^q2dF+qM(,Ji[||K8 +|)EF|
                                                            2022-05-24 09:40:13 UTC7072INData Raw: 48 69 f1 34 1b 94 10 63 83 01 36 a2 e3 74 77 c1 3f 1e 91 f9 88 ad fd a0 eb 0f 52 fa 29 b5 a5 0e fc b4 b9 58 3a 59 9a 11 6a eb 12 79 c9 c4 92 f1 20 e5 d0 a8 ec d8 44 36 54 38 47 a7 b3 8b 28 bb 60 f6 a7 dc 0d 58 78 d1 67 50 ed 1f 22 40 27 e2 00 95 b6 59 8d e0 fd db dc 94 d2 3f ce 06 28 ee f9 97 e9 e0 58 21 78 6c 6f cc 80 c5 bd bf 55 56 91 de 83 6e 48 e7 66 58 53 0c cf 37 26 71 02 82 76 8f dc 02 3a 8b f6 25 85 b4 4c 24 db b6 b9 ce d8 8a ad 03 88 81 57 ae ac e9 87 e4 a8 0a 20 8e 25 ed 8e 30 b2 25 5a fb 9a 41 e3 e2 6e f4 bb d4 f4 e8 9a 57 12 40 ff 32 e7 8e 39 d0 c4 9b 22 97 97 0f 1c fc 11 36 61 8d 26 f1 db 3b 1c 99 16 82 c0 80 34 a7 16 43 d0 38 21 4d 52 3d d1 d0 88 71 f1 dd 64 7a b7 e8 63 62 a0 34 d5 0b 2a b0 96 14 11 6c f9 1d f1 c4 f4 4b d5 fb e8 12 07 b8 6f
                                                            Data Ascii: Hi4c6tw?R)X:Yjy D6T8G(`XxgP"@'Y?(X!xloUVnHfXS7&qv:%L$W %0%ZAnW@29"6a&;4C8!MR=qdzcb4*lKo
                                                            2022-05-24 09:40:13 UTC7088INData Raw: 22 0d 01 71 d1 56 22 0e eb ef 2d 70 eb 49 ee 1a a3 8b 6c 0d 47 69 a6 8d d5 3a 46 cd 48 2f f8 be 60 a0 80 f7 bf 21 fb 34 6e 3a fe 6b 38 a5 dd 92 00 f1 e7 00 fd 7d d7 2f a6 7c a4 c9 af da 92 2e e4 d5 cd 1d fa ae 69 93 57 8c ae c0 3c b9 c0 eb 73 26 5a eb 1c cc ed 74 94 36 b2 a9 7c ea 7b c9 3c d6 99 ca 1e 2b 36 b6 5a 46 2c f5 c9 71 8f 2d 65 8f 1e 3e 97 b4 7c e1 23 54 ab 7a 34 09 fc ea c8 41 f4 5d d2 dc f5 41 4e 35 e1 df bb 08 5b c0 ee 56 db 1c 90 e8 2c f9 e4 22 f7 ff c5 97 c1 cd a1 76 0e bb fc b3 ca 39 44 7e 7a e9 b4 51 a4 0a f8 47 16 6c 63 1b 9a 65 91 64 f2 fd 75 f3 a0 70 55 18 b6 93 03 4a 51 4c db 12 17 80 97 0d 01 35 9f c6 2f 2e ab ae c3 39 0a c4 34 21 11 93 81 0d cc 1e 40 66 0a c2 26 12 87 28 51 ba 0f 96 35 a6 2e fc a9 3a ae 73 00 a3 d2 22 2e 08 78 62 ac
                                                            Data Ascii: "qV"-pIlGi:FH/`!4n:k8}/|.iW<s&Zt6|{<+6ZF,q-e>|#Tz4A]AN5[V,"v9D~zQGlcedupUJQL5/.94!@f&(Q5.:s".xb
                                                            2022-05-24 09:40:13 UTC7104INData Raw: b0 48 dd d2 16 e5 69 09 2d 09 bb 10 6f 85 c5 97 ef 90 e5 2a bb d8 ce 9b c4 c1 b7 55 d9 63 ba 62 d6 8b f1 03 54 6b 85 15 18 72 9e 2b 74 23 b4 b4 79 2b cc 2c da 9c b5 50 23 d7 18 70 69 14 18 8b f2 21 44 e8 53 22 2e cc 8d aa dd 44 1e 4e eb b7 ec ba f4 1c ef 37 72 69 10 c0 93 35 5f 98 0f f0 e8 ae 4f 49 ae 6e e2 86 63 5a c8 e8 90 f4 7f 16 93 9d a5 97 c4 27 1b 30 f2 ea c0 33 97 e8 9b 61 01 74 5b 96 a4 7d 5f 3b e5 d6 34 c7 c7 62 83 4e c0 1e f6 94 12 c2 95 f0 d8 20 27 08 cf 9f 4f 2e 9a 78 88 ee 50 8f 84 df 27 a2 1f 62 74 4c 77 e0 99 f7 2d 62 00 2b d8 44 cb e7 e9 68 2f cc 1e c6 eb db 30 32 76 ea f4 1c 47 5d 84 e1 1c b3 15 cc 89 b0 2d bd 01 7f 78 6c 1a 13 0b b7 da db 93 86 48 85 17 8c 35 eb bf 40 03 5f 72 77 5b cf 7f 29 8d 59 ed 90 a4 e5 55 cb 0b 09 a4 d9 62 e8 03
                                                            Data Ascii: Hi-o*UcbTkr+t#y+,P#pi!DS".DN7ri5_OIncZ'03at[}_;4bN 'O.xP'btLw-b+Dh/02vG]-xlH5@_rw[)YUb
                                                            2022-05-24 09:40:14 UTC7120INData Raw: da c9 72 d6 70 92 68 1f 01 92 3e ff 0d ac c6 5e 7a 40 50 46 98 61 24 e3 62 95 25 ec d2 96 e2 f9 bd eb a0 4c 33 8c 3f 35 2d a3 ab 67 a7 b2 af c9 57 5c ef 91 2c 79 eb 1a 52 83 02 6d 9a 03 a3 51 a7 d2 cc 75 e4 6b f2 b7 bd 10 80 c1 de f4 96 7e 38 98 2c 44 50 41 b7 5e f9 fa 8a ce e9 2c 12 66 3f ed 1d 0e 87 68 e5 ad e9 fa 41 20 d0 20 10 ae d6 a9 36 93 1c a8 f1 5b 8c 81 e5 12 3c b0 5a 79 29 18 1a 38 04 a8 4d 5d 2d 20 48 46 73 55 c4 0b 17 4b e5 0b a4 11 a8 77 fd 70 12 e0 76 9d f2 22 11 c0 d6 d0 28 c8 a2 0a f9 88 32 50 19 ef 37 1d e1 56 ee 4e 42 70 cc b5 42 6b a1 84 c7 3b 67 1a 20 f2 04 72 8b c8 a8 2a 11 4a e8 2f cf 0c 12 c7 46 48 fa c7 8e 79 87 82 9d 84 03 06 ff 27 47 b0 fc b4 4a b5 39 fd a5 44 b2 f3 8c 50 81 57 00 c3 41 54 ba 35 ff 8b a7 53 3c 8d 98 93 b8 f6 a2
                                                            Data Ascii: rph>^z@PFa$b%L3?5-gW\,yRmQuk~8,DPA^,f?hA 6[<Zy)8M]- HFsUKwpv"(2P7VNBpBk;g r*J/FHy'GJ9DPWAT5S<
                                                            2022-05-24 09:40:14 UTC7136INData Raw: 29 46 83 57 95 6d 7f 8d 00 95 b5 0e 31 d0 29 61 57 17 bd a0 91 8e 18 7e 6e 2f 34 4a 22 40 b0 48 05 57 9e 22 17 eb 45 27 58 24 de b3 8b 58 9a 62 12 b0 ca 2b e7 41 fc 78 16 d9 d2 12 cf ad b0 df ec a8 2a e2 46 79 37 28 bc b8 33 c2 4c b1 ce 0e 38 a3 58 13 52 1c 47 de bf b9 8c 5d 06 0a 1f 6a b5 e8 a8 3e 77 60 69 dc 76 d2 f4 26 9e 12 a9 3f f9 bb fb 1d 91 69 2b e3 2a fa e4 b3 98 78 05 5d d4 df 71 51 fe 2d d2 6e 18 b6 0f 81 3b f7 e4 c0 97 ea b1 04 c7 c5 88 06 09 0e 3a 81 85 a5 02 55 94 4e 3b f2 87 cc 90 42 09 91 c6 e6 5f 05 04 b9 0d 82 52 c2 95 27 ea 2d a9 fd ef fb c0 f1 94 1b 77 d3 18 1f a3 4d 88 13 b8 ee 56 2d a0 81 be a4 f4 a7 c4 6e 1c 73 0e 76 98 6d b1 a9 ef 78 fc 8d 1c 91 88 44 4e bf 2d 02 80 c3 b9 c8 8e e1 94 7b bd fb a2 61 dc 3f 66 5c 36 67 79 b5 e4 0f 1f
                                                            Data Ascii: )FWm1)aW~n/4J"@HW"E'X$Xb+Ax*Fy7(3L8XRG]j>w`iv&?i+*x]qQ-n;:UN;B_R'-wMV-nsvmxDN-{a?f\6gy
                                                            2022-05-24 09:40:14 UTC7152INData Raw: f5 48 95 5a cd 28 5d 46 df 33 93 fa 27 97 cf a3 12 74 c0 42 a3 b2 94 b9 cd 57 21 5e 10 ad a2 1f 89 79 f6 cf 17 05 ca 26 e6 21 c9 c2 f9 cf a1 be 25 c0 92 07 8d 7a 1b 16 11 62 5d 1a ba 23 8e 97 ec f0 05 93 c0 64 3e fa 68 cb b4 b8 6e 13 d6 c1 89 83 8c 63 be cc 29 9e 79 95 8e 60 c9 d2 8d 66 0b 6f 54 2e b3 41 e3 53 a6 d8 b9 3b 0d a3 da 15 cf a2 32 94 5f d8 aa 40 fd 75 48 23 f3 fc 37 1b 94 fe ae 71 03 92 8a 52 67 e9 b2 a7 87 03 80 7c 2a c4 d3 ee 39 1f e8 71 1b ad 00 59 39 05 98 a2 db 5f e3 a9 bd b5 d9 69 f9 3b 18 9f 38 63 4d 47 08 53 8b 85 14 5f fc a9 7f 9f 24 cd 8b 08 60 82 3f 11 61 27 68 c8 89 d4 ae 03 c8 7e 94 56 f6 a1 dc 6f 11 16 cb b9 75 80 a6 7a 15 a3 ac f5 12 23 66 b5 6c 77 98 33 22 b8 a1 92 3e 90 a3 3e 18 b1 dc 0e 5e 4b f4 d5 0d a1 33 c1 fa 1a ce 08 6a
                                                            Data Ascii: HZ(]F3'tBW!^y&!%zb]#d>hnc)y`foT.AS;2_@uH#7qRg|*9qY9_i;8cMGS_$`?a'h~Vouz#flw3">>^K3j
                                                            2022-05-24 09:40:14 UTC7168INData Raw: d8 c3 c4 d2 19 78 ce 76 e5 bb 9c 52 92 5b 0c 23 ea 3e 07 75 db 5e 3b 95 0d fd a6 41 33 b8 a4 42 69 af ef 20 db 13 f0 63 9d 39 d7 c0 46 80 10 ea 34 22 cb a5 3c 39 80 97 58 c0 d3 f0 3e f5 15 f3 47 1f 65 d8 f1 d1 88 0a b1 80 c7 ee 11 c3 cd 3c 48 42 63 ce d4 24 dd 46 f5 ed 35 0a 68 68 db ac 61 0a c3 38 80 c0 69 24 58 6a f6 bc 83 b5 2c 9f 80 a5 06 f3 61 0c b0 75 84 14 f9 56 0b 2c 44 5f f7 f4 0f c2 a3 95 c4 9b 1d 59 73 14 7a 8a 33 23 36 58 9f a7 70 dd dc 7a 48 87 62 c5 a1 6f 84 db 15 ea 3b b2 4b b4 c9 7d 74 7a ff 9c b3 e8 4c 03 b9 2d 53 74 6f 3f 7b 71 b8 91 8e c5 f3 2a b5 84 cc 99 75 9a 34 c7 94 19 05 71 12 4c 84 e2 81 6f 2c 54 9f 9b ba b3 de 16 b9 13 61 f5 17 0c ba 04 b3 ba b7 f0 4b 71 aa ef d4 e0 60 19 b3 fc f9 73 19 ec 91 5e d0 3f d7 08 7e b9 16 81 11 76 fd
                                                            Data Ascii: xvR[#>u^;A3Bi c9F4"<9X>Ge<HBc$F5hha8i$Xj,auV,D_Ysz3#6XpzHbo;K}tzL-Sto?{q*u4qLo,TaKq`s^?~v
                                                            2022-05-24 09:40:14 UTC7184INData Raw: f9 1f 87 a9 59 f7 e0 8d 5b 52 02 2d a0 ef 55 80 01 76 e7 6e f3 fa 2a bc a3 ad b7 e8 e3 13 74 a5 81 aa 43 d6 d3 b4 d8 d0 3d c6 14 4a fb ff c9 55 dc f7 0f 68 8f a9 b1 a4 ab c9 ea 6d db 09 c6 3a 1a 48 6f 4f 06 f3 92 7f 88 2f 03 12 c1 94 4f 6c 9a 35 03 5b 72 ba 1f 78 61 b1 af 4d df 18 93 90 ff cb ea e8 a7 cb a2 5c 8d 1a 90 09 a3 d4 52 79 b3 e1 12 94 ee a4 e0 03 d3 d5 43 af 3c 27 41 3b d6 6d 5d af 26 12 0a df 67 a4 1d c2 14 ab 82 e3 1e ec 81 1c bd 06 16 00 c4 1d b5 f0 e2 9c 9a dc 87 82 10 95 92 42 af 6b cf c6 cd 4c 7c dd e3 8f 6b c1 fc cc 54 d6 4c ed 1a 70 4f d9 de 2c 81 4d d6 0a 1d 93 f4 e7 2e 6f d3 ed 9f 2e ee 28 d9 41 57 0c 32 6a b3 82 ad 81 84 ad 15 23 5c f6 07 8b d5 8c 39 be b7 0b 81 cd 16 8a 36 e3 d0 98 b3 1c cf 00 9e 9c 3f 89 be e7 f4 31 0a 0c 14 51 12
                                                            Data Ascii: Y[R-Uvn*tC=JUhm:HoO/Ol5[rxaM\RyC<'A;m]&gBkL|kTLpO,M.o.(AW2j#\96?1Q
                                                            2022-05-24 09:40:14 UTC7200INData Raw: 51 7c b3 66 6b 2e be ee 7b 50 2b 74 70 be 6f 72 2b 07 b1 10 6f 49 69 1c 2e b1 24 71 3a 39 11 37 ac c4 9a ed c2 18 74 c2 0b ca 48 70 6a 84 03 a2 5d 4d b3 d2 75 46 72 3e bc 85 e4 b3 7f 17 b2 dd 56 11 24 bb 6a d4 ee 8f 86 1d b7 53 e5 f0 b2 b6 38 91 57 59 37 47 20 20 2c 4b 86 1a ca b3 8c 1e 3f 42 1c 96 24 7b 26 8f 5a 38 a4 4f 06 91 8c d1 8f a2 bb 61 48 21 d4 d9 5c e9 00 1e bf 69 93 c9 88 da 45 85 b3 a6 b4 52 aa 1e a2 3e 8a 7c 79 62 88 2f cc e9 92 fd 08 eb 97 55 15 4d ee e6 a3 04 17 ab be f9 02 26 2d 25 ea cc ea 4e 10 d6 5c 5d 15 e0 f6 fa fe d4 0a bd 5d 18 14 97 e0 cf 64 3f 13 ba fe ec ca 7a ae af cf 86 01 ba 16 d9 a5 89 6c c3 cb b3 09 ca d3 f7 b7 14 88 d4 9e 48 02 f0 f9 d3 8e e0 df ae 9c 07 b4 ea 69 a7 c8 38 1f 30 20 68 8a 8a ba bf 93 da dd 7e b6 21 a8 30 32
                                                            Data Ascii: Q|fk.{P+tpor+oIi.$q:97tHpj]MuFr>V$jS8WY7G ,K?B${&Z8OaH!\iER>|yb/UM&-%N\]]d?zlHi80 h~!02
                                                            2022-05-24 09:40:14 UTC7216INData Raw: 91 15 71 51 c1 8a a6 97 8a 64 eb c9 dc 5b 18 91 d9 56 d0 2a 87 c5 17 bf ce 22 e7 3d 5d c5 1a 90 93 14 cc 9c d3 9c f7 da ac 92 1f 25 15 30 ad a5 30 41 13 2f c0 ec 8e c6 58 f8 ae 71 ec b1 a2 3b 0a 7d 44 cc b7 ea c1 3c 08 66 a4 47 41 4e 67 6e 42 d1 f8 9c a4 f7 65 45 ae f1 9b 62 53 85 b2 98 4d 6c 83 37 f9 9f c6 01 33 34 79 8f 00 aa 89 57 12 c6 e3 67 79 6b 2d 21 42 e7 55 db 9b 55 a8 59 7c 20 1e 9b a5 49 4f ec 46 6d 2b 19 e4 82 6f c3 76 02 2c de 73 b2 4d c1 3a f2 b2 46 fb d5 84 38 de 25 0d f7 e5 81 0d 07 ea 45 68 49 c1 99 ae 36 5a 02 23 35 16 1e 9e 7e b9 fa 0b 4d 19 fb 59 c3 2e 75 6a 05 1b 42 98 7f ed 6a df 12 cc 12 55 eb ba c7 8b 4e 97 a8 1b 78 9b 54 4f 1a 12 3c 0a bc 56 27 cd b0 2b f5 72 25 9c 66 0a b3 f1 56 8b 14 9e c2 89 b0 a2 dc 99 86 57 53 87 ad 92 47 2a
                                                            Data Ascii: qQd[V*"=]%00A/Xq;}D<fGANgnBeEbSMl734yWgyk-!BUUY| IOFm+ov,sM:F8%EhI6Z#5~MY.ujBjUNxTO<V'+r%fVWSG*
                                                            2022-05-24 09:40:14 UTC7232INData Raw: 62 3b 20 59 f9 f1 b7 5b 6f b2 04 84 ad d6 75 42 c2 93 bc 6c d9 ee 2a de 19 5c 0c 75 f8 76 b9 09 c4 82 4d 07 b5 4d 6d ae c1 77 f0 ad 2d 58 b3 49 24 03 d1 f7 2c 54 9a de 2c 48 48 83 b5 eb 26 9e 29 15 98 d7 7b f9 18 02 90 87 7f 36 50 d9 dd 53 c8 01 46 f6 09 85 5b 07 ea 63 af 24 c1 9c f6 37 b2 9f da 04 35 58 a9 11 6c 66 7c 2b ff 6f a6 75 99 8b 40 b5 b5 7a 13 cd b2 c0 62 a1 2d 1d 0e 8c de 10 5b 9c 8a d6 8f b5 5e 95 0b 04 57 e4 18 5d a7 a6 85 ed a2 fb 38 93 0a b9 43 50 65 6d 95 82 74 f6 07 e4 e2 85 fa de bb 90 fc 48 9f e1 cb 1d b7 01 56 3f ee b2 f4 02 95 71 a2 7a b1 86 a5 aa 07 23 61 44 f5 f6 dc ce b3 8b 97 d4 85 6b 10 04 48 cf 07 90 4b c6 ed d2 4d e4 ad af 31 7c 1f 83 d1 16 36 71 ed 8c 1f 2b 48 83 5c 3d e0 5a 28 97 48 27 0d 06 07 51 d0 c4 5a 0a 7e db 0f 33 e1
                                                            Data Ascii: b; Y[ouBl*\uvMMmw-XI$,T,HH&){6PSF[c$75Xlf|+ou@zb-[^W]8CPemtHV?qz#aDkHKM1|6q+H\=Z(H'QZ~3
                                                            2022-05-24 09:40:14 UTC7248INData Raw: 0e 16 67 6b 1a f3 7d 66 b1 d2 28 d1 e9 4d 2e e5 06 f6 e7 3a de 3e fb b7 f1 13 ba 6a bd 04 ad eb 5f 92 c4 a1 7f 8e 99 6a bc 89 b6 62 ac f5 4e 5f 91 f6 9b ae 68 1b 11 de 6f b0 01 3d fc 84 8e 05 47 d2 af c1 10 88 67 1d e7 81 64 c5 ea 03 64 be db b9 c7 4d 84 68 84 91 47 5b 30 1d 6c 29 82 19 8f f0 56 ed 25 2d f1 29 e3 9c ff 4f 05 ef 28 6e fc 4e 67 fc c8 18 67 b1 0d 0b 1c 42 f6 6d e4 25 8e 0d 5d e1 1c bf 62 74 8c ad f4 f7 c2 7a 2f f0 72 17 f9 96 9e 51 86 aa 15 34 a2 50 a1 db ea 1a e9 88 04 e7 93 6d 93 48 31 64 2c 30 cf 6c 02 2a 8a ac 29 bb 80 d1 19 25 90 19 3f 10 37 b0 08 13 8d d5 5a c8 f8 7f 8b 17 99 73 42 a5 f0 98 91 28 fe 0e a1 93 bc e9 35 cc de 20 14 b4 3d 16 be e9 0e 7b 54 98 5c 54 e5 34 6a 41 42 68 1a 6c fa 28 8c c6 80 3a 8e 76 42 40 9a 0c e5 28 35 2f 15
                                                            Data Ascii: gk}f(M.:>j_jbN_ho=GgddMhG[0l)V%-)O(nNggBm%]btz/rQ4PmH1d,0l*)%?7ZsB(5 ={T\T4jABhl(:vB@(5/
                                                            2022-05-24 09:40:14 UTC7264INData Raw: c3 80 47 3e c2 3c 3e c8 ba 39 3c af ac f1 16 9e 7e f9 a4 56 8b e7 64 ee 29 ed 27 b6 2e 8f e4 7c a3 7e 45 a1 00 8a f9 dd 75 d9 b6 f3 fa a4 16 52 8e d5 a9 2e 7e 54 5a de 44 8b 1d af a9 d8 06 c6 7f ed c5 b9 68 65 2e 24 8f c3 0f bd 88 7a 10 77 a1 0a 33 e0 3e c9 af 48 4f 57 05 6a d4 ea d0 a8 25 bc b3 cc 13 03 c0 8a 0a 2b 37 d7 96 9a 96 dd cb fd d3 94 92 05 d0 7b 13 af 73 59 2d e8 86 03 6a 1d e2 2a d6 ef 09 1d aa 4a 69 ba 5c 3a 69 e5 ce 9f c3 e6 ce f0 dc 05 a4 b4 aa 19 09 31 9f 7c 73 e0 74 5b 14 79 20 60 16 97 d2 74 23 1d bd ad d8 e6 37 fb 57 65 a2 32 e7 95 6e c0 5b 91 73 90 00 b9 49 57 3b 18 f1 09 01 15 94 6c db 14 7e 87 d3 f0 ea dc 56 d3 4c b0 20 f6 46 67 c6 6a 85 e2 b4 8e 5a 91 6e df 5f 14 e6 13 74 5c 06 00 3a 0e ab f1 b3 53 2f 14 ba 66 f1 24 92 a1 3e af c1
                                                            Data Ascii: G><>9<~Vd)'.|~EuR.~TZDhe.$zw3>HOWj%+7{sY-j*Ji\:i1|st[y `t#7We2n[sIW;l~VL FgjZn_t\:S/f$>
                                                            2022-05-24 09:40:14 UTC7280INData Raw: 7c 37 6e ea 00 a5 08 24 29 31 8a 4a cc d0 5f 0a 77 83 c2 e1 63 c8 bd 9e fe a3 2c d1 6c 01 2a 2d 28 ad 60 41 98 8b 90 d0 9e b7 05 1f b4 72 de e6 4f 0b 02 1d b5 b5 f8 29 16 ed 3f fa b8 80 30 fd f4 af cb 6b 12 a3 c3 b3 8d 94 96 f0 4b 03 bc 2d bc f4 a8 3f 18 19 ec b6 d1 15 87 a8 71 7d 5c 05 4d f1 04 24 96 24 67 55 2c db 9c df a4 ad 73 2e 07 23 fd 2d b0 f5 6e 55 7b 78 34 86 94 cd 79 3b eb 91 cc 17 4c ea 16 ae 4d f5 1d dd 61 6a 5d 90 7b 49 1d 34 5e 2b ee 55 15 2b 4b b1 f3 e3 14 c0 ee 5a 28 94 12 8a 10 1a 39 bb 3e e9 7f 03 56 62 1a 6e 73 56 f7 e6 3e 8b 0c 55 88 67 ba a1 bc 83 8b f8 11 2c 6f 77 aa 9c ac 68 b5 17 98 35 8f c7 0f 1a 61 99 7d bc 86 6c 17 bb ec e3 7a 3b 8e 81 06 ad d2 80 b8 7c 0c 4e 44 56 c5 1c 23 7c fa f8 52 db 4b 42 0d e6 d5 ca 07 26 2f b8 39 28 f8
                                                            Data Ascii: |7n$)1J_wc,l*-(`ArO)?0kK-?q}\M$$gU,s.#-nU{x4y;LMaj]{I4^+U+KZ(9>VbnsV>Ug,owh5a}lz;|NDV#|RKB&/9(
                                                            2022-05-24 09:40:14 UTC7296INData Raw: 0c 72 f7 d2 dc 44 5e 2a da 05 a2 f1 52 ad 19 3c 54 e3 a6 77 7e b3 77 83 70 b7 fb 73 d4 52 4e 2b dc ec 2d 99 70 39 d0 65 a7 0a c7 6c f3 15 96 b5 2b 2b f3 8e 83 ed de b8 38 e4 97 17 8e 8a 80 4b ea 97 7a 60 19 68 8a 52 34 09 a5 1d c9 f3 26 3e c9 9a 6b 78 27 99 c6 a0 c5 d6 14 5b f6 be bf 38 c9 7d 98 56 71 74 60 26 cb 47 db 8c 41 4a a8 2c 3c 51 bd 15 87 d9 65 03 a1 18 7c 1e 6c a3 b0 0d 2e b3 1d fd 47 c8 c9 96 c1 9c 79 72 73 d9 01 bc 37 8a 6c c9 1c 97 72 15 16 54 50 d5 79 7e b4 c1 ec e5 ff f2 dc 7b 62 10 dc 72 a1 38 b3 38 75 6c d4 6a f3 0d b4 24 ff 6d e4 90 8b b2 ee 0d 56 2a 3c 3e bb 17 6f 16 10 70 88 73 9b d3 0a bf 70 a2 ce fb c6 4a d8 98 16 6b e0 92 8a ff 8b 10 4b 94 22 2f 85 39 c2 17 52 c5 a0 96 28 7e c6 7e 5d eb ee 01 7f a5 8f b3 f6 95 0c 11 1e 63 9d aa 25
                                                            Data Ascii: rD^*R<Tw~wpsRN+-p9el++8Kz`hR4&>kx'[8}Vqt`&GAJ,<Qe|l.Gyrs7lrTPy~{br88ulj$mV*<>opspJkK"/9R(~~]c%
                                                            2022-05-24 09:40:14 UTC7312INData Raw: c0 48 ca eb 2a b3 4c 2f cb 9c 7d 58 8f 71 62 8a a5 22 b3 5f c8 6f 77 cd df 87 82 50 69 b3 d2 b6 b6 87 ab 95 98 82 0e 01 50 c9 a4 69 fa a0 01 95 d7 f2 b6 ad a5 85 92 f6 39 d7 ab ce 02 d5 0f 53 03 bf 14 b1 e0 db 95 68 bb 43 a5 5a 6c 1a 8d 5f 3d a1 92 42 a3 b3 bd 30 a7 8c f1 86 6a ac 6a bc 7b cf 8a 51 3f 5a 8d 48 c6 d3 b0 aa 40 f0 e5 bf 08 7d 9d f6 7f 76 1d a1 4f 1f 87 f6 73 70 e8 47 0f 34 9a 35 f4 23 3f 50 52 6d d5 f2 e3 e1 e6 c6 96 a5 25 03 8b 21 ae 70 3a f0 74 a1 07 a2 0c b7 1f 58 89 b5 63 3f 44 14 bd 23 2a d9 6a de 5b 6d 3a c7 f3 63 4f c5 01 84 d3 39 b8 86 da 3b 9f 15 d0 4d 53 39 6e 19 36 cf d2 d6 11 d0 a8 a2 fc ac 64 4e 74 41 51 4e ca 61 b6 da db 90 f8 5c 43 cd 6b 40 80 e4 59 dc 32 6a 88 44 9d f0 cb b2 f4 67 24 14 29 e8 fc d3 30 37 4d 99 c0 c7 5c ed 9d
                                                            Data Ascii: H*L/}Xqb"_owPiPi9ShCZl_=B0jj{Q?ZH@}vOspG45#?PRm%!p:tXc?D#*j[m:cO9;MS9n6dNtAQNa\Ck@Y2jDg$)07M\
                                                            2022-05-24 09:40:14 UTC7328INData Raw: 6e 11 cc f8 79 27 cd 99 23 09 6d 28 2f f2 21 d6 2c 6d d6 58 10 99 f2 be bf 11 bb 20 ad 20 96 dd 9e ce 1a 7e 1f 68 eb 51 09 b0 4d 43 2c 89 3c 46 23 36 60 d9 5e 1f ab 80 67 1b 9b 20 d3 f9 24 ac e8 40 a9 1a cb bf 8c fd b3 af 08 2d 01 1d de 20 a9 11 c5 f2 85 2a fd ba dd aa 5c f5 e4 b6 55 aa 43 56 62 2f 04 8d 3e ff d2 77 8f e9 57 85 4f 87 dd 94 2b 65 59 9a d4 00 8e 50 eb 76 b4 56 2d c3 0d 3a e7 88 2d a0 7f ce aa 92 77 63 59 d4 e1 9e e5 5b d4 37 0b f4 88 5d 06 b2 42 01 96 6d 05 89 8c f5 05 bb 5d 59 aa 84 51 5a cd b3 0b 14 b4 de c3 a1 fd d4 d7 27 f5 53 2f a0 63 0a c9 cf 4d 67 75 1f 45 a1 6a af 5c c9 1b 18 11 ce 8b 7c f3 18 12 b7 b7 e0 1d 69 ee 59 f0 7a 1f 92 74 52 d8 58 11 e9 a3 2b 10 ff f7 b5 9d 11 08 4c fe 95 a3 47 f6 db d8 74 21 e8 7a f6 93 e1 ae 92 10 67 d8
                                                            Data Ascii: ny'#m(/!,mX ~hQMC,<F#6`^g $@- *\UCVb/>wWO+eYPvV-:-wcY[7]Bm]YQZ'S/cMguEj\|iYztRX+LGt!zg
                                                            2022-05-24 09:40:14 UTC7344INData Raw: 71 f8 8c d5 52 c7 b2 9c bf 87 99 ea bd cc 0a f3 b2 7c 9c 01 7a 6f 1e 8a 5a c6 b3 93 2b 03 fe da a3 ba f1 0e 13 37 48 d7 3f ef 86 ff 1e d1 07 4e 2f 01 c5 96 a9 e8 db 8b 7f 2f 1b 39 5a 7f fd 29 01 23 b2 67 4c cd da 17 33 7e a5 26 b5 e4 e1 23 df 2f 4e d9 a2 c1 64 d6 81 13 21 df 48 27 8d 69 57 cc 9b 2a 80 61 4b d2 01 89 43 1e fb 5a bf 18 7e 81 42 23 62 4e 8f 61 f4 06 34 34 e9 4b d3 00 c8 1f 27 f8 68 34 57 49 a3 bc 45 7c 61 5c 34 f5 da 4a 90 c8 29 00 76 71 e7 d3 9d 4b 9b e2 ea fc e1 a9 a8 4c 26 86 df 11 62 17 d6 9d 8d db ac a7 05 d6 47 a3 96 6e 40 9c 44 f6 1f ec ea 0b 5a 8f c8 5a 77 5c 1e 5a 94 bf 0b b7 48 ba 09 53 1a 69 33 a5 bd 2e 86 c8 89 80 bd 6e 99 5e ac c0 8d 3c 4d b2 99 4b 50 04 7f 36 6c fd 6d ba 50 2e 96 e6 b1 13 53 ef 4d e8 4d ba 3f 63 b7 ac de 36 87
                                                            Data Ascii: qR|zoZ+7H?N//9Z)#gL3~&#/Nd!H'iW*aKCZ~B#bNa44K'h4WIE|a\4J)vqKL&bGn@DZZw\ZHSi3.n^<MKP6lmP.SMM?c6
                                                            2022-05-24 09:40:14 UTC7360INData Raw: df 1f 8d 48 c3 94 68 a7 73 cb df 88 39 f4 b2 70 dc 48 49 f6 f7 56 b7 f4 22 e6 fb dc 47 f5 f7 13 93 e1 dd 45 f6 31 53 ee 0c 51 04 04 80 ed 87 71 18 31 5f 76 5a a0 76 af a1 48 85 0a 21 62 24 38 9d 62 f3 72 b8 1d c0 63 7f be 4d 74 3a 98 ad 62 37 22 88 2c 70 73 29 82 f9 f7 18 5b e9 69 6a 4a 34 3f 46 48 2d 48 00 3e 68 41 b0 dd 99 ca ce 82 c6 31 72 4a 80 ff 06 d6 76 0c 07 95 85 4a d0 37 4d c7 61 6c 52 52 72 37 20 42 40 4a 94 dc f5 27 d5 95 5f e9 cc b7 3b d8 6e f2 73 c4 3d 2d 3d 2d 2f 79 a0 d1 6e 32 e5 eb ce 6a 81 d9 fa 0e 32 7c 42 a8 67 e0 06 2c ef 1f ad e7 c1 29 75 48 21 d4 a8 49 53 f4 88 a5 51 6c 8f c7 cf 8c 0d 75 eb 9c 96 1f fd 9f bc 5b f4 28 03 09 d6 b0 81 59 82 69 a9 83 4c 8c 74 02 5e c7 42 7a e0 46 d0 2a d3 8f 62 63 fc 74 70 6c 04 bc 11 13 43 7f d3 0d cc
                                                            Data Ascii: Hhs9pHIV"GE1SQq1_vZvH!b$8brcMt:b7",ps)[ijJ4?FH-H>hA1rJvJ7MalRRr7 B@J'_;ns=-=-/yn2j2|Bg,)uH!ISQlu[(YiLt^BzF*bctplC
                                                            2022-05-24 09:40:14 UTC7376INData Raw: db e7 cc 86 b7 c7 73 ba 3e 92 09 59 49 c8 fa fc 30 1c 2d af b2 13 37 b8 f0 fd 99 83 5d c7 7a e8 a7 7e ab 0f ea af 33 4a fa d6 a6 6b 8b 44 64 a7 44 fd 02 67 f7 1e 86 c1 65 a7 62 f8 da 7c ba 5c 24 fb 73 a2 49 d6 29 39 01 be 7a e3 c0 f5 8a d7 08 58 4b 5b df cc 1f d9 98 19 97 76 dd 85 8f e6 f1 0c 76 2f 7e c7 af c7 a3 48 1f 43 2d 10 68 14 f1 e7 f4 b5 53 19 01 75 14 58 18 82 f6 a9 79 be c1 60 81 a2 93 7b 75 0d 0d 0e e6 33 0b 19 4b fd 76 6a 27 99 f4 2e c5 e0 d7 25 90 25 2a a0 06 7d 22 71 f5 ae 11 c4 11 6e 7a b6 79 eb e7 a1 0b fd ef b0 a4 86 b2 34 d3 2c 02 39 5a bf 3a bd 55 82 66 37 5e ae 49 32 70 db aa b4 53 e4 e2 6a f8 d3 77 f0 1a 2b 37 ca 0d 86 27 1f 98 67 5b ba c1 0e 3a c3 e6 fa db d1 03 9f 68 79 9a 25 54 f7 06 ad 13 1d ce ce e8 0b 82 b6 7c 9d 0f 76 8c e1 a6
                                                            Data Ascii: s>YI0-7]z~3JkDdDgeb|\$sI)9zXK[vv/~HC-hSuXy`{u3Kvj'.%%*}"qnzy4,9Z:Uf7^I2pSjw+7'g[:hy%T|v
                                                            2022-05-24 09:40:14 UTC7392INData Raw: 80 08 fc 28 3a 2a f8 ab 77 0d d6 8e 8c 80 65 29 fe 63 01 ec b5 3c 84 a7 ff 84 0e f9 f5 18 34 68 68 f8 f6 c6 90 80 0d 8c 8b d1 24 a4 65 fc 7e 64 e7 5b 7b 15 2d 92 be 92 46 09 8a ec d5 48 45 6c 37 a1 ab c2 c4 b0 07 c8 46 95 36 71 c9 83 cc 85 10 ba f3 2f 25 48 83 12 df 2c ba 96 b4 b0 8c 09 b3 21 e3 d4 95 5f 46 46 1c c1 cb cd 88 86 d2 98 8b 27 b1 6e 03 5a 45 0b 5c e3 dc 40 7b 61 f8 f2 7e 91 78 00 75 95 32 71 e4 31 1a 21 d4 3f a3 90 6b f3 ba 02 b0 b5 57 c4 82 bd 6e 55 7f a8 d6 a5 09 e1 4c db 7f 32 26 ad c8 40 c6 63 72 6e 15 ea c2 9e 5a 36 cd 0e ec 06 b8 af 3c 04 1f 2f 23 5c 7a 1f db 71 ea 20 aa 0f a7 3c a5 c4 c5 fe cc 1c 39 2e 0f 8b 15 3e 0e 06 96 40 ee 08 77 aa 4a 67 51 a8 b9 9d 2f 38 32 7f 67 a7 1a 22 32 d5 73 b0 5a 4d ab cc 26 5c b6 d8 d1 40 d6 85 ac 5b 20
                                                            Data Ascii: (:*we)c<4hh$e~d[{-FHEl7F6q/%H,!_FF'nZE\@{a~xu2q1!?kWnUL2&@crnZ6</#\zq <9.>@wJgQ/82g"2sZM&\@[
                                                            2022-05-24 09:40:14 UTC7408INData Raw: f8 f9 68 0b 02 51 2f e3 cc c9 07 ed 4f f8 d8 0b e2 07 51 41 46 ab 2e 17 f1 e9 f6 80 e8 8a fd c4 c2 77 7b 9c 6d 09 40 c8 95 71 e8 64 0d ef f3 a4 ca 78 85 ca 08 fb 50 cf 7a 96 70 32 c4 32 4d 62 f3 ad d5 fc 64 fe 76 dd 97 f6 22 19 61 ea 02 26 d8 3d 8a cd 3d 57 f9 28 b6 ff fe 2c ad b4 e9 b4 63 e1 0a 02 ba 7f 8d 0a d6 0d db 9f 2c b1 f4 60 96 0d 82 72 d7 4f 24 c6 13 20 d2 c7 a5 71 27 73 24 3d 72 a9 69 55 21 6c a5 28 6f 8f b8 69 a4 c2 7f f0 22 fb 0d de ea 1c 82 1f ae 59 4c a6 02 b9 1c 9c f4 ab f0 1b fc 54 5f 14 88 06 72 5f 9d e9 df e4 7b 97 a4 8e ed 74 4d b0 75 40 dc 28 76 dd 4a cf 64 67 3c 65 e7 1f f2 40 07 d7 d4 3f 92 57 ab b3 28 cc 51 b7 df 91 4a ad b2 77 ac d7 f2 a5 f9 02 8f d3 74 96 17 1c 9b 7d 0e 28 eb 36 ea b6 99 69 09 ac da e1 39 eb 47 a7 91 6f 3b d2 de
                                                            Data Ascii: hQ/OQAF.w{m@qdxPzp22Mbdv"a&==W(,c,`rO$ q's$=riU!l(oi"YLT_r_{tMu@(vJdg<e@?W(QJwt}(6i9Go;
                                                            2022-05-24 09:40:14 UTC7424INData Raw: 2b 1c 9a 26 2a 6f df 7d 55 77 78 32 97 95 13 27 8d 00 85 cd 43 6b 1f 62 62 e0 66 97 81 16 0c 9f 91 f0 df 1a f3 0b b3 c0 64 89 c0 ed 97 bf cf 76 d7 91 f0 a9 9e 5e b7 b5 73 b0 8f 92 6d 3a 79 57 14 25 20 a9 8f e5 92 e3 ce 0e 34 80 65 82 b7 e0 7f cc 1d 67 1c 93 2a 94 37 1c c7 a8 00 43 27 16 be b0 e2 eb 6a d9 58 54 1a 30 fa 6a eb 25 c1 72 0c ac 0e e8 67 f4 fe 82 83 33 10 df fb 42 bd 84 91 01 f8 6d 0d 19 e8 84 bf b3 50 b2 e8 ea 38 a7 e0 ee 91 b3 17 c7 05 18 0f 8d ae 60 66 14 1d 4c 5b 0e 99 32 35 e4 9c e8 de ab a1 0f 8c 0a 5e b6 dc b3 e1 0a 58 cb 31 92 b9 68 44 cf 0b 8a ba a6 55 34 94 86 ef 5c 4b bf 3b 35 61 46 50 af f1 04 fc 5a ca 41 d4 af b7 7f af 9d 01 19 3d 30 62 60 a1 1e e9 34 14 4f d6 28 a8 54 75 f0 08 c5 c9 5d c3 26 d1 8b 27 b7 12 c9 1c 02 7a eb 46 fd 85
                                                            Data Ascii: +&*o}Uwx2'Ckbbfdv^sm:yW% 4eg*7C'jXT0j%rg3BmP8`fL[25^X1hDU4\K;5aFPZA=0b`4O(Tu]&'zF
                                                            2022-05-24 09:40:14 UTC7440INData Raw: 91 90 82 fd ff 9b 61 c6 99 28 bd 23 a6 0b a3 8f c9 0a 70 58 b3 bb b6 eb 22 ec 75 8b 1d 87 25 0c 0d 67 25 ff d5 ee cb 23 8c 83 69 b8 ca 1a 01 8d 05 a7 c9 5a af 58 15 0b fc 51 ef 39 0c b6 2b e0 1e 9d 58 bc 2a 26 b1 cc 5b ef 4d 89 36 33 bf 49 18 69 37 80 9f da 21 44 d1 cd 39 7a a9 3c 29 7d 01 4a a8 c0 5b 96 e9 0d 9f 67 7d 82 6e 71 37 e7 0e ac 3a 32 32 c6 5f 66 bd ca 74 2d 1a 34 cc ca bd 27 e6 da 53 ba 8b ce 45 b9 a0 3a 52 94 4c 94 42 a3 56 ac 32 a9 ae 75 72 6a 32 61 91 e2 b2 1b a8 f6 6e 81 85 bb 6e a4 33 ee 00 62 97 5f 06 ad 19 64 d1 9d e4 eb 2b 0f b3 8a c0 76 52 8e d0 d8 d8 cf 46 34 89 57 65 12 d1 01 25 38 62 99 7e 3f 98 df d3 f6 ba 13 e7 bb 1d 46 c7 26 cf cc f7 31 56 8a f2 7f db 61 ae 00 1e c8 b5 bf 2c 53 89 c8 1f e0 3c 56 c5 29 19 80 40 28 ad ab 91 47 14
                                                            Data Ascii: a(#pX"u%g%#iZXQ9+X*&[M63Ii7!D9z<)}J[g}nq7:22_ft-4'SE:RLBV2urj2ann3b_d+vRF4We%8b~?F&1Va,S<V)@(G
                                                            2022-05-24 09:40:14 UTC7456INData Raw: 35 f8 11 80 b3 b7 19 cb 09 ee 6a fe cf e2 01 e5 32 ed 5a e8 76 2c da 01 47 a6 0c 28 2d ce bd 38 ac 3a 92 43 98 8a 01 27 2c cb 2a 17 4f 97 79 0f 94 85 44 a7 b4 eb f6 62 cd 45 58 9b ea 69 99 7c 2f 2b 43 8b c6 28 76 d9 1a 6b 1d 51 20 96 6d d3 3c c8 40 a9 b6 0a f6 82 ef d4 1f 72 25 70 06 16 aa 10 6f 0d 49 a5 a3 19 ad c5 0b a5 c5 42 aa ec b7 bb 66 53 78 cb b9 69 cb bb 86 63 5c b7 61 89 06 a4 68 39 d0 53 df 99 42 0c e1 8c 39 5f c7 b1 f2 16 8b 2a 51 98 b8 99 00 a9 65 03 24 15 df cb b9 05 a0 b6 6d 9f 61 64 d9 f2 27 1a 6e 36 35 79 39 12 b6 ec d9 7c c3 49 6d b8 91 1c 30 de 1d b5 d9 69 b5 cf ae 1b ec af 3c 66 27 ad a9 35 40 cf ff c9 48 79 ef 4f 84 8c 7c f6 02 18 9b 2f 8c 57 06 16 a7 86 bd 37 2a 51 4c ae 54 db f7 51 86 61 6d 77 b0 6f 5f 2b 50 41 1e 99 e9 fc 5a d0 23
                                                            Data Ascii: 5j2Zv,G(-8:C',*OyDbEXi|/+C(vkQ m<@r%poIBfSxic\ah9SB9_*Qe$mad'n65y9|Im0i<f'5@HyO|/W7*QLTQamwo_+PAZ#
                                                            2022-05-24 09:40:14 UTC7472INData Raw: 7a ae bc 18 87 ee cd 97 23 d2 4e a6 83 6e 50 b8 a2 69 8c 4c 76 0a 41 86 d0 e1 15 06 cf d7 96 3e 36 4c bd f0 f4 f4 19 63 41 95 8e a5 d2 eb 9b da 2c 75 c0 8c 37 3b 52 91 c6 95 4f 9d 6e e3 03 e0 fa ad 86 c6 88 d6 9e 3b a3 7a ae 00 dd a2 81 98 e6 dc e8 a8 c8 11 fa 9e 87 89 52 71 c8 16 2e ea 5b 3d 64 0f 86 ed be 51 84 4c 86 4f 91 02 8f c5 a8 8c 12 61 a0 25 f9 06 be 08 aa 7f 81 ad d0 8e e1 b5 89 f3 f2 f1 e6 0e 0d c7 48 47 48 d3 1a f0 80 7f 01 06 ef f3 04 41 b3 65 34 c6 1a 52 3f 07 18 13 7c e6 1a 80 65 ab fe b5 40 08 b5 b9 98 36 14 39 57 58 be b3 4a 9d 3f 8d 8c a3 b7 72 70 ce 3d 75 09 2e 43 9f 7f 1a 9f 4b 87 fe 36 c4 cc 6b 76 7d 33 55 71 d6 cb 9d ea c0 f3 a5 16 66 06 6a 8f 6b 4b cb e5 b5 54 0d b7 95 bb e0 85 12 4c 85 de 99 24 cb aa 1d 29 8f 26 ff ab a3 d0 4c 96
                                                            Data Ascii: z#NnPiLvA>6LcA,u7;ROn;zRq.[=dQLOa%HGHAe4R?|e@69WXJ?rp=u.CK6kv}3UqfjkKTL$)&L
                                                            2022-05-24 09:40:14 UTC7488INData Raw: 52 cc 77 a9 90 eb 01 51 95 f7 22 9b d1 40 44 3f fc 70 ca 8e 5a 06 5e 74 2f ea 61 3e 90 1b 7e 5f 73 cd e9 43 fe ba 3d 22 e2 61 b1 24 f0 10 c1 f9 cd 39 f1 92 d4 ec 19 22 09 28 da 3b 38 bb d6 22 c5 1a 5f fc cf 88 b9 e2 df 39 c8 5c ff ab c6 82 79 82 96 5f dc 8f a8 d2 20 8d 46 3b b6 69 18 a7 a8 0a 1d 2a 25 6c f5 83 2d 12 6b 14 36 a4 41 bb 52 f4 e5 cb f0 09 a4 6d 6f 90 35 06 0c 07 dc e8 63 87 be 84 f9 85 55 49 5b e9 b1 e9 77 01 09 fa 84 61 92 a6 21 25 ca 28 ca bd af e6 6a 45 a9 e3 8a 73 ff 53 40 63 4a bc c7 42 05 01 5c 49 fd dc cc f8 c0 18 e0 d0 6a d3 02 a5 ea fa ad 83 31 26 17 e7 69 82 ff 96 0a 11 09 e3 ef 8e 2b 68 fd b6 63 f3 2c 41 4e 31 29 b8 06 89 5b ed 08 f6 cd d6 cf 16 38 21 9d 64 06 da 3d 0a 12 a3 03 ad e2 5c b8 20 0f f8 e6 31 db 9f dc 74 0e ad bc 99 cb
                                                            Data Ascii: RwQ"@D?pZ^t/a>~_sC="a$9"(;8"_9\y_ F;i*%l-k6ARmo5cUI[wa!%(jEsS@cJB\Ij1&i+hc,AN1)[8!d=\ 1t
                                                            2022-05-24 09:40:14 UTC7504INData Raw: d0 87 b3 f7 e6 dc 00 9a 63 1b 55 8d 41 9f ac 18 e0 a7 0d 5f ce 46 7e aa 36 a7 22 e2 c8 31 45 44 7e 16 aa f5 91 85 86 8e fe e9 90 6e ac 10 b4 0e aa 2b 51 b5 14 89 8b 1c dd c4 13 52 c4 ca 31 58 91 76 e3 11 17 be 4d ce 2f fd cf c4 3e f1 24 11 f2 88 bb 74 f5 80 c4 62 d9 f1 ed 9f 0f e2 69 eb 80 43 47 2b 8b ec f5 d6 58 08 44 01 74 d5 12 b3 63 55 1a ce 6c a9 6a c0 41 df 80 ee 6b 35 b5 3e 94 f8 40 7c 5d 0d e6 02 d7 ec 34 a2 2b a7 60 d6 5b e9 43 a7 d2 92 39 52 ef eb ff 3d 64 3e 36 c6 da 13 a5 3e 66 57 69 c1 97 dc 78 20 93 64 90 ef 44 fd 95 de 7d af 5d 96 2d 66 81 9c f4 12 23 15 cd 97 c0 f2 b8 f7 8b 98 2a 0b 44 07 db b0 c1 36 c5 c0 7d 4d 92 cc be bf e9 99 5f 93 7c d0 aa 23 65 66 e6 6e 34 f8 2d 13 54 79 d8 e9 40 13 fb 7b 8e f4 31 b9 7f 97 47 b7 d2 61 b0 e4 5b 91 b1
                                                            Data Ascii: cUA_F~6"1ED~n+QR1XvM/>$tbiCG+XDtcUljAk5>@|]4+`[C9R=d>6>fWix dD}]-f#*D6}M_|#efn4-Ty@{1Ga[
                                                            2022-05-24 09:40:14 UTC7520INData Raw: d9 a2 32 d0 f7 a5 29 0d 90 39 55 cc b6 5a b2 1d 9a 21 89 22 82 b7 5c a3 f4 f0 86 e5 89 9d 6a 6b df 08 4a 7e d6 7b 90 68 2c 91 b1 ec 69 84 f7 19 a3 08 c0 6a 47 1b d9 e5 43 2e 06 ff 65 f0 24 3a 6c 70 33 59 59 60 d2 5a a4 3f 87 75 fc f4 b5 6a 1e 18 ef 35 ed 25 6d 43 14 cc 3f 8c 9e 3b 37 3f 63 b4 fa d1 87 d1 e3 04 2c e6 cf a8 c2 d9 0e 7e 2e 93 e5 1a fa 0b 4e fe 85 11 fc 30 b6 56 b2 13 47 73 f2 75 0a ca 0c c9 93 3f b2 a6 3d 3a 11 ce fe 38 8d ae a4 56 4f bf dd aa db 8d e0 a7 b3 1d cc 3d da e4 fc 49 eb 26 1f 21 e6 c5 db e4 a9 67 f8 e3 8d ab f3 f8 7d cd c4 b6 d7 69 94 45 db 9e 96 03 bd 03 76 70 f4 c2 87 86 90 44 c4 5b 26 e6 c1 a9 68 26 14 5b 30 16 82 14 e3 63 58 4a ad 56 bb 81 c2 4b ee a5 96 08 5a 89 a2 89 9b e5 39 4d dc d7 ff 12 51 ef 6c a0 90 bb 55 01 58 7a 6a
                                                            Data Ascii: 2)9UZ!"\jkJ~{h,ijGC.e$:lp3YY`Z?uj5%mC?;7?c,~.N0VGsu?=:8VO=I&!g}iEvpD[&h&[0cXJVKZ9MQlUXzj
                                                            2022-05-24 09:40:14 UTC7536INData Raw: 60 43 94 d9 a5 d0 91 f5 5a db 41 5c b1 e8 d5 78 50 53 e0 c4 81 d6 e3 cb 48 4a 67 0d 02 aa c2 8c ca 26 1a 4b ee eb 1f 0d 38 0a c2 4d 0e 95 dd 8d ff 0a ca bb 2d 47 3e 48 37 bd f2 f2 bf 9c 57 71 5c d9 e3 99 17 8d 02 22 c9 20 eb 5d d3 f1 c6 fa 75 de 81 a7 f2 be 28 a6 c9 68 c5 37 1c 9d 6e ed 39 64 aa db 9d 3f 8a f3 3b e4 0c 94 3e d1 d4 33 70 2d 39 70 22 93 d8 89 61 cf ae 6c 20 09 30 e1 45 a4 71 0c 85 c3 8f b3 bd 10 02 27 0d 4f 14 66 67 d2 7a c5 06 7f 8f d0 4e 4d 73 83 c9 c7 77 1e c6 da f4 2e 0e e0 b8 89 a7 37 89 6d 5c 07 1f 6a c2 4e ed e9 0d ed a6 2f 77 29 0b 48 70 6b 59 ba 79 6c c2 aa 17 ce 18 4a 9f 7e 9a 7c 1b 18 27 51 1c 8f 7d 9f b7 8a 3a 96 98 80 46 6a 16 04 f1 94 0c 82 81 c7 fb 54 9c 79 5b ab 81 d9 66 cb 23 9f ac 12 20 4e 3e a9 10 5d 6d b2 29 f8 b0 b1 8d
                                                            Data Ascii: `CZA\xPSHJg&K8M-G>H7Wq\" ]u(h7n9d?;>3p-9p"al 0Eq'OfgzNMsw.7m\jN/w)HpkYylJ~|'Q}:FjTy[f# N>]m)
                                                            2022-05-24 09:40:14 UTC7552INData Raw: e9 da 84 15 fa 21 87 be 26 92 51 54 64 2f 7b 1d 13 b3 f3 38 cd 35 20 ef 24 a8 3b 77 aa 8e 36 8c 2c 0f 58 7e e1 eb a4 3a ed 20 9d 22 4e 85 22 1a a3 07 3a ab b6 e5 da d6 f4 8c 25 79 8a a0 e6 93 4a 2d ba 08 39 bd de f3 7d ea 23 20 c8 e1 72 8d 94 3f 60 80 08 b9 a0 69 95 c5 8e 85 4b 6f f2 b3 01 b8 06 dc 0f 3a ff 2e 49 93 53 57 e4 34 25 37 04 d2 2b 31 96 c4 82 3f 46 63 d8 e7 1b 91 ba b6 fa 4a 76 c4 9e ff 06 db 41 11 a3 1d 9c cd 92 22 a9 34 ce 7c 00 b9 8b a5 d3 65 7f f5 f0 a1 ba da 43 b2 7e a5 22 85 d6 7a ab 9b 8f c6 80 c1 4e 89 be 1e 48 46 54 79 ab d9 dd 6c ab 9e b4 21 45 13 d1 27 7f 6a d5 bb 3b 5d 69 11 43 05 6e 30 9e 66 9b c3 33 b0 d8 aa 16 49 5d e5 dc 3d ec 5f ab b0 06 f3 41 93 11 01 42 5a 12 da ad b6 43 7c f8 ad ab 79 74 9d 25 bc 1b eb 5c f4 5b 09 4c 07 88
                                                            Data Ascii: !&QTd/{85 $;w6,X~: "N":%yJ-9}# r?`iKo:.ISW4%7+1?FcJvA"4|eC~"zNHFTyl!E'j;]iCn0f3I]=_ABZC|yt%\[L
                                                            2022-05-24 09:40:14 UTC7568INData Raw: af 0a b7 d6 2a d1 10 5c 13 25 7d a0 80 8f 24 60 94 1d 89 1e 03 ca 8b 14 65 38 27 59 10 96 57 3e ba bf b3 88 71 32 ee 7e 4b b0 51 3b 4a d4 c6 62 12 1e 13 d5 07 db 3f 17 1e 33 6a b2 18 0f 3a d7 00 6a 5f 6f a6 56 4a 0e 0f ea 0b 74 2d 3a 2a 94 9c d4 e9 72 e7 c0 54 e5 ac c6 4b 99 0b ae a7 39 81 da ac e7 2b c0 7d 57 b5 4d 0b 0b b5 d3 39 fe 3a a7 93 78 4b a1 fb 34 2d 54 94 5c ca 1e 9e b1 a0 9f 10 ad 5c a9 be a4 f0 8b ac 8b 6a 1d 2f a0 be d5 2a 00 b0 df 44 b7 dd 3d 36 31 63 8a 52 7a 79 ef 7f 56 1b a5 ad 6a 07 73 17 5a 2b 62 0f a7 4b 32 61 1b 84 70 83 a1 18 f9 41 f3 11 02 1e a4 16 c0 7e 03 43 b5 aa 55 87 fb 31 e8 ab af e8 4e d8 a1 0c b4 d7 df de 27 ae 1f 41 31 ca 61 4a bb 0a a0 c7 b5 c6 50 d4 3e 68 9a 91 78 f7 cc 14 97 d3 14 82 b6 c0 2e 0a ba 4a 27 3c 59 9e 24 ef
                                                            Data Ascii: *\%}$`e8'YW>q2~KQ;Jb?3j:j_oVJt-:*rTK9+}WM9:xK4-T\\j/*D=61cRzyVjsZ+bK2apA~CU1N'A1aJP>hx.J'<Y$
                                                            2022-05-24 09:40:14 UTC7584INData Raw: 51 52 cc 63 fa 29 dc 7a 2f d8 6e b3 a7 2c 64 dc a8 74 43 88 6c 13 38 84 ea 5b 1d 32 5f 61 49 b8 17 ce cc 12 a5 7e 2d 83 aa 51 d8 7b 35 3f 5c 83 9f 8d b7 c3 d9 39 47 42 c3 84 26 f5 c5 93 c7 1f 82 d8 f9 59 9b 8f 30 ae 6c 20 7d a7 f9 cb 48 49 ff c3 c0 f3 1b 0d b6 bb 18 a6 4c 2c da 69 b4 57 82 66 71 a8 7e f9 02 0d de 6b 69 3a 3d db 81 e4 4e a9 00 fd c5 f3 9a fe b0 27 88 c0 c7 3e ef 5e 91 c4 f6 92 a4 42 bc a1 15 e2 bb 11 d6 ae be 20 9d ea 9b 95 09 ab f6 f4 32 1c b6 e7 13 04 af 54 84 41 c8 48 56 1a b6 e2 54 10 27 00 84 a1 45 41 9b ab c9 4e ef 53 fe ab 3e 29 0d 80 0c 58 9e ad ce 22 ff de d7 7d c2 c1 05 96 b5 20 99 71 f9 b4 3a 42 5d 6e 9e c8 be f9 54 a4 81 f4 b4 8e 13 56 d6 82 d8 fe 87 20 29 e7 e0 85 a8 79 95 ad c3 be d8 a2 f0 6d ad 0e 90 71 4d 65 b9 f1 6d 45 e3
                                                            Data Ascii: QRc)z/n,dtCl8[2_aI~-Q{5?\9GB&Y0l }HIL,iWfq~ki:=N'>^B 2TAHVT'EANS>)X"} q:B]nTV )ymqMemE
                                                            2022-05-24 09:40:14 UTC7600INData Raw: c7 8e dc 77 24 6b 14 d9 7d 54 8e 2f de 3f d0 0e e4 db 66 ce 75 e9 69 84 2f 86 2d cd 61 78 d6 de 84 d9 86 4c 71 a5 27 f9 ff da ac 73 81 19 05 76 ca e3 f6 47 93 e1 41 f2 c5 21 9b 87 c1 ab c2 8f 7b 88 8e 92 5f 8b 02 3f 5a d7 0c 91 69 b3 0f 30 ae 71 44 65 1b 48 21 78 88 19 96 08 7c 60 bd 3a 94 95 c8 a9 0a ba 5d 6d 5d d0 fe 4a 43 d1 d5 22 7d 90 d7 7e 19 8c 31 87 8a 47 d2 86 5f 3e 3f d8 af 5e 03 a9 a0 34 c9 c0 b0 57 20 9b 31 2b 61 34 b7 4f 46 af e9 17 f4 31 bf 74 7a 87 60 92 9a 11 b4 58 4a 5f 2a a9 25 34 02 b8 7c 86 68 f2 7e c8 ea 07 8a 0a 1e 58 d2 5e 0f c5 a0 40 f3 ad 65 68 68 ba fe 1e 3e b9 6f cc 5f 82 de d4 c4 60 cd 51 a0 1d d8 29 c1 71 ff a5 12 ff a7 31 21 18 03 11 e1 14 ab 0e 3b d6 22 e5 c7 41 ee 34 14 3d 84 e2 43 cb d2 d7 8f 4c 77 e7 76 b2 4e e4 12 b0 4f
                                                            Data Ascii: w$k}T/?fui/-axLq'svGA!{_?Zi0qDeH!x|`:]m]JC"}~1G_>?^4W 1+a4OF1tz`XJ_*%4|h~X^@ehh>o_`Q)q1!;"A4=CLwvNO
                                                            2022-05-24 09:40:14 UTC7616INData Raw: 7f aa e2 c7 06 68 6f dd 22 55 e8 aa 41 57 61 d2 ac 72 a8 ae bb f3 04 f3 b1 67 0b 92 56 a7 d3 c7 b9 a1 87 0e 25 65 89 61 63 a5 48 77 c4 f1 be b1 4a 40 44 47 14 1d 55 e4 7e 5f a0 3d dc fe 52 38 d1 6e ec 51 fc 60 03 54 aa 5e ad 48 71 96 55 f3 77 ba 58 76 37 7b 35 01 f6 a3 49 91 de 53 43 a4 e9 85 e1 a7 51 f6 8b a4 7c 17 da bd 6b 26 c2 7b 62 f8 4f 97 f0 14 cb d1 2c ae cf 38 3c 94 ff 94 d7 83 cc a2 94 22 b2 e5 b8 68 75 e4 f3 66 b9 0e bf 38 79 c4 e5 17 c9 91 75 55 17 8c 77 c9 a7 40 ef 60 c3 0c 94 cf dc 1b c0 31 e5 3f 54 01 b6 c8 88 ea cf 1f cd 29 78 75 b8 f7 00 03 ae f9 06 ff cf 56 f6 5e a3 9e 4b c3 92 cc f6 ae 15 64 aa 49 30 27 9d 20 02 83 42 56 ae a9 6a 02 32 b3 44 9c c6 9d 12 8d b3 bd 02 91 7c 78 5d 06 1f 77 c0 80 16 4f 35 d9 77 ae c2 a4 12 35 c5 22 38 78 f0
                                                            Data Ascii: ho"UAWargV%eacHwJ@DGU~_=R8nQ`T^HqUwXv7{5ISCQ|k&{bO,8<"huf8yuUw@`1?T)xuV^KdI0' BVj2D|x]wO5w5"8x
                                                            2022-05-24 09:40:14 UTC7632INData Raw: 87 76 c1 94 68 97 25 fe 47 fb 1c 11 7d 05 06 98 01 1e 1c 3f dd 3a 10 7a c3 28 ef 7c 63 c6 23 9f 93 63 0d bb d3 8d a9 99 46 14 da ae 3c b6 cb 07 85 de 0c cd 13 eb 17 d2 10 6b ed 64 89 ef b0 2f 70 12 5e ac 86 28 04 c7 18 69 12 b8 bc 7c f2 b4 7a b4 b9 f1 af 5a 44 5d 16 a2 f8 8d d5 3e 86 79 8f 4d a0 e4 d2 3a 1f 16 65 93 6b da d4 72 f8 e1 16 0f 65 79 5b ff b7 21 9c 08 fc 0b 0b b2 a9 f1 ec 65 8a 22 7e 4d 43 98 2a 59 71 65 c8 af 8c 10 62 6c b2 04 99 cc d0 8b 1e d2 36 3e 66 f1 bd a2 23 97 cf 8b 8f 07 82 b8 70 a3 18 80 5a 75 c7 72 bb 2a 62 92 aa 7e 42 4d a3 00 90 9d cb f0 ad 2f cb 61 d5 c2 6b 0d 54 a2 7f b2 cd 7f 0a a4 59 13 04 e8 ec e7 83 b4 5d 4d da c5 08 b7 43 eb a7 04 b6 bd 19 3e 49 c7 ab 61 1b 22 9e 38 70 a8 64 b4 49 dd 67 6d a8 84 57 63 f4 64 37 3a 3b a3 d8
                                                            Data Ascii: vh%G}?:z(|c#cF<kd/p^(i|zZD]>yM:ekrey[!e"~MC*Yqebl6>f#pZur*b~BM/akTY]MC>Ia"8pdIgmWcd7:;
                                                            2022-05-24 09:40:14 UTC7648INData Raw: 8a 17 54 bd 0f 56 a4 e2 1f 89 63 65 b2 51 89 4b c6 81 d5 42 50 dd 85 89 34 f1 b3 fa 84 a3 b7 3c a2 b9 a8 50 a5 cc 32 a7 22 bc eb b8 0e 37 3f a8 d0 fa a3 ed 03 82 1d 82 bd 7f 59 da 9b 2b 26 3a 7c 82 36 5e 97 ed e0 9b 13 53 ec ec 1f 58 d7 20 ad 44 f2 a0 d7 8e 1a fd cf af 4f c0 43 10 05 9a 31 7f 19 95 23 4f 84 9c bb a9 f6 93 94 ad ff 56 2b 6e 41 17 2c e7 ff 0a e4 88 6e 1d 63 74 1c e7 22 c3 45 5c be 14 87 88 d2 a3 a3 71 35 14 4c fc da ce b7 fa 9d 57 66 44 1d 75 06 d0 6a 58 a9 ff a1 bf 9d 41 5c e5 bc 15 81 8d 20 5c e9 56 f8 bb 5a b0 55 5b 61 3f a0 5e e1 54 62 a5 01 50 b9 6d 00 0a 9f b6 7b 11 81 d7 6e ad 0a a3 24 50 74 e8 64 25 79 09 02 7a 34 d3 85 db b5 ae 23 96 99 88 1c 1e 14 a7 0f 7e 44 c2 33 b6 c3 23 38 4d b2 69 92 0d fd 52 13 9e a1 98 d1 d0 b5 16 89 6f 7b
                                                            Data Ascii: TVceQKBP4<P2"7?Y+&:|6^SX DOC1#OV+nA,nct"E\q5LWfDujXA\ \VZU[a?^TbPm{n$Ptd%yz4#~D3#8MiRo{
                                                            2022-05-24 09:40:14 UTC7664INData Raw: 75 57 aa 91 42 5d e0 e4 09 03 55 b6 ad d1 59 d0 61 27 2a 40 fd bd 2c f6 b3 ec 1f f9 e2 12 92 8b ff 26 b4 f4 c6 4b 31 5a d3 88 66 b4 8d 84 28 05 6d 99 a7 02 57 36 52 53 d3 e7 5c 6c b0 e2 9e da d6 0b c0 e1 d0 69 a2 94 76 98 1f 1b dd 93 a9 81 4d 6d 79 bb 30 30 11 8d 55 6c 2f 6b 0e 2d b0 73 17 2a 9a bb 1d 78 af ff e8 f9 ce e4 55 be 8f d0 5d ba a7 a8 3e 4e 57 e4 19 d8 0d 0f b0 28 e9 2b 18 50 4d f5 b5 81 4d 13 5f 1e e7 91 dd 3e a4 2f 8e 43 42 cc da 5e 78 78 da ad 8f 9c 1c f0 d9 c7 08 c8 cb fd dc 81 85 c9 cc 66 5b 17 e6 e9 9e 5e 66 3c fd ee 55 03 49 be 6a 47 65 1a e6 1e 93 37 45 62 1d 19 a6 27 2c a3 e1 d2 78 f9 f6 c6 c4 9d e3 f1 97 90 40 ff 58 46 bd 8c 6b 13 49 6c 9a 57 06 1c 03 42 c9 a6 a0 0f 61 9f 2e 2a 02 f4 27 3f 5a a8 86 fc 19 7c f7 bd 78 ad ef fd 56 2e 36
                                                            Data Ascii: uWB]UYa'*@,&K1Zf(mW6RS\livMmy00Ul/k-s*xU]>NW(+PMM_>/CB^xxf[^f<UIjGe7Eb',x@XFkIlWBa.*'?Z|xV.6
                                                            2022-05-24 09:40:14 UTC7680INData Raw: fa 34 2d 0b 65 ea 43 c0 fd 1c a4 ed 3a 9c bf de 05 1a 05 25 a7 a1 84 83 82 5b a9 cf 05 ee 68 21 45 64 35 b4 a7 08 7f e1 19 6b 9e e9 fa 4d 38 08 8f 9b a4 13 10 e3 27 9b 65 7d dc 7e 8a 36 3e 46 81 3a a9 23 e9 2c 71 62 ac b3 7d 09 da 6e 5b 98 44 d0 6b c5 98 89 99 c2 6e 0f a9 bb f2 10 fe 81 2b d5 47 7b 00 93 fa 34 e7 02 47 69 cc 9d ee e7 b4 46 25 6f 09 dc 67 5a 5b 95 8c a0 f7 4f 38 01 56 89 f7 3e ff c0 10 5a 9f 31 4f 26 87 e8 d0 1e e2 65 3b 6a 2e 42 7f 62 9b ae 60 d8 11 38 24 c8 9f 96 33 32 88 8e 5f df c5 68 d5 46 8c 77 6c a8 06 91 f3 ae 66 6e 0e 24 92 be 47 35 1c 40 b0 48 28 e7 ea c7 92 a5 ee e0 8c c5 60 b0 2f 6f 7b 85 46 be 7a 25 61 06 3b 6d 94 29 e2 18 b5 87 95 fd 43 21 cb 50 1b 1e 4a a2 eb 6f ef 5a 7e aa 7b 43 4d 70 bf 1e 12 bc 03 5d 20 d2 c5 97 05 7f a7
                                                            Data Ascii: 4-eC:%[h!Ed5kM8'e}~6>F:#,qb}n[Dkn+G{4GiF%ogZ[O8V>Z1O&e;j.Bb`8$32_hFwlfn$G5@H(`/o{Fz%a;m)C!PJoZ~{CMp]
                                                            2022-05-24 09:40:14 UTC7696INData Raw: 77 24 e8 13 b3 4f 3c 36 74 ae 4f 6c 68 2a 63 6d 42 c7 90 df dc ed c7 44 1d 90 2d 67 ee e3 2f 06 ec 52 6d c9 8f f2 74 56 8b 58 a9 d7 ff 00 2e c4 49 ac 75 dc 4b eb 2f 8f bc 15 81 aa 30 b4 8d d0 08 5e 88 81 52 7f e6 49 d5 10 2a f1 8a 21 5d 9a 3c aa 7a 86 f0 09 03 28 28 41 c4 2b 9c 23 cc 5f f5 b2 6a d3 01 b3 b7 7b 59 9d 6e ec a3 bd 3c 8a 06 b7 03 ce f0 93 99 f7 69 05 ff 91 02 14 ac ea aa 85 6e 47 d6 d2 94 de db d3 4b c7 d4 ab cb 1a 3e db d6 4c 8f ec 11 72 ca fe 98 41 a5 6c 65 7e de c2 91 18 ad b6 2e 4b eb 4a 58 ba f0 76 81 32 2c a0 69 04 96 af a6 99 f9 2b d4 8b cf c4 60 ef f0 17 36 21 04 5a 9d af 56 9e db 96 39 fe 23 0b 7d 17 f5 83 be 6c d1 40 c3 93 b7 c2 c6 27 2f 86 c4 80 4d a1 29 d7 05 58 d7 fe fb ec 66 99 54 cd 16 f0 6e 5f 32 6b e7 06 96 56 a6 34 25 79 5c
                                                            Data Ascii: w$O<6tOlh*cmBD-g/RmtVX.IuK/0^RI*!]<z((A+#_j{Yn<inGK>LrAle~.KJXv2,i+`6!ZV9#}l@'/M)XfTn_2kV4%y\
                                                            2022-05-24 09:40:14 UTC7712INData Raw: ed 7e 69 2f 4f e4 c0 6b 6c 02 9a c8 de e4 ba 33 58 78 fc b6 df 36 ba bc 61 92 80 cf 5f 61 b2 75 8c 36 f3 45 cb 93 23 57 46 f8 e8 77 df 8a 3d 2d e0 69 fd d8 fb 98 b1 61 4e 05 28 73 88 a1 60 53 02 36 3a 5d d9 82 fa 36 92 7e 0f 92 66 81 16 e9 e2 e8 24 7b cd 46 dd 94 7a b6 cc 9a 91 d4 c8 21 66 c5 05 22 f3 5d c0 c5 f1 2e 84 65 f3 38 68 43 15 7e dc 86 1e 8e bd 48 5a e5 8f 41 d7 cc f3 d6 e2 49 e1 f1 1e e6 34 dd 79 aa 94 1f 02 e2 f2 4a d9 38 35 6d bb 3b 38 58 d7 1b 28 9c b7 f7 a1 20 3d aa e7 b6 cd 73 4b d3 5a 5d a9 04 99 1d 96 0d 10 e5 3c d8 8e 51 7a 57 2e 77 b5 84 cb 4f 8a 6f 11 3c 61 72 4e 50 60 ee e0 b9 e4 f1 fa 9a 6b 85 1b 1f 3d 75 0c 41 fe f0 de fe 7f 3b 1e df ed 05 7c c1 3a 14 06 65 6b cc de 1b 99 61 d0 5f d0 bb d1 64 dc 61 1a bd c1 a6 00 09 97 f3 46 eb 39
                                                            Data Ascii: ~i/Okl3Xx6a_au6E#WFw=-iaN(s`S6:]6~f${Fz!f"].e8hC~HZAI4yJ85m;8X( =sKZ]<QzW.wOo<arNP`k=uA;|:eka_daF9
                                                            2022-05-24 09:40:14 UTC7728INData Raw: fd d9 37 5d d1 53 19 55 ba 27 38 79 7c d8 ba a3 25 17 2b b5 b8 42 bc 73 a5 28 16 90 f9 c9 fa ac 5b 5e 10 79 1d c6 19 82 b1 a4 f1 9f f9 93 17 8f 35 f8 ed e3 bd 82 7a 7e 1a 73 25 fb 76 55 31 97 dd ce 40 5c 07 63 a8 0f db 9b 08 9b 67 67 ca ea 12 b8 0c b8 49 0f 30 de f5 64 89 70 5d 1d 6c cf cd 59 3d a3 ed c0 ed 69 64 53 b3 ba df dc 89 85 59 72 cf f0 17 b9 8f 26 78 45 e0 5c f4 fc 06 45 15 67 e3 35 db f7 0d c1 46 17 12 60 3e b2 ac 7f 89 7a e3 d8 b8 e9 63 c2 5b b8 b0 50 dc e5 de 2d ee 06 99 8f cf 69 d1 06 c0 b6 8d 45 de fe 98 f8 15 35 82 71 03 74 0d 61 c7 e9 9d eb 84 97 cc e1 6f ef d5 64 a6 31 00 4b fc 15 0d e4 43 6d c0 3f 35 57 21 46 33 f9 4a c1 5c c8 89 35 db d1 b9 53 f5 40 8b 91 2c a7 05 7f 27 88 d1 7d a0 63 5e 8b 6b 4c a2 56 b4 eb ca aa e3 94 72 5e d1 d7 5a
                                                            Data Ascii: 7]SU'8y|%+Bs([^y5z~s%vU1@\cggI0dp]lY=idSYr&xE\Eg5F`>zc[P-iE5qtaod1KCm?5W!F3J\5S@,'}c^kLVr^Z
                                                            2022-05-24 09:40:14 UTC7744INData Raw: f5 07 89 55 ca 85 0b 4e 66 37 be 6b a7 ec 1c 4e 0a 4d 7c 5a 0c 65 99 42 b2 1a 4b 53 c5 cd 90 62 29 17 16 62 ce 0c d5 35 f9 18 b3 1d 43 5b 74 39 7f 03 df bf 80 f6 7c b0 0d 02 c9 11 7f 4f 5f e2 f6 a2 ea 0f c8 55 7a ba 36 ed 70 96 71 a9 e0 ed 4b 2c 36 fc 32 49 40 46 40 a0 1f e9 30 76 23 40 90 91 e4 78 25 5f 36 0e 3a 6d 73 1c 39 0a 91 f5 6f 4a 8e b1 7d 26 1c b3 cc 5b 1e d1 0e 9a 43 a7 e2 05 41 e2 9f 02 c7 95 d3 0d fb 4c 7a 15 ce f7 12 7b f2 6f fd ce 0c be 9b 15 a8 ef a9 91 63 4d 90 22 ea fd 2f 35 fc 28 53 2c 6d a8 e8 8d 3c f3 ff 3d 0f 4a 9e 7a 67 cd 74 da e8 88 3b a9 10 29 21 de 03 7f 01 36 4a 7d a6 4f ea 74 c9 04 1b 36 29 67 38 e0 74 f0 8f 44 ac 54 04 f0 e4 c3 95 1d 44 ab 5e 36 d5 bd 65 04 a1 8d ec 63 5a 3a 95 83 09 f0 06 d7 8c 33 36 50 74 a3 a3 a5 db 02 5a
                                                            Data Ascii: UNf7kNM|ZeBKSb)b5C[t9|O_Uz6pqK,62I@F@0v#@x%_6:ms9oJ}&[CALz{ocM"/5(S,m<=Jzgt;)!6J}Ot6)g8tDTD^6ecZ:36PtZ
                                                            2022-05-24 09:40:14 UTC7760INData Raw: 85 20 e2 b0 be 1b 25 19 83 67 00 1b a5 51 16 2c af 02 8c c4 9d 9e cd 85 c7 9a 89 61 a9 e8 e5 24 b1 55 bb 85 e4 05 96 57 da 88 1f 6f 7a 49 1b 62 80 e5 19 a9 30 21 df d6 83 34 c6 48 4c 20 58 31 fc 1f d1 ee 80 be 7c a3 c6 a8 99 9c d1 3c 42 e9 8d ce 4b 31 bf f5 60 ad ed a9 21 33 d9 f4 b0 e1 f4 d5 b6 83 b4 5c 7a ab 2f 90 f5 be 2b 5c b6 c6 fc b4 01 83 34 32 21 e2 33 a5 d5 8f 63 28 3a 1e 35 69 bf fb 5b 64 28 ce 73 23 84 63 97 b7 e8 5a 03 75 84 98 88 f1 b7 79 f8 5b 67 73 61 d7 48 28 0e bf a1 4d 6a 6f 80 36 db c2 99 8c a2 da ac 2f 7f c5 11 bf fa f5 4b 7c 04 4d 79 67 08 2b b5 c9 3b b4 6b e0 c3 ad 15 b7 a6 2e 22 c4 19 0c f5 2e af 7c 10 b9 67 9a 02 83 b8 e7 8b 63 d0 01 19 c0 a7 89 1c 9d 65 90 9c 74 7c 7c d5 08 64 c0 97 c6 88 63 f5 88 b1 f4 5d 93 d0 6e 9a 2a 08 94 e1
                                                            Data Ascii: %gQ,a$UWozIb0!4HL X1|<BK1`!3\z/+\42!3c(:5i[d(s#cZuy[gsaH(Mjo6/K|Myg+;k.".|gcet||dc]n*
                                                            2022-05-24 09:40:14 UTC7776INData Raw: 0e d7 ac 64 6c 2c 05 d4 9b d8 1c b4 c6 16 c8 e7 73 93 d1 e0 62 09 29 63 6f d8 c1 e1 66 f3 1b 63 e6 2f ad 31 81 7f 62 16 c3 80 39 d5 88 1b 00 96 f0 33 c4 78 80 b8 26 38 58 74 bf b9 31 4f 91 48 39 8d 9f af 8a 74 29 e4 f4 75 e9 70 a7 e3 3c 08 8f f4 74 b1 13 dc 12 94 79 e4 ba cb 9f a7 a8 95 f1 c2 ae 57 6a 1d d7 60 f2 22 c3 e7 01 21 93 d3 54 bd cb 0d 8d 4c 12 1a d1 6e 0a 64 cb 45 82 12 7e 34 86 0d 37 27 97 44 4b b0 78 7c b8 54 4a fd f4 67 e9 8a ef 6e 7e 9d 11 05 c8 15 ef ad 1a 29 32 56 79 ab 23 ee ea 91 f3 bb 61 00 9e 2b 30 d3 76 07 ba 80 f8 4d ff 17 30 0a 27 eb 33 4f 4c 44 e1 ac 49 46 1d 9a 58 a7 65 a5 11 83 85 04 e3 27 d6 f5 83 68 44 af dd 8a 5d b5 9d 90 62 94 91 e0 cc a3 92 12 fc 12 53 ea 50 44 a0 e3 50 4d af b2 dd 08 56 7d 27 3a da dc 7b 23 a7 0e 83 27 cb
                                                            Data Ascii: dl,sb)cofc/1b93x&8Xt1OH9t)up<tyWj`"!TLndE~47'DKx|TJgn~)2Vy#a+0vM0'3OLDIFXe'hD]bSPDPMV}':{#'
                                                            2022-05-24 09:40:14 UTC7792INData Raw: 06 2c 05 41 ee 5c 2a b6 61 b2 41 0a 93 45 69 76 b9 eb 46 9a c5 af 83 62 e9 4c 7f 73 ba f0 39 37 74 a2 5d 4d c5 c8 c4 db ca 2b 8a 5d 2a 56 ea ac ed c9 49 4a 47 c6 22 30 38 38 b0 ca a5 ca 3d 61 6c 7b eb 06 2b 85 53 2d 85 58 34 21 a5 38 aa 8d 22 05 53 03 bd da 5c 9c 01 18 43 8f e5 c5 98 98 ae a1 a7 4f 67 b9 7d db 62 a6 97 8a 1c ca c8 27 21 d1 eb d1 6d e3 9f 61 53 91 b6 ad fe f3 d6 2c 80 09 07 0c c8 23 47 a6 27 6f 86 8d 7f a4 61 0d b1 73 8f 49 6e 15 2c 83 e8 57 6f 50 47 bf 9d 29 a7 3c 9b 2b 01 f1 8d 88 d7 9a df e0 42 ae 2f 5b 47 ec 77 ee db 6e 48 ce a6 54 9f f9 97 84 e3 90 0f 4c 0b 6a b0 2f 5a 0b fd 9a dd 7b 99 b6 bf 70 c8 44 07 af 69 a2 b7 e6 7e d8 a7 8a da 95 f9 84 c7 08 3a d1 f1 0f 98 b5 06 99 f8 3a 22 8a 68 06 8d d3 27 02 95 8c 37 d2 07 ea 04 9e e3 05 19
                                                            Data Ascii: ,A\*aAEivFbLs97t]M+]*VIJG"088=al{+S-X4!8"S\COg}b'!maS,#G'oasIn,WoPG)<+B/[GwnHTLj/Z{pDi~::"h'7
                                                            2022-05-24 09:40:14 UTC7808INData Raw: 51 ed a8 cd 2a 62 45 76 5c 35 56 d7 59 2e 51 8e 41 4b 27 12 83 59 91 47 ea 04 8f d5 41 dd 42 98 19 e9 53 8f 49 1f 20 d8 d0 6e 32 73 df 34 92 e9 81 e1 99 b8 4a 28 ac c1 52 54 fd 21 33 6b 66 c6 8f ee d5 62 8e 9d c3 59 1a 9e f0 80 dc 65 95 22 91 ca 0e 2d be 79 19 08 94 85 2d ba a2 d8 3a 92 5f 38 9a ef fc d0 24 17 39 ce 35 a2 e1 0f ac 57 af 21 c9 b0 c8 fa 49 84 26 52 51 ae ab 86 80 31 b2 3d bf 54 b8 16 4d 1c 39 f7 ee 2d c8 a5 a6 56 4e 0d 94 4d 37 06 17 e4 9f 0d a3 59 19 5e 50 3c 26 69 0a 57 6a 73 5f 5a 6d 52 a6 5a 41 85 54 4d 66 f1 f3 e7 77 e1 f7 b2 ca d2 56 52 8b 3b 5c f6 5c 63 9a fc 61 21 19 46 9b 63 37 cb 7a 4e 3d d4 2f b1 ff ec b5 5d 32 a3 4f c9 18 7c bb f8 34 98 66 64 d3 ef d3 d1 7d 0b be 9d a6 7b 6d bf 0e 01 1f a8 8b 2c 01 2e 38 aa 3c 98 bd 38 0c 20 2e
                                                            Data Ascii: Q*bEv\5VY.QAK'YGABSI n2s4J(RT!3kfbYe"-y-:_8$95W!I&RQ1=TM9-VNM7Y^P<&iWjs_ZmRZATMfwVR;\\ca!Fc7zN=/]2O|4fd}{m,.8<8 .
                                                            2022-05-24 09:40:14 UTC7824INData Raw: 7c 68 a5 e1 52 64 7e fc c7 36 b7 7d d6 da c3 4f 93 08 81 97 58 4b df 43 5f 0d 08 cc 14 57 2a c0 e0 c5 41 93 70 70 75 0e bb 88 42 ed 1f 4e 49 dc c0 21 3f b2 84 ad 6d ca 21 6c 57 75 7f 42 df 2c d6 32 f1 3d f0 c0 da d8 85 4b e1 3a bf 48 e2 5f 4a ed 58 26 a0 b4 1e ca 9c fa 57 fa 36 b4 a9 d2 30 71 d2 3f 55 42 92 11 d2 40 7b 77 87 af 95 90 26 a9 97 89 2c 14 87 4c a9 2a d4 54 57 92 c8 ed 70 77 00 b7 8b 38 4c 55 1c ef d4 e0 60 c5 95 39 1c 27 b0 54 bc bf 28 29 a4 f9 a2 5f 2e b1 4e 96 82 8f 57 46 13 10 4a 75 d5 85 4c a5 dd 3c ff 3a c7 54 49 54 f1 d5 cc 98 e9 1c 16 76 07 93 25 c2 03 f1 86 0d 4c b7 4c 84 20 d6 8d ec b3 83 ad f5 e6 0c 59 32 38 d5 4c 46 8d ad 3d 6b 6b c0 66 7e 85 83 bc 7b c7 23 9c b9 fc 4e 86 6d c0 b5 7f c9 fb a8 3e 5b e9 94 d1 f4 79 36 83 de f9 95 e6
                                                            Data Ascii: |hRd~6}OXKC_W*AppuBNI!?m!lWuB,2=K:H_JX&W60q?UB@{w&,L*TWpw8LU`9'T()_.NWFJuL<:TITv%LL Y28LF=kkf~{#Nm>[y6
                                                            2022-05-24 09:40:14 UTC7840INData Raw: 2d c4 f9 3a 75 d7 92 b2 4c 7b b7 15 92 6f 52 2b 5f ef ab de 25 1c 81 0a 3c 03 ef ee 52 dd 2a 06 a9 83 3a 76 06 4c 90 c0 58 36 42 cc 01 dc 24 a1 0e 30 93 43 0c c3 ef 67 10 b8 a9 bf 56 72 3a 76 be 8d b9 a8 3d 93 07 8c 51 f2 44 f9 05 f1 b5 95 1a 30 72 37 71 d5 be d4 1b 51 98 17 d7 3a 1e 43 a8 37 74 ab 8a ab 2d 14 32 de 3f c2 7f 67 20 71 03 d7 c2 5a 75 6f c3 f5 8c 1c 30 0a 15 f7 c3 40 1a 21 f2 09 9d 22 f5 43 21 f1 29 95 cf 05 ca df e1 71 37 a0 35 06 25 22 af 8e 88 c8 50 11 97 ef 3b 34 56 36 9a b4 5b 1d 02 92 99 35 81 8f 46 ff c5 90 02 b8 62 60 48 b4 4a 86 7f 85 ec f6 44 5b 9b 6e 19 d7 d0 9b 3d 4e aa 05 74 64 c0 db d4 bd 32 7c f2 18 f9 f3 23 5d 83 d6 c3 f6 ad ba c5 d5 e8 6a 0a ca 0e ed f5 be c6 7c 30 76 d6 38 da 62 88 55 bd 72 4f 31 45 ca 0f fb f2 1e dc 49 2c
                                                            Data Ascii: -:uL{oR+_%<R*:vLX6B$0CgVr:v=QD0r7qQ:C7t-2?g qZuo0@!"C!)q75%"P;4V6[5Fb`HJD[n=Ntd2|#]j|0v8bUrO1EI,
                                                            2022-05-24 09:40:14 UTC7856INData Raw: 6f d3 32 f9 fd e5 5b 94 08 7e 3f 77 68 31 af 8b 29 1f 4f 3b 4d 9f ce 64 97 08 c0 68 19 46 fb 1a 3f 53 67 b3 46 df 31 ff 60 e2 a0 34 bf d1 49 48 e8 0b d0 0b f9 a5 cf 1f 0b 5d 40 0d 46 70 b3 1a 85 bb 60 69 31 8c a6 dd e5 b4 de 5d 9d 9e 0c cc ff 5c 7d a0 1a 93 bb 01 29 29 2a 60 4e 17 f1 4c ed a9 55 1b 36 c1 6e c4 c1 e2 b9 cc 65 79 00 69 a5 f7 08 85 b7 d3 30 50 a2 e0 d3 7a 38 e9 77 03 de c4 4a 7b 6b c5 cc 30 b2 54 50 34 d2 4f 00 39 fd 5c 18 1c b6 5d c6 50 b4 75 ad e8 36 da ea 36 e6 ad 81 72 7a 3b 10 f2 24 4d 47 e1 75 5b 9b 6e 0e 3b 71 5e 7f 5c f0 d9 b5 67 ca 8a bf fe 41 68 73 1f 5c 05 8c 4f 42 46 2d 16 3e 68 09 0e 5d 17 55 17 18 04 be d1 4d 1c 04 df 41 77 fc be b1 9f d5 f2 41 fa 4f 64 ca 6e 3c 57 a3 5f 0d f1 31 cc 25 e6 81 25 45 b8 26 c1 51 8f f9 64 6b 67 c6
                                                            Data Ascii: o2[~?wh1)O;MdhF?SgF1`4IH]@Fp`i1]\}))*`NLU6neyi0Pz8wJ{k0TP4O9\]Pu66rz;$MGu[n;q^\gAhs\OBF->h]UMAwAOdn<W_1%%E&Qdkg
                                                            2022-05-24 09:40:14 UTC7872INData Raw: 7b 00 17 95 53 f5 1d 88 59 54 47 eb 07 17 a5 2b 35 15 56 7b 65 64 bc c7 4c 54 4b 08 6c bc ce 78 0d 00 4f 1b 1d 21 3d bf 31 4e 2f 4f 22 95 30 a1 b5 8c 6c ec 25 dd ed f2 5b 79 79 67 c5 a2 6b 67 ea 11 7d 50 85 97 1b af 72 cf 3d bb 61 61 2d 1d 72 f6 04 42 74 92 af 39 a6 0e cd a8 40 c4 b0 bf 69 ea d6 9c 10 6d b1 a0 6a e1 52 c0 0d a1 d6 72 af 3e 8b f5 62 65 d1 43 ff 21 80 0f b5 ac 15 b7 9b 04 b7 b2 1c eb c9 a1 d4 35 75 bf aa fa 31 9d 69 88 cb 33 5b 0a bf d6 fe 82 b6 80 b5 6e e5 6b ec 90 88 62 e2 6c 2a 2d 94 c2 68 b0 39 8b 9e d9 82 44 4c dc bf f0 03 8c 35 4c d7 24 cf 53 da d2 15 97 ec 44 17 ca 7a a8 93 02 5e 5f df da 6e 51 c4 a1 73 7f af 91 9c 9f 36 75 d9 4b 25 17 be 9e 15 2a da 18 bd 57 33 39 66 06 49 32 28 17 b9 a8 18 7f 9d 30 29 38 f6 f4 6e a8 df 02 fd bc bf
                                                            Data Ascii: {SYTG+5V{edLTKlxO!=1N/O"0l%[yygkg}Pr=aa-rBt9@imjRr>beC!5u1i3[nkbl*-h9DL5L$SDz^_nQs6uK%*W39fI2(0)8n
                                                            2022-05-24 09:40:14 UTC7888INData Raw: 1b 5f 98 d9 52 a5 f4 6b 19 3a d6 2f b1 28 54 e2 04 bd 70 b4 f3 56 fc 5b 0a 2c ca a3 10 79 c0 3a 24 5d 93 64 3a ca 21 b3 00 b5 5f 9b d5 20 a2 b2 a1 62 c9 6d 3b 54 47 09 97 46 69 c0 ea cb 0f ba 82 b8 66 01 0f 4f 3d 72 bd c1 d8 24 f7 1f 4d 85 fc 4b 37 0e e1 ed 67 83 7a 7e 5f 78 d3 a8 04 57 ab 73 20 95 9a 71 1a 6c 5c 34 21 fc 29 ed f6 5c a4 3d 6c 29 fb 39 f3 91 e4 d9 b0 9a ee 27 10 99 17 af 62 0d a9 73 45 7c ab 2c b6 7e e7 62 68 03 d9 1a 58 66 06 3e f4 6b f0 5c 6d 2e ff 68 f8 51 ba 2f 69 8e d7 e4 c3 0b 06 d4 bd be fe b2 c4 8d cb e1 59 ff 2b b9 83 df ef 8a 3f b7 3d e6 8f 85 f9 76 34 58 90 ad 45 59 80 81 fa 8a 5b 7b 2c 99 ae a2 14 52 ff 4c 0a 99 7f 94 a4 74 04 c0 65 78 32 60 8e 28 d2 f4 93 db 2e e3 38 90 f7 cf 75 76 74 9c f5 af 43 5a f9 25 12 a7 68 ad 56 f3 c5
                                                            Data Ascii: _Rk:/(TpV[,y:$]d:!_ bm;TGFifO=r$MK7gz~_xWs ql\4!)\=l)9'bsE|,~bhXf>k\m.hQ/iY+?=v4XEY[{,RLtex2`(.8uvtCZ%hV
                                                            2022-05-24 09:40:14 UTC7904INData Raw: 02 9d 3e 16 73 15 43 26 a0 aa 6b 0d 9f 5a 55 99 c9 19 35 f9 2c 07 4c 48 08 01 41 83 a2 c6 56 54 37 ea 6c 3e 75 23 af 90 d3 01 93 8b 99 ba 3b a5 d5 2b dc a0 4e 62 fe fd 90 2b b4 76 2c b9 23 73 0d 5e 06 c9 c7 15 59 ec ce f3 7a d3 7f f3 59 8d 86 f7 3e ec bd da 57 c7 43 5f a3 4f 0c ff 2c 1e 44 fe ee 6b 6c 36 3c 5c c4 4b e9 2b 7c 06 f8 ce c7 fc c4 af b5 08 77 dd e2 b8 2e 32 51 62 07 3f 92 cb e2 7c e1 e0 49 1c 0f 83 6c f1 ce 85 24 41 bb 81 13 06 07 34 f6 9d 55 14 20 f1 57 20 7e f0 3c e4 d1 c9 69 93 6d 2e 86 98 a7 29 55 1c db 55 bf d5 5d d3 f2 55 92 3c 14 96 dd 19 28 18 ba 16 b2 e3 52 04 45 99 41 24 98 7b ae c6 ee ea be 25 09 a7 52 00 d9 47 ff cb df e8 fb d2 f1 64 fc da 2e 0f 76 ac 02 8c 8f 83 d3 d8 41 c6 65 a7 79 fe 02 f1 d1 f3 a5 4d 2c c2 bb 6f 67 14 4b 3b 92
                                                            Data Ascii: >sC&kZU5,LHAVT7l>u#;+Nb+v,#s^YzY>WC_O,Dkl6<\K+|w.2Qb?|Il$A4U W ~<im.)UU]U<(REA${%RGd.vAeyM,ogK;
                                                            2022-05-24 09:40:14 UTC7920INData Raw: 9c e3 07 47 11 6a 45 97 b8 5f 05 78 55 d1 7f 89 4b 33 c3 bb 1f 9b 7f d6 d3 19 8b 4b 99 be 78 05 2b df b6 3a ad a0 78 7b 3a cd 6f da 89 0f 5d 76 5c 72 69 b8 c2 25 21 b1 e5 24 33 42 dd cb 5b 79 eb e5 36 e0 dd a2 fd d0 e0 01 cc 63 6b e4 b7 94 5e c3 44 e8 55 ee 3a 66 1b c8 e6 6a 4a 96 20 e4 cc 40 36 61 5f 74 07 df 22 b9 30 fa a8 0e 03 a4 e4 43 2e 95 87 c7 33 f1 1f d2 27 f9 21 23 7f 42 1b 24 77 87 d6 ce c8 10 e0 2b 99 ad 16 11 95 14 7d a0 96 3c ec bb e9 c4 6b d9 63 90 4f f7 18 e9 af 78 2f 7e 86 68 d3 99 b1 6c 47 48 1f c3 8f 0b 43 5d 91 7a 05 12 8f 1d 74 00 40 2b a9 5b 6c 7e 28 7c 41 69 f1 ed a1 11 ff ae d8 f2 2d 7c 1f 57 50 49 ea ee f3 a7 be 83 c4 4d 54 83 bb 3e a1 fb 1e d1 0c 96 b2 45 dc 10 c1 84 7a b9 2d ed 7d 45 a8 2c 96 7c 4c 0d 4a ed 9c 96 f9 05 72 31 db
                                                            Data Ascii: GjE_xUK3Kx+:x{:o]v\ri%!$3B[y6ck^DU:fjJ @6a_t"0C.3'!#B$w+}<kcOx/~hlGHC]zt@+[l~(|Ai-|WPIMT>Ez-}E,|LJr1
                                                            2022-05-24 09:40:14 UTC7936INData Raw: 91 a1 fe 9b 13 68 43 58 9a df 18 5a e1 0a 94 bc 55 72 97 79 11 a9 17 c8 25 e5 07 5a fd 5e 08 04 5a 3d 38 35 1f 07 63 c9 b8 f6 c0 2d 89 ba a7 54 5b 56 2d b0 1f d7 d2 d1 62 2d 75 94 e4 df e5 55 43 44 56 dc 34 7d 77 52 64 16 bd 90 c5 cd 90 88 0f 34 08 95 7d 4e 78 c6 26 c1 54 45 d6 16 d3 19 fb 2e 22 c3 fb bb cb 3b 68 ff a0 af f4 11 68 e4 3f f2 30 30 f8 ac 05 b9 89 cc c6 ac d1 bb e0 7d 0f f2 2b 00 09 33 df 93 82 26 f5 1c 24 a6 74 08 e2 f0 77 65 30 d2 da a5 b6 3e 0d bf 16 53 05 87 f9 30 02 a7 36 08 d4 a8 3f a7 d3 c0 b1 f4 52 a7 bb f0 ca 2d 13 b2 8b 7a ef 3b 3e 7a ae 00 72 e7 76 9f de f7 c6 71 54 c0 a0 6f f0 b3 7f 30 13 77 df 66 1e 71 29 f4 0c 20 3a e1 18 2e e7 6a 23 28 53 d2 57 59 2b ee 91 ca 4e 1b 45 9d 8d 05 4a 97 61 1b 33 ca d1 94 dc cf c8 20 e0 3b d6 40 8d
                                                            Data Ascii: hCXZUry%Z^Z=85c-T[V-b-uUCDV4}wRd4}Nx&TE.";hh?00}+3&$twe0>S06?R-z;>zrvqTo0wfq) :.j#(SWY+NEJa3 ;@
                                                            2022-05-24 09:40:14 UTC7952INData Raw: a2 f6 c4 b3 d9 72 85 4c 33 07 66 c5 c0 3d dd d5 5a 66 f2 aa 54 89 9f f0 3f ed 63 15 b1 1b 8a e2 cd 1b a0 b6 29 6d 1f d5 72 c6 5f 00 09 fa 78 ec 14 57 2c e1 8b f5 29 02 ab 58 7d 6f ca d2 4b 59 44 26 c2 9e 91 d5 58 73 fe 19 68 c6 31 a0 38 84 53 1c 09 ae 5e 4b c7 14 ea 79 76 60 1d a7 8b cf 95 c6 c5 ef 0d 1e 06 6e 83 d4 b6 0a d7 15 39 83 34 3e d5 f2 d4 39 99 fd ba 33 ad a8 64 7b 4c 03 75 c3 a0 83 d6 92 62 5d c2 9e 2e c0 cf b6 43 af 4b b8 05 9d 82 c3 36 36 26 90 1f 7d f7 9a be 4c c7 9c 2c 5e c1 31 3f 8a ac 0d 8f 39 41 12 97 3b ed 14 48 92 4c 68 a1 e6 6f 7f 2b 58 95 bf c3 2b 2c 3b 33 92 3e c2 09 b6 f3 4a d2 47 9d f4 a3 4b cb 42 0e 20 97 39 80 46 64 d2 16 ac 6d 2e 25 98 4a 17 46 54 a7 4a da 01 89 aa 72 30 ee c1 a5 3b aa db a6 fb 26 23 d3 33 39 d7 2e 04 51 89 53
                                                            Data Ascii: rL3f=ZfT?c)mr_xW,)X}oKYD&Xsh18S^Kyv`n94>93d{Lub].CK66&}L,^1?9A;HLho+X+,;3>JGKB 9Fdm.%JFTJr0;&#39.QS
                                                            2022-05-24 09:40:14 UTC7968INData Raw: 23 f6 84 de 4d c7 fc 02 b9 b1 96 00 ad ec 8f dd 37 ad 04 61 29 d0 2f 17 40 88 16 08 51 c4 d2 d1 69 b8 ba 10 f3 f4 37 d5 e3 c0 b1 28 6e d9 00 6f fc 0d 72 03 37 55 56 ba 96 fa 04 16 f2 70 11 21 7f 2c 87 61 fe 13 90 14 36 91 72 62 15 48 5a 77 66 df 63 51 60 de bb 1e 9a 75 08 25 ac 87 54 6b 9f 09 b2 22 46 3c 08 47 6f 74 88 7a ee 66 67 b0 19 1e 9b 96 9e 11 0e bc 82 4f d7 c4 53 47 07 19 9d e2 d5 a4 0e e5 e9 fb c7 47 58 ba 91 49 a1 10 b9 66 92 48 94 d7 68 30 8c 04 5d 19 39 f6 43 57 45 32 1c d6 91 5a 5d 6d 2a 31 d7 13 c0 84 53 8f b0 e2 6d 6b 45 c4 2d 85 3c 0e bd 9b b9 bb f9 8b ac a8 fb c9 78 e3 47 51 a4 89 c2 fc 7c e0 93 a2 11 00 d9 cb d7 2e 0d 91 59 b4 e7 95 28 5b 08 30 9d 1f 11 37 aa 3b 56 fb fe 20 df 18 e4 6e 0f e1 85 40 fe ad b5 96 10 09 99 4f 0f 3a 5a 06 28
                                                            Data Ascii: #M7a)/@Qi7(nor7UVp!,a6rbHZwfcQ`u%Tk"F<GotzfgOSGGXIfHh0]9CWE2Z]m*1SmkE-<xGQ|.Y([07;V n@O:Z(
                                                            2022-05-24 09:40:14 UTC7984INData Raw: 49 42 3d e3 52 ae 8e c1 b7 a3 d9 4c 52 e8 17 9a 01 b3 1f bb 18 b1 e6 40 cc 43 b7 6c 38 17 50 9b c2 46 59 cd 73 45 8f 4b 3d a1 de bc 81 e7 55 0a a8 94 17 33 ff 66 dc 92 dc b8 9b 24 d5 eb 05 a6 c0 6b fe d7 44 06 bf f8 11 38 c1 ec f5 2a 25 ac e4 54 82 f2 a0 1d d2 2d b6 1f 3c e7 f3 34 f1 99 33 72 be 5b 54 fe 7d d2 d5 4f 79 c9 d1 ee ac d4 95 dd d7 61 cf 80 d5 94 66 f4 53 42 f6 2a a1 96 83 df 80 93 8a 91 4b 48 d3 8a 82 d0 3f e0 2a 03 d4 77 01 e9 f4 01 79 c7 14 6b 6c 8f ee 2e 7e 08 3d 3a 0a da f5 81 34 4c bc 4a 15 ca 62 b2 3f cd c9 91 45 01 14 3b 61 b2 66 e2 2e 17 6e 1d 7b d1 40 b4 1b da 1e 1f 62 10 d5 c8 42 d4 fb e3 58 63 bb c4 7f 83 27 8b e5 16 e7 ab e7 cc 33 ab d7 de a9 c6 22 68 8d bd c4 ff 2b c5 75 d8 b2 b0 60 50 fa 87 17 c5 5e 1f 17 4c 42 64 8d 6d ec 49 46
                                                            Data Ascii: IB=RLR@Cl8PFYsEK=U3f$kD8*%T-<43r[T}OyafSB*KH?*wykl.~=:4LJb?E;af.n{@bBXc'3"h+u`P^LBdmIF
                                                            2022-05-24 09:40:14 UTC8000INData Raw: 09 3b 18 14 1e d2 5f d4 cb 8d 4a f4 6a 78 31 33 50 b1 17 73 9a bb 59 32 6f 72 7d f8 1b 6f 00 01 86 fc 01 9d c1 31 d6 23 cc c1 a1 7c 1b 84 d5 d1 8a 43 22 8e 41 5e c4 52 3e 6f 13 69 cc 78 22 c6 18 7b 28 e5 52 aa 12 62 42 d5 37 92 df 96 b8 da 70 be f3 ec da a8 84 58 1c 5f 20 9b 38 eb d8 6d 20 05 8c ac 47 01 e2 b8 30 45 8f d4 23 40 c1 0e 55 a6 2e 08 3f 4e 0d fc a3 fd b1 ab 01 f6 d5 3f 54 93 e1 71 62 69 56 b2 cb be 2c 27 f3 d1 dc 8e d8 e2 0d 86 a3 03 17 27 6e c3 05 99 14 78 c3 95 d7 f0 e6 66 d8 37 1c 35 06 d5 a8 a1 05 e4 20 0f ba 56 b1 20 f0 cf 0a 86 5a c4 74 8f 88 4b 29 03 cf ea fa 5e 52 9d df c6 54 5c 0e 68 b9 bd f0 74 bd 9f 51 47 81 2c cd c1 6c b6 f4 a3 a5 1a dc 7e 5c da 5b 1d 51 5e 42 57 74 ec 23 b6 b0 ae f3 73 ea 0e 60 1f 1c 10 31 01 5d bc 97 8e 0d a3 13
                                                            Data Ascii: ;_Jjx13PsY2or}o1#|C"A^R>oix"{(RbB7pX_ 8m G0E#@U.?N?TqbiV,''nxf75 V ZtK)^RT\htQG,l~\[Q^BWt#s`1]
                                                            2022-05-24 09:40:14 UTC8016INData Raw: ea 5f 97 f4 56 ec 93 07 8c 54 59 1e 18 e6 de ef 18 f2 cf f7 e5 3e d6 55 af 36 bd 03 1a d6 5f 0f d2 82 59 03 22 d2 c1 d8 9f 7b 3e 4f 2d 06 9e 63 21 40 bc 1f ff f0 3c 56 ae b3 e2 1e 9b 37 7a 77 a3 7b 38 50 d7 35 39 52 26 df c8 e1 ab db 59 a8 f2 a0 37 b6 7d 08 c2 ae 1c b3 0a ea 37 28 44 f2 f4 b7 20 80 63 9b e0 9c b3 e3 3b 69 ec d2 5d dd 3d a6 61 27 e5 0e ab 0f 92 cf 27 bd 00 4e 98 d7 b7 ca 52 d1 3e 4b a5 c0 8e 4a e8 53 d2 c0 da d5 f7 0d 5e cc eb 78 d2 47 29 78 6e c6 21 f4 ad 0b bc a1 5a 6f 82 2f f8 46 b4 59 fd 30 50 8d d4 54 c3 40 73 22 6d 3c 12 dc 13 e0 86 af 56 4c c9 c1 7b cc e8 8c a7 84 e5 5d 61 0f 9f 31 5e e3 14 5a c2 b9 69 2a 26 14 0a 64 b1 d5 10 2f ba ce 37 0f 7e 3c 27 93 73 51 93 b5 bb 14 e9 c3 0f 09 e2 af 4a 0c 25 f6 20 7f d1 6b 82 01 3a 3e 61 61 b6
                                                            Data Ascii: _VTY>U6_Y"{>O-c!@<V7zw{8P59R&Y7}7(D c;i]=a''NR>KJS^xG)xn!Zo/FY0PT@s"m<VL{]a1^Zi*&d/7~<'sQJ% k:>aa
                                                            2022-05-24 09:40:14 UTC8032INData Raw: 37 2f 56 57 5a e8 a5 e2 e7 cf a3 41 d8 84 89 b4 da bc 0f 08 16 26 67 a8 6b 0f 9b c0 97 85 ee ee 9e d5 bf b9 c6 82 a1 1f bc 0f 70 79 77 89 42 4e 47 20 2f 42 3c c7 b9 54 b2 86 dc d1 c1 1a 71 bf 5e 27 04 d9 a0 81 14 aa 5f 30 42 81 92 18 31 52 4f a1 51 53 15 b1 af ee 76 f8 6d a0 ba 69 37 10 7f d5 e2 42 9a bd 51 d9 00 d0 6d ce 6b ec bb ca 92 8c c9 db 16 03 d6 95 5d 61 03 07 d2 dd d8 e2 d7 f0 9c fa b9 60 15 eb 89 2b 31 e0 64 00 e3 64 b3 59 35 81 d3 54 1f 9d 05 b2 c8 ec 42 37 5b 27 d0 d8 e3 58 78 0d 78 ea 59 a0 67 68 f0 a4 25 7e 78 79 fe 70 a6 c9 ca 8c 01 25 1f 63 dc 16 76 bc 94 4e 1b 24 cb 1f aa 8c eb 2b 23 17 a5 0f e9 a2 93 0d 86 f1 e7 a0 52 00 3b 12 80 cd 04 ea 74 70 97 ad 2e 26 ce b6 d1 de 38 31 7e 81 01 3f 28 1d 6e 96 22 67 b4 a0 32 b5 b4 76 e1 f0 af 2f 1c
                                                            Data Ascii: 7/VWZA&gkpywBNG /B<Tq^'_0B1ROQSvmi7BQmk]a`+1ddY5TB7['XxxYgh%~xyp%cvN$+#R;tp.&81~?(n"g2v/
                                                            2022-05-24 09:40:14 UTC8048INData Raw: cb eb a9 50 41 b7 26 aa 71 57 37 c0 67 fb bf 20 54 58 a0 25 92 b3 b1 8b 34 e7 73 9f 9c 72 ec e3 5b 55 2c 34 c8 1a a7 91 e2 99 04 9a 1a 8d 79 fb 21 35 93 98 e6 00 82 8d da 2e 12 52 51 f1 d5 8f c8 f0 71 c9 ee 99 42 67 48 78 4a e8 4e ac a8 af 33 7e ff 10 f8 2a cc 7b 56 2b 92 07 5d a2 46 a9 9e cd 82 c9 aa 7c 77 0a 64 a2 6d e8 f7 25 81 35 f9 2e 18 ca 9a b8 a1 c2 89 c2 c7 9e f6 87 23 0f 1e 53 25 89 3a ed d7 0a 63 96 e0 34 db a3 af c9 dd 8f 93 98 00 ab be 87 2c 4e 92 d5 43 4d 28 77 38 e4 a2 a2 08 2d dc 86 c3 c4 46 f2 63 5b 06 39 b1 d6 ba 57 db 04 9c 4f 5f ef 8b 2e da 49 55 17 c1 ec 5c ec fc 79 ff ba 16 02 1c f9 a7 3e 42 8c bd 96 6c d8 d7 0e a3 24 29 64 1a 9c 3d ea 14 76 04 4c bc a9 04 b9 08 7e cb 74 58 72 0e db d7 dc 6f 5f 39 81 9c 04 1c 39 47 b1 25 e6 fa 75 6e
                                                            Data Ascii: PA&qW7g TX%4sr[U,4y!5.RQqBgHxJN3~*{V+]F|wdm%5.#S%:c4,NCM(w8-Fc[9WO_.IU\y>Bl$)d=vL~tXro_99G%un
                                                            2022-05-24 09:40:14 UTC8064INData Raw: 6f e2 3b 30 fc 48 a0 6c d0 2f b9 35 0b 33 cf 6c 8f b6 00 05 41 ef 14 61 59 10 0f 31 7a 75 0a 07 15 5b f5 1a a5 8a 3b 96 fe 15 e5 c1 c8 0e ab 7d 4a 59 cd fc 8f c6 2f 7a 81 62 56 ef 5c 2e 24 78 12 66 32 81 f3 53 49 2b b1 bc e1 39 ad 50 33 65 a5 dc 49 34 47 ad b7 24 2e aa ad 3d b0 ea cc 0b 21 8a 18 da 95 d6 0d 8e 93 4e ed 7e 7a 00 6b 43 21 9b 52 68 2f 86 93 74 f3 e9 22 ce c2 ee 27 5e 68 a5 9b d8 4e 72 48 d8 f3 3e 41 7d 2b 29 bb da 31 51 e1 d0 4a d3 69 1e 46 43 e3 32 76 60 31 22 e7 94 46 63 c2 95 c5 6a cc 2d d9 8d 9c 88 44 96 90 2a eb 79 c7 5c 91 14 f4 b6 86 99 07 a2 e8 9e 25 91 e3 58 2b 4c b0 56 e9 53 23 11 f0 4c c8 55 64 ed eb 8d af c2 93 d4 92 96 f0 e9 28 a9 6d a5 5f a5 ce 4a fe 6c 11 7f f6 21 e8 9f 00 ce 3c 93 fb 7a 11 f4 c7 70 bf 58 98 ce 85 8c 81 97 79
                                                            Data Ascii: o;0Hl/53lAaY1zu[;}JY/zbV\.$xf2SI+9P3eI4G$.=!N~zkC!Rh/t"'^hNrH>A}+)1QJiFC2v`1"Fcj-D*y\%X+LVS#LUd(m_Jl!<zpXy
                                                            2022-05-24 09:40:14 UTC8080INData Raw: d6 d7 a7 b5 c7 23 63 6d ba 3c 06 3d 36 58 0e 1f 40 7b 8c 4b 3d 5c 35 b3 44 92 16 2f ae 2c 44 23 97 09 fb bf d1 a1 10 ec b9 d5 5e 9c 25 4b fb ec e6 3a 07 b1 e8 c9 a3 47 a4 bb 2f ce 93 a9 d4 d1 51 a7 ca 94 32 2b f6 0a f6 2b 70 9c 33 70 70 a7 2d b0 0b 8f 35 fa 55 fe c9 89 8e ed 16 54 45 72 8c a7 0e d0 53 1d 53 fd 3f 20 c5 c9 cc d5 d8 68 7e 88 8b c3 86 e9 58 14 7f 6b 18 8e 11 5c 22 0d 22 33 bb e7 53 da 89 6c 2f 46 b5 97 5e 23 00 8f 8a eb ee 14 02 bc 11 b8 14 d1 03 af 26 62 34 9e fd f0 9d 57 46 43 2b 2c 66 a8 d3 3d ea be b9 da 8a 99 6d d3 40 9c e7 22 3b ac dc 45 9d 8e e3 5f d0 d9 15 7e c3 27 da 67 f1 a6 59 86 19 55 0b c9 24 3e d2 18 d4 bd cd a6 96 a5 8e a0 7e 50 dd 95 70 2e 3c 53 07 88 be f6 a1 6f 2b 8d af 4b c7 01 4e cf ef 47 79 50 ab da 14 95 5e 18 21 bf 0d
                                                            Data Ascii: #cm<=6X@{K=\5D/,D#^%K:G/Q2++p3pp-5UTErSS? h~Xk\""3Sl/F^#&b4WFC+,f=m@";E_~'gYU$>~Pp.<So+KNGyP^!
                                                            2022-05-24 09:40:14 UTC8096INData Raw: 02 48 a8 0c 6e c1 70 55 48 c4 a5 58 0f 27 aa 71 41 d7 2a 32 a0 18 be 79 72 3b 9a 3b 37 eb 13 f7 b4 d3 32 79 c7 5a 32 87 35 bb c2 53 f1 53 ee c5 4e 25 c8 04 22 ae 00 c7 1c 2c 2f 76 43 25 00 68 6d 72 f9 78 4e 72 2e 0c ae 61 90 6e 9a 5f 10 c1 fc a4 77 18 48 ea 1e 51 05 ce ae 8e 9d 26 13 e5 eb 09 45 f3 72 05 91 f3 b2 bd 7c 8d b6 02 35 63 43 d2 0d 9e 8a 9f 9c a5 2f 94 70 f7 4a f5 1e 7f 60 c8 be 1c 8d d4 46 88 6b 89 fb d2 c3 78 ff 9b ed 27 3a 59 ad 16 39 37 61 af 05 c3 c0 58 b6 f7 73 f6 dc ea a9 0c e0 3a 09 ae cb 56 0d 52 03 7e a0 4e 99 80 b4 3a 88 0e 65 4d 69 58 90 dd 6c 5b fb 91 65 3a 0e 62 4e 04 1f f7 28 24 63 e1 74 dd 37 59 87 5e e3 13 30 01 a2 89 e9 4e 1f 80 bd 47 af f1 23 52 c7 92 5b a4 94 9d 1a 1c be 17 4b f9 34 e9 a4 48 05 02 f4 0c a9 cf 12 12 7c 14 03
                                                            Data Ascii: HnpUHX'qA*2yr;;72yZ25SSN%",/vC%hmrxNr.an_wHQ&Er|5cC/pJ`Fkx':Y97aXs:VR~N:eMiXl[e:bN($ct7Y^0NG#R[K4H|
                                                            2022-05-24 09:40:14 UTC8112INData Raw: 38 3f 28 34 77 8e d0 ac d6 ed 15 be bf e5 cd c8 08 2c 65 fb 9a bc b8 98 89 75 45 2b db 34 49 1c f0 29 8e e6 b9 a8 11 fd aa a5 92 27 ed 9c 6b f8 e4 8f 42 5b ec 82 67 36 87 f3 6c 64 ed e8 06 e1 c5 8a 3b c5 4a 16 ba 5b c2 b2 04 5c e3 e8 38 90 f1 25 98 9c 1b a3 31 cb 00 f1 5d 5d d7 9c c5 dd 5b 24 30 a7 bd 8b da 85 fb d4 3b bb 83 60 c9 6d ea f2 3e 7e 87 16 66 f2 1f 5a a8 73 65 b2 4e b3 05 40 25 48 da 6c a3 4c b2 fb 24 d6 bb fd e7 f9 8e 9f 12 ee 2a 66 6f ee a9 9d df 1c c1 90 87 a6 1c 9a 06 1d d1 a6 76 95 58 79 61 8a 2d 44 c2 df 66 7a 81 84 68 6b 51 ef bc 8f df 32 75 a6 01 27 9b 6f e2 a1 bd 4d 37 0a dc 2f 84 a7 60 9b a6 ec bc 75 f3 7f 21 c2 b8 5f 7b 7a 55 bc 62 fe fe 20 dd 03 f6 35 39 09 e7 aa 96 ac 51 3d 39 66 de 4a 8b e2 97 8a 89 80 09 b9 a4 75 24 64 79 b4 fe
                                                            Data Ascii: 8?(4w,euE+4I)'kB[g6ld;J[\8%1]][$0;`m>~fZseN@%HlL$*fovXya-DfzhkQ2u'oM7/`u!_{zUb 59Q=9fJu$dy
                                                            2022-05-24 09:40:14 UTC8128INData Raw: e3 9e f6 e7 14 0b 79 cd 93 8a 10 1d c6 13 43 4d a2 7f 9d eb d8 54 77 65 d5 f3 30 6d 97 c4 32 35 6d a5 b1 b0 43 e2 70 f4 5b 9c 12 49 83 05 19 7e bf c2 f2 d2 fa 4b eb cb de 81 19 b6 6f 69 a4 b5 71 57 c0 af 6a f0 94 14 4a 95 76 1e e7 3b dc a3 fe d5 da c6 5a e6 1a 70 17 40 de 56 92 08 6d b0 64 32 19 83 b5 0e 65 a7 2c b9 e3 e4 4e 47 73 07 9e df 5d c5 f4 83 b8 0a 70 3b cc bb 60 4a 44 19 d8 47 b3 a1 98 26 da 4b 64 96 3a 93 e0 5c ec 8b 2b ba fd 6f 3c 9e f4 d7 be ba 8c 48 a9 46 de f2 c3 a5 3d 58 62 5e 59 43 e4 44 90 35 a9 eb aa 89 74 a0 17 a7 ca 7e 96 b9 e5 f3 3e 5d d9 03 f1 82 1a e9 11 4b 47 c7 ad fc 22 d6 00 7c ec 48 ca 26 0c 00 a8 01 46 26 b8 64 65 58 01 f6 12 7b 58 1b 49 99 5b 1f 99 89 6a 86 98 ba a8 d2 aa 4a 50 68 3e eb 79 b6 9c d1 60 ea 6e 9a 0e ad 43 ae 77
                                                            Data Ascii: yCMTwe0m25mCp[I~KoiqWjJv;Zp@Vmd2e,NGs]p;`JDG&Kd:\+o<HF=Xb^YCD5t~>]KG"|H&F&deX{XI[jJPh>y`nCw
                                                            2022-05-24 09:40:14 UTC8144INData Raw: 3c f4 53 06 4c f4 7c ed 90 ad fb 78 02 6f b5 b9 98 48 13 de 21 fe 7a 31 e7 d3 fd c5 a0 30 8d 00 79 b5 05 a3 70 a0 f7 20 7e 72 be 06 34 68 92 3d 6b 52 3a ec ec 8b 7d a5 4a d0 e9 95 66 eb 73 a1 8b 5b 5e 35 e1 ea e9 f2 7e de 8e 57 12 eb 48 92 c5 76 a9 f6 df 06 a2 60 e9 53 68 92 a8 74 65 b3 b0 5f a2 c7 7e 05 62 6d 95 bf be a1 40 22 42 b1 3f 43 4f 68 ed 21 fc 2d 74 ea 7d 93 f2 84 d6 a3 2d 8a f6 b4 98 33 7b 0f f9 af b3 c6 ee a6 18 fd 53 3a ce 8a 20 94 3b 4c 8a 9b 0a 18 d2 91 5d 18 36 8c 26 8c 76 33 7d 21 dd 85 22 47 48 c8 36 aa dd eb 4b e9 59 c7 2d c8 8a 04 1f fa 8a 02 62 3f ce b2 04 a5 6c b3 a2 d6 c5 c6 5f 61 bf f8 52 05 4f 72 78 3a ee c6 fe 94 b8 7c cc 66 bd 98 ca 2e 3f 04 00 17 31 4b b7 84 2c 8d 9c cd 93 40 d7 ce 85 6d be 0e 5d b1 53 41 58 9e 16 3f ed 1d ae
                                                            Data Ascii: <SL|xoH!z10yp ~r4h=kR:}Jfs[^5~WHv`Shte_~bm@"B?COh!-t}-3{S: ;L]6&v3}!"GH6KY-b?l_aROrx:|f.?1K,@m]SAX?
                                                            2022-05-24 09:40:14 UTC8160INData Raw: fd b4 b6 e3 cc 08 c3 68 ec 5a 4a 36 ca 88 8d 38 ce 82 19 68 ad 6e 17 82 46 c3 c2 b9 e6 04 65 c8 7f 9d 4a 3f a0 68 a1 5c 2b e6 ea af 52 64 da 68 22 7e 0d c4 24 ac 19 e1 c2 43 1f 57 58 ff 04 90 c3 7e ef 9c b5 f3 cc f7 29 0e 6f ca 61 c0 cd a9 3e cf 15 e8 67 45 f4 fd ac f2 88 ac 04 c8 3c cc e5 b3 cb 12 4b 83 6b 49 dc 0e bc 68 aa ea b6 0b 4d 66 aa 68 13 fb 1b 52 21 3b 98 29 33 3a 60 f6 9e d6 9f f3 84 9b 7c 0d 9b b3 58 3f 34 b7 68 e9 f0 66 33 4b 79 7b 5c 7c 09 c8 d2 b8 0e b5 c0 f0 a3 a3 54 7a 61 46 79 d7 2d d1 29 a8 98 3d 34 d4 fb 34 19 ad e2 c0 b1 9c cc 99 ec 1e 85 cc ba cc 51 46 c4 35 0f 32 5a 99 73 ae 40 00 fc 37 a7 7e 4a 99 54 d3 91 aa 47 1f 55 60 3e 9c ac de 62 64 bc 2f 6b 62 61 c8 d0 4a c9 ec a1 3d 64 59 3d 89 07 4f c1 b9 9f da 74 6b 21 44 21 64 53 99 bc
                                                            Data Ascii: hZJ68hnFeJ?h\+Rdh"~$CWX~)oa>gE<KkIhMfhR!;)3:`|X?4hf3Ky{\|TzaFy-)=44QF52Zs@7~JTGU`>bd/kbaJ=dY=Otk!D!dS
                                                            2022-05-24 09:40:14 UTC8176INData Raw: dd 39 34 47 6b ed 9f 78 48 f9 0c 0d 98 8f 5e f3 74 41 40 67 99 53 99 80 34 2e cb ae 2c 49 e1 d3 9c 5f b6 a5 6c 38 c5 21 d8 a1 ba e3 1e e0 48 20 e0 82 11 c2 76 16 28 04 71 92 bd ba 12 b6 25 be 70 f1 8c aa 2a 43 44 2d 28 b6 57 9b b1 4a 5c 48 a4 4b 58 1d 4a 09 41 1a eb b7 d4 c6 f1 dc eb b2 dc 97 36 4d b1 76 ee df ee fd cc ef 0c 82 46 0d 4a 6c fa e7 72 93 e9 a3 5c 51 d4 66 ab 7c 63 2d a7 3b 09 d9 d1 f6 42 23 9b 22 ac ef b8 62 47 ed 93 ce 96 34 18 e4 69 df fb 21 97 fe 80 d7 68 47 b1 29 11 8a 75 96 6a a3 df 2a ff 7a 41 0c bc 96 07 df 85 da a3 13 70 6b da d5 1e 82 f1 c3 bd a6 ee 7e 47 58 66 af 9a 36 3a d3 e4 93 3e 93 5c be 54 89 9b ae 7a 4d b8 8a 90 a3 35 9b f2 91 10 8e e0 bb 0b 73 d4 e6 40 85 ba f8 dc 9e ce dc e8 22 fc 8c 40 08 14 ec 6e f2 97 c8 9b 39 6b 68 f4
                                                            Data Ascii: 94GkxH^tA@gS4.,I_l8!H v(q%p*CD-(WJ\HKXJA6MvFJlr\Qf|c-;B#"bG4i!hG)uj*zApk~GXf6:>\TzM5s@"@n9kh
                                                            2022-05-24 09:40:14 UTC8192INData Raw: 7b be fe 8d d3 e4 6d d4 5b a5 ed 75 46 02 24 bb cd 24 5c 8e c0 6e 2b 67 fe 43 1b 38 ef 34 50 e3 95 b7 3c 04 30 8c c6 fb 88 b6 4e 41 6a 3f 0b 7f f4 79 68 91 32 02 77 6f ca a7 5e 55 f5 0b 9c 9d 52 55 8d d6 5d 69 7d b6 61 a2 48 f1 3f 65 7b a8 8b c9 2e f9 31 a6 51 cc 2c 6e 36 0a 9a 6c 29 fa 90 e9 c7 3e 91 27 6b 9e be 15 2c ee 10 c4 02 58 e0 b2 ca d5 d6 03 c0 09 e6 92 37 c9 f8 59 7c 5a ea 53 a0 04 6d 8d 32 25 0d 10 70 06 d0 d5 21 4d 61 95 5e e9 ac 99 a2 20 b2 ad 24 f1 bf 9b cd c9 29 a7 d3 c8 60 d7 05 99 2c a0 d9 8d 03 cb a3 50 18 0a 3d 86 01 a7 53 e6 86 2a 6b 37 59 45 08 12 fb 5e ab bf 72 a4 5b ea 1f 89 c0 e1 4c 6a 8c fa 5e 0f d1 a1 42 8c b5 10 71 4a cc 79 c4 23 e6 30 df 58 4f d3 94 3f d9 5d 14 17 2b 3a 10 9b 3f 54 b3 b0 92 64 04 16 d6 a1 d1 60 98 be aa 63 fe
                                                            Data Ascii: {m[uF$$\n+gC84P<0NAj?yh2wo^URU]i}aH?e{.1Q,n6l)>'k,X7Y|ZSm2%p!Ma^ $)`,P=S*k7YE^r[Lj^BqJy#0XO?]+:?Td`c
                                                            2022-05-24 09:40:14 UTC8208INData Raw: b8 ff 12 73 bb 0e ac ac 23 61 ae b5 fc 75 2b 8a 65 c5 dc 80 13 ea 22 df 5e 1d 1b d5 05 ba 49 72 9a 94 3e 34 65 25 7a d8 46 7a 7d 9f 50 7c 90 4a 28 8f 61 c9 18 d7 9e e6 d8 9f 6d c0 dd 7b 43 98 3a ef 97 f2 ea ec 22 f3 6e 07 9b e4 c8 87 bf 7c dd 81 35 e4 74 25 2e 06 ab 40 f0 f2 e4 bf 41 bb e9 c5 6e 2d bb 4f d0 f8 9b 5f af 0c 83 f2 47 3b 3e 7d d0 d7 2b 4f 28 85 19 5a 28 5a bf 88 67 6f 63 82 cc b2 d7 ed cd c8 06 49 84 3c 1c 04 51 ac 2a c0 c6 c0 16 ab 89 d0 7d a9 67 63 4b d1 ee fe 8a 4c ed 3c b9 79 fb e9 84 d9 4a 7b e5 34 a4 38 d5 8e 75 37 ca 4c b1 07 ac e5 42 a9 d6 6f 8a 1c 0d 0d e1 d6 d6 24 12 5d 20 ad 74 95 54 4b 2f 90 24 80 ef e7 53 b8 e8 dc 05 a9 09 4d 0f 1c 4c a7 09 ef 6f 66 14 5e 97 b9 1d 5f 2b 0b 27 d5 0d 8f 49 f9 da 58 12 78 8c e3 46 25 14 fe 2f 74 da
                                                            Data Ascii: s#au+e"^Ir>4e%zFz}P|J(am{C:"n|5t%.@An-O_G;>}+O(Z(ZgocI<Q*}gcKL<yJ{48u7LBo$] tTK/$SMLof^_+'IXxF%/t
                                                            2022-05-24 09:40:14 UTC8224INData Raw: 71 4f 04 c7 57 8e 21 44 7d cc aa ab d6 91 ff a6 cb df 8a 01 42 f2 45 2f 61 d5 be 7f de f8 d0 ef 9f 1a be f1 8f d1 29 0b 17 01 6f 9c bd 58 07 7b c2 85 b9 03 a2 4a 9a 03 63 fd c1 ed 87 87 08 74 81 19 22 99 52 d4 9e 2b 29 c4 21 f8 72 44 ef 3c 84 87 1d 2a bf 01 64 fa 7f 2a a5 b6 d9 57 26 0a db 25 0d 9e cc c2 16 a0 28 5b b5 86 0b 3b e2 d5 85 98 38 98 de 27 0d fb a7 44 ae 05 63 0a 4b a7 bd b5 0d d2 02 d5 97 ee f3 48 c3 d9 c9 6d 73 28 ab df 52 ac a9 dc 84 bb f0 5b 9f e0 c9 b1 c1 f9 bb 02 68 4f 0a e9 78 a1 89 b9 8c 30 18 5b 3d ea 9e 64 b1 5d 54 48 78 c7 54 31 23 f8 79 57 ff 2f fc cd c9 4f 71 da 15 3c ff 4f 50 31 7a 5d 62 7b 71 cb 12 a0 79 0f 28 c1 f8 fb 61 b1 3b ce d1 30 b7 12 b4 b8 c1 cc 08 1a 2f 74 4b d4 ce 88 c8 d5 01 e5 83 55 3e 40 44 72 fd 55 5d f5 83 5b 02
                                                            Data Ascii: qOW!D}BE/a)oX{Jct"R+)!rD<*d*W&%([;8'DcKHms(R[hOx0[=d]THxT1#yW/Oq<OP1z]b{qy(a;0/tKU>@DrU][
                                                            2022-05-24 09:40:14 UTC8240INData Raw: 94 28 9e ce 4b a2 ba 0e c5 89 29 85 de ce 53 81 ec c3 91 77 5b 5f 08 b6 0c 35 a6 fc 2b f4 8c 5c 9d 32 7d 9e 92 f3 5c 4b 1a ff 98 0f b0 65 d0 af 99 4e 6d f3 e7 ec 37 c6 61 61 80 1e 4d 94 34 58 6f 90 ae 2c 07 25 81 40 48 4e 77 f4 61 4d 26 aa 90 42 08 6e 87 e6 80 51 ff ca eb a2 9e 2e 0a f0 93 eb 51 bc 83 82 98 66 92 34 92 f7 5a d6 2f 60 a0 63 c5 a8 57 95 34 79 1e a6 02 07 62 8d f0 a7 5b 15 3c e2 60 1c 7e 06 5f 2c 7d e1 8c d8 eb b9 b1 f9 81 f3 36 f5 12 11 a0 51 67 88 b7 4d a6 ea 6e 59 5e e0 a3 5f 43 49 54 16 e0 24 6e 8a 2c 63 16 d5 95 4b b3 dd 91 4e f3 b2 07 03 d8 9b 01 1c d1 92 84 45 32 96 37 3a 67 86 b7 9c d9 68 dc e7 65 08 e5 a3 c3 7b 4e 38 73 3f 80 69 2f b0 f8 55 b3 2f 73 3d 6a fb 55 ed 12 22 81 b5 17 53 cb f9 ea b1 87 7a 5e 82 b0 25 64 dc 14 3e 3e d0 40
                                                            Data Ascii: (K)Sw[_5+\2}\KeNm7aaM4Xo,%@HNwaM&BnQ.Qf4Z/`cW4yb[<`~_,}6QgMnY^_CIT$n,cKNE27:ghe{N8s?i/U/s=jU"Sz^%d>>@
                                                            2022-05-24 09:40:14 UTC8256INData Raw: 07 e8 c2 d2 7f a0 a2 3f 1c fb 77 2b de 9a a7 92 37 97 44 a1 04 71 51 a1 ea db 08 21 a0 5c 92 ac 7d 25 bf d9 4c 97 f1 f8 29 30 d3 f9 56 88 17 b8 cc 25 43 53 dc 64 3a 88 89 10 12 ea cc 89 78 77 f5 eb 3e 4d b6 be 60 9f 2e 8b 18 af 06 f6 3b e9 0d e2 96 fc 61 30 91 ff dc d0 93 cb 94 64 18 46 fb 69 0a 1d 44 37 62 5d b1 2d 5e 9e a2 6e 7a 06 19 8e a4 84 12 c0 a2 3a 67 6f a4 43 cc cb 16 a2 fc e7 61 77 a5 e6 a5 41 4d 19 f4 39 17 7f 11 02 fa 21 fa c4 0d 70 3b 12 b4 cc b4 0a 5c 08 cc 63 7e c7 29 fb f8 17 eb 61 f1 9e 71 df 6e c1 bf 9b 92 e8 a5 89 06 37 2b f1 73 d6 e2 c8 05 f2 e4 4a 4a 04 7d c7 82 96 b4 3c 08 ac a9 06 c9 75 34 26 ec a6 3e 22 ad 4e e4 5d 16 fa 24 c0 38 46 73 21 6e ee 6c 0a 55 c8 0d 23 46 2e dc fc 12 a5 09 7f 2d 8d 78 c4 ae 3f 9a 7c 48 f7 e8 9f 2e 59 73
                                                            Data Ascii: ?w+7DqQ!\}%L)0V%CSd:xw>M`.;a0dFiD7b]-^nz:goCawAM9!p;\c~)aqn7+sJJ}<u4&>"N]$8Fs!nlU#F.-x?|H.Ys
                                                            2022-05-24 09:40:14 UTC8272INData Raw: 1d 8a 7f cd e5 71 2a bd 5e 6c b1 ca c0 e9 c1 10 84 69 7f 4a 38 20 1d 38 a2 25 b2 80 f3 d3 d8 8b 72 90 ab bb 27 8d 22 10 3e 13 ec 75 f1 39 95 8e 96 a5 fa c6 3f 05 28 bd 0e 38 de d2 5a b0 8e a6 0b 7c ec 34 db 03 76 43 fa c0 44 54 a5 db 5f 19 fd d2 27 df 78 9f 28 92 c8 d8 89 2a bf 47 b8 34 7a 43 68 a5 bc 01 82 e2 42 f4 56 cf dd 51 37 c1 87 4c aa 28 50 a3 c4 24 d6 fd ad 91 39 22 c7 5a 9f 57 a2 49 70 2f ef 5d 82 43 a4 78 a2 2c 45 fa cc 7f 92 1a ba 79 d9 9e ed 9d be 01 1e bc b8 99 f7 0f 3f 45 ca 5c 7a 44 c3 0a 36 36 85 f9 5c a7 88 7d 9c e2 cb 4c 0c dc 14 0c 52 c2 a9 67 ea d6 67 37 28 2b 7e 7d 39 f3 48 5a c0 55 2c 6d fe d1 a2 a5 18 4a 4a 9f f3 85 a5 45 74 3e 67 36 4e 2e 96 18 1b 73 1c 84 ce e2 46 12 c5 19 d6 55 55 c5 91 26 23 b6 41 24 2f 87 66 bb 48 00 b0 29 bd
                                                            Data Ascii: q*^liJ8 8%r'">u9?(8Z|4vCDT_'x(*G4zChBVQ7L(P$9"ZWIp/]Cx,Ey?E\zD66\}LRgg7(+~}9HZU,mJJEt>g6N.sFUU&#A$/fH)
                                                            2022-05-24 09:40:14 UTC8288INData Raw: 59 3b 7c e3 99 3d f9 c9 36 32 8f 49 77 43 a3 9b f2 78 b1 d9 7a c6 4c 13 8e 77 41 54 de 55 7c 74 5e 90 4a 7d 85 0b e8 20 57 a6 a8 e7 c1 04 bb f1 c7 b0 4e 39 dc ec d0 d6 70 26 ea e5 87 4c 4e c2 c2 f3 d4 08 5d de 16 1a f4 44 98 ca e1 8c b7 2a aa 61 7c e5 5f ce aa 30 b4 8a d7 60 99 8a af 08 81 01 50 8b a9 14 49 9b 69 95 3c 6c a2 3c 6d 8f 91 8a ad da 2e 80 47 3b 9d 4a 5a 6a 63 09 c1 c1 32 5d a5 97 8b e3 f9 70 9c 32 8a c4 a8 92 d3 26 90 14 03 37 c4 f4 8d 99 02 8f 38 de 34 94 16 69 ef df ac bf f6 99 ac a3 56 47 cb 7c 46 06 f7 ca 5d 6c f3 16 04 f5 84 ca e2 d9 fe 4c ce c8 6c e6 1a 5c 10 25 a5 34 bc 1c a6 34 58 9e 8e e4 7a 0b e7 e5 17 c7 61 f0 32 05 3b fc cc 9f 10 59 2e 0d 4a bf 52 58 2e 42 f0 b4 a6 bb 3e 08 b3 0b 85 f3 ab c9 e0 8c e6 93 41 01 a8 5b 60 dd ab 53 43
                                                            Data Ascii: Y;|=62IwCxzLwATU|t^J} WN9p&LN]D*a|_0`PIi<l<m.G;JZjc2]p2&784iVG|F]lLl\%44Xza2;Y.JRX.B>A[`SC
                                                            2022-05-24 09:40:14 UTC8304INData Raw: a9 b3 5e e6 eb 66 41 f7 45 ca 40 5e 22 c1 bb 79 39 9b ee 97 f5 db 13 96 80 f1 45 83 dd c2 04 96 2c 90 63 16 22 f3 7f e0 c7 d6 fe fd b4 ae b0 a5 16 7b c8 8a bb d5 7c 12 5d a1 83 cc e7 53 b6 f9 8c 76 09 61 26 4b 54 c9 b7 a1 36 2b e0 f8 73 41 51 24 15 5e f1 44 b8 96 ce 37 8c 12 79 45 0b bf e7 17 fa 67 f6 ff 34 96 ac 0c b3 fe c5 fe f8 f4 32 ee 06 f2 96 b6 f0 06 6c 1c 48 e7 88 9b 95 81 0b e0 47 9e 34 a2 58 7e 00 35 8a 26 59 ca e7 59 bf d9 f3 9e 17 f0 ff 46 94 88 50 78 97 dd e5 17 d8 32 0a e6 f4 09 6c 4e a1 65 83 f8 d6 d9 18 d8 dd 5e 2d c7 57 7a 07 30 e9 0d 2f 41 94 57 60 66 35 5c 32 de de c3 64 e4 df 26 c2 2e 96 18 21 6b 30 50 f2 a4 e5 4b c1 c8 f6 ac c9 18 2a 19 2e 3d 36 f3 24 bd f5 c2 e2 58 90 1f 0d 79 e3 2c 80 85 fe 90 a9 31 ae 7d f4 3d a2 9a 0c 89 f3 a8 88
                                                            Data Ascii: ^fAE@^"y9E,c"{|]Sva&KT6+sAQ$^D7yEg42lHG4X~5&YYFPx2lNe^-Wz0/AW`f5\2d&.!k0PK*.=6$Xy,1}=
                                                            2022-05-24 09:40:14 UTC8320INData Raw: b1 4c fc 88 2a e0 46 38 3e c3 60 f8 d0 5a e6 40 cf 5d 2e 3b 91 81 07 78 a3 88 c6 8a 05 f9 6b 3a d1 3f 33 36 e3 53 5a cd 77 b9 66 ab 8d 05 21 22 a5 6d 3e fd 11 f4 58 b3 3b 20 d6 79 9d d4 00 75 53 4c f3 7d 83 4a 02 03 10 e8 bc 87 f8 a8 cf b3 81 3f 66 4f 98 08 60 de 2f 81 e7 94 d9 7f ea 53 c3 9d 0c f1 ad 8e e3 c2 4a 1d 88 47 43 2e e4 aa 9b f4 58 91 2d d2 f5 ad 40 69 f6 b0 42 f7 fc 66 64 57 db b6 c7 28 be 94 c4 01 98 bc 07 22 93 f2 d2 2e e5 82 59 38 00 aa 67 0e fc 0b 8b 0b d3 be 7c 85 b7 5c 56 7a 1c d1 df 2a 5d 68 ee f1 bc af 36 6c ca a3 3e ec 4c 46 b8 67 7e be 7d 79 36 4d 78 72 7c 18 fb cf 80 7d e2 bf f4 3f 9b b9 77 e4 ff 4a 9a c6 d3 79 fe 13 2e 46 fa 81 b5 8c 26 0d 8b 24 a4 1b 97 83 97 bf 14 6a 38 fe 02 31 1d 88 c8 e8 d1 0b 37 ec f2 11 f9 f2 90 bb 80 0a 76
                                                            Data Ascii: L*F8>`Z@].;xk:?36SZwf!"m>X; yuSL}J?fO`/SJGC.X-@iBfdW(".Y8g|\Vz*]h6l>LFg~}y6Mxr|}?wJy.F&$j817v
                                                            2022-05-24 09:40:14 UTC8336INData Raw: a9 ee 04 b9 f3 7a 40 eb 71 9c ec bd 8c 05 db de b1 07 17 1b c2 19 ad ec 9b d4 18 68 1f 09 2a ef 62 80 40 87 65 30 71 71 b0 60 d9 5e 57 04 cf e7 a2 84 61 5f 95 ea cf 57 e2 d2 ca 7c 74 92 23 ad eb 9b fe 98 08 dc 0a 4b 9f 7c ae a8 3e 1f f8 19 68 81 b0 19 79 ea 90 f4 f5 08 b9 11 f3 3b 9f 3f 75 63 4f 57 e8 12 42 30 cb 1a 1a 79 2c 61 6a ca e1 cc fe 03 d2 93 97 3b e8 e7 e0 e9 9e c0 89 af 26 85 9c 17 19 48 82 6e 7b 49 9e da 25 3c 0c cd 64 a7 56 30 99 e8 f0 44 a1 9f 5e b7 cf 0d ed 85 a1 11 67 cd f8 22 28 7b 8f 49 bb 9f 53 52 b5 b8 01 d7 46 38 7c 95 a5 5e dc 65 8a 3e fc c9 f7 17 1d a1 93 a6 6d a1 35 7b 54 9c b1 bb 98 30 08 4b ee 5a 13 f8 34 4a 6f 42 c3 33 ec b9 2e 2d 64 be 78 a8 68 fd 10 22 38 8c d6 a5 50 aa da 9b c8 92 8e 53 65 b5 01 6c b3 8c e5 5b 12 ac 1c 2b 7d
                                                            Data Ascii: z@qh*b@e0qq`^Wa_W|t#K|>hy;?ucOWB0y,aj;&Hn{I%<dV0D^g"({ISRF8|^e>m5{T0KZ4JoB3.-dxh"8PSel[+}
                                                            2022-05-24 09:40:14 UTC8352INData Raw: 6d e2 eb a0 7e d1 81 81 a0 fd b2 ef 0a 76 28 5a 5c eb 2e 6c 98 93 5e b3 e8 a2 14 33 c3 65 dd e3 55 3e c9 c3 a4 6c 5a 06 3c 12 89 74 e9 2b 51 f8 7a 19 3a b1 08 ef e1 83 7a 4f 85 5c 9b 36 3a 8a 32 ae 89 ab 3d 09 1c 74 f8 b0 d1 d0 c2 88 a5 cd 1d cc 70 92 9b 8a 56 9b a7 f0 f2 6f d0 df 96 5e 3a ca 31 bb 93 64 fe 0b 6b 83 8b 36 a3 32 2e 67 b9 6f 5f 3e af 84 30 62 e7 99 f8 ca 06 fb 28 86 0d d5 0a ca cf ae 9d 6d 8e 63 5b 2f e8 85 c4 d8 ea bb 5a 1d d5 ee 15 21 44 b0 13 60 6c 60 52 e5 95 49 65 c0 2c 0f d5 6c 53 da e0 b7 ab 8f b4 20 0e b4 fe d1 a6 d0 5b a3 e4 fb 36 cf 68 7d 6e 92 a5 e0 33 d2 3d cb ec 27 18 41 c1 a4 ef d8 e1 e1 74 90 f1 16 5e 7b a5 2d f5 9f 1d 08 02 86 b7 fd 00 44 1f aa 4b fc df c4 fc 38 3b c4 d6 86 d7 7f 01 61 36 55 7e a8 e2 48 c4 b3 fa a8 e5 05 a9
                                                            Data Ascii: m~v(Z\.l^3eU>lZ<t+Qz:zO\6:2=tpVo^:1dk62.go_>0b(mc[/Z!D`l`RIe,lS [6h}n3='At^{-DK8;a6U~H
                                                            2022-05-24 09:40:15 UTC8368INData Raw: 9c 94 5a b4 86 bf 5f 2a 3d ed 2b 37 73 4f 2a 00 75 75 72 b9 dc f2 e0 14 82 86 94 27 7c ca eb c2 64 fe 39 43 49 02 44 7c 92 f8 69 8e a8 fc 6b fa 2a 20 ba 34 b8 33 43 a2 71 a7 2a a8 3d 37 cd 30 37 40 8c 73 ca 12 55 bf 66 ff b2 e5 fb 88 8c dc f8 8d 45 6c 2c 80 9b d6 7c 9d b1 68 c6 8b 2b f4 d8 78 e0 ab 17 66 55 57 b0 55 0a b5 d1 6b fd d5 57 40 7e 6f 89 81 92 5b ec 76 42 eb 51 84 5b b6 c8 91 d6 b5 f7 16 31 25 6e f3 46 4d 9e b8 a6 34 d1 19 37 3d 43 5e e2 17 df 84 67 e2 b3 01 0f 6b a4 3c 1f 11 68 71 15 8a 28 8c 02 4e 68 aa 5d a5 d4 fd b0 9b a6 16 56 30 78 a3 c7 9e 4f 0e a9 7b bf 7e 78 d6 20 9d 06 3c e4 f4 64 66 5e d2 5c fb 55 51 88 72 2c e6 ea 09 ca 71 95 bf 58 82 df 94 80 71 be fc 20 46 7e 4f fd cb ab 6c 8d 78 06 30 24 d9 2a 1d 7c 50 63 e1 5f 7e 3d 60 ac bd 7c
                                                            Data Ascii: Z_*=+7sO*uur'|d9CID|ik* 43Cq*=707@sUfEl,|h+xfUWUkW@~o[vBQ[1%nFM47=C^gk<hq(Nh]V0xO{~x <df^\UQr,qXq F~Olx0$*|Pc_~=`|
                                                            2022-05-24 09:40:15 UTC8384INData Raw: 39 81 24 a3 be 7b 17 5d 99 9a a5 72 b2 7d 7e d6 1d af 07 aa cd 49 85 24 be 99 a2 44 67 4b c9 3d b9 b0 3c 27 0f 2c 78 e4 0b b7 07 8b 5a 9b 2d f2 0f 56 22 63 68 d8 c1 2a 1d a4 05 9a 90 53 b2 b2 e3 45 5c 32 55 e4 a9 4c 87 bf 91 ad 42 18 90 1e 1c da 77 cb c6 cc 35 84 3a 33 32 3a 83 fc 6b 01 69 84 57 f4 9e 4d 58 c1 75 51 58 90 c0 8a 3a bc 8c c1 a2 12 db 0f fb 3d 82 10 2a 7b 68 d1 3d ef ad f3 53 94 34 3e 54 05 e2 69 31 f7 0c 42 47 a5 48 35 8e 2a 5e 01 b2 31 6c b5 09 c1 d2 07 1a ec c0 68 d8 08 47 1b 56 30 c3 fc f4 e0 7a c9 81 7a 20 74 23 25 c0 5b d7 41 ac 79 6c c4 0f f3 ab 12 49 d5 54 70 3c a6 aa 15 8e f7 45 10 ec f0 b7 c5 45 7d 02 bf c2 3c c9 07 a3 4b 93 e9 91 49 e6 1f 48 7c 56 65 fa 36 7c a8 26 d2 76 e4 48 e1 52 fb 55 07 78 3e 47 ab cc ca eb 56 7e 8a b0 5d 26
                                                            Data Ascii: 9${]r}~I$DgK=<',xZ-V"ch*SE\2ULBw5:32:kiWMXuQX:=*{h=S4>Ti1BGH5*^1lhGV0zz t#%[AylITp<EE}<KIH|Ve6|&vHRUx>GV~]&
                                                            2022-05-24 09:40:15 UTC8400INData Raw: 5f cd 56 62 2b ab 92 5e f8 18 3d 93 17 2d 6c 4f 95 60 ed 1f d6 a7 15 77 f3 66 5a d9 6c 00 6f 05 23 d0 45 08 12 f4 c6 ff 51 a4 bf 4f 08 dc 41 69 a6 f1 00 81 5c b8 06 f3 c6 01 14 7c 83 36 d3 73 ba 9e 14 23 13 b5 bd 12 06 d6 25 65 dc 5a 24 a3 ee 1d 7f 82 2b b6 d2 e3 f8 d9 02 17 04 f1 81 f3 93 5b aa a5 e4 07 bd 19 68 02 76 7d 37 3d 1d 9c d0 4e fc 2c ad e5 fb 4c e6 d9 65 0f 81 7a 35 86 5e aa ba f0 f1 c3 9e 08 ac aa 87 e3 cf a2 e6 8f ba cc 4c 6b 87 b0 bc 59 fa ea dc 33 a4 87 42 9a b6 cb 63 c3 10 bc b9 f5 20 9d 80 78 0e 37 f1 05 47 78 f7 a5 06 f6 a0 c5 9c 4a a2 95 16 03 4f 9a 27 da e2 60 f9 13 1e 11 e6 fd e6 87 ac f4 2c 35 12 b3 0c de e8 22 b2 8a e1 ac c4 9d b9 6a db 4c e3 77 21 6f f4 0b 47 12 53 56 0d 81 7e eb 46 8c ca af 1f bd ef cf 99 52 d0 eb f1 ce eb d5 c8
                                                            Data Ascii: _Vb+^=-lO`wfZlo#EQOAi\|6s#%eZ$+[hv}7=N,Lez5^LkY3Bc x7GxJO'`,5"jLw!oGSV~FR
                                                            2022-05-24 09:40:15 UTC8416INData Raw: e9 3a 69 24 32 91 56 b0 9e 9d 23 f1 62 40 16 54 08 b1 f6 f7 31 b6 a5 d7 6e a0 a4 de 73 4c 9d 68 3a 60 c8 f6 f1 07 23 2f 7f 6a e7 91 3e 49 42 e8 46 c8 55 ae 5f 6f 58 71 f7 a6 0c d1 84 7d c5 00 f8 d4 a7 a2 b4 d2 f8 31 8e 1f 1a f8 03 17 6c e5 fa a2 d2 e1 06 54 e9 fc 38 69 71 60 87 41 74 1b 48 1d 40 f7 76 95 32 f4 9a 49 29 84 e7 55 2d fb 50 53 bc a0 e5 0c cd de e2 17 b0 de 7b a9 56 5a 27 f1 15 eb 5c 11 de a1 1f fc 2f c1 17 d8 b4 0a 4c b3 1b 5e 19 f5 7b ad e4 a6 de c4 e4 b8 c1 50 2a 29 71 00 f9 c2 40 b0 42 97 ac 37 de e1 79 8c 50 59 10 76 c8 74 25 fe b5 10 2e 6e 50 ef 76 b6 51 83 d1 13 e7 35 85 c5 16 80 19 07 d5 22 78 da b8 68 60 dc 23 41 d9 0d a5 43 1a 32 eb 16 fb ea 74 35 27 3e 6f 4e cb 84 0a 51 c3 88 bd af 18 bf 2f a4 17 23 78 4c c9 72 19 d6 25 01 9a 50 34
                                                            Data Ascii: :i$2V#b@T1nsLh:`#/j>IBFU_oXq}1lT8iq`AtH@v2I)U-PS{VZ'\/L^{P*)q@B7yPYvt%.nPvQ5"xh`#AC2t5'>oNQ/#xLr%P4
                                                            2022-05-24 09:40:15 UTC8432INData Raw: 8d f6 dc ad 0c 12 4f f2 bd 91 7c 7a d5 c0 46 e6 e7 d9 a0 ef 1c b9 50 d9 67 17 d1 3b 5c cc f4 61 55 59 38 7f 24 95 5e cd de 20 37 dd b8 1c 01 3b eb 35 82 fe a5 4a f2 71 28 21 6c ba 07 b8 39 37 67 f1 fa db 7f fd 14 1e ef 8b a3 09 4d 33 ae ae c6 77 63 fd 20 cb 01 33 22 5a 3f ed 36 5f 43 7e c6 32 36 11 49 9a 03 54 ef 26 54 25 01 01 75 81 35 2a 11 a7 57 38 5d 47 0a 32 7e f0 63 3d 5c 55 f4 78 60 38 10 01 50 e2 c1 b8 77 b0 e7 d7 b7 89 57 01 9d 10 5f b5 4c ca a7 bc 4c 9b 74 05 c1 53 96 a7 b3 97 e6 c4 b6 96 c1 13 a5 63 79 7a 35 79 0d f3 48 b0 86 9c 6e 25 2c 8f 0e a1 a3 40 5f cf 45 a1 39 58 e2 7d 95 89 b9 fb d3 23 3a a5 ab 31 d9 98 3d a7 1a 29 01 d4 02 8f ba 0b 95 9f bf f0 0c ce 7e 5c 6e 13 ee 1b 7b ea db 0d 79 7e 9a 39 39 09 44 6c 40 40 38 dd 1a 14 e7 ab e0 67 0d
                                                            Data Ascii: O|zFPg;\aUY8$^ 7;5Jq(!l97gM3wc 3"Z?6_C~26IT&T%u5*W8]G2~c=\Ux`8PwW_LLtScyz5yHn%,@_E9X}#:1=)~\n{y~99Dl@@8g
                                                            2022-05-24 09:40:15 UTC8448INData Raw: fd 1c a9 c0 43 0d 47 28 ec aa 42 23 06 e6 4c ae e7 7a cb ab 29 ae 93 a9 b5 87 2d 3e 19 67 ea aa de 5a be 24 93 e2 9c 58 90 e4 fb 1e 5a 2f c4 ea b5 2a 24 e9 92 7f 47 9f 36 cf 8b c1 b9 5a 1f 8f 1d 69 81 0e ec bc 59 09 3a d0 39 8b 48 5d 68 eb 32 70 05 ab 3d 48 c7 f6 de b0 f4 1c 77 07 98 2e 0b 70 81 10 5a ca a2 70 a1 84 da aa 1b 67 fd ee 43 4f e8 a3 f4 7f 49 b5 f7 22 57 53 bd 2e 44 be 6f 94 81 f4 ae d0 ce 48 b7 9b 2b 00 22 87 18 ad 0e 63 95 0a 79 ee 5c 9c 3b a9 35 78 38 bc cd f2 44 15 80 13 43 23 60 b1 04 5b 4e c6 47 14 d7 f3 27 43 28 8b a6 45 4a 83 7d f8 19 46 e2 17 fa cc 2b 61 94 0d de 5e f9 08 2f 70 f0 c0 18 62 15 fe c9 35 03 e5 17 a6 e6 e8 4a b1 70 20 f9 e7 b8 49 49 05 63 4f 3a ff 2f 36 7d 82 c5 f3 cc 9b 03 64 13 5d e2 c0 23 69 62 c0 fc 14 ea 4f 84 cc e5
                                                            Data Ascii: CG(B#Lz)->gZ$XZ/*$G6ZiY:9H]h2p=Hw.pZpgCOI"WS.DoH+"cy\;5x8DC#`[NG'C(EJ}F+a^/pb5Jp IIcO:/6}d]#ibO
                                                            2022-05-24 09:40:15 UTC8464INData Raw: ff 4e f7 b2 fc be a1 89 e3 bd 6b 43 02 ff fd 0a d3 f6 2c b7 f9 d1 a8 75 a0 87 ee ee 61 99 82 0c ce 65 d5 0b e6 17 06 fd ff a5 91 a3 6f de 7c d7 75 2f 41 f7 d1 8c 44 95 34 d4 d3 10 90 ee 02 07 4e 1a f2 c6 43 85 8b 5e fa c6 21 80 97 ed 64 54 8e 90 11 54 19 e0 6d 7d eb ae 4c 6a 13 cf da 7f ba 36 55 74 41 78 6b ce 1d ea 27 0f 57 e2 03 79 63 8d a3 2f b5 bb 20 4d 7e b2 02 ea 6d 63 06 fd dd d0 ea 55 e5 bc 6a fa dd 7e c5 8b fe 6c 71 c9 03 bc 80 25 8a 5e 12 74 7b ec 6e df e6 51 01 3a 02 32 ac 0a f9 50 5b fb 1b 0e 2d 25 11 47 84 6d f8 18 70 42 08 72 bb 5f 38 8d 6a 2b 72 0a aa ea a6 80 f1 11 9d c0 e9 f0 c2 9c e7 cb 53 3b 41 d1 09 36 53 9c 5d 32 bd b7 69 f1 7f f3 be fb c9 bb 94 2f cf 21 08 f9 cc 70 e2 06 63 31 c9 55 96 cf 10 c5 87 b1 46 51 26 39 5e 40 9c f7 41 06 51
                                                            Data Ascii: NkC,uaeo|u/AD4NC^!dTTm}Lj6UtAxk'Wyc/ M~mcUj~lq%^t{nQ:2P[-%GmpBr_8j+rS;A6S]2i/!pc1UFQ&9^@AQ
                                                            2022-05-24 09:40:15 UTC8480INData Raw: fa 8f 76 a1 d4 64 ba 4d 9d 95 77 a7 37 11 ec bb ee 73 0e 84 7d 9f 0f 0c 40 bf 39 e8 af c5 8c ba f0 e1 ff 64 8b a1 12 89 21 95 e0 70 b2 43 a6 be 9a 13 27 d5 2b 29 7e dc da 27 60 20 0b fb 28 af 63 66 53 ae 69 8a 59 87 5c ed 76 0a 8a e6 2b 0e 7c 03 66 eb fb 6c 78 06 c5 fb 6b a8 10 80 83 34 e2 ef 38 51 07 60 d7 65 2a 5d 67 fb 16 c8 d1 a5 8e 89 65 44 09 24 7d 51 23 42 2c ec a1 de 52 34 c4 8c 98 1d 01 00 7e b9 a1 7c d3 f6 e8 73 75 9c 33 f0 ba 64 c0 4d 97 25 c9 f3 e1 09 08 85 61 88 bd bf b8 53 84 bd 34 64 84 b2 31 e7 6f 6d 53 d6 24 c1 b3 52 5e 24 9b f1 d1 ef e3 a4 8f 32 28 c2 4c f0 ca 6e b1 7a 7f b1 de 8b ea 2f 24 25 75 da 3c ff 36 0c 61 f5 55 8d e8 c5 47 bf 17 81 df 09 e5 6a 76 fe da 55 97 5d 2f 05 35 35 ad 1d 7b 65 f1 92 54 73 96 44 a7 1e 92 10 66 24 5b 5a 9c
                                                            Data Ascii: vdMw7s}@9d!pC'+)~'` (cfSiY\v+|flxk48Q`e*]geD$}Q#B,R4~|su3dM%aS4d1omS$R^$2(Lnz/$%u<6aUGjvU]/55{eTsDf$[Z
                                                            2022-05-24 09:40:15 UTC8496INData Raw: 4d 10 31 e2 bc be 0c 1e 0c e6 63 3f f7 96 50 0b b2 ea f2 0e ea 8d f6 47 0b 2a 7d 36 92 8f 09 00 b8 3c f5 e0 21 f8 49 91 02 02 f4 f4 4b 84 0a 65 e6 01 e3 a2 8b 68 30 d7 0b 2d 03 2c 52 fd 4d 01 07 36 4e 25 cf 6d 3e fb 24 50 c9 51 27 33 04 89 16 4c 7a 5e c7 5e 71 68 bf 6b 33 9c 59 18 d7 9c 27 02 f5 77 4c 8e 5d 3f 36 3e 20 07 31 f3 be 0c 5a 0b 90 2c f3 26 7b c3 ec 58 ce 36 b1 3e c5 13 08 b3 84 1a ea 36 2d 16 44 9e bc ca dc 4a 85 5a 71 57 ff 59 f9 4a 2b 90 76 b6 02 f9 60 67 5b e0 64 cb b3 80 ae 13 31 fe db 2f 27 ba 5b d9 91 57 70 3e f0 0a 6b 08 b8 34 f2 fa c4 39 37 a9 4d 8b 82 cd f1 f8 99 6b 7e 3e 2d d3 9a c0 18 c9 56 45 be e1 34 bd a3 55 16 44 1e 9f d1 0a 62 0d 27 d7 6e af 8d b1 7c 08 40 1e 25 8b bf ee d7 ef 83 75 8b b3 dd 96 3d ad 47 0f 46 f6 45 d7 33 02 48
                                                            Data Ascii: M1c?PG*}6<!IKeh0-,RM6N%m>$PQ'3Lz^^qhk3Y'wL]?6> 1Z,&{X6>6-DJZqWYJ+v`g[d1/'[Wp>k497Mk~>-VE4UDb'n|@%u=GFE3H
                                                            2022-05-24 09:40:15 UTC8512INData Raw: ed da e7 89 5c 49 8c b9 4c 68 49 94 56 e7 50 4c 29 7c 37 c4 5a 00 7f a5 05 64 6c 72 92 2f de 9f 59 52 7a 99 c0 20 65 b2 58 a6 44 50 d7 92 36 67 43 5a fa 68 5e b5 68 2c 53 b0 d0 1f 24 32 19 cc a9 6c f9 51 1f dc 84 4b 5f fc 1c 23 5e 52 e6 8d ca 63 18 46 23 69 9c 33 2e 70 41 7e ad 43 1a a6 cf d0 c0 02 97 75 9e 6a b2 3a c1 57 6f e5 fd 46 71 34 f0 01 7a 1e 19 49 4b c8 62 4d fa 00 af db bf fa 5b 44 91 2b 1e c4 22 e7 51 f4 76 12 69 ac a9 45 fc e7 7c d0 0d b8 e8 ef 91 01 5b a1 f6 f0 33 5d 60 e5 f2 87 b6 9b 34 af 33 91 fa a1 af 41 cb 3f 1f 81 da e8 86 6d 29 2b 6a 9f 2e 50 9e 6e 87 8a 55 a0 8f 95 21 02 9c 6e 20 ea 1c 04 75 22 21 48 8c 6b 16 d5 91 cc 63 b8 7d c0 c0 85 04 4e 11 7c 51 bf 67 69 ae 87 ac a1 1d c1 45 e5 14 f2 fa bd 5e ce 32 d4 e3 3f f4 eb fd cb 5d 57 60
                                                            Data Ascii: \ILhIVPL)|7Zdlr/YRz eXDP6gCZh^h,S$2lQK_#^RcF#i3.pA~Cuj:WoFq4zIKbM[D+"QviE|[3]`43A?m)+j.PnU!n u"!Hkc}N|QgiE^2?]W`
                                                            2022-05-24 09:40:15 UTC8528INData Raw: c8 96 15 5e e6 b7 ec ca ec f4 ca 8e f3 b4 db 33 33 b1 c7 ac 06 aa 09 1d 19 38 af 6d 6f a9 89 cb c3 c9 01 d6 04 89 a4 0c 0d 6a 32 db 72 80 e6 65 ab ae 84 8d 15 b4 ec 03 c4 e0 19 4c 0e f4 79 9e 2d c8 d5 df a4 3a f1 76 22 d2 9b 88 30 41 d0 ae 61 1a 25 c8 41 b8 6e 11 7e 7e d7 f6 3d f1 c6 1e c2 79 35 f1 d3 e0 60 67 ec e7 c7 3f 07 fc 92 1b a5 fa 81 08 22 b1 1b 7d 31 44 30 c0 a7 33 85 80 10 9e 66 80 02 07 f3 29 54 57 16 94 02 24 d9 36 ed b0 fd 6f f5 2c 0a e3 19 e6 fc 72 c9 0c 3e 97 4c fb 42 10 ec e5 73 c1 33 02 23 78 e5 3d e3 7f 97 e1 c4 13 38 69 be 61 78 9e f1 02 07 26 5a 56 95 46 a6 6a 05 58 81 c3 e1 cd 74 aa 02 34 a9 44 fb 6c e1 6e 67 f2 f2 d9 00 9b 51 ac 4f 05 e1 e8 57 07 96 0e 0f a5 4d aa 32 91 df 3e 7b 1b 16 d5 75 78 72 7a 26 f2 c0 53 2a b8 c3 86 73 0e a7
                                                            Data Ascii: ^338moj2reLy-:v"0Aa%An~~=y5`g?"}1D03f)TW$6o,r>LBs3#x=8iax&ZVFjXt4DlngQOWM2>{uxrz&S*s
                                                            2022-05-24 09:40:15 UTC8544INData Raw: bd 96 61 f7 cc c2 08 83 96 ad 45 29 5a 26 81 4e 3f b2 a5 c0 2e ac df f1 09 36 8c 5d 8d 47 0a 3c 75 37 e1 1b b3 72 9a 82 4a fc 20 81 f2 12 63 5d 34 f5 15 a3 b4 b0 f6 31 ea d8 58 e1 b2 eb d5 f8 e9 34 bf 91 6e 0c d3 81 b9 58 31 22 0d 32 be 8d fd 8f 2c 48 ca 13 c0 6f 4c da df d7 b2 4b 8b f0 7b 65 26 86 43 4f 38 ee 20 c4 4c 6c cd 85 2a 76 00 48 d6 95 89 fe bb 3f 50 aa 56 a5 fc 99 dc 6b 52 e1 45 b2 e8 97 22 8a ee cb e5 aa 5f ea 08 cb 65 af b8 2f d3 c0 9b 2e 98 19 8f 81 14 e5 86 e7 1d 0c 74 bf 7a 84 15 7c 17 53 f0 36 d6 d9 35 46 cb 87 4a cb a4 9e 24 e0 1d e4 04 35 ca 9f ce fd a0 90 1a d9 45 6c 2d bf c8 f0 f3 49 03 cc 47 78 b3 22 ab 0a c7 9d 72 49 97 10 3b 6d e3 2c d4 7b f9 d0 b6 06 86 c0 5f fd 45 6d ec 31 5d c2 19 01 ce 2f 30 50 90 36 d9 fb a6 0e c2 b7 cc 30 ee
                                                            Data Ascii: aE)Z&N?.6]G<u7rJ c]41X4nX1"2,HoLK{e&CO8 Ll*vH?PVkRE"_e/.tz|S65FJ$5El-IGx"rI;m,{_Em1]/0P60
                                                            2022-05-24 09:40:15 UTC8560INData Raw: 8b 3f 7c e0 91 6b 49 3f c7 cb ab 47 56 54 e7 88 1d bf ca 60 a9 b0 ce 5d 2c 7a e4 7b 93 e4 13 b0 1b 86 87 e5 0d 6e 05 3d 69 14 1f 40 38 6e b9 1b 40 7c 13 70 c3 41 86 59 3a 99 0c a2 ab 54 f7 ee bc 64 79 b7 ce f6 41 bb 1c 6e 10 14 36 23 7e d5 77 91 56 59 2f 1d b9 61 63 d4 ed a9 fc a1 96 c9 91 6a a5 93 8a 35 9e 07 08 74 40 6f de 82 2f d3 20 97 f9 1c 7b b9 35 4a 2a 5f 97 58 4f 52 eb 80 5d f0 6a fa d4 a9 0f 6a 19 94 ab 36 13 6d 53 2d b4 ce 11 27 8c 15 7b 0c a1 db fa cd 7c 15 02 c6 52 3a be 13 be 8d 87 74 2b 61 2f 13 f9 4c e4 57 09 f7 32 88 7a 6e 37 1c 9c 60 03 cd d7 de 90 da ea 3e e0 fc 7d ac 3d 2a d9 c5 f7 e9 af 4a 9f a7 f7 4d b8 7e a6 6a 57 65 a8 c1 dd e2 d8 1e 5f e7 20 17 b3 74 89 c5 5d 86 0e c4 11 be 3c 97 7d 8d 2f 7a cd ac 8c 07 c3 91 aa eb 2c ff d6 2b 4b
                                                            Data Ascii: ?|kI?GVT`],z{n=i@8n@|pAY:TdyAn6#~wVY/acj5t@o/ {5J*_XOR]jj6mS-'{|R:t+a/LW2zn7`>}=*JM~jWe_ t]<}/z,+K
                                                            2022-05-24 09:40:15 UTC8576INData Raw: 7a 1c cb ba bc 8f 78 35 60 45 ce 5a 85 42 6e 1b 1c 80 aa 48 c5 29 f6 37 7e 04 bd 0d 30 8a 24 38 2a 69 48 e3 e6 1d a3 97 4d 25 52 02 9d c4 09 d8 7b 03 0c 87 72 78 e2 e2 cc 96 aa 84 24 ff cc b2 1d 9a 4a 80 c7 29 80 34 74 ce 82 19 ee b9 b5 32 e3 9b 1d bf b6 f3 4a e1 00 3e 92 54 b2 f4 53 1e ca 07 b5 02 ae f7 f6 c9 89 93 e3 5e 50 fd 04 7d 60 7d 30 ed d1 c4 5d ac 39 b2 59 80 8e 2b 76 6f de f4 03 bb ef 6c 3d f4 73 38 be 79 61 dd d6 f9 f6 fc 49 4b 40 4e ff 9d a8 5a ed 31 05 ad 4c cf 6c f7 88 b3 14 3e 1c 74 1f b4 3b 55 e5 2d aa fb d3 e4 cc 68 ba 4f 1b 04 11 7b 7a b1 c9 2e 5c cc 44 76 91 a0 f2 4d 7c 4c 39 71 92 38 49 8a b9 6b 30 8e e6 bf fc b5 e8 c4 6a be 81 b7 ca d8 7b 17 3c 19 ad e2 36 c4 5e 9f 06 92 5e e1 e4 11 a8 8f 16 2b 2f 3f 8b f5 e2 55 b6 c2 c1 40 5f 51 37
                                                            Data Ascii: zx5`EZBnH)7~0$8*iHM%R{rx$J)4t2J>TS^P}`}0]9Y+vol=s8yaIK@NZ1Ll>t;U-hO{z.\DvM|L9q8Ik0j{<6^^+/?U@_Q7
                                                            2022-05-24 09:40:15 UTC8592INData Raw: 52 ec d1 ff 84 9e e8 f6 fd d4 a2 c6 89 bb f2 d5 0d a0 65 6d db 85 3b 96 26 05 db 63 b6 9f 3c f6 0a 20 43 b6 71 73 47 c7 8c a1 58 23 df 21 ed 5c 78 8a 6c 57 0c 58 0b b9 56 33 71 57 7f f1 d6 b6 67 26 31 34 f0 a0 e5 80 81 b4 6a de 53 3f f0 11 c3 00 c5 61 14 10 b2 93 df 04 35 bf 0e b4 cc 68 8e 31 c8 b7 4d 5d 50 4a 24 6d de f1 26 1f d7 c2 30 11 9e 98 0d b0 b9 11 86 f1 37 58 a8 ad ac 61 eb 68 38 b9 24 d7 71 99 d7 28 06 9d f1 6f b6 4c c6 3a 8b f5 6d 90 d7 b1 70 08 d9 e9 bf fd 34 99 9b ec 69 ba 71 39 71 57 61 2e 18 f4 56 28 14 84 ec 74 64 13 5c 3e 2d 72 b0 e0 2c 29 20 5f ed 0b 62 27 d4 fc 60 60 1d e3 71 da e6 e5 d2 56 d3 2a f5 d7 e0 b6 0d a6 17 d9 7d 20 25 19 ec f2 06 a4 8c 22 18 4d 60 5f ae 4f 02 df 49 fb 4a db 1b f5 3b 3c dd 4b 2d ee 72 79 93 1d d3 96 af a9 7c
                                                            Data Ascii: Rem;&c< CqsGX#!\xlWXV3qWg&14jS?a5h1M]PJ$m&07Xah8$q(oL:mp4iq9qWa.V(td\>-r,) _b'``qV*} %"M`_OIJ;<K-ry|
                                                            2022-05-24 09:40:15 UTC8608INData Raw: 72 9b c3 20 4c cb 32 95 8e aa 1e ee 0f 79 41 27 f3 d2 c8 83 21 92 13 24 79 ad 9d 42 ec 52 c3 6d b3 ce f2 26 5e 66 3c 19 bd de e1 08 63 c9 b5 7f 0d 20 fd c3 32 63 a5 5e 7b 7f b2 61 81 fc ff 5c 78 bf e2 14 7a 6b 5e 91 35 f8 0c 12 29 f7 04 c5 c9 61 ab d4 de 98 b4 22 fb 2d 09 2d bd b8 a1 26 7e 8c 48 46 90 11 d5 49 57 fc 41 2c 8b 1d fa b7 a9 88 c6 75 15 c6 b5 48 5c 68 e0 84 67 c4 d5 29 68 e0 93 55 0a a4 d8 ff 93 64 74 fe 67 4a 36 ae 2c 98 e0 92 f0 ad 14 1a 00 32 5d dc f1 7f 10 2e ac 50 61 99 3a da 92 aa 68 b8 d1 cd c8 fc e9 ba 86 97 69 36 bb 9b 95 b0 21 bf 1c f0 de 16 f1 b8 73 a4 c8 84 4b c6 11 af cb c8 2b 00 b4 d6 5b 94 c3 a0 72 53 81 20 35 60 b1 a9 d8 a3 01 83 81 8f ef cf cc 70 20 a1 86 f1 d4 46 e0 cc 7d 5c 76 a4 e2 6e e6 f9 df 1c e9 20 b9 3e 99 61 40 c4 75
                                                            Data Ascii: r L2yA'!$yBRm&^f<c 2c^{a\xzk^5)a"--&~HFIWA,uH\hg)hUdtgJ6,2].Pa:hi6!sK+[rS 5`p F}\vn >a@u
                                                            2022-05-24 09:40:15 UTC8624INData Raw: cc d2 96 56 5e 8d 4c 97 f4 01 5a 45 a4 ed ed 0c 3d 2e 4a ab 96 0d fb 5f 00 87 db 95 c4 0e f9 44 8d b4 dd b7 f6 5b 43 64 79 a5 96 2e aa 0c 0b d0 67 c3 d2 42 b3 fe af c8 f1 00 cf 5a 8d 69 13 b9 29 65 33 14 8b f6 a3 c4 04 1d 25 a9 28 30 da f5 2c a2 de 6e f1 39 aa a8 0a 27 c8 ef d4 8b 69 fb 17 93 2d 0d 2d 08 5b e9 be 8c b9 e7 a4 a1 f1 05 b0 56 73 b7 23 b5 c2 89 ed 9e 4f 19 31 74 c2 03 c4 8a 23 a2 76 2d 41 40 61 66 e5 2b 02 e1 ef aa ec 90 45 cc 98 99 35 07 22 75 ee 1e 8c b3 79 be 6f 00 05 bf c0 be 6b d2 d5 60 4c 13 ff ef 04 c1 c6 b5 de c1 a3 b5 69 af 90 93 f2 e0 bf 06 64 07 92 f0 97 89 d3 cc 68 0e 89 bf d1 e3 9c 1c f2 93 56 6b f3 fc 8f 44 d0 00 12 93 3e d0 74 45 60 f0 fb 2b f1 04 6c 83 d9 6a 97 a9 89 88 71 83 01 43 06 48 ee 41 6a e5 66 83 39 dc 9e 98 75 78 3c
                                                            Data Ascii: V^LZE=.J_D[Cdy.gBZi)e3%(0,n9'i--[Vs#O1t#v-A@af+E5"uyok`LidhVkD>tE`+ljqCHAjf9ux<
                                                            2022-05-24 09:40:15 UTC8640INData Raw: 3d e3 fc b3 c0 47 ae 54 76 7f 42 56 44 3c 5c 31 ef 14 b0 46 c0 b9 9e 1b 4f 99 96 d5 05 09 2b ec e8 d0 8f 14 04 f0 3a e0 3e ee f1 fe c0 e7 a0 95 95 57 84 40 fd 74 97 6d 4f de 3c cd 44 12 67 ca 81 12 1b 0c 9f bb 6d bc 8d 72 70 9d 6c 5f 1a cb 80 0b 84 ba fa 1f d2 65 d9 6d 91 2e e0 aa f5 82 33 b7 95 cf e3 f6 d5 34 14 b4 13 d2 0f de 3a ce 5c b4 da c1 fb af c7 1e 4c 94 7c e7 24 9a 9a f6 22 a6 91 b0 80 4c 3d 4f 36 0b 88 c3 df 9a 3c 7c b5 5c d8 fb 2e 61 46 88 b2 46 4b 3e 73 cc 96 c9 60 e3 2a aa f0 91 23 af ea b8 f5 c0 9d 52 cb c7 3a 67 49 72 ec 3d 26 cf 05 d6 6f 8c 1c 19 a2 c4 c0 53 38 09 19 51 af de 13 3c db 3d 0a d7 e2 15 d1 25 4d cb 32 e8 d9 7e 5b 8f 72 6e f7 23 6b 22 58 c9 d6 f2 21 80 d2 8f a5 56 18 6d bd c3 48 54 3f e7 4d be 3b ed a4 cf e5 e0 d1 ba 69 2a 32
                                                            Data Ascii: =GTvBVD<\1FO+:>W@tmO<Dgmrpl_em.34:\L|$"L=O6<|\.aFFK>s`*#R:gIr=&oS8Q<=%M2~[rn#k"X!VmHT?M;i*2
                                                            2022-05-24 09:40:15 UTC8656INData Raw: bd 8c 6b 11 c4 78 6d 98 2a d6 42 81 92 18 dc 6c ad 42 07 3e 82 1a 20 fb 3f 05 ae 05 ee ee 3b 41 9f 22 3d 5b 3c af 3f 4e 9e 1a 8d c6 5a 5d 2b 5e 6d 65 10 8e 9d 65 a7 d1 a1 08 a5 ef ce 44 53 84 2b 4f 91 c5 fd cf c5 af 56 7d e8 40 1b da cb df 0a f2 a4 70 3f 29 3c 15 2e 9a 10 2b 87 12 6b 9e c4 58 46 81 31 13 13 7e 43 7e 0e 9e 16 ad 7b a7 37 59 1e 52 c5 8a 92 20 68 b3 be f5 7a 75 39 08 49 87 19 8b 5c 22 2d 86 e6 1d b0 54 2a 48 de 56 70 da bf 36 8d ff b5 34 86 ae bf 17 af d3 d9 0c 80 ad ac 21 76 7f 25 dc f5 ac 39 e2 b4 14 84 59 e2 9d 81 f2 2e cd b1 1b c9 ce ae 2e 69 27 f1 73 a1 3d c8 41 8b cf 55 79 bd ae 8a 92 f9 fb 45 f7 1f 99 eb 42 5b bb a0 ab 99 1b 70 04 51 6a 3b bd 58 54 6f 6b 9a bb 06 f8 97 fd 4c 3d a9 87 8f 0a 7d 19 f0 79 3c d7 d1 78 59 43 b6 af 7b 88 28
                                                            Data Ascii: kxm*BlB> ?;A"=[<?NZ]+^meeDS+OV}@p?)<.+kXF1~C~{7YR hzu9I\"-T*HVp64!v%9Y..i's=AUyEB[pQj;XTokL=}y<xYC{(
                                                            2022-05-24 09:40:15 UTC8672INData Raw: dd d4 8e b1 82 34 71 3c f3 b7 ad 31 d5 3d 0e cc 09 e2 cf 03 32 6c ec 9f bc b9 29 7a f8 87 e2 f9 10 eb 91 14 5c 09 56 d0 49 4f d8 78 ec 28 85 54 e0 6e d7 fb f5 e4 ec 04 e9 14 e0 74 c3 44 0e d2 74 b9 f2 0e 56 ad 4f 9e 58 78 1a 46 41 17 ce 3c 7d 2a 9e 3a 5a da f9 e8 33 3b d6 7b 1c dc 59 cd 4d 92 c7 61 ac 1f b9 65 ea b4 81 fa af cd 95 f2 3b 19 a5 6c 5b 2a 0c 36 5f 90 06 57 03 96 1e 6f 01 ed c5 45 28 3f cb ed f0 22 3b 66 26 06 92 3b a0 b6 db 53 21 e6 ae be cb 88 21 8a 39 80 a5 7f 4f b0 8a 4c fc de e7 56 96 aa b3 5d 03 bc 51 ae 85 16 3b 7d aa f1 b5 65 f9 d6 86 2c 19 fb 69 25 17 4f fb a6 c1 3c 1a ba bd 55 c7 ee cd 3d 6b b5 66 23 bb cb 85 f3 b4 da c1 46 6e 91 b8 3b c5 c0 60 89 36 50 61 46 bb 21 0e 83 30 51 f6 da ae 94 70 10 7a bd 7f 84 17 5d 50 6d 11 f3 44 c2 83
                                                            Data Ascii: 4q<1=2l)z\VIOx(TntDtVOXxFA<}*:Z3;{YMae;l[*6_WoE(?";f&;S!!9OLV]Q;}e,i%O<U=kf#Fn;`6PaF!0Qpz]PmD
                                                            2022-05-24 09:40:15 UTC8688INData Raw: dc de 69 3d f6 9b ac 89 e8 6b 68 ed 9c 42 8f 59 f3 ce ee d6 33 d7 b0 47 40 69 cc e2 e9 7f 6b ce 9c be 70 2e b0 ce 4c 9c 94 67 7b 96 d7 13 49 10 96 87 e0 84 ee 53 97 7e 6c 7a fc 5b 84 a5 da 45 45 a1 7b a6 6b a3 28 6b 77 c6 9b 09 43 ff e2 d0 8c 8c 02 af c7 4f 05 34 3f 79 c1 56 cb 8f 13 f6 15 a4 d6 bc d3 1c ba d6 7d 86 5e 65 ec 64 cf ad 2b e2 e6 0e 23 d9 31 2e 1b 72 e5 0d cf 18 5f d1 20 c5 21 de 18 0d d0 8f 6f fd 95 6f 66 6a f9 e9 1b e3 0c e7 fc 5a 52 f0 11 85 97 99 c0 23 46 8f 24 59 6c 2d 81 3b 84 15 56 08 c1 e0 06 32 26 c4 56 24 a2 9b 44 15 ff 8c ec 01 37 af e2 f7 f1 d5 dd c6 19 09 cb d6 8c 41 d9 12 5c 7e 3b cb b6 d8 f3 3d fa 24 49 65 e4 d8 2f f6 84 42 ea 64 20 a5 2f ec 09 49 87 bf de 40 6f 0e 8b bf ef b7 6a 83 6e 07 d0 d5 56 ee 4a a5 83 7d f7 53 47 f0 71
                                                            Data Ascii: i=khBY3G@ikp.Lg{IS~lz[EE{k(kwCO4?yV}^ed+#1.r_ !oofjZR#F$Yl-;V2&V$D7A\~;=$Ie/Bd /I@ojnVJ}SGq
                                                            2022-05-24 09:40:15 UTC8704INData Raw: ca 34 92 83 54 6a 77 06 df ca 7f 02 25 d1 0f d6 9b 87 fd da dc aa b0 69 66 ea 3c 7e 95 fa d8 36 ea d0 c9 bc f9 c1 48 82 f9 0c 1d c7 65 2e 44 4e a6 82 db 73 41 1b ad eb ac b2 82 bd 7a e5 f9 c3 21 b4 9c 88 d9 e1 16 c2 25 da 27 bb 69 89 79 5e 1a f6 6a 61 9f f7 63 87 4e d4 ff 9f 60 12 89 e0 86 d1 dc 09 92 da db 68 4b b0 88 cd d6 8f 7f 66 de ad 61 b7 94 fa 3d 87 0d 3e 40 af 03 39 4c a0 05 5a 5f ac 4f 2b 6a e2 ac 07 da f7 5b 42 5f 7f ca be da d4 28 06 9c 0a 1c c7 7a a6 14 2b 0e a3 97 08 74 3d 8c f3 61 64 8d 94 d3 e2 cf bf 72 9c 8c 70 ed c5 54 ab 4a fe e4 cd 41 36 19 31 07 8f db fa 15 93 53 84 2f 4c 5d 5a 14 6d a0 0f 98 47 d5 e6 c7 d9 a1 dc ac ec ea 65 92 64 eb 66 d3 5a 40 88 5b 71 36 c1 20 c3 e4 db a3 33 34 5f 36 dd 6c ae d5 35 3d 21 a1 32 e6 80 e3 7f f5 ec bc
                                                            Data Ascii: 4Tjw%if<~6He.DNsAz!%'iy^jacN`hKfa=>@9LZ_O+j[B_(z+t=adrpTJA61S/L]ZmGedfZ@[q6 34_6l5=!2
                                                            2022-05-24 09:40:15 UTC8720INData Raw: 28 fa 1e f2 62 33 c8 5a 23 c8 b4 35 40 cd a9 87 86 cd 9c fc f4 e0 1e 00 61 58 67 67 dd 11 4b 31 d2 71 08 9e cf 10 7a c5 a2 d0 39 ff 8f 8b 44 4e 05 70 f8 cf 4c 60 e1 06 3f de 75 97 26 9b 5e c9 d2 ed 9f ac a7 5c 6a 64 a9 3b ab 82 39 06 25 15 4a ca f1 e8 24 0a 3e 58 0e d7 02 d8 90 fb 9b 19 43 64 d6 42 5d 3e 66 da ea d3 bc c6 f6 66 c1 7a e1 99 83 f5 af 98 fc 2e ff d1 89 cd f1 fc 7a ea f7 32 db 89 76 ba 09 1e 6c 9b 6f 24 6f 80 5d d4 e4 c2 19 0f 83 dc b0 6e da 69 e5 67 8d 7a 31 91 5b 31 32 23 31 da ad 99 7a d6 d8 da 23 57 e7 2d b9 3c 11 5d 21 a7 20 82 17 eb 1e db 18 8c 80 90 84 4b 18 c4 c1 d2 78 6f 88 26 9b b9 3d 9b 53 18 c2 90 97 93 93 16 6b 7d f3 59 8c 30 94 45 af f6 ca 2d 2a f4 54 9d a9 27 86 eb 1e 2b 7e 4c 92 fe 32 bd 6d 67 90 e4 2e 74 58 9f 0a 04 c7 24 5b
                                                            Data Ascii: (b3Z#5@aXggK1qz9DNpL`?u&^\jd;9%J$>XCdB]>ffz.z2vlo$o]nigz1[12#1z#W-<]! Kxo&=Sk}Y0E-*T'+~L2mg.tX$[
                                                            2022-05-24 09:40:15 UTC8736INData Raw: c0 27 33 7e 67 44 6e 4f d9 4b c4 7a d9 51 85 37 2b da 6c 52 80 91 65 55 d1 7e c3 1c c5 11 a2 f6 ef 3c 2a de 9a 4b c9 d7 e6 4d e5 22 64 bf 6b 4a 50 9c 41 66 97 03 e8 19 ac 37 b4 de 1a 9d 8c ed 6b 06 2d 1a ba 4c 80 ee cf 00 c2 86 13 7e 89 fb a8 dd 7d 13 d3 75 78 3e d3 c5 fa bd e2 37 0a f8 3d 7f 36 8f 27 28 86 e4 8b 6c 33 fe 00 17 13 53 67 5e ff 05 03 17 fb 5e 6d cc 9f 16 b7 d8 e1 78 dd 36 06 60 bf 02 5b ba 70 e8 5a 67 14 db 1b a6 82 9c 50 9a d1 04 b5 18 ff b1 80 3f f6 6b eb ac 55 f6 8f fa 3d 0a 1f 1e e1 5d 9b 29 b6 8e 85 d4 79 e4 da b1 2e d7 3a f8 d6 b1 6c ce 3b 3c 26 0b a9 42 66 57 bb 72 5e dd 8a 81 05 4b 89 a2 93 e0 37 37 2b 6f a6 07 aa f0 c9 8a fd 9c 79 4a f5 02 1a e2 e3 55 6e cd 38 da ae 7c 82 90 9f 54 ba 57 2a 7f f0 76 02 59 73 6e 19 8b bc d2 e6 22 32
                                                            Data Ascii: '3~gDnOKzQ7+lReU~<*KM"dkJPAf7k-L~}ux>7=6'(l3Sg^^mx6`[pZgP?kU=])y.:l;<&BfWr^K77+oyJUn8|TW*vYsn"2
                                                            2022-05-24 09:40:15 UTC8752INData Raw: 6a 3d b3 94 ef 06 42 88 2a 27 33 94 1d b0 0a c1 69 32 d0 62 79 80 42 50 ba aa 38 10 94 5e 4d e0 e6 2e 4e 15 b2 c9 24 cd 14 a2 fe f2 38 2a b3 c6 08 ea 32 53 21 dc ea d8 17 6e b9 1e 05 3d 02 b9 3d b4 3e 66 1f 56 b9 c4 2f 46 ff dd 59 95 7d 4c 86 f9 88 4e 82 9b 22 08 81 3c 9c 23 1d b5 0e 4c 34 02 93 6a e6 f0 fb ac 7f 92 26 95 ab 89 04 d6 f7 7c b7 f5 0c 7d 31 fc 20 ff 55 a9 08 88 18 00 04 94 52 76 14 2b 83 ec 40 00 67 21 a1 30 d1 30 14 74 83 88 f3 df b5 1e 6c 83 5d 8a b7 b1 b9 1a 77 ab a6 f9 a9 37 e3 20 c0 32 04 d2 95 2d 8a d1 66 4a 4d eb 4a 0b 5c 17 77 c1 1e f2 8c 64 c8 f8 29 8d 42 03 d5 58 d6 70 60 c0 7b 16 9e 08 93 d6 61 29 53 51 b5 70 1b c3 b0 56 c8 de 7d 15 b1 66 a7 bf 0b 4f 60 a1 35 2a b3 37 31 ee 4d bd 49 38 8b a2 f5 b0 93 b9 e0 dc 1b dc 0c d7 73 02 26
                                                            Data Ascii: j=B*'3i2byBP8^M.N$8*2S!n==>fV/FY}LN"<#L4j&|}1 URv+@g!00tl]w7 2-fJMJ\wd)BXp`{a)SQpV}fO`5*71MI8s&
                                                            2022-05-24 09:40:15 UTC8768INData Raw: e5 09 8f 56 53 26 fd 1d 2c 80 c0 fa ef c8 10 85 12 df a1 c3 69 5c 20 fd 2f fe 18 d7 34 cd 87 48 90 7d ce 82 4c 88 cc 10 eb 0a f0 4c aa d7 da b6 13 53 25 75 d0 84 56 d5 59 a8 b4 33 f2 2d 3b 47 9b cf fb 99 ce 23 f6 99 10 48 f3 7a b0 46 e1 04 9d 4f 34 b4 de 66 f8 da 58 12 54 53 5a 3f c3 22 d9 13 7a b6 aa 68 1e 7c d6 e7 ca 1d f3 7d dd 46 9f 92 99 d1 8a e5 14 41 fe ba 2b d8 5a d7 08 30 15 29 a2 f7 d5 00 b4 ec 04 0a 34 59 ac d2 cb 18 b7 94 59 85 77 a0 37 4a 2a ee 32 d0 20 05 b3 fd 2d 78 5a be 27 2b b2 9e a7 18 a9 d7 33 6a 37 7c ce 92 c1 88 23 14 d6 16 6f 9b d8 ed da 10 0a 04 32 d6 1d fc cd a5 6d 1a 62 05 07 14 84 e4 3a 30 4c fd b9 c9 f6 01 2a 8f 31 3e 21 34 0b 76 17 17 30 2a 85 e7 68 c4 d9 58 40 27 7f 76 72 6f d5 e2 6b c2 ad 88 d3 7b e3 03 41 0c bc 40 74 4d ec
                                                            Data Ascii: VS&,i\ /4H}LLS%uVY3-;G#HzFO4fXTSZ?"zh|}FA+Z0)4YYw7J*2 -xZ'+3j7|#o2mb:0L*1>!4v0*hX@'vrok{A@tM
                                                            2022-05-24 09:40:15 UTC8784INData Raw: 94 c4 ae e7 3b 8d 75 73 ae 5f 41 ce 45 8b 37 0e 75 62 73 12 b5 3e 9b f3 ec a9 db 1e d0 df 0e 37 82 c0 21 96 67 4a d9 38 f3 f0 82 90 6c 35 46 c2 e3 c6 e4 bf c9 65 a1 93 72 5f f6 cb ba 92 db 3b 12 2a d3 1e 04 54 81 63 56 63 38 28 e9 e3 0d 76 b1 8e 19 78 f5 c5 a5 69 14 78 e4 15 f4 e4 8e 38 44 de f0 37 14 92 89 12 87 2b 7b 26 ca 16 56 40 0d 4f b6 7e cc b4 18 5c 4e 7e 12 61 60 93 b5 46 5f 02 85 4f ac b2 c7 5c c4 84 24 3b ac b0 5f f6 98 b2 88 39 2f c9 6c f1 5f 99 2e 46 27 c9 96 a1 98 b4 c6 01 4e b8 d1 d9 ff 73 fc b7 46 1a 13 3e e1 94 08 6b 3d b5 7a 65 0f d6 aa 02 e7 25 4b 4b 5f 68 60 ca 5c a9 20 a0 ca fa cd 51 b9 2e 2a 40 7e de 27 29 f4 5d 39 13 d1 49 c8 37 62 1f 47 58 84 49 e5 f7 31 3e 43 6e c4 b1 2c 0d 44 f6 ce 21 0f 3f f4 6e 37 de 6f 61 0b 00 59 a0 dd a9 e3
                                                            Data Ascii: ;us_AE7ubs>7!gJ8l5Fer_;*TcVc8(vxix8D7+{&V@O~\N~a`F_O\$;_9/l_.F'NsF>k=ze%KK_h`\ Q.*@~')]9I7bGXI1>Cn,D!?n7oaY
                                                            2022-05-24 09:40:15 UTC8800INData Raw: da 10 0d 61 77 11 1c 6a e5 c9 80 d4 b9 eb ac d4 19 42 fd 6c ff 7b f7 3f 09 5c 3c a9 b4 91 cd a9 d4 2b b2 da fd b1 7e a3 8a 55 f4 d7 67 e3 90 48 4e d3 e6 54 66 08 61 13 55 78 79 0f 11 99 91 13 bf 2f 1e 95 08 44 59 94 8d 67 4b 29 43 4e 57 91 20 c0 3b cf 47 67 62 a5 4e 50 36 a3 79 99 0e 01 7f 62 58 fa a8 5a 84 68 22 a8 ae 97 f9 69 e6 5e c3 2f d7 d8 bc cf 5e 57 38 c9 7e 5b cb 4a d3 fe 94 aa e8 eb 6f 58 b3 ff e3 62 b1 c5 b9 bf 64 b1 1c ac 94 be 0f 54 a6 23 65 2e 61 4f 18 89 d0 d5 a5 c8 90 90 c5 1f ed 84 b3 a0 87 d3 3f ff cf 93 e7 a2 64 1d 1c 73 ec 13 0f d4 c8 ae 7f 9a 31 fb 53 7e ee 1b 9c ff 17 ec d8 d8 c8 4e c0 13 b1 27 1f da f9 c4 ce e2 ee f1 ed 99 4d 39 3d c4 c0 84 de 0f 7b 62 f5 39 c5 be 7d 23 16 d2 75 06 8a 1e c2 26 bd a9 9d fd 2d 8b d5 66 7e b8 be 86 31
                                                            Data Ascii: awjBl{?\<+~UgHNTfaUxy/DYgK)CNW ;GgbNP6ybXZh"i^/^W8~[JoXbdT#e.aO?ds1S~N'M9={b9}#u&-f~1
                                                            2022-05-24 09:40:15 UTC8816INData Raw: bc 0a 58 5e c5 33 bd fc 36 cb d5 05 83 89 a9 7a 97 70 f1 c7 df 46 b2 93 c4 88 26 0b d7 f4 6c d8 99 03 9e f1 9f 89 f9 88 95 9a 63 35 2a d1 09 2f b7 7a c5 ee 93 9f 96 8c 5d e5 04 0b 41 bb 13 ee 44 c3 b3 30 74 56 9d b6 10 75 b0 ca d5 c5 46 b0 b7 fa b4 98 b8 3b d7 45 ee 02 17 63 b0 ec ca d0 96 ea b9 97 88 e4 b4 a7 d5 90 a1 be 50 c1 64 0b 40 c7 4e 29 1f db e0 e1 14 79 c7 1e 92 bb 10 26 92 86 f0 65 22 f3 fc dc 40 51 2f 1d 44 ee e3 d3 fc 0a 4a 0a 22 ae 06 d6 88 9b f4 78 89 03 ab 90 20 6e 1a 22 35 0a 2c 95 78 ff 0b 99 3d 91 1b f0 5f ff 79 98 ae f1 a1 bb a1 b8 67 78 33 ca e5 7d e1 4d e4 cd 18 1b 93 15 2a ef c8 d1 51 e2 1f 2e 2c 4d 75 88 c5 cb 16 4a af fa f4 7a f9 20 f4 88 1a d2 f3 2d a8 1e 5e 62 24 7d 65 d4 57 34 6d ce 8d 0a ab 9a 62 7c c8 f7 4a fd d3 42 ed 39 ea
                                                            Data Ascii: X^36zpF&lc5*/z]AD0tVuF;EcPd@N)y&e"@Q/DJ"x n"5,x=_ygx3}M*Q.,MuJz -^b$}eW4mb|JB9
                                                            2022-05-24 09:40:15 UTC8832INData Raw: a8 e7 31 8e de 04 1a f5 3e 31 04 7a d0 1d 6a 3c ad 1f df 46 80 f6 bd ff 3b 73 e7 b9 5c 02 26 bd 43 95 c4 24 8d a5 60 d2 d2 bb 2b a9 bd a4 4b 44 3d 2c 0f ad a7 7c 2e a6 dc 38 da dd 54 d6 b9 44 f9 e3 7d 1b 8d 85 ab 0f 26 97 5c 19 6f af 4d 25 20 71 24 d3 b0 7c 54 14 50 b4 56 ae a3 2f 44 10 ef d1 10 7c 05 d6 b2 2e 12 72 fd 72 31 94 be bd aa 70 a1 64 26 5b 27 31 20 4b d7 c4 06 3a 2c 3f e4 ce 15 0c d6 88 58 97 46 4f b9 02 90 a1 bb fd 89 87 83 f1 0c 4d 41 0b 19 27 82 66 1f d9 2c e1 23 48 26 ad 0d a9 15 3b 82 e9 1b 6b 0b a9 ab e0 94 34 90 8f ee 4c a6 65 b1 5d cb bd da f5 73 be b0 6d 13 98 e8 eb a6 29 c0 84 01 6b 1a 63 4f a8 79 e5 c4 cf 35 2c c9 e4 e0 fe 36 ef e5 4e fb 96 9d 36 4d c2 11 31 17 b8 55 14 95 7c c4 74 c6 9f 0f 97 b6 39 66 59 a1 53 79 d9 eb 38 bb 3e 44
                                                            Data Ascii: 1>1zj<F;s\&C$`+KD=,|.8TD}&\oM% q$|TPV/D|.rr1pd&['1 K:,?XFOMA'f,#H&;k4Le]sm)kcOy5,6N6M1U|t9fYSy8>D
                                                            2022-05-24 09:40:15 UTC8848INData Raw: 7a 8c b1 b8 fd 36 68 8a e5 17 f7 5e 11 f0 f3 4f cb ac 2b a6 89 43 59 bd 4d 23 02 9c 8e 7a 5e b4 29 65 58 92 2c 3a 7c 5a b6 6a 46 58 f3 4b 12 a7 12 ed 75 25 08 b0 ae 10 29 9b 76 f9 4b 4b 6c cc 24 57 33 e2 2b 22 e9 73 7a 3d 66 8f b2 0d d1 9a ef cd 83 3b 48 c4 c0 09 a7 a6 d0 3e c1 c9 28 f8 f5 6c 29 aa 42 ac ef bf 16 6d 4f c4 c8 7f 3b 4b ff ae 93 35 02 00 a5 60 76 c1 5d f8 37 cf 35 4c fe 75 88 15 57 52 e9 08 b8 4f 50 e5 2a 77 62 38 07 01 e8 7c 05 a4 cb ce dc 33 4d 51 b1 83 be 7e 15 d0 a1 64 18 d7 45 1e 49 75 58 42 21 06 f8 58 da bd 6c 7d fb 62 fa b9 7b 84 89 13 18 34 53 fe a1 aa 56 61 41 60 b0 0f 84 76 b2 0a c6 73 c2 05 63 0b 60 28 bf 98 09 38 67 52 04 9f 8d f8 c6 a8 a7 db 19 99 61 7b 23 6d 27 d4 ec 6b a6 a1 9f 28 43 5b 02 7d e2 00 79 4b 5e cc 34 d9 d5 7f 4a
                                                            Data Ascii: z6h^O+CYM#z^)eX,:|ZjFXKu%)vKKl$W3+"sz=f;H>(l)BmO;K5`v]75LuWROP*wb8|3MQ~dEIuXB!Xl}b{4SVaA`vsc`(8gRa{#m'k(C[}yK^4J
                                                            2022-05-24 09:40:15 UTC8864INData Raw: ee 1d fd 32 82 f8 95 fd fb 21 a0 f2 5b 6e 1e d8 a4 fc 1d 0a b0 f8 0b 76 39 e7 10 ef 63 e5 a6 bd db ac 4c fb d5 db d9 c2 de 21 81 77 fd a1 38 ca 74 ba 2a 46 98 83 4c 93 c6 9f 3c ec 2c 89 f7 34 0a d6 d2 f3 70 6b 14 dd 9d 09 5a 7b ea b6 1c 7a fb a8 80 bb 6e 96 37 2f 30 af 4e 2d 7a f6 71 0d 93 ef 16 5a 86 97 28 d6 b1 b7 0b 45 0c 76 0a 61 ca c9 9a b5 cd 2b 6d 86 2b 3d a9 42 61 6f fd 8a aa ca b9 b4 fc 32 8c a0 3a 76 e5 60 a0 b1 13 87 f6 3c dd 2a f4 9a 1f 02 a4 c0 a4 42 4b 45 c7 4d 71 10 5b 95 c3 cb 4d 16 35 19 5a b3 df b7 bc 94 70 e1 80 b9 14 77 e7 91 7d b4 ac f7 5d 89 8b 01 bf 54 4c 94 16 96 fa 00 1f 14 72 42 f9 d1 34 c1 c9 f4 ed 42 2c cd 81 7d 21 89 c0 2a 45 74 71 fd ad e1 40 f8 43 35 b9 1c e9 f7 0f d1 1c 3b 67 43 50 4d fe 45 34 45 84 fa e9 9b 31 eb 2d 6b 35
                                                            Data Ascii: 2![nv9cL!w8t*FL<,4pkZ{zn7/0N-zqZ(Eva+m+=Bao2:v`<*BKEMq[M5Zpw}]TLrB4B,}!*Etq@C5;gCPME4E1-k5
                                                            2022-05-24 09:40:15 UTC8880INData Raw: a8 42 9f b1 a9 d6 a0 1e 92 33 e2 58 83 a9 36 64 50 23 2e 2d 57 9c ef d8 68 f9 f7 ff 72 ea 8a b5 ff b4 4f 80 66 9a bc 99 b8 c3 64 6a 4b 37 54 6b 37 aa da 0f 3b 72 69 7f 56 7a 2e eb 68 2f c7 38 fc a2 ef e5 e3 74 dc f8 88 b6 a2 16 df 55 54 17 38 08 e0 d2 67 51 dd 73 7b 87 bb ea 92 5b 88 e5 97 77 34 8e 42 f0 9d 4e 2d aa e5 95 92 12 d3 d2 47 59 98 04 da b2 36 bc 94 1e c2 e0 c8 fd 4c 5a 92 86 ec 1c 14 e5 43 93 e4 d9 aa 51 ab 9f 93 e6 77 60 21 ab b5 ee 4a b8 3a 08 0a cd df 54 60 a3 93 d2 27 26 a8 47 53 d0 e0 a5 12 24 de fa ee 1f 1e 42 c0 db ac 51 70 9f 2d 87 b0 d3 05 ab 15 93 05 ed 73 c2 bc b4 04 8b 0b dc 67 b6 95 ac ca b1 00 c5 36 c3 f1 c7 30 b6 a1 7b 0a 6b a3 91 33 6b f5 72 79 cc 21 d2 7f 91 74 f3 09 e9 28 6d d3 97 2a bc 70 19 34 98 53 67 6e bf d1 27 63 f0 4d
                                                            Data Ascii: B3X6dP#.-WhrOfdjK7Tk7;riVz.h/8tUT8gQs{[w4BN-GY6LZCQw`!J:T`'&GS$BQp-sg60{k3kry!t(m*p4Sgn'cM
                                                            2022-05-24 09:40:15 UTC8896INData Raw: e8 83 db 32 b6 5e c9 98 dc 13 8a 08 0e bf 6d 30 00 1f 1c b0 6b c7 bf 74 33 cf 68 f1 22 7f 57 c2 fe 8d cf 77 27 8d 43 be 79 11 ce e3 da ba 01 ee 0b d7 ac 77 bc 23 76 95 b9 7a 76 39 31 fd 28 6a 19 68 68 e7 6c 73 a8 fc 72 10 fc aa f6 f1 37 26 a0 82 38 2c c8 98 60 fd 91 f7 cf d5 75 01 03 21 b3 7a 27 54 12 3a 44 e6 de bd 7b e9 d2 d0 24 f8 cd b1 a1 db d0 56 14 2c ba 85 a9 4b 96 a4 4e 54 9d de e7 6b 56 ee d8 6d b3 a0 de d0 32 f9 7d ae d6 47 25 ff 51 1d ff 65 92 1a 36 c5 d2 cc e7 8b fd 75 c2 a7 4c bb 2f 44 8d bc 6c 22 50 de 58 35 d0 aa de 14 46 c0 9c b3 c6 df 2f 03 da 8a 1d e0 06 1f 41 c5 75 ff f7 c2 48 96 f1 61 02 c4 97 e3 6f 47 da 7c b2 ef 32 cf a2 0c 70 9b d8 a1 4a fd f7 e6 97 7e c4 04 ab 07 cd 35 50 77 13 12 c6 9c fc 34 0f 9e e2 6e 13 71 d3 3e aa 57 0c a2 27
                                                            Data Ascii: 2^m0kt3h"Ww'Cyw#vzv91(jhhlsr7&8,`u!z'T:D{$V,KNTkVm2}G%Qe6uL/Dl"PX5F/AuHaoG|2pJ~5Pw4nq>W'
                                                            2022-05-24 09:40:15 UTC8912INData Raw: 38 68 a7 45 4a 16 29 26 c9 d2 ae b2 8e 02 75 0b c0 d5 84 41 b6 8b 80 b0 8f 48 58 d9 62 4f 71 0a 2c f5 e9 ea 40 92 a3 1f 6d 5e eb 43 ec 98 3c 2d de 6f 7e 8a f5 0b 62 16 57 ed 85 67 89 90 27 31 61 94 b3 57 b8 15 6e 07 35 e4 47 c5 0c 99 51 7f d0 74 e1 6c ec 14 31 92 f0 84 36 58 64 22 23 65 ab b2 b3 60 ee 49 b3 95 ad a1 b0 11 d0 19 2b 73 93 ce be 8e c9 6c 9a 16 02 bc 2a a6 67 8c 56 61 6c ac 40 56 4d 7d 37 43 a8 d2 65 c5 c1 d8 55 59 d6 21 13 6b 73 76 5e 10 a0 f5 b8 e1 5c 86 a8 e2 08 44 25 e5 65 db 2e 5c 13 b6 1e e6 ee dd 13 d1 86 42 69 3f 41 47 3d 94 c3 52 68 07 84 e1 06 80 16 69 32 4a c0 44 00 c0 e6 4c 8d fa 41 89 66 84 08 55 53 34 f5 9a 6e 67 8f 9a ce b7 34 79 9e 8a 26 3d dc e4 b4 ea b1 8e 15 d2 14 52 61 ef c6 f5 94 33 d7 6d 60 25 f1 83 cf 89 26 50 f2 b0 fc
                                                            Data Ascii: 8hEJ)&uAHXbOq,@m^C<-o~bWg'1aWn5GQtl16Xd"#e`I+sl*gVal@VM}7CeUY!ksv^\D%e.\Bi?AG=Rhi2JDLAfUS4ng4y&=Ra3m`%&P
                                                            2022-05-24 09:40:15 UTC8928INData Raw: a6 bd 36 b3 c8 05 77 52 f5 b8 94 00 1d d5 13 a9 74 00 de 04 a3 e2 a7 4c ff fb ae a3 fc 2f 8a 37 fd 26 08 99 06 bf 1f 84 9a 2f 2f 18 6c ef 9a 78 bb 75 2e 37 fc a6 04 dc 7b 03 13 00 f2 c7 cb 98 c1 92 6f 8a f9 7e 4f cb 69 e5 ed 61 4c ba 94 a3 14 da 2d 53 f6 99 0a a6 2c ca 20 1c e3 55 3a 2b 98 2f c0 77 a6 3a 41 55 e2 63 32 f0 f4 b3 0c c3 15 b1 80 d3 0b 11 e0 ed 8a c4 f5 d4 f5 4f fe 52 33 88 bc c7 b2 1e 97 0a 2e d1 5c 13 74 5c 70 b1 63 0c 69 e5 eb a7 19 36 d4 86 74 9c 24 d4 37 e5 83 82 12 3a dc 0e 8a e9 4d 33 45 a8 41 32 17 49 c5 ab e4 d2 61 da 61 e8 e7 77 c4 c8 ae 19 af 88 b6 a4 64 6f 51 eb cc b5 cc 9b 8c ca 14 82 0f c7 a1 93 c3 f7 92 b2 b2 14 18 4c 8f 38 a0 46 86 c2 1c f8 7f ce ce d0 71 24 e6 26 c9 0a 4f 42 92 65 bb 18 60 6d ce 74 09 d2 f7 4c dc ae 89 36 0d
                                                            Data Ascii: 6wRtL/7&//lxu.7{o~OiaL-S, U:+/w:AUc2OR3.\t\pci6t$7:M3EA2IaawdoQL8Fq$&OBe`mtL6
                                                            2022-05-24 09:40:15 UTC8944INData Raw: 02 fe a4 38 8a 7b 02 93 88 30 73 4f 87 56 60 7b ab 1b bf 78 82 f3 7d 9e f7 44 c5 f9 7b 98 73 71 5a 6d a6 a0 97 2f 3a 45 f7 51 95 31 6e 58 37 18 99 4f 9e c7 47 55 f7 d2 af 77 67 ec 56 d8 3e 37 94 59 91 14 39 d2 35 f2 69 57 02 41 84 90 c2 e0 e3 44 ed 10 0b b5 4f c1 f2 8b 97 cd b7 22 98 bd b9 dd 54 5d 47 da 68 bb fc 95 bc 7d de e1 3a 69 b0 5f 19 87 86 2d 8c 22 0c 06 7d bd 02 9a 99 c8 81 8e 8c 31 bf 64 22 77 28 00 76 6b 66 76 25 bb b2 b1 f6 d2 fb 7f 11 af 2c 88 2d ed e2 1b 72 21 68 71 f9 db 8f 63 aa 49 b3 13 05 15 47 5d 1e ca f7 e1 a5 43 9e 26 15 c8 01 6d 92 c1 6e f5 72 24 98 53 f4 cb 4e c2 1b 02 2a 02 21 c5 5c b7 9a b3 86 e3 92 ce 8b 39 87 fc 76 09 2f 7a 99 65 47 32 32 00 8d 80 11 72 31 82 0c e7 64 ea 7a f4 50 2d 2e 0c 9c b7 da f3 f1 83 4e 68 41 54 0c 8c 45
                                                            Data Ascii: 8{0sOV`{x}D{sqZm/:EQ1nX7OGUwgV>7Y95iWADO"T]Gh}:i_-"}1d"w(vkfv%,-r!hqcIG]C&mnr$SN*!\9v/zeG22r1dzP-.NhATE
                                                            2022-05-24 09:40:15 UTC8960INData Raw: d1 5a 37 c9 5c e6 fb 76 27 c5 33 b9 52 ef a5 70 aa cd 09 63 44 88 1b 4a 59 cb a5 55 4c b8 e4 db 3a 8a 5d 57 fb 89 d8 2d 24 ba 81 ab 18 f4 41 12 2f 3a a9 af e2 71 ae 02 b2 fc 1a 49 9c f8 6f 62 b7 8c d7 34 86 fa 7a de 6d d7 62 b4 67 77 2b 6b 6b 1f a2 92 91 93 c8 03 f8 56 a2 95 4e 15 e9 50 82 04 32 7d 36 f9 12 c9 79 75 bb 16 81 1c e5 47 44 cf f9 93 d1 f3 8c f7 d7 cd e9 ee 24 f6 5d a4 25 f8 ac a7 88 44 26 fd 83 cc 94 a8 f8 47 5d b6 0d 15 d3 1c 91 1b e7 46 d7 23 44 09 90 20 06 69 21 72 f7 bc 63 2c a1 2d c7 6c 87 a0 30 c9 70 18 66 88 bf 2a fa 53 71 08 ec b8 86 53 01 b8 60 79 11 a0 ed 74 9e 22 13 65 72 fb 86 af b7 57 31 a9 2f 9e 86 87 ba 65 62 cf 06 a8 1d 75 93 d2 c1 56 d2 2b 6b 9f 60 7e 0a 32 f3 8e 55 ee 05 33 cd 33 75 37 90 33 f2 d7 b7 0c b8 48 dd 0a 2a 68 e7
                                                            Data Ascii: Z7\v'3RpcDJYUL:]W-$A/:qIob4zmbgw+kkVNP2}6yuGD$]%D&G]F#D i!rc,-l0pf*SqS`yt"erW1/ebuV+k`~2U33u73H*h
                                                            2022-05-24 09:40:15 UTC8976INData Raw: a6 8e 4f 2c 19 42 ba fc bb 5d f1 6e c0 be 13 8d 35 53 ed 18 fd 18 da 38 91 57 9a e0 7f 85 2b 0a c2 1e 0e 95 f6 15 4d 64 3b e2 e1 e9 f9 a5 87 ff 5f 3a 11 4a 82 18 5d b1 5f 2f ad ec 81 b3 5f d2 7b ba b4 00 ba 45 4d 0d a8 1a 15 4d c2 89 0a ea 39 79 77 e0 8e 4f 8d b4 11 3f bd 3b 77 60 10 aa 25 07 9a 25 30 8e f3 04 92 64 2f 6d 17 e8 15 5c 37 3c b9 72 2e 59 06 70 3f d8 34 95 60 e8 3c 2c 29 a6 b5 de 46 a6 44 fd 0a a3 6f 29 65 72 d6 ee c5 cc a1 c6 41 37 a6 ec c9 7a fd c7 fc e1 17 d0 b1 9a 9b 8d 0f a7 ea 87 df 03 38 6b 98 c6 fe 61 af 24 ae fb 62 9a de 1a 95 b5 79 02 37 00 c5 d8 d2 72 41 8e fe 93 0c 21 e4 c7 e4 63 5e 1b b7 52 84 36 ea 79 25 74 89 6d ad d2 e9 ed 91 0b 6d c2 e9 d6 1e 58 f8 2f 2a f3 3d f0 37 a1 47 e8 06 9d ac a8 47 56 38 da cf dc 83 d5 3c 8e 49 f9 02
                                                            Data Ascii: O,B]n5S8W+Md;_:J]_/_{EMM9ywO?;w`%%0d/m\7<r.Yp?4`<,)FDo)erA7z8ka$by7rA!c^R6y%tmmX/*=7GGV8<I
                                                            2022-05-24 09:40:15 UTC8992INData Raw: f0 7d 43 b9 5c 11 54 a0 73 eb bd 17 83 22 a6 10 e6 16 2c a3 65 00 28 65 2d 68 06 96 ab f5 8c 2e ab ce 00 7a 65 6d 72 22 c5 4b b2 1a 7f 42 2b 96 58 21 a0 80 80 d0 19 a7 ec bf b8 0f 53 93 47 c5 c6 e4 f6 5d e6 50 aa fb 6b 87 7b b7 f4 66 4f d9 d2 eb 6b 94 81 f7 cb 7a bd 4d 82 98 7e 62 96 8e 48 dc b2 c7 b3 76 c5 96 f2 eb e5 5f ea 14 90 f2 57 d5 75 99 8d b2 b3 1a 14 08 42 dc 29 4c ca ca f4 6c 4a 30 17 5d fe 90 a3 55 95 8f cb ca 4f 8d a1 21 ec 05 2e 32 39 ea 69 4f fe 68 89 97 4c a3 f1 a2 30 1d 56 44 73 15 7d f9 2f dd 82 d9 d2 41 6b fd 96 79 75 bd ba 52 89 f3 61 13 35 db 13 de ad 29 d0 7b a2 61 ae 76 bd c1 93 c9 18 df e5 d0 63 02 18 72 b7 98 32 59 58 e5 db 50 53 f9 b4 a1 4f 62 96 a9 c3 8c 1b 42 34 ca 83 65 f6 e8 ca 64 94 57 76 e0 b1 80 51 f2 24 f7 0b 5b b2 6d ec
                                                            Data Ascii: }C\Ts",e(e-h.zemr"KB+X!SG]Pk{fOkzM~bHv_WuB)LlJ0]UO!.29iOhL0VDs}/AkyuRa5){avcr2YXPSObB4edWvQ$[m
                                                            2022-05-24 09:40:15 UTC9008INData Raw: 4f 00 3c 51 dd 11 24 c9 bb c9 84 24 88 58 6e b7 01 18 67 d3 fc c1 e4 62 e7 9d 65 3d 29 9a b9 33 38 1f 8e f4 1e 32 5d 67 ec 56 d5 82 e4 51 f1 0d 55 39 aa 71 4e f5 30 ad 1e 15 dd 44 d4 11 1a ad 6b 16 41 76 93 74 58 56 a3 1d 45 4e 26 4a 3d 56 56 5f 4c 70 7e 5a 09 34 cd 8e 34 8b 50 fe e8 9e ef a0 b8 ca 91 4f d8 f2 b0 7f 36 5e c2 1c 36 de c4 8f ad f5 31 c5 b0 2b ad 26 80 65 ea b0 86 c4 0b a0 3d 65 6b 0b 5f 21 59 a0 4e 07 41 60 8a 92 e8 f8 a9 ae 97 e0 d2 fb ab ac bf 59 db e4 11 af 4d 13 43 3b c5 82 49 65 84 bb d6 ed 02 59 d5 35 1f 2b f8 37 08 b0 6e 26 3f 64 77 d2 4c ea 55 8c b5 4c aa 88 c5 b4 39 09 51 ce 00 16 30 7b b4 9b 08 ea c2 cd 42 68 02 a8 0f 0d a9 71 31 fb ff 93 1e e3 3c 12 b5 35 89 cb 06 b1 75 63 24 93 fb 5b 02 e8 20 7e 46 3c 8e f7 9f ce fd 9e 27 d8 e7
                                                            Data Ascii: O<Q$$Xngbe=)382]gVQU9qN0DkAvtXVEN&J=VV_Lp~Z44PO6^61+&e=ek_!YNA`YMC;IeY5+7n&?dwLUL9Q0{Bhq1<5uc$[ ~F<'
                                                            2022-05-24 09:40:15 UTC9024INData Raw: 7c da 66 67 93 0a 9a a2 c1 43 72 7c 9c 27 76 8f de 97 64 c1 24 9e 96 49 9f 92 a3 3e 10 dd c1 b9 05 43 76 5e 12 1a d4 b3 50 9d ac aa 5f e4 3d 67 54 a8 fb 59 3a e2 63 be d7 f7 17 6e 52 9d d5 13 46 ce d1 26 89 75 75 a7 cc d3 56 ae 71 ac 61 85 c4 83 ee d6 87 de 2f 2c cb e0 e3 0e 25 b6 f1 f5 92 87 3c e8 dc 57 49 c9 d0 f7 75 fb 84 60 24 f3 f0 aa 82 a9 2e 1a 19 e2 9a a4 96 60 6b a5 51 1f 74 ba e2 b0 71 81 0f 91 37 ea c9 40 8d 28 44 50 13 a0 bf a2 6d b1 09 b9 6b fe 3a f2 bb f3 b0 f2 08 b0 76 da c3 81 66 ae e2 ea 21 ec 59 db ac 75 50 a1 6a e6 27 42 c1 d7 b9 0c d6 81 04 bd 1b 47 88 17 cb 1f b5 0a 9b ff ef 96 04 a5 f8 21 97 16 ec 98 ec 38 ce 2f 6e 37 cb 57 88 ab 9e 00 cf ae 5d ea 9d 4d 65 16 d4 73 e8 96 6a 96 77 29 54 ca da e2 93 3d 6a a7 ac e4 ab ca ec 31 a6 d6 97
                                                            Data Ascii: |fgCr|'vd$I>Cv^P_=gTY:cnRF&uuVqa/,%<WIu`$.`kQtq7@(DPmk:vf!YuPj'BG!8/n7W]Mesjw)T=j1
                                                            2022-05-24 09:40:15 UTC9040INData Raw: 4a b7 0e 79 ad c0 22 a5 8b 6a 09 c2 de 32 96 52 e1 b5 d3 cd 70 b9 c6 eb 42 46 19 96 16 54 b5 06 26 0a c3 a9 19 a5 a8 47 9a 35 a9 b7 d7 47 4e ea 86 3d 60 4e 71 3c 9a 60 cc 1b 9c 92 fe 0a da a8 3c 55 02 ee 6d 21 98 07 c3 3c 26 5a 8e b2 c4 0d 46 60 d6 fc 01 07 67 e5 30 c6 76 d4 9e 6e cd 79 2a d4 59 a7 80 9f 3b 9f 70 9b 92 c8 4d 0c f2 2c 70 0e e9 7d 76 51 42 d3 a6 71 be 8b 24 b7 ae 4c da 72 a2 6d c2 0c 46 a2 81 3b 3d 06 9e 31 96 6e 24 e3 98 a7 93 71 46 dc f3 04 99 ca a0 e4 f6 6a 9c ad 1b 96 0c 73 f8 0c da 3e 77 9e 83 6b f5 62 5d 77 fe 67 4b 2a 8b ed 66 72 78 79 3f 5e b0 77 45 06 87 22 7a 70 ec 25 6b 20 13 ba b0 e8 a5 08 1f 08 07 ba 66 e1 b6 ea 1a 69 a6 5c 80 10 6a ef ff e0 ae 13 65 67 6f 26 88 5e d0 84 91 1c f4 f8 6d d8 be 5c 70 dd 4f 2f bd 7e 18 97 ad a6 15
                                                            Data Ascii: Jy"j2RpBFT&G5GN=`Nq<`<Um!<&ZF`g0vny*Y;pM,p}vQBq$LrmF;=1n$qFjs>wkb]wgK*frxy?^wE"zp%k fi\jego&^m\pO/~
                                                            2022-05-24 09:40:15 UTC9056INData Raw: ff 21 27 74 77 1f 01 01 2a de 83 b9 79 16 47 83 4d 5f 18 52 40 96 1d c6 d6 a8 6b 65 7d 30 dd 81 86 f5 72 67 db a6 f4 06 36 da 91 7c f0 2c 95 1a 73 6b 6e 32 7a 76 75 d0 f7 3b 8d a7 ef 46 32 ff ea d9 1c 33 08 f2 9f 94 e7 83 6c 8e 59 34 5e 4d b8 46 0f b0 da 81 5a af 0a 79 98 44 cb 8d 5b f2 cc 1a 27 e2 41 a3 f2 f5 58 61 f0 3a 5e 2e 2b e2 a3 fd 00 2b 5e 61 7c d2 82 16 cc 7d 18 30 35 de 7c 2a 65 a2 57 90 ca 55 b0 07 96 73 cd 3a 59 06 f2 4e 79 a8 b9 f1 ea fd 9b 15 f3 0c 1d 38 68 a0 68 eb d9 fe bd bf 9c ab 0d 6c 51 dc 84 1d 20 83 f9 a4 cc ff 43 12 16 b9 7c 1b 8b 1e e5 5e b9 e6 a4 92 df 32 1a 28 63 d2 43 6a 6c 8b 6a 7e 55 a6 08 05 80 b4 e1 2c d6 d2 8d 1e b3 de 92 ac f4 2d 5c 03 28 1f cb 3b af 5b a0 b7 22 d6 f5 16 b6 24 93 61 d2 b5 f6 47 f9 ec 12 9b 98 b2 87 4e f0
                                                            Data Ascii: !'tw*yGM_R@ke}0rg6|,skn2zvu;F23lY4^MFZyD['AXa:^.++^a|}05|*eWUs:YNy8hhlQ C|^2(cCjlj~U,-\(;["$aGN
                                                            2022-05-24 09:40:15 UTC9072INData Raw: 21 64 9e a1 03 f1 49 d3 73 9b 5f a6 6c c8 87 78 9d 9b c8 df 87 b7 ef f3 72 cf 9d 26 6e 2e c3 2b c0 92 4f 68 62 59 92 be 71 c9 43 7b 54 7b c3 7f 9f e2 c7 80 a9 91 4b f6 bb 8f 32 c4 a4 f8 a9 ba e8 13 56 14 fb 83 b5 f9 53 6f 36 66 60 43 03 82 69 69 53 15 35 4e e1 1a 0a 66 98 ca f4 39 fd 1e c6 c1 78 fa d6 9a 40 4f 02 e5 c8 49 4d 84 c6 04 d1 9c 0a 03 b7 77 de c7 aa 71 ae 0a c8 74 40 f6 09 52 a6 50 7b bb 2f 81 76 03 c0 cf a8 37 d4 16 a4 cf 80 63 e8 9b 2b 53 a8 21 8b c8 1d 39 ae 4b 61 4c e4 5c 1b 0f 1d 22 03 22 cd 09 d1 4c aa 9e e1 26 90 1e 1a e3 e6 49 bb 5e fa 0c 1b 62 cc fa 6b c4 af 11 50 b6 07 3e de 74 ae 65 93 24 60 66 a2 d2 18 b4 48 e8 62 c6 dc 19 86 32 57 0a b8 2f 52 76 89 64 25 94 a8 48 60 ac 8c 30 3d 2a 86 73 b7 49 9b 36 63 43 40 17 8f 4d 77 36 9b 1e ca
                                                            Data Ascii: !dIs_lxr&n.+OhbYqC{T{K2VSo6f`CiiS5Nf9x@OIMwqt@RP{/v7c+S!9KaL\""L&I^bkP>te$`fHb2W/Rvd%H`0=*sI6cC@Mw6
                                                            2022-05-24 09:40:15 UTC9088INData Raw: d8 74 f0 9b 3d e5 ce 6a cf 75 c0 6a f4 04 36 96 1c 1b 02 f1 ae 82 46 e2 be 96 5a 9d bd b3 0f 46 29 8d 3a 76 b9 9f d0 4b b3 3e 89 67 dc be e9 9a eb 67 4f 87 0e b5 27 e0 12 dd 27 1d a8 91 f0 2e 00 19 59 d1 b1 13 cf 5a df 3d 36 7f 4d 37 d8 9a d4 7a 68 e4 bb d4 11 41 ee e9 cc 3c 01 c9 78 fb 88 4c c7 cd 20 8d d8 c3 82 86 1a 25 20 56 03 63 dd df e1 61 e4 eb 31 84 2d 21 88 f9 a1 0e f1 5a 8d c7 db 92 99 83 8e 28 2d 81 08 3f 0d 01 6f ba 3f 01 e9 a3 f9 c9 f5 5b 26 ad a9 42 56 73 3b 0f 5c ec 00 c0 ea 84 f8 20 1d 60 32 95 91 3d 12 16 20 5b 62 75 50 e8 56 d9 62 41 9d 3a a7 0e 06 f0 46 d4 57 08 e4 78 04 9e 52 ba ed 19 8d 84 ef 4d 9b 90 ac 06 fc 4a ec 65 36 d1 81 01 1d 06 ee d8 88 59 e6 9b 85 70 bd 3f 8c ef fa 90 1a d0 b4 62 c9 6f 09 ea 38 bd 37 3d 8a db 59 79 4a d4 8d
                                                            Data Ascii: t=juj6FZF):vK>ggO''.YZ=6M7zhA<xL % Vca1-!Z(-?o?[&BVs;\ `2= [buPVbA:FWxRMJe6Yp?bo87=YyJ
                                                            2022-05-24 09:40:15 UTC9104INData Raw: dc 7a cc 84 5a bc 1d a0 86 b3 e4 9f af 4b 4c b9 87 d6 d7 bd ee aa df f1 9b 91 a9 60 1d 30 e9 3f 72 42 09 90 da e5 57 43 87 b2 e7 20 21 77 e4 c4 06 2e 98 f6 07 5e ed 6c 6a 41 60 bb 1c fa 12 16 2f 0e 7a 22 8d 78 a2 0c a5 84 a0 f7 72 2f e9 d4 d5 34 6f 9e d8 94 18 28 d2 2f 1e 3e c0 5b 88 6a 7c ae 98 e9 95 e4 c3 98 e0 90 0d 69 5d 66 01 bd 60 5d 5e 43 b0 3c 13 b0 8a 96 81 24 1f 66 63 ef c7 09 6c 52 90 25 48 73 41 4c 44 f9 86 03 42 c9 cb c2 f8 1c 8f 23 d0 e3 e7 ee 88 ef 59 89 46 1e e4 c0 d1 1e 4d ce a8 16 fa 20 ca 2f 64 53 7f ac ea f0 0f 20 e0 65 c9 06 54 c7 3e 38 db 99 a4 a6 ac 20 a2 64 74 9a 42 6e 29 21 2b a7 09 38 b3 46 15 da 49 8b a3 f4 bd 7c e0 54 ad c7 55 35 52 66 89 96 6f 58 6f 89 cc 97 f8 47 99 39 16 c1 49 93 76 e9 c3 0b 9a e1 e6 57 fa e0 ff 26 de 53 c6
                                                            Data Ascii: zZKL`0?rBWC !w.^ljA`/z"xr/4o(/>[j|i]f`]^C<$fclR%HsALDB#YFM /dS eT>8 dtBn)!+8FI|TU5RfoXoG9IvW&S
                                                            2022-05-24 09:40:15 UTC9120INData Raw: f8 60 2c 0b da e9 6e c8 88 bf a0 94 b0 3a 08 08 c2 57 3e 5d be 7a c7 55 61 eb a9 f1 19 9f de 41 9d 4c 46 82 f3 82 5b bc 4a 57 5c ee 09 1d 7e ee 9e 75 a6 5f 4b eb 4a 50 42 32 80 55 97 6e 10 64 93 54 9b 49 3c 63 97 43 03 92 10 b2 10 f6 c5 c0 d7 01 ca 72 b8 b8 27 28 bd 43 18 1f f5 56 d9 72 ba 68 95 93 b5 ab 86 4e 56 60 46 c7 40 bf 10 e3 9d f8 c7 71 4a 86 b9 90 ca d6 36 44 72 a0 18 ad 34 77 ab 3a ef 0c 9d d4 79 96 1e 06 64 37 2e 7a 1d 23 e6 ec 63 42 4f 76 38 93 52 a1 26 82 3b 5d 9a 63 3d 93 92 67 36 19 ea 8e b5 1a 3f c4 f3 2d 14 a8 7f 08 fe bf f3 f4 75 78 c0 fe f7 d6 2b 96 94 40 65 d1 40 54 cc fa bb 82 d3 eb e2 1e ba 82 36 a8 e6 10 23 95 52 1a a9 7a a0 60 ba c1 f5 ef 1f 14 12 f1 f6 54 f8 1f a1 2e 0f d8 10 fe 37 0a ea 41 b8 c8 90 c8 5c fd f7 48 9a 2b fb 0c a0
                                                            Data Ascii: `,n:W>]zUaALF[JW\~u_KJPB2UndTI<cCr'(CVrhNV`F@qJ6Dr4w:yd7.z#cBOv8R&;]c=g6?-ux+@e@T6#Rz`T.7A\H+
                                                            2022-05-24 09:40:15 UTC9136INData Raw: b9 f9 0e 28 60 f7 5a 81 f4 41 e5 59 a1 f1 9c 94 32 b0 e4 59 16 e6 e3 85 de f9 cf d2 cd 66 4e d8 4f da 11 6b 4b f7 1d 21 00 48 83 72 cd 00 87 a5 32 17 0c c9 58 4b ae b4 49 90 c9 33 2b 41 db 29 28 02 46 25 a0 2b b2 93 f9 bd cc b5 ad 44 68 20 ba f7 77 e9 8b a6 cf 92 27 da e7 ed e1 47 e7 bc b8 ef ae 05 61 ca 23 15 39 21 7f cf 76 c3 9d 1d a9 6c bf ef a8 18 76 3f b2 41 fc 2c db f4 55 c4 62 b7 4e 60 6b 1a be 36 90 93 df 6a 76 a4 79 7a 1b 84 f7 f3 05 75 d2 98 c9 aa 64 4a e3 92 a2 27 68 ff 19 31 20 c9 69 d3 f2 e4 aa 35 f6 20 27 a2 b1 48 13 a7 0d 32 5d 31 c9 c7 31 0b 47 ac 94 f6 26 d6 2f af b9 82 bd 52 bc d9 f8 9a c4 fb 66 19 40 2f 56 e4 95 7f 78 17 a4 7a 6a 83 8e d3 28 ce 72 63 f3 26 ed 67 a9 50 5b 13 fa e7 d5 a0 6b f7 af a0 15 83 78 38 47 40 2f b8 c9 cd 2a b7 de
                                                            Data Ascii: (`ZAY2YfNOkK!Hr2XKI3+A)(F%+Dh w'Ga#9!vlv?A,UbN`k6jvyzudJ'h1 i5 'H2]11G&/Rf@/Vxzj(rc&gP[kx8G@/*
                                                            2022-05-24 09:40:15 UTC9152INData Raw: 9f f6 82 0c 1d 02 91 03 8a a4 91 57 06 58 27 b2 9c 81 ef ff ed bc 2a 80 df 7f b4 b3 ee 3f 17 e1 4d a7 c9 34 a1 54 10 ba 29 55 12 63 cf d3 37 94 d3 64 c4 c0 1f 35 3a 1b ca eb 85 8b 9d 1c 04 79 e2 a0 0c fb 1e 94 c6 39 da 59 e3 04 0b 41 bb a2 d0 94 a1 20 15 24 e4 68 0f 74 92 8c 32 b9 f1 f5 c5 96 cc 0e 87 12 a6 33 2a bf 3a 39 ab e3 67 13 1b 18 c6 bb ef d2 52 c0 30 7f a4 c4 3a e8 8e d4 ce d5 26 c5 aa 0c b3 65 73 72 b8 35 fe 69 32 aa a2 90 6b 25 8f ff cf fa 24 a9 1a 0d 8e 04 23 54 ef 74 2e ea 7f fb 6d c0 ae 00 f9 4b c8 d6 9e dd 59 28 73 b2 8e 59 cf bd 39 26 4d 5d 1d 8c 2d c2 bd 57 89 4a 5c 74 fe ca cb eb 6f 56 ba 26 0c 67 7b 03 0f 01 38 92 35 54 79 95 06 d9 5b 40 95 a6 68 60 17 82 dc b8 32 d2 ed b5 4b 96 f4 b7 24 f6 2c 2a 2a d7 95 a8 6c b8 6d 68 a5 f5 97 fb 29
                                                            Data Ascii: WX'*?M4T)Uc7d5:y9YA $ht23*:9gR0:&esr5i2k%$#Tt.mKY(sY9&M]-WJ\toV&g{85Ty[@h`2K$,**lmh)
                                                            2022-05-24 09:40:15 UTC9168INData Raw: fe d4 56 fd ff 66 b9 51 dd 7a ac 25 35 3c 13 21 85 74 05 82 27 9e a4 9d f4 fd c9 35 a1 f2 f5 09 7c b1 f1 e6 d4 04 03 4e 7f 7c 9b 4d 98 24 68 f2 09 a0 9c b3 57 24 5c 37 8f 89 05 f1 7a dd 8e 3b 14 28 7d 0f 6c 2e 54 57 3c d3 38 81 21 bd 4d 77 74 5e c7 3a 15 81 8a 32 d9 8c 22 e8 d0 b2 31 a8 7c cb 35 ef 2e 99 a9 cc 2d 2e 4e 55 24 88 e0 ab 1b 76 41 95 4d 05 48 a1 34 4e 60 8f 13 2d 1d b6 61 48 53 95 9f e1 70 04 84 73 ee 62 ee d1 1c 72 23 90 40 1f ee a1 0b 1c b1 ed 4f 36 7d ff 90 27 65 f0 e4 bf f8 46 be 87 63 0c 0e 62 69 87 b3 58 3e 41 5a 85 78 2c 4c 9c 5f 1d 34 48 af 42 6f 99 16 eb a1 b4 d5 35 72 09 14 3f c4 c2 e8 f6 0a 7c 75 7a 07 79 d4 e0 f4 de 15 71 5c 81 aa e4 fc cb bd c6 cb a8 02 e7 43 f4 c2 bc 1b 22 48 31 25 79 88 98 08 a7 4b 5d 46 5a 1c 86 9c 40 6b a2 b0
                                                            Data Ascii: VfQz%5<!t'5|N|M$hW$\7z;(}l.TW<8!Mwt^:2"1|5.-.NU$vAMH4N`-aHSpsbr#@O6}'eFcbiX>AZx,L_4HBo5r?|uzyq\C"H1%yK]FZ@k
                                                            2022-05-24 09:40:15 UTC9184INData Raw: 3b 8f 14 e1 d6 85 aa 96 5c 4d 92 0a fa 55 54 b5 ff 51 a8 9b e0 c0 28 c5 09 71 0d 95 9a b4 53 b2 fa 9f e1 9b 34 bd 7f 0b 8f 6f f6 35 8a 3e 29 79 b9 25 80 a7 73 cf c1 f1 51 84 cf e3 75 8b c1 03 47 96 01 af d5 27 bc c1 cf 40 a9 c9 21 c6 0d 51 b9 2c 64 b9 58 eb b9 1e fc 57 14 53 2f 95 37 f9 7b 84 08 11 30 f6 67 f0 f3 0d 55 55 f3 3f 7c 3f e3 01 ae e8 5c 27 cd dd af bb d1 13 8a ba 0f 69 53 3b d2 dd 6f d3 39 8b c1 4c 54 55 ba ce f4 34 ff 9c 94 88 23 96 ea ad fb 0e 29 35 1c 79 7a b3 06 18 8a 1a 96 f2 81 6c d0 4f d2 7f c9 5c 99 e5 f5 3f fc 05 9b 18 40 24 1d 66 fd 09 f9 0a 6e ec bd b9 4d 73 66 c0 5e 42 a8 cb 7a b9 a5 b3 76 c5 81 fb 09 e0 82 97 44 23 1f 5a 39 55 d5 bc 0f 05 d6 71 9c 78 5a db ac cc 3a bf c9 69 ce b7 1b e3 a7 a7 06 0d f5 44 23 59 0b 19 98 fe 91 52 fd
                                                            Data Ascii: ;\MUTQ(qS4o5>)y%sQuG'@!Q,dXWS/7{0gUU?|?\'iS;o9LTU4#)5yzlO\?@$fnMsf^BzvD#Z9UqxZ:iD#YR
                                                            2022-05-24 09:40:15 UTC9200INData Raw: 40 00 17 23 4a 9c 6b 8a 61 33 0f 70 a8 46 cd aa 8b 5e 7f e1 f0 09 80 e5 8c 76 ae 3e 9a 4f da 14 7c a7 e0 f8 0e 20 2e c4 d3 d6 f0 0d a4 36 22 15 36 16 e3 4f 7f 51 7a 36 99 fe 0f e7 9d 24 e6 2c 97 41 a8 f2 48 bf 62 30 ca 49 7a 5f 79 31 d6 bb 83 85 8d 91 4e 20 d9 77 32 d8 7e 74 64 dd bd 48 5f 3d 0c b9 49 2f 04 85 4b 33 7b e6 02 16 56 7b ca 37 e6 aa 56 1d 09 c5 ae 3c de 13 ee 3b 69 5e 40 55 19 93 a7 cc a6 5b 56 31 ec 37 5c d1 8a c6 95 78 0b f8 1c 23 7b 51 af c4 2d 72 d1 7a 07 27 05 f4 7d c4 43 77 a6 f7 91 a9 b9 bb 17 cf 33 0c 1c 3f 1c 4b ff d5 fb fd c1 72 be 4d e2 73 57 52 13 74 28 04 45 b7 a9 e8 20 cb b3 a6 9a df ac f3 49 b8 98 91 8e 20 61 36 ad 7e d2 5b e7 a0 26 80 e4 01 57 5a 71 ce 63 fa 6c 0f 89 58 dc 90 84 c8 61 e1 1f e4 e9 49 b0 f8 f0 b2 24 fb 36 de 75
                                                            Data Ascii: @#Jka3pF^v>O| .6"6OQz6$,AHb0Iz_y1N w2~tdH_=I/K3{V{7V<;i^@U[V17\x#{Q-rz'}Cw3?KrMsWRt(E I a6~[&WZqclXaI$6u
                                                            2022-05-24 09:40:15 UTC9216INData Raw: f8 90 be bc 3b 2b e2 f7 5a 0d 1d 61 32 6f 07 7c 3a 8b 98 70 eb e8 52 68 2f f4 18 a1 15 6a c4 56 46 8c 56 7f b3 f0 dc ea 76 97 81 f9 a4 3c f2 7f 73 20 17 d9 a8 65 db e3 7b d7 0e dd 86 df 49 23 fc 40 51 a3 20 e6 3a c3 94 cd a5 00 2c 60 43 af 91 69 8d bf fb 5e 98 3c 11 98 77 60 6e c0 80 ce fa e1 c5 07 1f d9 c1 31 a1 85 61 35 23 84 f2 87 52 05 2c 10 84 e2 c3 4b 7d 9f 35 a4 f0 64 e2 dd bf ed 91 8f 25 77 3c bd 86 32 7f 1b 94 a9 c5 2a 6f 4b d3 82 e3 5c f7 c1 1e 9a 80 a3 05 b1 7b 02 07 1f 3d 78 7a f2 17 32 38 93 2b a2 ec bc e8 bf c7 f3 18 49 e5 97 ab 9a cc c1 a5 c2 75 c4 0e 18 91 8a c3 3b 9f 2c 7f 11 21 27 ac e3 f6 f6 6f 99 31 0f c9 cd 14 0e e5 4e d6 c2 8e 87 e9 e2 d4 27 55 d7 01 e4 04 03 2a 06 f7 19 1c 76 4e 65 d9 63 3d c5 61 5c 04 fb b3 80 0b b7 8a 61 74 23 65
                                                            Data Ascii: ;+Za2o|:pRh/jVFVv<s e{I#@Q :,`Ci^<w`n1a5#R,K}5d%w<2*oK\{=xz28+Iu;,!'o1N'U*vNec=a\at#e
                                                            2022-05-24 09:40:15 UTC9232INData Raw: c5 07 20 48 7a ef c3 d9 e4 be 6b 15 28 6a a8 3f 42 98 01 7a 12 46 c6 20 ec bd a9 3e bc 66 3a 27 5f 1e 81 ec a1 ad cf d1 d0 8f 4b 16 b2 e1 c3 06 d3 44 36 e1 12 66 70 d3 0e 56 7d f7 73 27 bf 3e 7f e2 09 2e c8 a9 3e db a0 93 8f ec 53 de 6c 99 67 e8 da 4f f3 4c dc ce a4 f8 01 a2 99 8c c4 1b 92 f3 a5 d3 79 04 7c 71 c7 83 53 b9 3a dd 65 b1 c0 6e 8d 9f 05 e5 61 88 1f 22 98 81 d4 84 9d 92 12 c9 ea 7f fd 5b 23 2b 5e ba aa 28 68 d7 fb f4 26 08 b2 3c a5 a4 d1 dd 7b e8 c9 99 f6 57 32 1f 82 06 43 83 2f 7c 02 6a b5 3a 55 b9 54 4e bf ce d2 18 c5 1c 00 5a 73 fd 26 b9 00 73 c4 db ba 26 fc 43 1a 2f 83 f5 8f 33 88 16 01 10 b6 b9 61 ba 49 8d 99 d5 a3 24 5d b3 d6 34 55 ff a5 00 f3 37 f1 ac 48 00 b4 53 41 e6 00 f1 33 6c c0 8b 12 d5 87 9c ea a5 6c 37 f7 1e d5 bf f9 c1 47 8e 54
                                                            Data Ascii: Hzk(j?BzF >f:'_KD6fpV}s'>.>SlgOLy|qS:ena"[#+^(h&<{W2C/|j:UTNZs&s&C/3aI$]4U7HSA3ll7GT
                                                            2022-05-24 09:40:15 UTC9248INData Raw: e2 68 00 c0 2a 12 50 3f 6b d2 40 a4 84 b2 aa 0c 45 43 fd 15 d5 ef b1 bc b5 67 5c 8d c2 c2 95 f7 ba ae 08 79 4b a4 d9 65 65 4b d9 eb ff 09 01 78 27 10 ea cf 61 30 e0 e2 09 2a 62 ca dd 20 2c 60 d4 69 bc d3 12 58 7b 99 30 21 68 64 7d 4f e5 c3 29 24 74 85 51 14 ca 2b 60 bb f8 70 d9 88 56 ba f6 d3 f0 a4 d6 44 68 2b c5 f5 6f 7b 3c b4 3f 8c d2 20 2f e5 e9 82 a8 ee e5 90 5c f7 a6 2f 03 98 16 77 62 9f 27 1b ac 45 1c 39 db d9 e8 df 77 26 73 4c bd 4b 44 16 38 24 2c 0b 96 93 0f 68 48 03 c0 ae ba c4 97 86 a6 ac ec 03 8e fe 79 5e 11 01 06 0b 2e 93 9a b6 de fa 38 2d 3c 39 06 6f aa e0 6f 2a e3 10 4b 44 67 39 37 2c 51 ef fc f3 a6 9b 2b 69 77 85 4f 01 41 02 dc 27 a0 31 3b e5 08 2c e1 83 cd e5 80 85 3f 60 63 f7 20 88 09 9e 97 c5 26 61 23 c5 28 df ae 0e 8d bf 7e 22 95 22 fc
                                                            Data Ascii: h*P?k@ECg\yKeeKx'a0*b ,`iX{0!hd}O)$tQ+`pVDh+o{<? /\/wb'E9w&sLKD8$,hHy^.8-<9oo*KDg97,Q+iwOA'1;,?`c &a#(~""
                                                            2022-05-24 09:40:15 UTC9264INData Raw: 1b 46 e1 52 1c 27 40 36 d3 8e 8a d2 56 dc 30 0e bb 3a 40 85 c9 b6 c9 c0 4b 3c c7 ad 83 32 ce 3a b4 38 28 03 81 09 9c 07 57 a0 82 71 84 01 32 b6 93 11 6e 3d de f9 4c 6b fe 48 f3 29 f9 f2 06 a4 d0 f9 42 d1 d0 96 f5 6f 42 5a 44 b6 1b 41 48 5b ac c7 8c 0e 13 8a 55 8f 7e 7e 07 be 33 0f ed 50 8c 19 ff ad 67 26 f2 92 bf d8 51 d8 a0 48 17 cc d5 f8 56 50 71 90 95 bd f5 bd 26 14 d8 fa 25 45 9e 5c 0b ce 47 fd 7b 75 d4 e4 47 e4 c9 cc a8 d9 63 70 d3 c4 38 d6 20 7b 78 25 5b cd 0e f5 0f 0b 13 91 15 b9 e0 70 24 e7 85 74 d6 11 a3 1c 3c a6 d2 cd 63 24 15 70 23 b2 00 01 ed f8 7f fa aa 18 ac f6 4c d8 fe 17 1b 9c b6 e6 29 5e 13 98 e1 b7 42 1e 7a 37 d7 b3 cd 82 c1 d1 50 97 d4 c9 4d 84 a5 e9 e0 75 df f8 76 96 af 74 ae 04 40 ef 82 46 a2 24 8d 17 58 a5 91 94 83 9e c4 2a f7 4e 3c
                                                            Data Ascii: FR'@6V0:@K<2:8(Wq2n=LkH)BoBZDAH[U~~3Pg&QHVPq&%E\G{uGcp8 {x%[p$t<c$p#L)^Bz7PMuvt@F$X*N<
                                                            2022-05-24 09:40:15 UTC9280INData Raw: e3 f4 04 07 92 88 19 24 3b 90 77 0c 54 cd b4 f6 db 47 78 b4 23 bd b2 a6 56 a8 ca 4e 19 95 8f 72 e4 01 68 53 fb 04 66 fd 37 97 22 63 db d9 c5 4b 9e 35 17 ae ea 1a 25 e8 57 de b8 ed 6b 9c e4 15 71 4b 5a e9 de 1a 20 3f bc 72 dc 59 b3 6a 3f 0e 54 67 3a c0 5a 5a df d7 62 88 e2 12 71 57 cd 77 35 21 c9 53 19 d5 62 67 60 c5 4b 20 50 0d 73 96 43 2f d1 a3 c1 b2 e2 5e 83 21 c6 29 05 c3 a0 79 43 38 b0 1a fb dc 14 37 5f 26 db db 9b 23 fd 46 61 ba 65 54 46 80 9f e5 8a 68 df 21 02 71 20 bf e4 07 75 62 44 24 f8 33 b3 e4 e8 65 6f 91 b7 a2 20 b8 79 c7 e1 13 d3 5b 15 1e 1c 9f 67 8b b4 18 8a 55 7f 81 87 cb 89 12 d0 bb 0d b4 40 fc 72 02 d8 47 a1 ea 5c f8 0c b3 eb 8f 34 18 ba af 02 f6 d1 a8 be 46 7a a9 a3 0d f3 8e 55 75 e2 28 91 0d 96 80 9f 6a a8 67 a4 91 13 14 4c 05 68 0f 04
                                                            Data Ascii: $;wTGx#VNrhSf7"cK5%WkqKZ ?rYj?Tg:ZZbqWw5!Sbg`K PsC/^!)yC87_&#FaeTFh!q ubD$3eo y[gU@rG\4FzUu(jgLh
                                                            2022-05-24 09:40:15 UTC9296INData Raw: 4e 09 c3 8a 6c c4 fc 75 fe ee 41 5b f7 33 e6 62 8e da 5d d5 91 11 b2 15 39 47 33 b9 c8 04 77 58 1d 9a bc db df be c2 04 06 3c 08 68 21 8c 4f ea 6b 8c 6b d7 f3 26 98 66 fd 50 20 96 91 12 6c 5f 4e 06 9b e9 0d fd b1 5c 17 69 41 82 dd f7 87 62 77 35 6d 82 58 61 25 bc 54 92 13 13 87 8e 1d 26 1f d4 3f d7 f6 32 57 01 7c e6 c7 69 21 48 44 99 80 76 a2 07 60 0b af 29 d6 6c cf 3b 96 02 87 09 68 71 1c f6 d5 ac 13 82 45 b4 2d 6d bf 34 a4 3c 55 8e 44 14 30 ab 29 51 42 7b 04 0f 65 54 42 12 29 3c 40 9c 2a 41 d3 87 84 58 5a 23 1c 86 58 1e 80 1d d7 c4 27 b0 ac 89 ec 82 e2 a5 d6 ea 43 b1 b7 f4 ad f4 a1 53 0e ac ba 2d 62 d0 6a 00 50 fe d7 7a 58 7f c5 45 06 c2 e8 d0 4a 18 64 08 31 4e 50 64 03 ed 60 60 06 98 87 4c 24 a2 2b 7f 62 6a 89 c8 22 42 ae 6e 99 92 d0 ee df 19 c2 88 d4
                                                            Data Ascii: NluA[3b]9G3wX<h!Okk&fP l_N\iAbw5mXa%T&?2W|i!HDv`)l;hqE-m4<UD0)QB{eTB)<@*AXZ#X'CS-bjPzXEJd1NPd``L$+bj"Bn
                                                            2022-05-24 09:40:15 UTC9312INData Raw: 4e 7c 78 d9 cb c5 62 7c aa 6c cf 65 6c db e8 46 81 c9 73 88 d5 c7 ad b8 0e b2 91 f1 20 3b 97 5e e0 89 07 bc ba a9 34 d0 c5 d4 c3 80 f7 03 62 f4 7d ac 85 47 ac 12 ad fd 15 92 55 3b a5 39 4f 48 23 b1 04 57 d8 f7 11 f3 4e 5a 71 c3 cd c4 1a bd d9 52 60 3c 61 e9 11 da e7 e1 b6 b1 8e 88 61 54 f7 ae cd 50 0d fa 00 ff 28 94 17 ec 90 48 48 3e be 88 db ca 49 4b f8 43 25 fd 1b ef 64 35 84 85 c5 97 34 fd 9d fe 9a 53 2c 60 30 d7 47 fd ec 58 0b c2 5e b4 40 ac 2a 46 6e 34 ec e2 3f f7 63 1b a9 55 f9 0a b9 a1 5d 3f cb 94 01 42 32 ba bf 51 13 08 01 0e d3 4a 54 a0 8a 4e f6 8e 93 91 f7 7c b6 58 b2 41 87 e9 1d a3 7f 8b 46 33 52 11 d7 6b 84 4c 1b ba c1 b5 81 9e c8 f8 f2 e9 67 bb a2 5c 43 3d 0d 69 11 eb 8c f4 d3 5f 91 9f 7f f8 3b 8d f5 96 8f 60 20 d4 e1 3f 6d 7e 3c 8c fe 6e 10
                                                            Data Ascii: N|xb|lelFs ;^4b}GU;9OH#WNZqR`<aaTP(HH>IKC%d54S,`0GX^@*Fn4?cU]?B2QJTN|XAF3RkLg\C=i_;` ?m~<n
                                                            2022-05-24 09:40:15 UTC9328INData Raw: 8d 57 01 70 de f4 d9 56 4a ba f7 54 06 d9 f4 1e ef a6 cb f2 d3 bf b7 83 38 ef 56 04 90 b8 7c 40 19 93 a7 60 36 41 7c aa 3b 66 df 61 c0 0f 0e 56 21 0e 24 8b b0 bd 3e a5 fc d2 2a 80 16 9a e9 c7 f2 88 cb af df 7d 4f 9b ee 3e a1 6e 14 f0 24 03 9c 9a 27 de af 9e f9 17 dc 6f 33 0a 0a 3b 97 63 c2 17 c4 f4 eb 99 c0 17 5d 0c e3 1c 76 8b 95 1d 4b 1a 55 af 93 45 a5 50 9f e4 fd 77 9c 51 13 a3 88 2d 83 93 a9 ce 8a de b5 ca 31 89 c5 ba ed ae 67 26 ed 0f de f3 38 89 a2 4e 61 45 aa ea e5 af 12 8a a6 11 e9 d9 c9 bb 26 5b 90 6e f1 5e 7b 4a ea 5b 54 cf d8 bb dc 22 e9 09 e2 c0 ef c7 af 43 e6 7b 43 13 86 29 23 92 c0 d5 ab 1c a4 4e d0 d5 12 6a f2 93 82 5b 9e 71 d5 b0 3c 2a 7b 26 be 12 24 39 b2 68 f2 bd 57 2f c2 a4 d3 3f 64 26 d6 e4 8d 1b 13 dc b3 5d 23 57 b4 f4 ab 86 f2 01 04
                                                            Data Ascii: WpVJT8V|@`6A|;faV!$>*}O>n$'o3;c]vKUEPwQ-1g&8NaE&[n^{J[T"C{C)#Nj[q<*{&$9hW/?d&]#W
                                                            2022-05-24 09:40:15 UTC9344INData Raw: de 6b e7 05 6c 24 9b a2 b3 00 29 c0 d3 51 e6 fb 96 4c dc 5a 54 d7 9a dc c1 96 b0 cd 06 a3 b9 92 be 0e 40 a3 73 b0 22 4b e4 11 e0 5f 2b ce c2 15 f7 e5 94 7e 2d c9 67 e4 52 2a 6c 3a 1c 75 12 63 1b 76 18 9f 96 58 90 a4 59 d7 79 9c 3c a5 b0 93 51 4c cb 86 ce d1 aa 32 6e 59 59 a5 d0 ed 06 bd 26 4b 61 62 17 cd 60 1e 10 ee 79 c0 82 e6 60 3f eb e7 c7 e8 92 45 12 c2 2e 39 6e 69 1b 5f 07 a4 85 f2 0e d4 b3 c7 42 af 57 08 58 01 71 a3 25 cf 5f 93 62 4e df e3 09 65 4c 86 e2 9d d8 ad 16 a3 61 9e c9 56 76 f1 1b ac a7 37 4d 9c a0 af 73 3f c7 4f ff a9 5d e3 dd 5e f2 36 9f a9 b2 94 d3 f1 30 82 97 a1 d0 8d e1 19 73 2a 84 3b 79 e2 75 1f b1 fe 20 c3 cd a9 d1 41 08 4f 57 f2 0d f6 e6 89 18 cc 02 18 3e 2f c4 2b 07 2a ab a2 4a d2 7c f3 44 80 ae a5 9d 4d 90 cc 7d be 23 6f 3d 4f 12
                                                            Data Ascii: kl$)QLZT@s"K_+~-gR*l:ucvXYy<QL2nYY&Kab`y`?E.9ni_BWXq%_bNeLaVv7Ms?O]^60s*;yu AOW>/+*J|DM}#o=O
                                                            2022-05-24 09:40:15 UTC9360INData Raw: f4 ef ab 60 01 18 b8 43 68 2f 1f f7 26 c5 e2 19 b1 c9 67 c9 38 6e a8 7e b0 c4 95 7a 8a d5 8e 2f c7 ef d5 56 c3 20 44 06 87 ea 39 48 e3 e5 f4 81 d9 c2 53 92 72 6f e9 06 da 7e 31 8a dc 59 e1 b5 82 4f df 57 6b cc 24 de 60 a3 16 dc 2b dc 05 bf 1a a6 92 0d 69 bf 8e 21 dd 03 33 8b 3f 03 f8 d6 c3 dd d5 ee 97 b2 b6 c7 e5 fa 90 44 5a 2c e5 be c1 fc 6c 5e 73 cf e5 da 68 3a 51 23 04 75 e8 70 6d 42 2f 55 11 f7 db bc f1 b2 78 d3 a5 57 d3 1c 89 05 39 20 30 f5 4e c7 8c 5c ee 91 50 89 02 fb f4 73 af ae a3 70 73 34 9b 5e ac ff 40 17 ab 66 3e c9 e0 0e 80 9e 5a ca 3e 2c be ab be d3 cf 8f 1f ff 1d 35 5c 3a aa 24 48 bf 42 96 be e9 e7 a1 71 55 82 e3 9f 8d 92 56 c9 07 4f 31 b5 21 44 e7 c6 25 96 8b 7f e1 a6 3e 91 f7 9a 3c 9b 28 5d cf af 85 bf 8d 4d 52 d8 92 b3 90 7b 92 96 0d a3
                                                            Data Ascii: `Ch/&g8n~z/V D9HSro~1YOWk$`+i!3?DZ,l^sh:Q#upmB/UxW9 0N\Psps4^@f>Z>,5\:$HBqUVO1!D%><(]MR{
                                                            2022-05-24 09:40:15 UTC9376INData Raw: 0f 6a 4b 49 fd 2b a3 bb 5b cd 63 2b 4a 42 ca 15 d6 51 b4 c6 08 32 02 86 d4 c9 40 12 b1 40 76 46 cc 1f 6e 2a 5f 88 ad 8e e9 63 a4 9d da eb 47 19 d6 66 cb 24 77 c8 5e 30 72 c8 dd 4c 22 d5 97 6c cb a4 07 bd 3b d0 f4 47 e8 0f 31 77 79 fa 6b 86 bb 04 a6 dc 0d 05 0a fc 68 33 31 06 99 b1 0f 5c 56 c8 2c eb 75 f8 b4 82 8c 74 32 f5 cd 71 73 07 d1 f3 4b 86 89 94 3a 74 e2 3e 0b 30 ca c0 a0 82 4f 46 e5 a9 38 c4 28 e2 74 f2 62 65 6f 88 2d df e7 2a 52 a4 b5 68 e6 55 3a ef f8 0c 43 4c c3 13 b0 2d 1e 51 17 56 b3 e0 30 f0 64 cd 59 81 c7 32 db a3 b3 11 1a 41 7a 41 df 7b 8c 1b 99 ca d8 a5 57 8c b4 25 b4 6a 37 73 98 32 23 35 d9 bf 14 7a d9 62 1d 85 49 d2 5a ff c4 15 12 ff 85 c2 03 f1 a8 69 bf 41 31 26 68 86 40 07 ff 66 c6 48 70 f8 a5 2c e2 b6 54 d0 8d 57 b3 64 cd 0a 47 f3 66
                                                            Data Ascii: jKI+[c+JBQ2@@vFn*_cGf$w^0rL"l;G1wykh31\V,ut2qsK:t>0OF8(tbeo-*RhU:CL-QV0dY2AzA{W%j7s2#5zbIZiA1&h@fHp,TWdGf
                                                            2022-05-24 09:40:15 UTC9392INData Raw: ee b6 03 9b 32 44 4e e4 49 db 54 70 f6 1b f2 dc 99 bb ee 22 f5 4f 8d ca a8 9d c1 45 5e ad 51 70 69 e5 54 d9 6b e2 92 fd 3e ac a9 25 11 17 50 4c fd 3a fc 32 bf f8 af c7 13 c4 7a 63 59 bd 6e 1e 83 e2 6f bf 22 d6 ba cb fb df a8 22 74 ea f6 c5 55 b3 59 be 3d 66 a3 bd 08 a6 c4 0b d5 44 22 d9 15 29 89 9f b0 e7 cf cf f6 d5 61 a6 a0 b8 69 ab bf 39 73 70 5d 63 52 9a 40 25 ae 86 8b 41 b5 df 0c ae 55 80 79 62 83 ee 5a fa 36 a2 88 0a 6d 7c ae 76 ac 2f fb 05 a9 4b 99 dd e7 ca 97 5d ed 6d 99 60 a9 33 98 90 59 8a c5 f8 9b c8 76 10 a8 57 53 df f7 4a 75 1f bc 41 32 74 a1 95 a4 46 65 51 bd 63 9f 95 5b ea 7b 7a ae 35 84 9c 5c 5f 55 66 52 71 60 aa bc f1 f7 90 2b 9f de c1 99 7d e3 49 da 3d c5 22 ba 06 c3 39 f7 ce 16 4b 2e 3b f1 19 9c 56 4a df 0b df 2c d2 5f 72 ee 4e cb 6a 32
                                                            Data Ascii: 2DNITp"OE^QpiTk>%PL:2zcYno""tUY=fD")ai9sp]cR@%AUybZ6m|v/K]m`3YvWSJuA2tFeQc[{z5\_UfRq`+}I="9K.;VJ,_rNj2
                                                            2022-05-24 09:40:15 UTC9408INData Raw: 9b 70 1e 67 fe e2 0b 78 b1 f8 b0 27 b9 28 86 14 d5 fb b1 d1 48 3b 1e 40 b5 17 5c ef 0e 24 71 7c 5d fa 3d b7 af bd 9f 5a e4 d9 6a 17 31 1c d9 d4 6b c0 86 d7 b2 73 82 3c f3 8e 68 9e 7a 03 be f1 a3 9e e9 2b 7e 9c f9 66 9c 1a 76 70 86 ea f1 b9 64 2a d2 85 12 cb 09 fc 59 79 36 bf c6 9f b7 c1 e4 55 b9 29 fd 7d 28 63 ae 22 40 74 a3 cd 46 38 a0 10 fd 2d 79 0a 1f 68 f0 60 91 9b dc 10 f4 83 e7 6c bf 72 c0 9f c3 f9 65 99 21 11 e5 9c e3 2f f7 0e 07 2b bc 73 df 88 2a 28 d8 a8 b7 28 ac 40 d3 0d 58 1e eb 08 fd 6d a1 5e 43 f0 55 59 8e 80 dc f2 ee 4e 40 f0 e3 46 26 37 dd f6 73 15 8a 73 0c a4 bb ee c2 e3 f9 43 aa d3 85 d2 c8 65 54 6a 3c 7c b8 51 c5 ec a1 88 c4 19 10 34 3a 5f 31 52 ab dd 5e fd 79 7f 9f 76 98 1d ca 17 6f bc f4 42 bf 04 15 01 cd 54 a2 10 06 00 29 4e 54 f5 e4
                                                            Data Ascii: pgx'(H;@\$q|]=Zj1ks<hz+~fvpd*Yy6U)}(c"@tF8-yh`lre!/+s*((@Xm^CUYN@F&7ssCeTj<|Q4:_1R^yvoBT)NT
                                                            2022-05-24 09:40:15 UTC9424INData Raw: df 68 2b f4 3d 7e c8 45 f4 de 67 01 65 11 45 bb 25 b4 c1 b2 cb 45 38 6f 05 7e 02 a7 ec 0c 46 29 60 68 46 b3 12 8d 21 cd 7d 65 cf 25 13 94 c5 51 87 12 fd 77 c5 80 2d 5d 05 fa 51 cf 4e 5d 0b 1e 88 40 a4 99 69 9c b0 92 de 81 b2 ba 87 e3 3a 19 49 07 80 de 9a a7 c7 57 ff e9 c0 77 02 23 d6 4e 69 16 bb c2 e5 ae ce 1f 62 78 38 e8 e5 87 3d 44 29 4a b8 ca 9b 6c 15 5a f7 aa ed eb 10 ff ae 15 c5 1c 25 c3 4c 1d 2d 02 d3 c8 68 63 cd 14 e0 54 1f 62 03 26 c2 08 50 24 c0 f8 1b 8d ea 42 b2 87 63 f7 31 8d bc 7d 90 fb b0 7b 36 3c cc 81 54 7f a1 c7 33 88 0d 51 fb 39 2b 03 1c c2 ae cd 14 d8 7d 00 1a 25 d7 49 38 8b ff 3d b3 71 80 98 43 67 60 b5 48 b3 88 e5 1b 82 15 57 9b 69 4a 4f 3f 6f df 3f 44 70 b1 bc 33 15 6a 7d 45 fc 98 0c b9 cc ad 49 ba 93 df b9 4b 85 bf 78 d0 dd f2 96 ed
                                                            Data Ascii: h+=~EgeE%E8o~F)`hF!}e%Qw-]QN]@i:IWw#Nibx8=D)JlZ%L-hcTb&P$Bc1}{6<T3Q9+}%I8=qCg`HWiJO?o?Dp3j}EIKx
                                                            2022-05-24 09:40:15 UTC9440INData Raw: 25 0d 10 5f e8 58 1e 93 dd 56 9e c7 21 1b f2 a9 8d 4e 4e aa 77 54 5d cb ee 1f 85 d3 fe 7a 05 95 42 46 69 75 b5 ac 91 4f 85 b8 d5 31 14 a4 87 ff a7 0f b2 3a c5 d9 ed f3 b3 81 98 5d dc 7b ac 98 ab 66 08 c5 95 80 7a 5c d0 c6 72 bc f2 f2 cc d0 c3 a2 1d 97 75 08 c7 81 44 9e a4 2c 9f 55 4e b8 63 27 89 3a 6a 8a a4 18 85 93 a3 13 d6 4c 54 ef 6a 4f 08 2d 4d 6a 42 4e 69 50 9d eb 46 5a 18 69 a4 a4 be 47 01 09 4f 8b 2c d9 be ad cd 75 80 11 60 a3 6e 40 2f b9 68 21 a2 c2 b1 b3 22 e6 63 59 87 ba 8f f3 60 66 d7 55 29 2c bb bd 2e d5 bd 9c eb b0 a6 c5 fd f0 55 38 9e 26 69 25 1d 0d 25 1c ea 81 2a 4d b7 08 85 d7 2b fe 48 6a 5b e2 33 be 3f c2 00 c4 7f da 80 ba 60 10 5e 25 ea 97 0b d5 81 f1 14 ab 0d d0 a5 06 8c 55 cc 61 f4 ae 85 b7 e0 64 ef 8f 81 e5 7a 88 ea 7f 51 bf 61 71 1d
                                                            Data Ascii: %_XV!NNwT]zBFiuO1:]{fz\ruD,UNc':jLTjO-MjBNiPFZiGO,u`n@/h!"cY`fU),.U8&i%%*M+Hj[3?`^%UadzQaq
                                                            2022-05-24 09:40:15 UTC9456INData Raw: c8 c9 b5 21 01 de 59 1e d5 ac a4 e2 33 aa 52 7a 9a 48 d8 b1 c1 c2 fa 48 65 78 ea de 0b dd 47 9a 97 b0 5c 7e b6 49 8c 53 4d 5e e1 26 7b 54 a8 19 34 1e ce 40 14 ef 45 9e 97 67 fd 0d 70 08 a5 7b ae 7e c4 cf 54 ce 8f 6e 8c 56 1a 4f 13 10 51 5e 0a 63 83 ae b9 18 1d 1d c8 67 94 4e 94 60 11 9d e3 bb f1 2c 3f 04 15 47 43 8c e5 18 7f e5 30 76 fb 82 49 a0 67 03 80 c6 de 8c 87 38 e3 13 b1 6c 78 cc ea 13 70 5a e0 21 23 c9 97 5b ed 4a fc 6a ba 88 3c bd 66 38 a1 e4 3a dd f5 6d 48 7b 4b aa fd e3 18 4e 08 03 5b cc f4 8e e1 0c c8 53 e4 ec b5 a5 3b 69 b5 b3 bf c9 78 1c 70 46 36 4e 63 80 33 37 21 95 89 7a ec b0 15 78 ae 5e 36 30 f4 5c 0f 1d 07 3c 20 52 d6 c1 b1 e7 db 14 f1 d2 f4 25 5f 65 45 6b 19 6e 77 1f 7a 1a bc 49 84 2c 18 ea 83 9e 81 4b 38 09 51 6a f0 8c 69 6f d8 f7 fa
                                                            Data Ascii: !Y3RzHHexG\~ISM^&{T4@Egp{~TnVOQ^cgN`,?GC0vIg8lxpZ!#[Jj<f8:mH{KN[S;ixpF6Nc37!zx^60\< R%_eEknwzI,K8Qjio
                                                            2022-05-24 09:40:15 UTC9472INData Raw: 00 76 62 db 71 43 2f e8 8d f7 79 42 69 ef 77 77 69 80 e4 cf 14 47 5b 17 21 8d c1 8d f2 2b a6 fb 5e 2c 89 20 15 20 60 3d e4 36 89 d3 20 1b a0 da 45 06 16 9b e8 80 bd 2d 68 4d e7 62 54 30 14 d7 7d ce fe 43 45 5d 8c cd df b2 65 11 ab 71 5c c0 15 c9 60 e6 54 4b e9 60 80 f3 d5 c6 d3 46 6e e6 90 52 76 db d4 94 08 10 ec f7 9d ef 42 d5 0f ca 46 e0 92 36 48 b8 bd 90 2d 6e d5 15 cb d7 01 4e b8 1c c2 74 64 34 33 71 d9 37 a7 33 68 b7 42 81 f0 3f 00 e0 84 4a 65 41 2a 2d b8 15 81 e1 65 60 20 a0 5d 83 72 9a 69 bf bb 82 60 90 e2 0c 4d 37 7f 72 dd 10 92 7e 8d 53 96 4d 30 23 99 e7 15 7e 64 17 c5 39 6c f1 53 3b e4 0b ec 80 04 82 47 9a 64 2f 86 08 b1 6a 20 49 89 aa 86 49 c7 17 2d 04 d0 02 bd c5 52 b2 d5 f7 1b 64 9e e0 bd aa 6e bc 27 ea f1 f4 dd eb 61 a0 c6 19 84 78 59 21 1a
                                                            Data Ascii: vbqC/yBiwwiG[!+^, `=6 E-hMbT0}CE]eq\`TK`FnRvBF6H-nNtd43q73hB?JeA*-e` ]ri`M7r~SM0#~d9lS;Gd/j II-Rdn'axY!
                                                            2022-05-24 09:40:16 UTC9488INData Raw: 99 b3 25 2b 2a c3 44 ca 87 43 f5 f7 e5 4f 66 d5 c7 cb c1 cd 6e 41 4e 30 48 55 68 54 0f 96 ba f2 a0 e2 81 5c 96 b3 93 d0 ef 7d 6b 53 1e 01 d0 eb 76 0b c7 89 de cb aa 23 a2 45 11 9c e8 4c 8f b4 76 13 e7 55 65 3a 0e f7 22 ed 74 ec a6 e2 22 20 60 56 31 5c 43 a6 e4 58 f0 34 86 fe 33 2b be 83 79 6b b1 5e bc 9e b5 39 8b 82 6e e3 d0 c8 1e 29 ab b8 f2 d6 3f 44 85 8e 25 d8 5c 27 95 d9 79 db 2b e8 1f e0 d0 bf b2 67 2e 27 65 3e 4d 7e bd 95 10 95 c5 01 8e bd 7b 45 9e 22 8a 40 38 5f d1 e8 de fe 8f 18 8b 2d 7c 33 b7 36 11 73 9f ff 74 de 98 12 71 5b 77 c1 2f 68 a0 d3 2c 93 2d 88 c2 e9 7c 37 60 4f bc 91 67 39 b9 1f fa ef 30 ad 6e fa f1 26 17 39 4b 1c ef 54 ee 08 73 37 5b 92 a2 05 f0 47 ef 55 ba ee 1c 93 76 6d 29 fe 84 fb fa e8 3c ef d6 48 1e ac 0a 08 83 06 23 41 fa bc cb
                                                            Data Ascii: %+*DCOfnAN0HUhT\}kSv#ELvUe:"t" `V1\CX43+yk^9n)?D%\'y+g.'e>M~{E"@8_-|36stq[w/h,-|7`Og90n&9KTs7[GUvm)<H#A
                                                            2022-05-24 09:40:16 UTC9504INData Raw: 28 4d 19 8d f7 62 07 f4 02 90 14 54 f5 17 e6 54 7f bd 08 9d 74 be e8 af a8 e2 53 52 4b 13 63 be cf aa b0 aa b7 36 ef ae e4 fc ef 4c c5 3f 57 21 f6 a5 5f 24 f9 ac 26 c3 98 16 72 38 c9 42 c5 c7 8f 0f fa 8e 35 88 e4 a4 2a 30 1e 6b a5 c8 d9 2e cf 92 40 a0 29 5f b1 3b dd 16 1e 5e 6d 93 e0 23 f6 64 ce 85 39 cf 14 f4 10 89 c3 1a 70 e3 44 10 8d de a1 04 69 0a 0c 26 dc 78 01 df 40 03 38 cd a7 49 f3 ae d0 c6 4f 28 d7 f4 37 fd eb c6 c1 ed cb e2 4c 80 7f 65 2c 86 89 df ba 13 9c 58 78 0b e4 a1 8b 4c 59 8b 81 39 1f 63 73 b0 2b 5b 3c ad b4 c4 f2 2e 87 7a 8b c7 df 35 10 f2 e3 cb 31 90 ec 7b 06 24 32 24 80 00 f4 95 96 37 5c 3f 19 ab b5 11 c4 02 fd 2d 9b 36 d1 ff 3d c9 85 83 97 a2 98 61 15 3b f1 3a b5 ac c9 37 8b cd 8c 5a db 87 a4 d1 b9 da 88 21 f9 27 3f 2b fa e7 56 69 b9
                                                            Data Ascii: (MbTTtSRKc6L?W!_$&r8B5*0k.@)_;^m#d9pDi&x@8IO(7Le,XxLY9cs+[<.z51{$2$7\?-6=a;:7Z!'?+Vi
                                                            2022-05-24 09:40:16 UTC9520INData Raw: 49 3f e8 66 66 05 e1 b3 64 54 f4 f7 77 dc ec 64 38 65 34 79 c5 b6 27 a6 e3 fa 7b 2d 33 f0 ee b1 b3 d2 a7 90 3b b6 84 d4 0d f8 d0 a7 d3 3f e8 84 5f 8a 99 7c f1 f4 48 35 19 19 33 32 ec 02 22 71 ca b6 51 9f e4 a6 6d 7c 8b 01 5e 21 da 0c e1 c9 1a 96 43 9c 75 34 1e 33 db 6f d0 42 f6 16 a6 57 39 b4 8d 97 14 2d cb ad e7 25 d7 2d cb 00 98 75 e9 4e 90 b6 ad f2 02 cd 67 6e eb 97 29 93 cd 12 2a 6b 59 32 08 25 6d 05 5d 28 14 ef ee cc db 87 68 75 28 90 da 16 85 20 3b e8 9e 8d a3 f2 7b 1e 4d 2d 88 8e 58 13 4c 33 84 cf f9 92 e8 94 c2 53 00 a5 93 f0 5f d6 92 71 e2 05 6d db 4e 2a f8 d6 aa 2e b0 80 ed c2 1d f7 a1 1b 7f 38 3d 92 46 0c 92 82 54 dd 2b 4b c2 5f c5 f1 76 96 83 c7 85 39 18 6b 55 84 02 5d 7e d2 68 66 81 2d 56 20 fc 3a 70 53 db 65 9b 88 7e 93 7f d1 b0 07 71 a2 d3
                                                            Data Ascii: I?ffdTwd8e4y'{-3;?_|H532"qQm|^!Cu43oBW9-%-uNgn)*kY2%m](hu( ;{M-XL3S_qmN*.8=FT+K_v9kU]~hf-V :pSe~q
                                                            2022-05-24 09:40:16 UTC9536INData Raw: 83 35 28 50 c1 ee 4b 2d 0a 7f f8 e5 ef 0b 72 75 7c d2 0e f5 e4 5f f2 06 c2 2a 66 dd 23 05 5a a4 bb f9 c3 64 15 17 9c 8c 57 30 62 90 e0 4d d7 a4 cc 43 5e 9f 76 95 c1 94 c4 8f 64 9b 72 1b 32 31 8e 05 2e d7 bb fc 1f 7f b6 52 75 0a 17 4e 5e 77 b3 9e a2 7e 7a af 6d 45 66 0c 5e 64 36 f8 77 af 92 77 a2 7c 6e 18 d0 90 64 d9 b2 c8 62 1b f5 20 b3 ee 74 d0 15 dd 82 0a 4d b0 4c b3 36 49 da 36 8a 75 0b 0c 6c 4f 07 82 99 4c 12 bf 12 30 01 cf 56 ba cf 99 1b 68 71 2c 4e a1 67 29 cf 0a 02 e6 a9 be fe aa 05 bd c0 e1 31 38 59 81 5c 19 dd f2 14 3d 3f 67 1e 1b 84 bc d4 bd 9c e8 cb 57 f9 96 94 ab d5 20 43 a3 ac 07 2b ef 26 65 44 fa b8 4a 26 38 a9 df f6 e6 32 c0 59 4b e3 4c 90 b3 28 ce 5a 2f 98 1c 99 62 33 00 58 6a 7a 70 46 22 e1 8e d8 35 d7 f3 d8 6a ef 36 b3 88 f8 f8 18 47 0a
                                                            Data Ascii: 5(PK-ru|_*f#ZdW0bMC^vdr21.RuN^w~zmEf^d6ww|ndb tML6I6ulOL0Vhq,Ng)18Y\=?gW C+&eDJ&82YKL(Z/b3XjzpF"5j6G
                                                            2022-05-24 09:40:16 UTC9552INData Raw: 07 29 77 85 f1 3c fd 8b b4 ed a6 6c 9a a3 ee ca 9a 9b 21 2f 51 1c 69 fd f0 0a d9 46 11 ca 41 23 97 a7 8a ab 2d 24 6b 88 ea ea 75 5b 4e 61 a9 89 46 fb 44 2a 99 77 7f 15 86 f1 d5 37 64 4f 40 74 1f 33 aa 8b 1f 74 8e 62 ae 0d b9 2f 89 5f c4 f8 6f d7 a3 b7 f5 00 b5 66 47 91 2f 67 f7 43 56 41 f0 27 f2 12 60 fe 71 cb 24 df 50 3e 2f f8 1a 6f ef 85 ae 90 62 5f 9b 94 17 28 7b 12 3e 0f cf 83 ea 6f f6 69 0d e0 f0 1d 0c fe 7c c4 c5 0f 3b b5 7e 97 4c b5 ae e4 9a 52 9f 06 19 14 11 d5 35 5c 20 8d f5 ed 2d d6 49 1b 1b cc d1 2c be b1 7e 2f 38 16 66 5d 9f 98 55 9f 31 aa 6c 81 5e aa 04 dc a0 ad df b4 df 5c 96 0e 9c b1 63 20 63 84 1e 73 17 36 87 de 13 8c b9 99 64 36 11 0c 95 32 da e3 73 8d 23 e1 4f 18 7e 8d ef a3 ec 7f 6e e1 c9 87 2a 07 07 9b 41 01 8f 06 02 61 56 16 47 7d 52
                                                            Data Ascii: )w<l!/QiFA#-$ku[NaFD*w7dO@t3tb/_ofG/gCVA'`q$P>/ob_({>oi|;~LR5\ -I,~/8f]U1l^\c cs6d62s#O~n*AaVG}R
                                                            2022-05-24 09:40:16 UTC9568INData Raw: b8 17 19 92 3b 19 1a c4 93 76 47 69 41 c4 55 5b 4d 69 a2 e9 41 b6 17 8d ea f2 10 48 c2 e0 5e ee bd af e9 3e c1 5a e3 60 61 eb 03 42 3a e0 3c 5d 53 32 7e 00 eb 34 c4 3e 26 e8 d2 0d e5 d3 82 21 67 a6 ed 5e 78 c9 e6 d5 20 36 c2 36 20 2d 1d 8d ae 99 18 e5 32 09 1d c7 5a f2 cf 8d 37 16 2f d3 65 da 1c 14 34 a7 a5 29 69 83 57 d4 53 21 97 db b9 1b 9f ad e6 6a 26 5b 71 5a 6f 30 bd de c5 f9 ee 7d ec b6 0f 40 f8 4c f1 da c1 43 90 23 bc 54 4b 7f 5d 9d 59 64 88 10 25 f7 ec 5e fa d5 e7 bf 0d 47 78 33 2f ec 68 91 34 06 6d 77 68 56 21 65 f7 82 98 f0 3e 1d 40 77 de 79 88 90 68 8d 89 c3 e3 01 32 fc ab b4 c9 2e 84 50 ef e3 ee f5 5a 76 52 70 cd 40 f8 67 42 69 97 9f 3b 50 0b d4 31 c6 e5 af 5f b8 63 7c 19 84 f5 56 ea 8f 24 c4 0c 5b 4d 47 c7 60 71 e0 ef 0c 39 6e 79 72 00 e9 f3
                                                            Data Ascii: ;vGiAU[MiAH^>Z`aB:<]S2~4>&!g^x 66 -2Z7/e4)iWS!j&[qZo0}@LC#TK]Yd%^Gx3/h4mwhV!e>@wyh2.PZvRp@gBi;P1_c|V$[MG`q9nyr
                                                            2022-05-24 09:40:16 UTC9584INData Raw: e3 65 1c 59 78 df 28 19 e9 b4 f1 85 0a c3 3e 53 ba 92 b7 d4 b7 5a 04 71 7f 78 ba 56 16 3a 5f 07 d6 37 41 0a ce e0 b2 e0 38 0e 1d 59 48 f1 a9 17 b1 8f 42 52 b3 ea cf f3 6c 68 21 8a f2 5d 67 73 50 99 fb 09 2c 7d 81 a4 8c 74 b2 6a 8b 6b ab a9 e2 14 5a 43 b5 34 26 a2 92 b1 bf 30 2c 9d f7 fc 96 32 1e 9c 06 2a e3 b1 0a 06 94 62 77 63 20 a0 95 1d 08 47 e7 03 07 bf bf 73 77 ce 13 e9 7f 1b 4b 53 3a e2 24 a4 1a 2c 2f 43 88 b1 26 ea ce f9 10 15 9c c4 17 37 d4 3f 3d 2d 71 b7 d4 b8 09 50 78 59 1d b8 a7 63 67 26 fc 93 b9 a1 57 bb 7a 99 13 3f 23 9a 06 61 62 61 c7 ff cc 8c 21 0c 64 10 3e 1e 33 35 62 ac 49 8a e8 97 58 48 d5 34 40 fd ce 4f 25 5b dd 0a 88 95 92 75 78 ba 5c 6d ad 5f f1 aa 23 de 2d 3c 1c d0 98 3d 5c ea 35 ad 4c 1d 11 95 7e 1d 0f 80 82 73 f6 c1 c5 a1 ef 8a b1
                                                            Data Ascii: eYx(>SZqxV:_7A8YHBRlh!]gsP,}tjkZC4&0,2*bwc GswKS:$,/C&7?=-qPxYcg&Wz?#aba!d>35bIXH4@O%[ux\m_#-<=\5L~s
                                                            2022-05-24 09:40:16 UTC9600INData Raw: c5 df ad 71 98 3b 34 df 66 ec 4f af fe 09 9b 76 b1 df 42 62 3b 6e 99 17 a8 5d 09 5f ed 91 a8 6a 05 ed e9 a6 55 cb 69 07 45 34 db 79 62 07 32 6b 87 4e 26 b5 43 75 f1 55 3a 10 81 d1 31 55 56 d8 c6 9c b2 73 2f 01 36 93 b9 af cb 65 d9 ea 9b 1a 5b c8 f7 da 2a fe 58 92 48 54 0f 9a 6d 0c 14 7d 03 9d e3 63 f4 03 be 65 47 04 b7 59 78 6f ee 92 6c 1f 6a eb f5 11 b0 5f 51 37 82 27 82 b4 93 10 9a fa ab 7f 87 81 83 3c 81 24 e8 19 39 1c 9f 18 c5 6c da 2e a5 fd 06 46 34 9a ad 61 c6 e4 da 60 01 99 76 c4 1b 28 16 2b ff 52 48 42 9e 31 20 be f7 6e 4c 98 67 fa e5 35 29 7a ba c8 ad 8f 89 85 20 73 27 79 1a 84 16 b3 c6 b8 66 5d 0d d8 69 41 0f 1a 0b 8d a4 f2 9b 29 d6 c0 9d 22 2e ab 9f b8 dd d5 4a f9 34 e5 2c 19 b6 d2 de bc 78 1d 9c 42 1f 74 d1 a3 5e b6 01 f4 68 3a ef 55 0a 8b 4f
                                                            Data Ascii: q;4fOvBb;n]_jUiE4yb2kN&CuU:1UVs/6e[*XHTm}ceGYxolj_Q7'<$9l.F4a`v(+RHB1 nLg5)z s'yf]iA)".J4,xBt^h:UO
                                                            2022-05-24 09:40:16 UTC9616INData Raw: 65 d4 78 b9 ce 39 b9 f2 34 a2 5a e5 86 20 10 34 e2 9a 4a ac 01 f6 57 3b f9 df 8b 93 5f 50 1a f6 da 63 81 06 e3 db 5f 99 5b a1 96 21 d6 1c a8 67 ea 4e 6d 0e 14 eb 0a 6c ce 1c f8 01 44 eb d9 2e cb b2 6d a4 5f 0b b4 9d 2f bb d4 c7 cf 2e 85 e1 ce b8 29 b2 17 9a 4d 1a 30 96 72 38 3f 48 2c 08 bf f4 68 6e f0 06 4b f4 a8 a6 26 14 de ce 6a 0d f8 ba 28 30 83 fa 06 c6 44 2c c0 33 ba c2 6d f8 b6 3f 53 3a 14 a2 df fa b3 7d bd 7c 01 86 d1 65 1a 52 68 1d f4 51 07 40 21 e8 f4 51 82 67 b9 b1 32 8b 88 0c 72 eb 6f 69 45 e8 94 1a 5e 1f 31 83 51 90 b2 c2 59 9c 06 47 b2 a0 83 09 1c 9b aa 2d 1b 62 22 1b 74 43 a3 e3 8a 5b ea 21 8c 97 ef db 76 b0 7b 9c 96 f7 39 e3 b4 13 ab 0f 33 45 4d 97 d9 52 2d 04 37 a4 8a 1a c2 b2 c9 28 d3 53 38 6f 4a 78 c8 c4 75 9a 76 b0 62 39 9a 10 7b e3 7c
                                                            Data Ascii: ex94Z 4JW;_Pc_[!gNmlD.m_/.)M0r8?H,hnK&j(0D,3m?S:}|eRhQ@!Qg2roiE^1QYG-b"tC[!v{93EMR-7(S8oJxuvb9{|
                                                            2022-05-24 09:40:16 UTC9632INData Raw: 8e f5 18 6f c2 b2 45 9e 60 3a 2a 65 31 40 e3 d1 9f f0 b1 00 32 b7 ac 89 eb 6e 32 12 6d 6c 49 29 b4 15 89 c0 86 00 71 da 79 33 68 4c 10 b7 c3 e7 ea 0f d9 dd 22 a4 65 a1 eb 63 96 f8 67 ba ea 29 c5 88 8f f6 56 24 0b 31 03 b7 77 bf ed cf b2 b4 3c 6a d2 d0 2b 6a a5 9c 26 24 48 f3 26 98 c6 29 1f 8d 4b 80 1a eb 91 b3 4b 2c 89 9f 51 8b 42 76 d6 8d 34 60 87 a8 c7 82 f9 89 f0 9f b7 ad 43 25 8c 34 be d6 d7 51 7a d6 5e 3f b9 88 4e 3f ef 9a 57 c2 68 44 de 3c 05 4a df 5a 58 84 ca ab 57 c5 f5 67 7f 23 03 49 73 58 db 22 8f 81 02 fb a5 d3 64 75 ae c8 f5 14 2b 62 73 20 b3 40 c2 39 7c 4d 11 50 0d 49 70 ab 0a 29 84 25 44 9d 26 ce f4 d1 a8 35 41 0b 27 47 e3 a0 53 f2 4b 5b 29 68 fc 0d fd da a2 46 c9 1c eb 0a 00 20 bc df 43 23 0c 2f 01 07 11 59 55 2b 0f a3 f6 af 0f b4 04 6e 68
                                                            Data Ascii: oE`:*e1@2n2mlI)qy3hL"ecg)V$1w<j+j&$H&)KK,QBv4`C%4Qz^?N?WhD<JZXWg#IsX"du+bs @9|MPIp)%D&5A'GSK[)hF C#/YU+nh
                                                            2022-05-24 09:40:16 UTC9648INData Raw: 70 5e 2b 63 fc a6 60 40 c4 35 d8 a3 fc c0 26 97 39 7d 62 5d b5 42 8d 1e 54 aa 25 ff c0 31 e4 bd 33 9a 85 35 f8 92 2a 05 a4 c2 ba 52 6a 9f 2a ea d8 fe 32 c9 9e e8 d1 27 4f 2e b8 51 4a e7 fd fc de e5 e5 5f b1 90 69 0c 0a 78 d5 27 4e 0e 21 15 74 98 42 7a 2e c3 af cd 2b 67 89 f6 94 c3 ba 63 1a 90 9b 7b ba 7d 09 ab b9 ff 1e b7 59 ba 5a 4f 5b c1 4b a5 aa c3 a3 4e 6b 63 fa 10 ac 0a ac 05 3b c0 71 a6 18 c1 f6 23 3b 33 5c 9e ba 3b 26 50 bb ff 03 69 86 99 c4 e0 00 80 58 99 80 5d a1 42 98 97 6c cf 7a f6 85 a6 a4 bb 6e 73 1f ab 7b 6d ed a6 f3 95 21 b9 7f d8 79 46 b5 f2 dd 63 1b 13 70 d9 37 7f 9d f9 8f d8 fe 86 ac ed 74 7a f1 02 9d c5 fe eb 75 7e 7c 6c 65 cf 03 1d 86 b3 93 ec 59 ec 88 1e aa 2e 4f e3 33 82 66 17 69 76 7d d3 8b ef 3a 11 42 71 2b 32 f9 87 16 8a e9 9f d6
                                                            Data Ascii: p^+c`@5&9}b]BT%135*Rj*2'O.QJ_ix'N!tBz.+gc{}YZO[KNkc;q#;3\;&PiX]Blzns{m!yFcp7tzu~|leY.O3fiv}:Bq+2
                                                            2022-05-24 09:40:16 UTC9664INData Raw: 9d bf be b7 0e 2b c5 19 27 7e 69 fb 98 6a 73 2e 5b 39 ce 6c 49 cb 49 e4 86 48 a3 d2 b4 c1 c5 c3 01 c3 97 18 e4 e5 c6 23 9f 07 9d 43 d0 b8 e5 f1 1f 55 a6 c1 0a 6f c5 b4 98 c5 ad bc ea 0a 27 fa 14 7f 0d 05 e1 19 7c e4 66 06 b7 37 9b 75 60 4d 13 5c 1e a0 d4 85 81 21 e4 6d e3 f7 a0 bb f7 cf 20 ac fe 2e b9 08 e3 b4 0b 0b de 2f 9d 1b 36 61 c5 79 9a d3 f6 98 05 90 a1 b4 dc c4 00 ff 67 69 06 b4 b7 a9 2b 82 f3 ba 79 f2 a1 e1 5e 14 fb a9 9e 68 5e 55 06 7e 20 06 44 30 df 27 8c 1c 6f fe 7b 95 4e 13 96 e2 bf e1 80 1a 83 59 85 44 f8 32 b9 5c 67 64 a9 24 0d 75 21 73 80 db 52 82 46 21 e8 31 97 68 92 86 72 2a 49 da bf ac c0 a7 67 5d c5 e8 46 12 9a ca a8 5e a0 06 8a 15 33 7b 43 20 a6 0f 41 a6 50 fb 9d 26 17 4e d9 db 8d 4c 84 8c 1f 2d 4f ae f1 d9 7b 71 94 ba 21 e9 c9 7d 4f
                                                            Data Ascii: +'~ijs.[9lIIH#CUo'|f7u`M\!m ./6aygi+y^h^U~ D0'o{NYD2\gd$u!sRF!1hr*Ig]F^3{C AP&NL-O{q!}O
                                                            2022-05-24 09:40:16 UTC9680INData Raw: 04 c1 19 51 c6 e1 fa 0f 85 99 33 d2 aa 0f 45 47 53 41 04 2e 98 6d 12 f4 5a 17 e4 4a 08 f3 97 31 01 be 0e 84 46 0e 34 bf d6 da 1a 82 75 05 34 76 14 1c 92 1e ca e8 b8 91 16 d0 bb 2d ae bf 61 35 47 e1 c1 c1 e3 29 9c b3 96 bf cf 75 37 5b 00 cf e8 c7 f7 8e 51 a4 1d 88 40 af 78 6b 6c e2 45 d1 64 32 a9 e6 20 e0 62 7c 2a 5f 15 73 d6 1b 06 7e 5a 43 22 cd cf 95 db 29 03 dd 63 13 5d f1 84 3a 85 81 b7 04 db e4 d2 40 ef c2 5d a1 fb 60 a8 9e 64 d8 53 e9 7d 95 4a da 16 08 db f7 63 07 72 28 01 43 e9 4c 9e 5b 7e 90 b2 26 96 6b 51 1b 60 8f e7 d6 25 23 4d 31 36 15 0f ac d1 b4 8c 29 ac 91 d7 c7 a3 15 34 36 75 0a d4 ef 7a 9f 51 52 69 a2 28 5a 12 49 53 4b ce f6 6e b9 09 d9 bc 31 45 c7 fb 4d 6a cf 9f 84 d7 9b b7 54 5e 2b 4f e2 72 61 60 13 b9 c6 d7 e3 65 be 1f 36 1e fe 79 aa e5
                                                            Data Ascii: Q3EGSA.mZJ1F4u4v-a5G)u7[Q@xklEd2 b|*_s~ZC")c]:@]`dS}Jcr(CL[~&kQ`%#M16)46uzQRi(ZISKn1EMjT^+Ora`e6y
                                                            2022-05-24 09:40:16 UTC9696INData Raw: 0c 48 35 1d a3 23 bd 84 7f 20 64 b0 a1 36 67 6f e6 02 21 26 c4 87 24 7a 9b e5 b1 02 e0 7d c5 18 99 eb 66 eb 5c 3e db ed 63 f6 f9 cd 7f 74 93 81 ab 99 88 93 d6 34 71 98 4c 1f 62 03 03 a4 44 9c ce 16 c4 ce c5 08 15 80 c5 ff 11 23 92 1b 8d 88 fc 40 7c d8 fe c7 a1 f8 a6 f0 32 cb 53 ca 16 85 19 92 34 47 5e 99 5d b9 06 a0 cf 22 19 de b9 d2 68 c1 93 1a a7 1b 0b b4 d6 a3 68 26 ec 43 04 9d 8f e3 fb 39 af ac 8b a8 ce 38 fc aa eb c7 ac 29 a0 f8 c7 06 04 72 ed fc 12 d6 07 06 08 18 24 4c ac 4c 74 32 09 4e 91 2d d4 e9 45 54 7e 2a af 7e 12 ff 2f d4 e8 c9 f6 2f ae 3e a4 aa 43 34 2d 79 bf 82 b6 60 8f 70 c5 eb 26 be 90 c8 5f 80 da a0 51 9c 66 60 f3 63 b8 91 2c 22 35 52 95 e3 d6 18 0b e9 b2 1c f2 da b0 2a 4f e5 5c 0e 24 42 ec 3b fc 7f 05 a7 bd af 79 37 f7 e2 c5 8d 52 de b4
                                                            Data Ascii: H5# d6go!&$z}f\>ct4qLbD#@|2S4G^]"hh&C98)r$LLt2N-ET~*~//>C4-y`p&_Qf`c,"5R*O\$B;y7R
                                                            2022-05-24 09:40:16 UTC9712INData Raw: ae fa 76 29 8a d8 3c 2d 0e 97 67 13 3e 56 77 7a 7c bf 79 81 68 f8 10 a9 66 f0 89 34 db f1 9c 03 ae 61 b9 59 d9 38 65 35 08 9a e3 a0 6a 32 31 26 ed c4 be 15 80 a0 4c 30 b9 b1 70 06 06 c4 b4 41 cf fc b1 d8 87 90 df 67 6f 8e b4 e2 a7 2c 45 33 48 cc 09 5a d7 7c 61 37 c8 06 74 8e 00 5c 23 6f 0a e8 50 df 84 d5 0e 2b 5d 4c b4 2e 07 0a b9 29 82 a3 bf 21 38 20 0e 16 ac 47 b9 32 5a 00 9c f8 8b b2 a8 86 c3 fe 9f 7d 57 ff b9 f4 c0 ee 14 d9 cd ec fa 7c 23 c9 af 7c 6d a9 ec 9d d9 6c 63 54 b4 7c f5 03 d7 89 98 45 07 45 a7 ee 65 11 a6 53 3c 71 5a e0 c2 af eb 62 df c3 5f d9 09 6e 13 41 b2 33 11 b5 e3 aa a6 09 10 97 a8 77 1a 8b af 1c e0 8e d1 78 10 26 9b af 6e c6 7a 77 57 b4 b5 e6 b5 34 67 54 d7 ac 50 b4 ab 5f 87 71 0c e5 37 f3 dc 0d 2b d3 42 e6 32 52 c0 bd fe 65 2d 89 79
                                                            Data Ascii: v)<-g>Vwz|yhf4aY8e5j21&L0pAgo,E3HZ|a7t\#oP+]L.)!8 G2Z}W|#|mlcT|EEeS<qZb_nA3wx&nzwW4gTP_q7+B2Re-y
                                                            2022-05-24 09:40:16 UTC9728INData Raw: 04 ad c6 67 85 7c 26 f8 6e 09 c2 d1 b3 90 5a be 50 17 54 ee 84 2a d4 ee 6c 8c e3 61 63 99 7b 58 7f 5d 63 9c 47 95 d7 2e 79 61 f7 c9 6c 6e 1a d8 93 61 f8 be c7 d9 81 70 cd 04 c5 af 5b 34 29 58 8f 1d cf e3 f3 60 d9 07 c0 f6 39 e0 be 57 b7 cd 55 89 0b 9b e1 00 a0 e7 28 26 90 4e 29 f3 b9 f5 0b a6 cd 50 9e d3 3b 94 44 c3 66 49 d1 e9 27 c0 8d 0f d8 9f 41 9f 66 d2 e4 c0 9d bf b3 28 c3 d5 76 81 aa b2 2e cd 7a 40 e0 f5 5e 19 75 b1 08 f2 41 28 a0 d1 24 93 ab 12 66 39 fa ff 0f 17 ac 79 42 0f 03 d7 6c 02 e4 f8 c1 e0 c1 1b e6 7d 8a e6 4d 7a 09 7d 5d ea bd 95 db dd fc 4b 1c 23 83 30 c7 7b b1 b7 68 0c a5 e9 7d 38 f4 54 a7 8d 67 ae e1 3d 07 5f 18 c8 30 ad 21 a9 f2 4f de 5e 73 d6 69 c6 8b 33 85 ad 7f 52 a7 4d af 8e 6a d9 07 57 c0 b2 96 ab aa 4f 5c 6e c4 2c 94 f6 3a a6 d8
                                                            Data Ascii: g|&nZPT*lac{X]cG.yalnap[4)X`9WU(&N)P;DfI'Af(v.z@^uA($f9yBl}Mz}]K#0{h}8Tg=_0!O^si3RMjWO\n,:
                                                            2022-05-24 09:40:16 UTC9744INData Raw: 65 ff 2c 11 aa 09 38 00 bf 2b 7b 90 3c 4e 2d a3 75 1f e9 bd 67 f2 4f 48 d6 93 c0 3b 45 8d 0c 33 fc 3c 33 1c ac 8a 22 88 92 b9 d3 89 b6 b5 09 81 8b 45 ee 5a 4a ef 98 63 23 3b c3 ff d4 fb 9a 2d ae aa e7 ea 82 6a ec 45 e4 77 3e 9b 85 27 b7 e4 0a d7 c7 8b 1e d8 23 12 1b ba 93 5b 85 d4 b7 40 89 2c 9d c2 f1 4e 40 4a d4 04 9d 76 54 0e f7 80 0e 07 4f 57 fd c5 07 56 8d 98 ef f0 e8 ad 1d b1 ad 61 5f 03 32 36 03 a3 df 12 47 ae 50 0f df 78 f9 94 de 1d 35 73 f1 cd 84 5f 30 9f 5b 58 0f 69 71 d2 e0 12 0f 76 af f8 b5 99 88 7c 3f 35 ed 92 13 d3 43 06 56 a3 43 59 8b 6c 2d 5a 95 72 34 13 2e 1c c3 dc 87 60 0f 23 c2 13 da ba d1 f2 7e 63 d0 6a 1a 7c e9 3e 74 ea c0 a8 75 ec 23 e4 56 0f 25 5b 0d 98 4a 99 f9 c2 9f 75 1b f7 0a a0 96 3e 5a 64 7a d9 e9 43 06 a0 4a d5 22 f8 c0 90 45
                                                            Data Ascii: e,8+{<N-ugOH;E3<3"EZJc#;-jEw>'#[@,N@JvTOWVa_26GPx5s_0[Xiqv|?5CVCYl-Zr4.`#~cj|>tu#V%[Ju>ZdzCJ"E
                                                            2022-05-24 09:40:16 UTC9760INData Raw: a8 6f 51 3f 3b ab 9a a6 1b ac 85 c9 be e7 ca fe da a6 74 a7 14 59 b7 51 e4 16 93 8f d4 29 19 06 fa 24 9a 32 23 76 e9 3a e5 26 18 aa b2 d3 43 c6 b9 78 2d 0a c3 10 2b f7 e1 9d e7 7b d2 b7 a5 f2 be 1d e6 91 5d 10 6a cc a4 38 73 45 80 2c 19 da 0c 9f d7 34 c0 cb 67 93 47 d2 60 91 0b 21 28 a3 b9 9e 46 b5 db d9 3f 90 67 97 92 d5 3b da a5 31 a1 4e e7 7b 70 a2 13 9f bf 4d 09 0a 44 47 6e 74 4a 56 c8 56 6d 14 d2 d4 57 3b f2 02 6a 5a 6c ef 3d 18 32 15 23 a7 92 44 ba 3d 98 9b a9 88 a5 f4 96 06 ee 9a e9 f4 28 64 a2 7b c0 6c 4a 35 8d 00 47 1e 4c 4f 0c 0e 62 cb 2d ea 40 c3 ee 39 4f c1 14 83 c7 96 f3 07 e9 33 81 db 64 ac 50 dc 2b 6b 42 f2 5f 6b 18 37 75 c2 bb 35 e1 6f e7 83 2c 94 94 24 28 06 2b 9d 7e 02 9c 64 92 81 52 27 e3 c4 cc bf 83 0c 79 86 5c 43 af 7c b5 69 02 af 01
                                                            Data Ascii: oQ?;tYQ)$2#v:&Cx-+{]j8sE,4gG`!(F?g;1N{pMDGntJVVmW;jZl=2#D=(d{lJ5GLOb-@9O3dP+kB_k7u5o,$(+~dR'y\C|i
                                                            2022-05-24 09:40:16 UTC9776INData Raw: fe ec 51 4a f1 64 b4 e3 5e 3d ab 75 80 d4 9e 0e f7 fc 9a 01 cc 76 0e ac 60 de 79 8b 56 aa 5b 5d 29 24 4c 65 ea 42 12 40 a4 9a fb 44 6b 37 4d fc 18 fa 3a a3 d4 46 4b 6c a4 38 6c d6 dd 68 9d 7d c8 7a 64 44 57 d0 06 d2 52 d7 e7 7d 4f 91 89 43 17 af 85 e5 a1 16 2a 13 42 3b 8c 0c f3 2a ce d6 f7 1a ed 3e 00 85 78 5a be 27 f5 07 26 6f 03 8c 96 0e 64 a6 65 18 2d 92 51 8c 21 9c c6 7c b8 19 5e bd d2 de 08 98 66 5e 86 9c c7 1e c4 ce 63 24 15 8d f6 6d ef dd 47 c7 fa 11 18 fa ec 56 e9 be 6a 26 1b 9a 29 fc c8 ec 51 0a 63 39 5a 7b 4c 88 e4 57 e1 f9 ee e5 2e 6a 18 96 df 48 b1 5c c4 cb 8e 25 4d 6f a6 2d c4 55 7b e2 60 c4 39 83 0d d4 a3 91 ec 51 b5 a0 d1 69 de ef e7 d4 46 d6 eb ac 0c 68 f2 f3 75 1c 30 db d2 76 47 81 e4 98 6b bb 59 84 10 8d 45 88 85 f8 96 c6 00 b6 cc 00 57
                                                            Data Ascii: QJd^=uv`yV[])$LeB@Dk7M:FKl8lh}zdDWR}OC*B;*>xZ'&ode-Q!|^f^c$mGVj&)Qc9Z{LW.jH\%Mo-U{`9QiFhu0vGkYEW
                                                            2022-05-24 09:40:16 UTC9792INData Raw: 64 ae d1 75 14 16 4e 92 5f d2 0e 1a 81 4c 33 e8 2e 70 96 84 20 5e 3c ef e2 0f ee 2c b3 cc 24 d1 12 8d f7 d6 da 59 5e 12 2d 93 25 ef 7d 4c 86 82 b0 c4 b6 3a 4d 0e 9e 6f 13 3d 25 6d 77 7c e3 4f 6d a4 04 c9 a4 bf b6 59 98 e6 b9 02 1c ad 68 74 74 50 25 62 11 0b 96 d9 c2 70 81 01 56 4a cd 00 db ba 41 dc 9e 38 62 c2 8c 5d 28 53 b1 3e a7 27 cf 91 ff 7c 47 3b 75 5e 36 4c bf 88 21 71 d7 9c 6c ff 31 17 b1 e7 63 30 9e 35 45 dd d3 5b 26 95 6d 0c 28 54 f2 b9 22 3f 22 f6 bb 3d 34 de 90 e7 7b ea 6a 48 17 67 9a a0 a5 7d 58 64 b6 a3 08 d4 63 28 00 bb f3 f1 8c b2 e5 f7 9d 55 fe 09 48 d7 71 82 cf ba b6 61 61 f5 cd ea a5 56 59 8a 87 d2 81 30 aa af 18 dc d9 f4 aa be a7 7c 58 4c 5b 41 8d 4a 9c e2 6e 74 e6 05 a5 28 f4 45 b4 71 cf fe b9 1b 85 5a e3 4d 0b 94 fc 07 c2 8a 8b 12 79
                                                            Data Ascii: duN_L3.p ^<,$Y^-%}L:Mo=%mw|OmYhttP%bpVJA8b](S>'|G;u^6L!ql1c05E[&m(T"?"=4{jHg}Xdc(UHqaaVY0|XL[AJnt(EqZMy
                                                            2022-05-24 09:40:16 UTC9808INData Raw: 88 a5 3d 00 3c 2b e8 6c 4d ad 42 40 e2 d0 a8 53 2b e0 04 a5 e8 f8 f4 0b ee 25 d0 95 d3 fc d5 6c 1d b4 fd 7f 34 18 58 28 e6 06 bb 8c cb 37 8b 5a b1 69 88 17 45 06 20 60 11 03 13 95 20 9f cc 96 e1 b0 69 73 43 ff bb 51 3e 2e de 00 c4 d1 23 eb dd 6d 59 59 5a db ec 44 84 05 4f 88 a5 0a 22 9e 6f 0b 46 b7 5f 97 49 67 37 fc 43 32 d5 68 7c 6a 84 ec 36 09 a8 69 76 90 5e 03 2d 19 ca b8 2e b1 10 9d 49 85 fe 8d 33 70 b6 d2 43 d3 09 96 29 29 d2 70 f7 a0 14 09 98 ce 20 06 65 fe 68 8f a0 c3 3e df 00 47 c0 27 52 03 0b ff 09 a3 eb e0 97 be 7d 0d cc be c6 5b cc e5 1b e7 07 7d b6 9f 71 f3 e1 d3 8a b7 03 98 72 2d 79 25 68 f3 b7 a7 3b 85 a3 01 5b e0 1d e1 02 02 3e 0b 67 d9 a8 35 8d 7a ed 39 e2 0f aa 7c ea 5c 35 25 9f 23 3f b4 4a 31 16 69 4e 03 8d 88 33 bb e3 b4 14 3c 64 27 3d
                                                            Data Ascii: =<+lMB@S+%l4X(7ZiE ` isCQ>.#mYYZDO"oF_Ig7C2h|j6iv^-.I3pC))p eh>G'R}[}qr-y%h;[>g5z9|\5%#?J1iN3<d'=
                                                            2022-05-24 09:40:16 UTC9824INData Raw: f0 2e fc 54 af 49 e6 4a 4c 88 66 3f f0 63 9c 61 bd 21 2a b0 61 ae d5 10 fc 35 f2 ab d9 5c 62 fc 53 8a 85 bd 09 0b 2c 82 f0 5b 7e 7b 67 1a 3a ff 4b ea e8 32 e5 1e ef 50 6e 3f 88 ec 76 99 b3 20 d1 6a 46 08 e5 a3 a6 56 33 c3 73 b1 9f 76 97 85 21 08 15 aa 20 5a 96 bb 86 d6 ec d5 24 38 84 0f c9 f1 a5 72 a2 fd 4b e4 f6 07 a6 ba 62 0b f3 8f 3d 65 2a 7d 38 68 5e d8 06 52 9b e3 a9 b7 c9 d5 92 e7 19 09 3c 51 66 f7 31 47 32 82 7c 70 6d 04 67 40 59 72 3b 9d a6 93 1f 72 2a ef 94 d7 28 87 41 ac 06 6c e4 50 10 ff d9 1c d8 4a e3 b5 3c 35 d3 4e 71 51 0a 58 c1 b9 e5 4a 94 75 ad a8 71 12 bb 9d d9 17 17 8a 5e ee a5 8f 16 cd 5a cf 80 ad 10 33 a4 ef 3b fb c7 c0 34 a0 e4 87 8a d8 a0 a3 f8 e1 24 69 8b 0d 76 9c 91 64 16 fb 1a fa 2c 4d d6 45 1e ba 72 15 45 6b 48 c1 d2 79 b7 19 5d
                                                            Data Ascii: .TIJLf?ca!*a5\bS,[~{g:K2Pn?v jFV3sv! Z$8rKb=e*}8h^R<Qf1G2|pmg@Yr;r*(AlPJ<5NqQXJuq^Z3;4$ivd,MErEkHy]
                                                            2022-05-24 09:40:16 UTC9840INData Raw: f7 53 de d6 0b 92 8d f3 07 e0 17 86 66 1c cf b6 dd 9d ff d2 07 32 3f a5 a2 40 84 c0 4c f3 05 44 24 3f bc 97 b7 5d a6 12 15 f4 82 44 9b fa 46 3f 92 3f e2 4a a7 04 4f 2d 64 ac 81 53 7d c8 dd ec bb c6 7c 71 bf ba 16 34 7f ec be 71 55 83 9b 44 f9 69 fa 7b a2 b9 79 44 03 a3 e5 80 83 e0 b0 14 b3 21 24 a8 d3 5d 49 3e 9a e3 15 db 2f 26 a6 81 51 cf f5 18 e6 94 7b ce 2a 85 7e f5 38 e1 38 e0 4d 26 b4 f9 2b ce c6 b7 90 ce 27 8c 47 40 d6 41 94 dd 02 a2 dd e3 fa b0 52 a4 31 fd f2 24 9f 41 33 78 6a 70 b8 43 3a c2 00 f4 35 98 ea c3 18 dd 73 9b 8b be ff 88 8e 70 20 b5 a9 6d 5c 3f a4 a8 f5 3d 6d ba 9c d0 93 db 96 42 82 63 e8 96 66 cf 7b 94 1d 66 50 7c 4f 5e 57 40 21 35 03 ea a1 8c 8d 1f 88 65 5f 2c 76 6d 59 26 78 bb dc 7f b5 30 a6 7b 7e f5 6b cf ca 5d 52 92 2d 2b ba 3c 09
                                                            Data Ascii: Sf2?@LD$?]DF??JO-dS}|q4qUDi{yD!$]I>/&Q{*~88M&+'G@AR1$A3xjpC:5sp m\?=mBcf{fP|O^W@!5e_,vmY&x0{~k]R-+<
                                                            2022-05-24 09:40:16 UTC9856INData Raw: a4 61 2e 4d 6c 8e 59 a2 d2 65 02 fa d3 5b 93 c7 dd 65 6e c2 24 c2 fe c8 e7 38 4f 2b ac 31 31 f6 dd 01 3c 37 b2 a7 43 1d 18 e2 da e4 d4 f5 9f 11 78 f7 28 98 5e e3 df b5 3d b1 11 d3 94 ab 99 2a 71 bc a6 3c a6 9a 93 2a 59 07 5e 0a 84 2c 45 da d9 5e cb 78 59 c7 f2 f5 ae 95 78 5b cf eb 43 ec 72 de af 65 d9 45 da b8 b8 06 46 62 e1 e4 2e bb b5 84 29 55 c0 47 0b 22 4e 06 cc a6 04 e9 62 c7 30 19 74 6a f5 53 ba 1a 77 c7 ce 21 a0 06 4b 30 82 4e 27 bd 18 44 87 ab c8 87 25 2b 2b f4 df b9 e8 59 3a 7b 10 f7 36 cd 2c 93 42 df dc eb d9 d2 98 c3 3e ea 18 df 0b 63 2a e1 72 49 86 64 df b9 e2 1c b5 88 8f 17 9e 14 a8 6d d1 07 c2 de 32 0d 61 0b 7e 48 80 e8 9e a3 32 bd 7c 31 41 f7 a1 e1 05 03 3f 28 d9 97 52 65 51 26 63 f2 d2 44 31 e2 dd 0e 1b 25 22 d8 c2 94 85 34 93 ef 05 5e 68
                                                            Data Ascii: a.MlYe[en$8O+11<7Cx(^=*q<*Y^,E^xYx[CreEFb.)UG"Nb0tjSw!K0N'D%++Y:{6,B>c*rIdm2a~H2|1A?(ReQ&cD1%"4^h
                                                            2022-05-24 09:40:16 UTC9872INData Raw: b0 08 b6 9b a0 fc cb 9f 89 ea 32 2c 6b 29 21 74 ff 22 11 b5 35 6e 0d 47 11 3b fc f4 e2 7a c1 33 58 40 17 ef 1d a5 f0 76 d0 57 69 fb be fe dd 2b 0b 3a 62 ab 3e f9 3b 92 9c 4a 2c 29 38 ce ef cb 34 5f 64 82 0f e8 eb 34 9a 35 c8 a5 0f 38 c1 0e 61 b4 d2 b9 99 d8 6f 79 6d 48 e8 68 4f db f0 9b dc a8 b5 01 19 f9 76 e3 96 f7 3a d9 cd 85 a1 91 b7 b6 8c 45 45 b2 cc 11 76 64 3f e7 38 ff 13 9c e4 92 86 e2 7c 36 4f bd 30 b8 0b e5 4e ee 17 72 27 2b 1e 38 dd bc 4e 92 d7 58 f2 f7 40 eb 22 58 aa 03 8d fa 23 c3 bc 06 ee f8 20 91 80 26 48 30 4f 79 c4 f0 08 a6 16 4e 75 0f 9f f2 38 5c 46 47 1d 2f 7a 5a e5 93 6e e4 98 51 46 ad 1f 19 33 c5 c2 6d ba 58 f4 a2 47 19 57 f7 56 43 75 5a d4 0b cc 08 2e b6 78 c4 97 60 23 52 f0 29 f9 f3 79 59 fa b4 87 c4 7d 1c 64 b5 e7 40 a2 00 a3 e7 db
                                                            Data Ascii: 2,k)!t"5nG;z3X@vWi+:b>;J,)84_d458aoymHhOv:EEvd?8|6O0Nr'+8NX@"X# &H0OyNu8\FG/zZnQF3mXGWVCuZ.x`#R)yY}d@
                                                            2022-05-24 09:40:16 UTC9888INData Raw: 93 07 18 01 08 4c 5d ec 61 13 1d 42 6e ec f9 e4 03 8b 44 3d 9e 9f db f9 6c 29 15 c8 c0 86 b7 9b 4d f4 d2 47 a1 38 aa 2a d3 cd 47 58 51 7c f7 d5 7c a7 f5 f5 1e 6b c9 cf 83 90 57 d9 42 f9 1f 94 d8 af 9c 92 a1 97 ee 0c 4d 10 27 4c 74 df b3 8c 7a a7 54 da 4f bb 9a 75 6e 10 a0 ba 97 e8 c3 62 9c 01 a0 9e 61 2b d1 b4 c5 a2 a9 ae 35 89 9b b0 8c c5 67 f0 37 0c 44 c1 fe 45 c2 e3 af 06 53 2b 19 68 81 8f e6 ab b3 14 4f 5d 6f 6e 83 cd 82 b4 bf 44 85 d3 4f 67 7f 58 98 dc 09 cb 97 fe e7 eb 4e 6c cd 8f c5 7b a7 68 f8 52 15 29 d9 f0 68 99 4e b0 5b 71 cf 14 ff d0 e5 5a 72 b3 8a 15 1f 58 7a bd 07 98 a7 fc a7 70 13 2a 26 54 12 d9 f9 91 09 cd 88 73 ba 60 b8 85 df 5c e7 08 24 98 f6 b1 45 9d 38 73 5f b0 59 65 2e e6 0b ce ca 11 4a b3 bd 5e 94 8e 13 3f b8 65 1b b2 3e f6 ff 7c 42
                                                            Data Ascii: L]aBnD=l)MG8*GXQ||kWBM'LtzTOunba+5g7DES+hO]onDOgXNl{hR)hN[qZrXzp*&Ts`\$E8s_Ye.J^?e>|B
                                                            2022-05-24 09:40:16 UTC9904INData Raw: 6a 71 9e 5b 6d 43 99 cc 9b 7a f9 9b 15 bb a6 23 ef 55 40 04 9a 9f dd 89 46 46 df c3 31 cc f8 35 d6 c2 11 6e 59 d7 1b 0f a4 57 53 da ae 67 5f 1b 45 2e 68 f1 f7 b2 de 96 2c da 53 f9 b7 7a 52 d7 d9 e6 e7 59 40 97 09 d3 19 60 08 20 3d f7 fd b9 6c 1a 87 63 91 fd d8 3c 1d b2 68 f0 8b 78 ae 09 25 83 b1 22 bd d8 b9 1a 94 2a 0b 0a 89 d6 e0 4e 54 ca b7 15 f8 a4 a0 3a d8 b2 f2 ff 6a eb 2c aa 19 bf a9 84 a6 f3 df 37 b1 96 6e 0b 05 72 57 d1 33 c6 1b 4b 98 e1 b1 b2 fb 30 f9 23 5c 9a 8f fc cc 0a e5 4c 95 9f 28 d7 8c bb bb ab ec 33 c8 5c fa fc 15 61 6c 9e 3f 90 f0 87 2d 60 b1 1b 02 39 d0 34 82 27 7a d9 14 94 e3 62 04 b2 8f 33 06 1c e8 b2 c2 f6 ea f7 53 5c 16 07 6e de 56 41 ad 12 20 2d 8a a5 5c 5b 5a 73 2f 64 68 85 50 cf d1 96 9a ad 52 8a cc 50 b5 c3 18 33 89 88 18 04 0b
                                                            Data Ascii: jq[mCz#U@FF15nYWSg_E.h,SzRY@` =lc<hx%"*NT:j,7nrW3K0#\L(3\al?-`94'zb3S\nVA -\[Zs/dhPRP3
                                                            2022-05-24 09:40:16 UTC9920INData Raw: 4d e8 05 4b aa db 0e 03 18 c4 b0 1b e7 49 52 f7 a0 74 ad b9 57 82 30 76 25 2d 1d cd bc e9 17 60 8d 14 21 eb 78 46 4f cb 18 64 3e 8f d6 4b ce a2 13 d8 65 e9 e4 39 da a2 d4 55 23 8c 2f 0d 09 96 97 7c e4 c8 89 73 f4 87 4a 99 6d dd c6 47 1c f0 97 43 11 dd 82 48 9f e8 28 31 b8 6b 0f 7c 0a 44 ca 43 ed cf 41 4b fe 6a 82 cc 66 3d a6 96 f3 86 4c dc e2 09 4b 2d a0 81 07 65 c0 5a 71 db 85 85 c0 ae ab 64 d9 d2 d4 60 cc de 71 8a c8 4f 8b 93 fa f4 82 c8 91 9f 9c 4d b2 1b 20 2f 93 8c fc 0e 0d 06 38 3b 7d fc 2d 94 3a e1 99 83 b2 c9 ca 20 82 91 81 c6 71 a2 c7 7a 81 97 9e 80 c6 46 6b c8 9f 38 32 e7 71 36 ee 1f 6e 67 64 8b 7a 70 f1 f9 b4 0a b7 21 81 7d 5f c6 d0 e7 a5 ed 96 21 92 8c 6f cc cd e8 6f 05 5f ff 55 ed 4d 7b 5a af 9f 47 77 88 8f d6 b2 12 0f c3 14 99 7a 95 13 15 29
                                                            Data Ascii: MKIRtW0v%-`!xFOd>Ke9U#/|sJmGCH(1k|DCAKjf=LK-eZqd`qOM /8;}-: qzFk82q6ngdzp!}_!oo_UM{ZGwz)
                                                            2022-05-24 09:40:16 UTC9936INData Raw: 7c 29 d6 a4 bd 3c fa 54 4b 87 9f 1a 20 49 cd ca f3 80 b7 78 23 1a b5 2f 2d fe 64 fc 63 87 da 35 5c a3 96 58 8b e2 7b 40 0f c3 ed 9d 64 34 75 7f 23 80 56 e7 c3 31 cf 45 fa e5 b6 5c e1 81 5c e4 b0 3f cd c5 e5 c5 5b 59 64 ba c9 5f 0b e5 bc ec fa a7 13 cf 34 4d 13 22 e9 44 27 38 61 46 b2 b7 ae 2d 08 ee 96 da 1f e7 28 a9 98 8f 2c ef 4f a3 e0 2f 85 fc 32 6e cc 73 4d 66 4b eb 08 3b 60 63 8e 03 9e f9 9e c9 48 65 22 65 67 14 4b 64 00 b5 8e 2f 7d b4 7d d2 bd 71 25 80 c3 b5 f1 07 96 6b ee 05 05 76 f6 ee 3a 89 ea e7 39 fc fe c1 ae c7 19 01 66 8d 50 76 1b af f6 ac 8c c4 3c 00 9d 49 0d 68 11 58 aa 70 4e 7a 19 40 47 b6 f3 96 23 84 46 6a 20 62 5a 98 97 95 66 95 23 d0 fb 9e ef e3 a4 ac 25 b3 49 36 e4 a8 5e ba a6 be a1 49 eb 1e 33 72 28 ba 3b 4d db 65 bc 6b e0 f4 f6 7b 68
                                                            Data Ascii: |)<TK Ix#/-dc5\X{@d4u#V1E\\?[Yd_4M"D'8aF-(,O/2nsMfK;`cHe"egKd/}}q%kv:9fPv<IhXpNz@G#Fj bZf#%I6^I3r(;Mek{h
                                                            2022-05-24 09:40:16 UTC9952INData Raw: 84 83 15 be 65 2d 22 0e c9 03 04 56 48 c3 4a 2e 33 7a 7b 21 a5 aa 08 9c 78 93 4a fb 32 68 2e ab 4a 76 a5 97 f5 34 a7 65 51 7b 80 ce 9d bf 48 52 30 d2 a1 d8 4e 4f 56 5f 77 04 2e 29 d8 b7 3d b1 81 e9 0d 0c cb c8 2a 72 d1 fd 26 31 3e 4a 66 0f 1f c9 ac 37 b2 4b 24 64 9f a5 35 c0 98 7e fc 68 46 c6 78 b3 37 14 95 3d 27 da ee 98 91 b3 a6 1e 48 f8 09 da d1 a6 1d ba 9c 5b 72 bc 5a 54 a5 cd e2 42 b7 66 17 51 3d 48 28 f5 72 7a 74 b0 31 5b 67 4d 35 d3 01 a9 9a d2 b5 e3 bc 4f cc f0 6b 5c 96 5c 88 75 30 34 60 4f ad e8 4d 8a 09 68 57 06 a6 d7 94 e4 e5 72 10 42 79 d1 10 cc 47 ed 78 fb a6 eb 90 e2 54 80 ed f2 41 70 ca 61 a6 0f 08 62 76 66 70 0d dc d4 80 c0 83 7c d7 bf 97 31 cb 4f df fc c8 c8 ce f9 29 22 f3 93 c5 0b 54 b3 e6 5c ab fa 3f ed 05 b7 6b 6a a7 e7 60 4f 79 ed c7
                                                            Data Ascii: e-"VHJ.3z{!xJ2h.Jv4eQ{HR0NOV_w.)=*r&1>Jf7K$d5~hFx7='H[rZTBfQ=H(rzt1[gM5Ok\\u04`OMhWrByGxTApabvfp|1O)"T\?kj`Oy
                                                            2022-05-24 09:40:16 UTC9968INData Raw: a2 d8 b2 7e 16 ba 74 f9 78 7f f3 4c fc fe 3d 98 fc 55 3f 36 b1 6a f7 93 15 ef bf f5 01 51 3f 20 ce 29 aa 34 2f de 1d 7c c9 72 1a d2 0a 55 77 20 2c 72 56 f0 97 f2 8a 47 9b b5 4a 53 41 81 d4 52 85 54 85 05 23 da a5 74 6f 03 bd f3 3e 1d b0 11 3c 27 46 47 ab a0 38 6c 22 bb 66 15 0a c1 4f b3 e3 8d f8 70 30 63 76 c4 5a 16 d8 53 35 1c 10 b2 3b a8 6d 65 b3 73 1c 41 42 7a 31 2c 3e 5b 1c e5 f4 ea 19 0e 43 49 c5 a9 4e f3 78 0d 7b 33 01 54 d0 5f 4b eb 2b 2d 38 f1 e4 c4 97 fc a9 81 65 5c 03 c0 fb 97 e5 3a 3e ac e6 c0 49 13 39 02 25 ef 32 f8 f0 57 2b 3b 2a 59 e3 8e 1f 77 67 c6 05 b8 09 0f 0a 40 ba 8e 8a 61 f8 33 d6 b2 5e b7 06 b3 c0 1f c8 5f 8a 9c 30 14 31 52 61 93 11 dc 4e a4 aa be 7d ec d4 1e c9 88 41 7a 88 75 63 ef 94 a2 6d 21 7e a8 d9 a7 46 b3 f7 d7 b5 60 40 7e f2
                                                            Data Ascii: ~txL=U?6jQ? )4/|rUw ,rVGJSART#to><'FG8l"fOp0cvZS5;mesABz1,>[CINx{3T_K+-8e\:>I9%2W+;*Ywg@a3^_01RaN}Azucm!~F`@~
                                                            2022-05-24 09:40:16 UTC9984INData Raw: 98 63 07 22 48 7d 0d fa e2 65 96 d4 ad 48 ad 21 35 a5 6f 54 92 66 12 3b 28 ff 4e 48 9b a3 b6 df fc 38 79 4d c8 32 2a 5d f7 fc e4 39 b2 17 71 fc 98 78 4a e3 c7 a2 67 80 71 dd c8 ec 32 a8 67 d6 c7 a7 51 57 97 4c 70 c6 d0 b6 06 67 f4 eb 7d 4d 4b 8a 6f 0a 38 40 90 92 50 41 cf 1c 77 79 29 11 4a 8e bc bd 04 5f 64 e3 ce 24 23 92 0b e2 e5 18 6b e0 b7 14 1b a8 dd 77 a1 3b 9a 62 8d 79 6a 62 42 3b 33 75 1c 89 2a 38 2d b7 32 69 11 f6 84 3a 61 39 1d f8 9a b1 8b e8 bb fb 22 68 11 32 a7 c1 ee 36 a2 36 33 0f e8 9e 27 c6 8f d9 d1 48 e1 ad 6d 6f 6d 67 6d d9 0f 5f ff 80 f0 7d 45 9d dd ce c6 8f ef bb 4a f2 45 9a 06 e5 4c 1f bd 4a 01 69 0a 83 79 89 6c d8 18 ed db f2 7e 46 80 17 3e be 17 8a c3 ce df 72 51 3e a4 1e 3f 32 c0 4e 15 d1 f0 ff 92 d6 f7 25 12 df 52 52 b0 4e e2 99 7c
                                                            Data Ascii: c"H}eH!5oTf;(NH8yM2*]9qxJgq2gQWLpg}MKo8@PAwy)J_d$#kw;byjbB;3u*8-2i:a9"h2663'Hmomgm_}EJELJiyl~F>rQ>?2N%RRN|
                                                            2022-05-24 09:40:16 UTC10000INData Raw: 53 fd 2c a6 bb c6 74 29 8e fb 6a cc 2d eb 21 66 5e da ea 60 13 6b 0d 42 f4 62 5d dd d2 1e 3d b8 d4 ea c6 a6 78 d8 5d 90 cb a3 9d d7 b5 d0 07 45 95 1e 49 fb 7a 48 2c cb 5d 66 12 18 f8 58 a4 8e f1 04 a4 61 7d 69 d8 35 fd 81 26 4d 63 da f2 68 4f 97 53 80 8a 8b 47 34 e9 ac cf 58 00 24 75 df dd c9 f9 c1 99 86 6d 10 09 1e 2c 0c 2c cd aa 2c a4 06 15 7a bc d2 ba a9 ba 4c da 01 e0 9b 03 3b 97 92 a9 ee 06 f4 b5 91 90 94 c1 53 d2 7e 94 7c 06 d1 06 3b ce 5c b1 58 fc f2 c8 ca f3 04 c8 b6 93 e1 ef e9 e2 dc 21 b5 76 a6 ff 7c e9 55 52 c3 08 0b 30 86 f3 ba 97 1c 07 b9 f9 37 cc 79 c2 34 4c e5 77 4b 47 b3 3a 2c d9 ca 54 9e 45 f7 1b 9d af 18 2c 64 95 5d 26 8f c4 6e ee 47 55 41 83 5a ae 85 3e 55 a9 39 b0 e2 b2 19 a9 1d a2 a5 be 8c 9a d3 dc 55 c0 8a 99 79 d3 9e 8d 9e d5 ce 07
                                                            Data Ascii: S,t)j-!f^`kBb]=x]EIzH,]fXa}i5&MchOSG4X$um,,,zL;S~|;\X!v|UR07y4LwKG:,TE,d]&nGUAZ>U9Uy
                                                            2022-05-24 09:40:16 UTC10016INData Raw: e5 90 c0 9a de 32 e1 49 08 17 1a 8d 3d 90 e3 88 6d bf 45 88 d2 41 2b b6 bc f0 4b fe 0d 7a 48 b4 e9 ac c9 7c a1 a0 9f 66 2c 4b 94 b9 56 dc 55 16 48 17 0b 6b 25 d5 44 ed 6e af fa d0 70 52 40 cd cc 54 5e 31 64 e2 b1 7d a4 20 b4 ce fe d5 dc 2f f5 27 b6 7e 7b b2 32 4a 7e b3 d8 72 3d 08 51 29 5a e3 be 53 86 68 11 2b f2 6f fa 4e 62 68 10 4c 3b 83 a2 f5 4c d0 11 e1 e1 9e 58 9a 7a d6 8d f8 33 c6 d0 72 03 c1 e1 b8 65 50 61 60 14 1c 97 28 da 4e d8 a7 c8 f0 6f 25 84 4b 85 54 8c e5 e3 c4 3e 0a 99 9f 28 91 0d b4 e1 03 05 6d 33 2f 92 e5 cd 4b b5 c6 b2 a1 e9 e3 33 f4 a5 09 14 7b 33 fd 0a cd 6c d2 a6 ee dc d5 b6 38 86 a5 17 14 1a bd 86 b5 38 54 1f 48 16 7f 32 c0 47 a4 bf 33 52 1a 58 48 f7 2c 46 23 3f 46 ca cf 1e f2 93 d6 3e e6 72 30 11 10 c1 fd 8a e1 8e 68 95 15 12 56 f8
                                                            Data Ascii: 2I=mEA+KzH|f,KVUHk%DnpR@T^1d} /'~{2J~r=Q)ZSh+oNbhL;LXz3rePa`(No%KT>(m3/K3{3l88TH2G3RXH,F#?F>r0hV
                                                            2022-05-24 09:40:16 UTC10032INData Raw: 18 0b 41 61 17 a0 20 5d ad 4a f3 6c 74 de 1c 3a 0f 50 f3 76 43 df 09 07 1e 0e 03 d8 82 72 bb 72 74 0f b2 9f 25 d7 5c f3 0b e8 cb e5 a6 d9 6d 53 a6 f4 ca e4 c9 28 46 ee ba 82 e8 8b a6 6d 9e 28 ec f0 31 3a 03 e6 c0 5a e6 9d ff 0e ee 9e 82 59 96 24 eb 5c af b9 01 08 90 71 05 9a 45 ca dd 3c 3e d1 c4 8c ad f6 2b c1 c0 a0 30 b3 a7 27 cb eb 31 ef b9 b0 8e 11 84 ec 74 d7 5b 5b eb 45 68 7b fc 26 55 f2 36 b8 9c 2d 09 22 b9 a4 64 f3 bd 71 e0 64 2c b6 2d 97 53 b0 06 8d a2 04 fe bc 7e 65 a4 0b e7 ee 1b 7d 68 7c cf ef b4 69 2d 14 e6 ad ff 1c 17 01 9a 1b ee f9 d3 18 c0 db 11 15 4f 10 46 5b eb d5 f0 00 d9 52 f7 d3 0c ca 50 66 81 5c b0 f0 8d b2 4c 9d 29 af d8 43 83 86 ce 06 84 7d 68 e3 c2 7d 8b 84 7a 0d 1d e6 04 77 ed 9a 7c 72 b0 16 86 68 af 3b 22 21 a1 a1 6b a4 e8 15 c6
                                                            Data Ascii: Aa ]Jlt:PvCrrt%\mS(Fm(1:ZY$\qE<>+0'1t[[Eh{&U6-"dqd,-S~e}h|i-OF[RPf\L)C}h}zw|rh;"!k
                                                            2022-05-24 09:40:16 UTC10048INData Raw: 12 7e 4f 9c e7 90 d2 8d 4e 2b 46 e6 b2 ab 10 bf 2c 83 70 a9 09 e5 f5 48 39 18 de 55 c9 12 27 a0 af f8 98 31 64 9e ac ce 0b a5 c9 5b aa 37 cf dc f5 64 87 e2 1b 85 15 f5 7a b3 09 5d 2d 9f fd c4 f3 8d eb a9 49 69 8d 28 e8 22 fc 9f ab eb c7 79 35 95 1c d4 67 fa 00 a0 ff fc 65 1e bc fb 4a 48 3d be ab 82 41 b1 59 7f ba 4d e4 b1 5b da 18 00 c1 da fa c8 e1 48 8a 9d b1 93 47 2f 87 db fe bc d9 ab 74 fc 17 f8 7c c9 b8 65 7d 30 6e 19 1f 15 6e da 63 d9 13 27 35 5d 07 a7 7e 0e 8c 2a c9 af b4 4c c3 76 30 9b 6d 77 29 1e 82 41 e1 5f 3a 36 09 f0 8e 72 89 c4 88 e4 82 ef f3 a7 9e 93 0a 15 6e 4c 6b 7c 4d 30 7d de 11 e5 ca 18 25 13 8e 38 e4 50 fa 18 49 74 82 7b e9 b5 0d 14 d5 ba cb 84 ae 9c 4c c4 ac 29 a4 e8 fd 62 9b 22 a1 ea b2 2d 96 c8 a5 08 6f 5e 0b 63 39 23 0d 09 41 e3 ba
                                                            Data Ascii: ~ON+F,pH9U'1d[7dz]-Ii("y5geJH=AYM[HG/t|e}0nnc'5]~*Lv0mw)A_:6rnLk|M0}%8PIt{L)b"-o^c9#A
                                                            2022-05-24 09:40:16 UTC10064INData Raw: d3 5f 3c 1f 5a c7 a7 26 c2 a9 b2 f9 a7 4a 38 3c 65 d1 49 ab 60 f1 d2 55 83 67 8d 4a aa 5f 57 b3 b5 e2 26 04 9a 44 32 f9 e3 9d d4 2e f1 30 a3 3d 60 3e d2 e7 fc 16 48 e8 90 18 40 72 5a 65 bc 96 22 94 85 d1 48 d7 a3 2b 95 e4 9b b3 10 e0 1f f5 74 96 b6 47 f0 57 6a 57 b5 ba 96 f1 2e d3 e5 81 72 41 6e a0 f8 dc 8d f1 3f e0 f9 a7 82 23 08 78 71 f6 d2 5b 2d f9 7e 3c f7 af bf 73 b9 0a cb 0a 1f 6c ae 19 53 82 0c c9 2a 8d d3 a3 2e 65 43 4b c2 9f 0f 0c 64 80 9a ce 58 5c 6f ba 48 85 b2 8e eb d4 bb 03 52 7e de 1c d9 09 34 ff 7b ef 1a 07 ec 7e eb 41 5a f6 09 59 79 8b fa c0 6f ef 3d 76 fd a0 ef 55 af 35 4f 7c 0f ee 28 d4 1b 7d db ae b4 8a 9d a5 a9 60 e6 60 fe 61 9d 8e e8 f4 6b 87 b9 ba d4 81 9b 21 4e 3f 23 91 d9 63 60 17 f4 52 1a 48 e3 82 2e fc b0 5a a0 af d2 5a 6e 73 d4
                                                            Data Ascii: _<Z&J8<eI`UgJ_W&D2.0=`>H@rZe"H+tGWjW.rAn?#xq[-~<slS*.eCKdX\oHR~4{~AZYyo=vU5O|(}``ak!N?#c`RH.ZZns
                                                            2022-05-24 09:40:16 UTC10080INData Raw: 63 29 a8 a4 db ac 63 49 f3 38 cb 3c a6 c6 89 d1 12 ba 68 ab 8e 6b 91 76 96 a4 69 7b 8f fc 99 39 0a a6 50 ed 4e ce d5 2f af 56 ac 10 12 15 f3 8e ec 90 90 ee 82 12 b4 50 55 a8 0e d8 16 c6 40 94 57 32 56 f5 a3 27 83 ce 28 f1 a1 28 16 e3 7e c7 36 c1 d3 cf 96 b0 5f 9a e0 6a 0c 08 4e 61 bd 35 16 cd 86 e2 b7 ab c3 a3 62 c5 97 39 21 bd 55 25 88 be d0 dd 6a 1b 8f d2 bf f9 c4 ab 0f 67 36 37 91 a2 79 c8 fb c1 df 27 c0 10 b4 9d e7 d3 eb 8e 92 3c dd cf f3 7f 93 d2 b5 ef df cb bb 5b 06 34 1f a1 8b e3 1d c7 dd f2 56 88 11 21 99 ae 93 a9 3e db 20 d4 1b 97 e0 6a 8d 5f a1 84 4e c7 a2 ab 62 11 a5 d5 cd e1 29 ac 4e b2 81 17 14 f6 6b d1 57 ab 04 a7 17 2d 6c 25 b8 4c 55 23 7f 05 ad e1 9a 94 d1 43 57 a2 e7 d4 40 b3 81 51 af 6e 3f 9e c2 ed bc 79 8b fc 81 d2 c3 50 71 cd ce f9 99
                                                            Data Ascii: c)cI8<hkvi{9PN/VPU@W2V'((~6_jNa5b9!U%jg67y'<[4V!> j_Nb)NkW-l%LU#CW@Qn?yPq
                                                            2022-05-24 09:40:16 UTC10096INData Raw: f1 e2 80 dc 1d 36 a7 a6 af 4c 9f d9 1e c7 a9 f4 6e 8e 7e e3 62 70 86 8c ac a1 86 02 b2 98 e3 29 7f 1d 6a eb 6f d0 b7 cf ea 4a be 03 67 96 be d2 4c 50 46 96 f5 23 a0 10 39 eb 42 e8 23 a4 73 ea 2a 75 ea d2 ab 8d 62 92 92 c8 06 76 78 b3 04 44 29 52 c4 a0 cd f5 9d a5 0c 42 2c 2a 6e a4 f3 cf a3 85 3d f6 17 4e 49 3a 06 83 6b 68 3f ea 41 ad 4c 35 f7 5c f8 b1 9d 1d f1 17 f8 eb 13 6c 7b 32 f5 e4 34 c7 e0 83 73 4a 4c 89 71 01 cb ef c1 63 7c c0 56 ca b9 2b 84 08 aa dd bc de 8f 21 98 30 22 d1 0f 8e 5c 24 b4 54 a1 d9 a2 11 c0 1a 1b 6b 95 ae 8c a5 a8 52 a3 f2 d8 05 cf ea d2 a3 90 18 99 51 23 01 24 67 ce 54 55 e9 7b 60 16 47 af ad 03 11 33 36 df 5e 13 a8 3a 6e f7 df 04 e2 81 05 a2 5d 92 47 1b 7a 14 b4 82 28 b0 13 68 f9 4a 32 49 2a 33 c9 d9 fa c9 8c 1a 6d 29 03 78 a1 11
                                                            Data Ascii: 6Ln~bp)joJgLPF#9B#s*ubvxD)RB,*n=NI:kh?AL5\l{24sJLqc|V+!0"\$TkRQ#$gTU{`G36^:n]Gz(hJ2I*3m)x
                                                            2022-05-24 09:40:16 UTC10112INData Raw: 5d f6 20 e6 ca 6f 87 c4 cd 2a 9a 9d cb b3 33 d0 9c 9f 92 02 17 0f d2 50 f6 99 d1 a3 4c 91 3e f2 45 6e 55 50 72 c4 10 f2 ab 38 0a ae 93 24 71 3e 24 06 0d 09 2f 5d 69 8b 91 c1 6e f0 d8 11 32 4f 83 e4 0b c4 e2 04 3c 7c 4a d8 d5 b3 a9 34 93 82 f7 49 26 61 e1 66 c6 88 cf bf 7a 0a fe d7 04 e0 b5 00 fd 53 c4 2f e7 60 34 43 1c b1 f0 38 9c ca c5 47 9a 62 c3 80 7d 7d dd f9 85 83 a2 9f b4 cb 8d 91 35 01 79 15 27 3b dd 72 37 3b d4 d2 1d 38 be 9d 9d 8e 62 78 15 47 f9 09 43 cc 18 76 4b 13 f7 02 b1 6b ca ba 79 7f 16 e2 f3 d7 66 71 fe 54 4b 5e 2c d6 e4 bd 20 31 07 44 04 b4 0e 93 93 14 ac 06 de 0e d3 e1 12 e2 c8 af 36 60 ff 67 6b 90 ca 6a 9e 36 99 e5 67 e3 f4 a8 4d 19 78 0a c0 29 a8 6e f2 fb 66 7f f2 58 2c 6b f8 1b 09 95 bb 52 62 8b ad bb 49 2f 5f a5 27 3a f7 cd 8a 81 a5
                                                            Data Ascii: ] o*3PL>EnUPr8$q>$/]in2O<|J4I&afzS/`4C8Gb}}5y';r7;8bxGCvKkyfqTK^, 1D6`gkj6gMx)nfX,kRbI/_':
                                                            2022-05-24 09:40:16 UTC10128INData Raw: 72 a0 f2 a8 e8 29 29 7c 19 b2 73 85 b9 12 20 66 e5 ca 89 f3 b1 7f 0f fd 73 0e a6 86 e6 b5 71 6f 87 12 06 7a 60 8b 4b 3f b7 48 20 3f 3b 9a d3 bf 0f 8d 84 13 cd 42 c8 7f 19 33 22 ca b8 e3 ce 96 e7 6b 97 15 91 3f d1 52 81 c1 ad 76 1e 73 22 ff 1e 8d d2 7f eb 5f 2e b2 77 17 73 37 87 30 42 c0 d4 ca a0 ce c2 55 c9 77 b7 32 fb 7c 2e b8 c8 f2 62 4e 4a 8a 99 7b 42 3d d7 b7 bf 18 c5 d1 cc a6 44 0d 3a f1 3d b1 53 fb c4 ce 9c 02 b7 bd 08 e4 1a 9e 79 7c af 37 d3 88 9a 31 d6 50 ce 1e 13 80 c6 ed e4 cd 7b 78 5a 8b 92 62 01 5e 81 98 e9 5e a2 15 a5 b6 df 65 93 29 f2 b7 a1 2e 87 7f d0 81 23 88 f8 83 fe ee 73 f0 58 d8 95 99 61 b2 ae 6d 2a 4c 6d 05 89 46 51 2b 6d e9 fb c2 3b de fb b8 d2 b4 72 87 a0 63 4f 4e 8b 86 a3 ca d6 6e cb b3 8c 0c f2 84 d2 06 77 4c 86 0c 87 6a bd 7f 5a
                                                            Data Ascii: r))|s fsqoz`K?H ?;B3"k?Rvs"_.ws70BUw2|.bNJ{B=D:=Sy|71P{xZb^^e).#sXam*LmFQ+m;rcONnwLjZ
                                                            2022-05-24 09:40:16 UTC10144INData Raw: a5 3c a5 8a 54 0e fe 65 84 df d3 6e 9b d8 ac 15 05 4f 7d 01 dd c6 47 9a 22 69 d4 cf f5 67 cf 8a 97 f7 b8 a3 70 60 d1 d0 a2 89 37 5f 2e 4a f5 a5 6c bf b3 48 ec b5 f2 7d f7 ae 01 76 49 45 0b e9 ea 1d c7 9d 8f cb f0 f5 3a ef ae 9d a5 16 67 99 08 57 f3 12 70 9a db 86 6b da 3a 95 ce 67 8a 14 06 54 64 cf 01 1a 4a 6e 12 72 7a 2e c9 1f ce 02 14 6e 44 dc 08 5e 95 bc 9f e2 3d 95 fd 2d 7b 53 45 c6 a8 02 a5 3e 47 8a 6f 9e 8b ef 8f 6d dc 56 1c 90 12 0c 67 ed 05 84 c3 cf f5 5e fc 1b 4d 4b aa 6e ea 2a ce e2 04 0b bd 9e 37 d3 7b b6 12 10 0c e1 dd 77 41 81 41 26 77 46 52 48 a6 b4 53 44 bc 60 f5 a0 5b 39 5d d9 f0 bb aa fc 2d 88 28 5b 3f 97 ac 6c 47 31 d1 b3 1e df 48 57 c0 00 06 db 8e a9 26 6d 52 c9 5a 5c f7 7a b7 9e a4 8b c9 1c c6 fa 3b 28 cc bf d8 c0 0f ec 43 e4 ee 65 66
                                                            Data Ascii: <TenO}G"igp`7_.JlH}vIE:gWpk:gTdJnrz.nD^=-{SE>GomVg^MKn*7{wAA&wFRHSD`[9]-([?lG1HW&mRZ\z;(Cef
                                                            2022-05-24 09:40:16 UTC10160INData Raw: 87 c3 6b 5d a6 af 75 f1 c9 bb 6d 22 b1 3c b4 25 90 16 50 0b c1 93 45 9c 84 c0 91 8b 01 92 f2 db e3 57 fe f4 a5 45 eb 8a ce 44 0b 40 03 db 53 05 ed d1 d3 e4 37 bb d2 70 4f 41 ed ee 27 35 95 f1 ae 11 4a e1 2c 94 f0 7c 29 02 df 9c 76 6d b8 2e 0f 8f b6 cf 8e 2c 83 66 14 30 9b cf 28 e7 1a 18 d5 c6 d7 c3 ed dc 96 89 19 60 43 66 24 29 10 8a 79 a2 b7 61 be a1 49 3a 37 90 51 e8 5c 21 40 40 d2 0e cc 47 cb 95 55 da 06 ae 59 47 5b 76 45 15 77 97 ca 18 f5 3c f3 e2 9b 3f 21 2d 01 7b 0a 67 67 7e 22 9d cc 98 6f 5d e5 43 38 52 33 ea 74 58 ab 5a 9e 38 8d 56 a4 51 fb 66 3d ab 1c 1c 2b f7 68 b1 36 6a bc 86 c4 f9 ed 74 90 40 21 6a 17 2d ca 97 b5 12 27 29 e8 6a 1b 80 9e 59 30 fb 7d 07 23 f0 08 c0 34 4a a1 9b 07 ca 2a f8 26 2b 4a 97 09 5d 2f 74 83 92 97 7a 3f d8 96 9f 8b 3e 18
                                                            Data Ascii: k]um"<%PEWED@S7pOA'5J,|)vm.,f0(`Cf$)yaI:7Q\!@@GUYG[vEw<?!-{gg~"o]C8R3tXZ8VQf=+h6jt@!j-')jY0}#4J*&+J]/tz?>
                                                            2022-05-24 09:40:16 UTC10176INData Raw: c6 54 6a 0d d3 d2 5c 57 d7 76 80 cb 99 5d 1f b9 2b 06 6b e9 47 a3 41 32 2e 2c 26 ef 71 80 29 8e 11 4e 6e 09 2a 49 8e 17 4e ee 8e c3 44 2a c5 70 4d df 7d ac e5 84 6e 1c c8 9a 09 9a f0 9a eb bb 4b f0 fd 56 0c a6 97 a1 9d 22 62 67 5c c7 b9 b6 04 3a ad 6c 40 6d 53 66 f2 c9 13 a0 23 df 15 21 3b 18 4d 5c 08 83 5a 58 65 58 5e 4c c5 c5 7f 43 6c c7 1c 3a 86 38 ea 6b 4a cb e8 94 36 c4 29 73 c9 61 6b 95 6b 88 df a0 d6 d1 a3 79 74 20 83 7c df 7b 69 b8 f1 d7 0c 78 fa 56 66 26 7f 6f a9 62 18 87 7b 75 c0 f4 56 48 55 0c 95 76 ea ac 55 5b 2a c1 ba b3 e6 2d 02 de 33 1a 33 c2 a3 41 13 91 58 2e 51 0a 1f b8 0d 3b be 2a 31 fb a3 10 be 45 55 89 0a 9a 47 79 db 2d 7c e3 b1 e5 27 62 3d a8 e5 69 6b dd dd 17 78 67 c1 d1 d2 0a 59 f9 4e 8c 47 58 b3 d0 b8 0b 01 13 da 1a 41 55 62 49 f9
                                                            Data Ascii: Tj\Wv]+kGA2.,&q)Nn*IND*pM}nKV"bg\:l@mSf#!;M\ZXeX^LCl:8kJ6)sakkyt |{ixVf&ob{uVHUvU[*-33AX.Q;*1EUGy-|'b=ikxgYNGXAUbI
                                                            2022-05-24 09:40:16 UTC10192INData Raw: eb 61 22 84 86 01 12 72 d8 6d 2f 8b 9c d9 b0 1c 25 8e 38 87 6a 95 a7 d4 df 05 1e 20 96 80 52 38 3f 13 17 e7 05 2e 34 97 6d 9a 67 8f 28 fc e1 6a c6 38 5d 84 25 7a d9 ef ec d7 ed fa 93 e6 2e 24 ae a8 59 13 59 d8 c2 2d b8 41 3c 25 d0 a3 2e 06 49 0b 8e bf ba 70 77 97 de ff 54 77 a6 d3 09 12 78 2a 56 ef 48 d9 9a e4 8a f8 67 0d 8a a2 5c 47 ec 51 96 06 a3 5f 7b bd 66 22 53 18 1b 60 27 07 b6 ec 68 7a 91 ea 7d 78 14 29 28 b5 0d ed e6 ea 4b 67 e5 4e 4b 96 8e bd fb 5e 2b ae 44 f6 10 ec 4e a0 df 68 23 90 0d 77 ff 60 05 9c 14 83 41 23 60 e0 82 56 f9 50 8e 5e c7 52 4b 8c 05 24 45 0a ff e3 49 e2 62 de ef 43 a8 71 ee 54 18 c9 bb d8 ad d4 c2 b3 b6 a7 4c 5a 81 68 70 b3 7c 80 d0 80 36 ad 08 a7 8d 5d c2 63 8d 98 f8 66 30 c6 f2 74 54 26 72 5f 7f dd ab 9d 8f 6d 47 7e 6a af 4d
                                                            Data Ascii: a"rm/%8j R8?.4mg(j8]%z.$YY-A<%.IpwTwx*VHg\GQ_{f"S`'hz}x)(KgNK^+DNh#w`A#`VP^RK$EIbCqTLZhp|6]cf0tT&r_mG~jM
                                                            2022-05-24 09:40:16 UTC10208INData Raw: a6 9e 8e 58 71 76 23 a1 7a e4 5d 5a 2d b3 75 5f ed e6 72 fd 54 88 87 56 b5 29 c7 76 7c bc bb 16 5e 6e b5 cd 89 65 43 bd 5d d1 cf ba 9c 8a d4 f1 40 46 94 a4 cf 96 49 59 bd 04 f1 64 7a 81 3c 3d 9f b3 97 5c 9f 51 79 49 8a 63 16 d5 38 b5 65 51 8a 0e 32 7c 67 fe 0f de 43 00 18 56 42 44 7f 3c 21 ed 0f 74 52 36 3b 53 4a 10 8a fd df 3f 91 5e 40 d0 85 24 56 a8 e0 50 5f 09 9b dc b4 af 19 76 e1 d1 6e 25 af eb c3 7a 2d dd 87 69 a9 00 90 fa bd f4 fe 2b aa 39 fd 34 cf da ae 5a de f9 c6 8b de 29 5e a9 5b 7b a2 39 2f 6b 87 7b 5f d0 1d 3c ca a8 27 a1 59 88 5a 0d ed 20 a0 78 e8 30 ea 50 75 93 6a 9a a3 92 d9 5d 66 29 ef 26 f0 35 5f c8 64 84 62 b7 d9 03 f9 99 20 4c 90 a3 05 29 80 71 4b a3 88 f1 bf f1 be 87 b5 0b 74 85 3e 1a 32 dc 6a 76 b6 29 ce 42 3e 5f 0c 66 03 ec e7 a4 dd
                                                            Data Ascii: Xqv#z]Z-u_rTV)v|^neC]@FIYdz<=\QyIc8eQ2|gCVBD<!tR6;SJ?^@$VP_vn%z-i+94Z)^[{9/k{_<'YZ x0Puj]f)&5_db L)qKt>2jv)B>_f
                                                            2022-05-24 09:40:16 UTC10224INData Raw: 74 5f 11 a8 c3 5a 8a e1 86 62 09 5b 29 c6 27 19 c3 72 36 2a b0 58 d5 ab b8 5d 5f 81 13 1a 6c ce 55 7f 00 c4 dd f1 44 61 95 77 fc 6e 2b d8 cf 7a 3b c3 c2 c3 d6 00 bf c6 9e 1e 1b fd b0 fd 95 f3 ea 79 ea e6 bf 64 e4 9c fc 9c 97 53 c7 6b 4f 2f d0 90 68 21 bb 34 1b 1e f8 4a 1a fd 61 df b9 33 a4 57 16 c1 93 c8 0e 6e 35 45 fe 51 5e 58 01 78 0e d8 05 ee 82 c6 97 b2 92 2a 56 9c 81 bd df a1 49 ae 19 c4 90 09 de 09 d9 86 e7 3a 78 e4 88 8b 05 bf 59 1a a0 10 ce 20 87 63 40 0f 30 31 04 05 57 15 3c 18 a9 b7 2e 06 17 63 e6 0e cb 86 d1 e7 03 cb c2 a7 9c 50 b6 c3 db 7c a4 6b 89 98 e1 a3 70 a2 87 6a c7 07 d5 b0 5d fc 85 88 c4 3a 86 f6 c5 5d a0 9b 62 85 f8 b9 82 33 f0 14 f1 2e ee b1 bb 7f e4 1f 42 d4 13 71 bd 7f be e7 1d a3 c5 75 d4 c3 db f7 50 ab 05 d7 5d bc 42 d5 c5 e5 b8
                                                            Data Ascii: t_Zb[)'r6*X]_lUDawn+z;ydSkO/h!4Ja3Wn5EQ^Xx*VI:xY c@01W<.cP|kpj]:]b3.BquP]B
                                                            2022-05-24 09:40:16 UTC10240INData Raw: 38 2e 59 d6 7d 65 2a 21 b1 b3 de a9 18 8b 6d b9 8f 15 67 2e 92 dd 6a a2 6b 59 f0 24 80 f1 3c f7 6d a6 3e 51 30 ee eb 74 6f e7 fc b5 41 f2 4a a4 e8 d6 0d d0 47 57 b5 72 85 bd 5f 47 22 3e d9 b5 ca a3 47 35 23 6b 3d a9 91 47 a5 2f 70 fc a5 42 e6 79 58 57 21 fc 4d db 3f 1d b3 5a a6 a0 d2 19 d8 7c 2a 00 e5 c2 35 d2 31 26 75 a2 ae 13 4f d5 cd 43 26 8a 50 d2 e2 d8 a3 ae 34 b8 63 82 df f0 75 c1 1e 66 bd 39 9d 2f c1 2f 7a 6a 6a b2 b1 34 c5 57 10 93 71 32 db c7 9a db d4 d8 26 b4 62 88 2b 01 14 1e e1 7c 73 4e cb 9b a2 69 3d b3 2e 1b 21 84 6b e7 a3 04 91 c0 fe 0b c1 61 ee d0 40 f0 e9 8c 2e a8 6f 1b 7f 4e 99 31 53 14 78 14 8e 9c 19 07 d3 f3 8e 99 46 34 16 51 d9 c8 0a 5a 96 c4 af 07 a3 37 f1 c6 83 76 c7 7a 99 bc 5b ec 60 58 14 63 22 de ab c6 ea 93 56 f7 ca c5 22 5d 0e
                                                            Data Ascii: 8.Y}e*!mg.jkY$<m>Q0toAJGWr_G">G5#k=G/pByXW!M?Z|*51&uOC&P4cuf9//zjj4Wq2&b+|sNi=.!ka@.oN1SxF4QZ7vz[`Xc"V"]
                                                            2022-05-24 09:40:16 UTC10256INData Raw: 10 7d bc 40 7c 56 1d 70 15 77 bf 27 1f fa 77 19 c0 6e 8f 4f 5f 2b 9c f3 c3 f6 35 b6 a6 ec 9b fe 44 00 03 d5 b9 2a 52 e0 44 1b ce 7b 35 8d 22 ad 02 dd 50 be 62 cb a4 a3 8a ed df 98 58 e6 30 3a 4d 4f 30 aa 5f e3 a0 60 f4 69 de d2 77 fd 52 97 16 b4 f6 18 26 60 7a 59 b3 c5 7d e6 08 d3 d9 e4 3f f4 d9 e3 09 5d 74 cb 8a 98 1a 77 ce db 5b a4 6d 4c 74 d7 0a 2b 0f 25 7c 8a b6 81 c5 86 1e c9 b0 f0 2f b3 c8 17 48 c8 71 a9 1c de fe 2b 2f 93 6d a7 47 4f 1b d7 39 69 59 6d ba 1c 71 6c 33 5a c6 fd b4 1d 13 57 54 7d 64 ce 81 9f e8 39 a4 56 b4 34 d3 0c b8 76 2d ff 57 03 7d db b1 ca f8 ac 56 fc bd ec 50 5a a5 4f 6c ad a9 77 b0 03 50 84 fa 12 55 17 cd 88 21 43 10 92 01 63 b0 88 40 66 b8 84 c8 56 40 73 88 c9 d6 2f c3 de 17 91 f5 1b ee e0 87 a3 6d de 08 54 a3 1d 07 7f 29 a3 7c
                                                            Data Ascii: }@|Vpw'wnO_+5D*RD{5"PbX0:MO0_`iwR&`zY}?]tw[mLt+%|/Hq+/mGO9iYmql3ZWT}d9V4v-W}VPZOlwPU!Cc@fV@s/mT)|
                                                            2022-05-24 09:40:16 UTC10272INData Raw: 32 0d 24 02 74 ad b2 d2 8a 30 37 30 55 69 5f 9d 8c eb 28 48 d6 df 56 2f 10 8a 2d b4 e4 f8 db 51 8e cc 13 9e de cb d5 c7 f2 c3 cf bf a4 27 03 39 4e 44 2c 32 88 53 05 3e 26 40 41 e7 cf 15 ef 42 cd 56 2c 41 6d d9 98 7f 23 0f c0 02 f4 8b 05 81 9e aa 75 00 a6 a4 0f fe 64 25 3e f0 00 12 9a 99 e6 c9 5d fa cc 15 ac 95 9d 9e 6c 94 83 1d 1c 36 48 36 bd 43 7d 07 34 e4 55 2c 03 2f 7d 6a b0 ef 3c d9 df 91 b9 11 13 aa 7f 1f 7d 85 f4 45 74 92 d7 8d d9 5b e3 c9 c2 5d 1f 73 7d cd 2e b5 8e 88 be d1 0f e7 b7 3b 4b 8d 06 40 88 5a 9e fd 4b c1 89 b6 8c f3 6a c7 75 a4 40 ed aa 18 64 e8 e3 32 fa aa 33 f2 29 0c 04 3b 6f e3 aa b1 45 cd e9 90 d5 a9 d3 32 10 0b 17 e5 05 da 47 00 0c e1 70 b8 bd ff 4f 66 50 5e 38 6c 3b 3e d7 db b5 4d 8a bf 60 b7 61 1c 69 db 65 f0 1e 49 d4 bf 0d 15 e5
                                                            Data Ascii: 2$t070Ui_(HV/-Q'9ND,2S>&@ABV,Am#ud%>]l6H6C}4U,/}j<}Et[]s}.;K@ZKju@d23);oE2GpOfP^8l;>M`aieI
                                                            2022-05-24 09:40:16 UTC10288INData Raw: ce 6f aa 04 87 21 32 c3 d4 e7 6f 62 dc ec 94 47 7b c8 f4 96 6e 65 54 be 41 63 7d 93 51 b6 92 37 97 a1 cd d8 b8 1d e2 89 20 0b ea d7 ec 4b eb 7b 6c 74 ac 1c 15 d1 0f 64 fd 66 0f 71 8c 6d 70 3b 09 fd 35 b9 de ce 0d 87 4f 84 ff 3d a2 ed a9 81 dd 15 70 23 ad b9 6c 29 de 2e 44 33 0a a9 59 c9 5f 6f aa 52 f0 92 3f f3 7c 83 a3 35 3a e6 cf 3b 60 a6 81 22 22 0a c4 0d e4 de 27 81 51 71 b6 a9 e3 3e e1 04 a6 9d f0 2e eb dc 87 32 60 97 3c 70 0b 6d 55 6c 5a 8d 88 92 4c 52 03 cb f6 19 aa a7 95 4e c1 c5 ed 58 7f f1 46 fa 93 bc 9e 82 1f be c5 69 80 a8 11 ed 5f d0 58 24 ca af aa f6 e4 f3 f4 c4 91 f8 7f a2 6d 92 4d a1 a1 86 72 55 65 44 f2 72 80 0a 8a cb 45 ae 5b 24 53 d0 0e 5f e3 82 9a 0b 41 14 e6 78 d7 d0 f1 78 81 1c b0 09 f7 a2 f7 5c 3b ac 8a 8f a3 16 55 85 48 95 c4 24 79
                                                            Data Ascii: o!2obG{neTAc}Q7 K{ltdfqmp;5O=p#l).D3Y_oR?|5:;`""'Qq>.2`<pmUlZLRNXFi_X$mMrUeDrE[$S_Axx\;UH$y
                                                            2022-05-24 09:40:16 UTC10304INData Raw: a5 67 37 69 53 04 e2 8b aa 00 2a 60 19 43 82 e2 5b e6 aa cc da df a1 44 95 4b 22 74 37 9c cd 96 8e 67 26 91 84 c6 8f b4 dd 74 f7 08 5f 5a 9a d6 af f0 85 16 96 b6 d5 a1 56 1a 94 33 08 17 2c f1 ec 62 fd 55 c8 49 11 b9 39 8b 5d cc e7 eb 73 d4 5a ed 7c 91 84 41 7c b6 fd 18 f6 48 af b1 3d 38 c8 6d 93 62 5b 6d 4e c4 36 9e 84 3d a6 55 74 27 c0 02 52 a2 bd f2 1e f9 c1 18 79 e1 f4 43 18 13 a0 b2 c5 63 59 41 93 88 7d 3c c1 7c 29 74 f1 6c 33 bd 60 1b 00 b7 5f 2f cc 32 37 75 19 45 2f 7d 49 6c 06 e2 c3 61 a3 a4 9b 70 e5 07 bf 1e fd e1 16 71 17 fc ce 8d 28 a0 99 47 69 b0 89 70 5c ac b2 fc ba 07 16 6d a2 25 d9 e9 6a a4 bf d2 f9 1d af f3 e0 c5 62 9c 3c 81 a0 6d 1f 0d 99 cc 1d 69 43 1e 88 b1 4a c1 63 d3 9c 83 73 c1 fe fd 98 27 68 39 e9 aa d9 b7 83 25 a1 d5 0e 5d 53 a6 77
                                                            Data Ascii: g7iS*`C[DK"t7g&t_ZV3,bUI9]sZ|A|H=8mb[mN6=Ut'RyCcYA}<|)tl3`_/27uE/}Ilapq(Gip\m%jb<miCJcs'h9%]Sw
                                                            2022-05-24 09:40:16 UTC10320INData Raw: 4d ae fb 4d 17 06 df af 73 ee 48 47 14 66 be e5 cd f2 45 fe b3 e5 c5 4d 3a 51 e6 67 86 86 93 a1 26 2d d5 54 e4 91 56 4e ea f2 30 8f a3 be 44 d0 51 b1 66 cd 54 6f 9e b2 56 31 e7 59 7b f3 9a 18 be 49 d8 ac 0e 3f 77 45 7a 2c d7 e9 bb e2 2a 8d a5 66 7e cf 2d d3 f5 df c3 8e f1 df e0 3d 73 dd 4d 53 ce 23 0a 8f 1c d0 9c 27 cb 1d 18 6f ab db a9 14 f8 97 23 71 2b 4b 08 41 c4 92 6f 07 36 92 ee c5 0b 76 0b 72 88 af e2 b9 15 31 f4 1e e1 0f 2e 8f 25 46 fe 78 85 23 ec 5a e0 4b c4 f8 57 da 5d 52 ed 0d e3 f1 55 4a aa 18 9e da 51 f9 1f 8f a9 c1 08 51 7f e8 73 47 6f 19 02 6c 94 24 91 85 fe 47 b1 d0 29 fb 1a ae d2 d2 22 1f 60 0d f3 9d ac ee 60 79 7c e6 0e 43 0f a6 6e cf 42 3f 57 91 d4 51 45 50 01 9d 7d 49 f0 1a 3f 0c 70 03 2a 85 ea 6e 64 bb c6 d8 62 c5 77 3a 7a c0 7e 6f 98
                                                            Data Ascii: MMsHGfEM:Qg&-TVN0DQfToV1Y{I?wEz,*f~-=sMS#'o#q+KAo6vr1.%Fx#ZKW]RUJQQsGol$G)"``y|CnB?WQEP}I?p*ndbw:z~o
                                                            2022-05-24 09:40:16 UTC10336INData Raw: 1f f5 b2 0a 1f a0 d9 21 8e 18 8c cb c9 40 f2 08 d9 78 22 da 42 f6 6a 25 82 96 81 8a 37 ec 8d d5 94 01 bc ca 98 72 4c 22 b6 d2 b5 6e 3d 4f 9c b6 7a 94 96 ef 0c cd d6 5b 07 0a 50 f0 5e d1 09 c7 77 63 19 d5 bd 5f 14 d5 29 a2 73 1c d3 59 f7 8c f7 44 94 9d 24 60 df 83 89 8b 04 47 64 a3 ba 3f 2e 04 e1 2f 9f b1 17 d8 3e a3 28 e5 18 1c 31 8e 88 b8 00 c8 0e 35 55 26 0a 3e a3 f4 34 25 f1 63 13 94 18 15 2c 01 fd c5 f5 7e d8 8e 09 da 95 45 04 08 fa 97 8c 8e 41 03 d6 80 41 b0 68 eb 32 2b 7a 8c 2e b2 98 8a fa 39 90 84 8b 76 b2 ae db 35 f9 36 0f 39 a1 69 3b 58 80 41 99 1b d1 48 bc f2 93 3b 92 85 5a 58 2f d9 c7 90 07 7a 9b d7 d2 92 e1 7d b8 55 2f 0e cd 0c 14 4c 73 aa 7f a0 8b 9c 08 e0 4e 46 5d 78 64 a4 2d 10 1a bf 25 be c2 00 af b5 58 39 f4 fb da 82 06 24 20 eb bd a4 3b
                                                            Data Ascii: !@x"Bj%7rL"n=Oz[P^wc_)sYD$`Gd?./>(15U&>4%c,~EAAh2+z.9v569i;XAH;ZX/z}U/LsNF]xd-%X9$ ;
                                                            2022-05-24 09:40:16 UTC10352INData Raw: 5b 2a 98 e8 63 66 fa 0f 5a 03 75 42 4d 15 02 d8 3c d3 c1 41 35 7c 6f e0 b2 ae 79 0d f9 db 58 d3 64 de 06 d7 10 8a 63 50 6c b1 05 ab 7b 91 94 10 ce 65 0f 91 25 58 dd 7b 47 2d c5 ad a3 a7 ae f4 ab bd 88 ab c5 aa ce a8 50 39 2a 7b 18 35 5d e5 89 31 ce 7f 32 e7 75 57 6e d4 e4 21 7e 4a dc d0 0d c8 02 fd 29 a4 6f 13 71 e6 0d 59 8a f2 1e a8 2f 04 eb e1 d6 a4 c4 45 de 0b 32 5f 37 74 10 9e 89 f4 00 73 e0 22 60 6a 07 fb c1 1c b0 d8 72 a7 b5 fc 01 f3 b3 b3 4a 2d 0a c8 3f 43 c2 eb 90 13 93 af 96 30 e8 86 3e 57 c8 d4 58 10 7c 6a c8 56 86 da cd 77 c3 bb 3a 1d cf be be 36 ea c2 84 be f7 28 9d 0e 3e fd fa 2c ba 02 43 9c e5 ab ab 47 8c 3f e3 b5 f2 b6 2e c2 f2 11 74 63 d1 dc b7 41 a1 d5 02 98 73 32 d5 2c 2d 9a 5f d4 e6 89 4d ec ca 35 36 52 f0 ab 21 59 e2 a5 e9 d1 37 16 62
                                                            Data Ascii: [*cfZuBM<A5|oyXdcPl{e%X{G-P9*{5]12uWn!~J)oqY/E2_7ts"`jrJ-?C0>WX|jVw:6(>,CG?.tcAs2,-_M56R!Y7b
                                                            2022-05-24 09:40:17 UTC10368INData Raw: b0 7b 37 fa 7a 7f d1 bb 62 14 16 3c 1e b0 9c 56 92 78 e8 9e b3 c0 68 85 af 99 ba 18 7f 8b d7 3e 25 db 7e 12 64 f0 6d 68 2a 54 87 a7 b4 64 79 71 0e c4 c8 e1 b9 69 ac 62 37 e4 ae f8 01 04 7b 90 d1 30 2d 30 65 4c 7d eb 3f dc 58 e9 b4 54 d7 ee 2f 2b 7c 40 0c 3b ec 91 f0 c8 00 c4 17 07 9b 6b ac ae 02 e1 0a 87 af d2 40 73 db 08 5b f9 fe 75 0d 08 7a c3 12 cc d8 fe 36 69 d9 59 4f db fe ff f7 71 9e 0d b2 6f f5 99 a1 f5 f0 45 19 e2 99 46 84 88 0a 86 36 e8 16 ef 28 34 69 a9 18 20 07 dd f1 92 3f a8 37 96 16 92 55 27 32 01 f0 e2 0d 6d c8 ce 0a d8 b4 9f 11 3d d4 c0 a2 a1 08 5d 48 1d fa 82 83 4b c3 2c d2 a7 d9 99 d9 3c f4 b9 a8 ea 82 48 74 da 64 c3 f2 c9 5d 43 fd 71 b1 ee 72 b0 ac 91 62 14 a4 7e ab c5 a7 26 24 b9 16 16 35 6a b4 bc 86 5e a4 c9 37 25 49 41 c9 ca 9c c9 b7
                                                            Data Ascii: {7zb<Vxh>%~dmh*Tdyqib7{0-0eL}?XT/+|@;k@s[uz6iYOqoEF6(4i ?7U'2m=]HK,<Htd]Cqrb~&$5j^7%IA
                                                            2022-05-24 09:40:17 UTC10384INData Raw: 09 ad 88 68 13 df 1d 56 57 48 de aa 82 e8 78 67 61 27 ce 7d a5 79 97 17 42 30 fa 12 40 7e 01 48 bc fc f7 44 69 a8 a1 eb e2 d0 45 c6 b7 5d 0a f3 b7 17 49 31 a9 c6 11 04 af 5e a6 1d 82 d8 27 d3 89 6d 3f 31 71 db 61 3c 15 03 fa 64 53 9d 91 ca 0e c3 9d b6 0f 0a c4 9f 91 af 77 e2 4f 9b ac 7a 75 b2 44 3d cc 51 8d 42 d4 b6 ea 01 d7 c3 63 d0 8c 0d 6c 2f 01 dd 28 a1 da 4c 04 26 2d 79 0d 1d 63 95 83 5f 55 c1 e1 d2 3a 15 7c 2d a3 b9 ba 49 f1 b7 32 84 e5 5d 68 ad 5d 09 4a 35 35 52 e0 b9 cb 4a fa be 7f df 8f de 6a 53 c1 31 72 ee c1 fc 69 a0 3a dd 66 1c ae 20 3d e5 4e af c1 38 e7 89 fd 6f 21 49 e5 48 d4 8a ef 9f 44 52 bd 29 2b aa ae 33 c4 dc 15 c5 ff 6d d7 0e 4f 36 22 17 b5 20 75 fb ee 79 78 6a 2e 95 a3 6d 9a 4e a7 bc 5c 6e f1 1b 6b da e4 23 55 b9 8b 3c 16 bb fb 3b 24
                                                            Data Ascii: hVWHxga'}yB0@~HDiE]I1^'m?1qa<dSwOzuD=QBcl/(L&-yc_U:|-I2]h]J55RJjS1ri:f =N8o!IHDR)+3mO6" uyxj.mN\nk#U<;$
                                                            2022-05-24 09:40:17 UTC10400INData Raw: 94 55 07 82 56 2c 2e fc 65 d0 85 4a 98 6e d2 58 e2 3a 7f 2c ca 4e 8d 8b 76 b1 ba c6 2e 41 46 f2 f8 88 be 40 17 92 ba 6a db 2f eb 31 ab e5 15 38 a9 f9 77 6b 21 a4 51 45 ca 63 b7 a2 85 67 fd 5f 38 29 92 68 89 79 41 9c 00 3b 1e b2 b5 d2 41 55 96 73 44 35 01 43 62 db c2 16 f9 52 12 98 9e 82 ad 9f 94 90 0e 49 d3 9a 8a e3 af b8 1d 1e 1e 30 79 72 cd c9 58 1c eb e9 64 2c 62 37 55 f6 2a f7 2b 33 27 bc ce 59 0b c0 d1 d0 1a 07 19 56 31 d9 75 ac 82 34 05 76 a3 8d 45 5c e7 88 4e 0a 59 40 d9 3b 6e 2c 94 19 50 f3 4d 20 9c 3a dd 8e f9 b3 2a 91 00 9d 8a f8 93 73 f1 a9 1a c3 a7 71 bb f0 64 ba d2 bf 78 de f9 af 9f 91 85 d5 02 19 de 08 c9 0f 20 29 9b 14 0c 18 39 2e 77 a5 16 a3 56 b1 fc 7e 00 ed 57 4f 6c ce 41 af b9 30 d0 45 32 9a ec 9f 08 04 7e d9 a5 22 2c d0 d7 67 11 8b 43
                                                            Data Ascii: UV,.eJnX:,Nv.AF@j/18wk!QEcg_8)hyA;AUsD5CbRI0yrXd,b7U*+3'YV1u4vE\NY@;n,PM :*sqdx )9.wV~WOlA0E2~",gC
                                                            2022-05-24 09:40:17 UTC10416INData Raw: 42 1f 94 48 cb ab 75 09 3b 41 39 28 f1 f2 36 80 4f 20 e2 2e 45 a7 d7 0e c1 0c db 04 29 d9 1a 49 62 eb e9 e6 19 da f4 79 aa ad 5c 4f d8 ab dc ca be c3 dc 68 04 ff 8f 33 d8 f7 14 5e fc db a2 94 a6 bc 44 eb 6c dc 96 93 8a 64 1f 51 70 80 31 35 d4 9e 2c 38 5d 67 81 71 f9 b9 4e 18 b9 d3 07 34 4a f8 8e c7 55 66 a0 a6 70 cb c0 79 ca a6 b9 e8 70 02 25 c1 8a 41 cf 9c cc 58 0b d4 53 06 60 db ea ff 78 5f ac 0a 58 03 5d b6 d7 35 bb ef 80 8f 17 bf 67 9c 47 a6 87 f2 13 4a c7 7b cf 7d cd e0 a9 08 8b 47 2b ac 39 e7 f9 14 25 ba 3b e2 79 9d 2a 32 1e e1 0a 55 bf d3 a8 05 7c 13 66 5c d3 6f 47 67 e9 13 7f 04 a9 5a 72 9e c2 e0 e5 57 ab e1 c3 ab 99 8f 2f f7 3b 8e 67 14 b7 c6 54 a5 9d 30 f9 99 fb 3b 4a 27 02 11 9f 16 9b 8c e4 a7 9a fe 02 43 67 6a 1f 8f d1 bb c3 41 39 38 87 28 80
                                                            Data Ascii: BHu;A9(6O .E)Iby\Oh3^DldQp15,8]gqN4JUfpyp%AXS`x_X]5gGJ{}G+9%;y*2U|f\oGgZrW/;gT0;J'CgjA98(
                                                            2022-05-24 09:40:17 UTC10432INData Raw: c6 fa 62 20 8b 3b 42 e5 7b 18 25 38 9e 0b 5a 79 ad 2a aa ef fd e4 ee 1e 7c 02 d8 48 81 1f 98 fc e7 f0 e5 c8 f6 ac 4f bb f3 bd dd fe 13 bc 56 a3 fc d1 51 b6 83 f2 10 1f ec ff 00 2d bc d2 43 da fe 30 ca a1 7f b5 4c 36 ec dc 80 dc 3d e7 53 14 e6 fa bd 53 f0 68 eb d5 92 e8 81 d5 39 e4 ac 28 36 59 51 a8 00 8d 87 35 68 7f 0e 6a a1 7d 7d 66 e1 d9 be 19 76 d2 35 bd 7c 4f d3 33 cd 78 7f d8 82 80 76 d8 1f 81 29 7b d2 cd 44 db a3 66 8b 76 24 ea de 57 d0 b2 c3 ec 43 6d 93 78 e0 c5 0a 12 0e ea 5f 70 49 26 57 91 b1 36 ca 2e d0 51 e0 9d 60 e2 4e 13 a6 cb 69 74 05 2b a7 65 2f 8d 64 48 ca 3b cb e7 6c a4 88 a4 64 7b fe 34 6c 43 77 78 af c6 0a 46 8b 3d b0 87 b9 02 bd 16 8e b7 ad de ea 29 83 90 45 e8 9a 20 47 85 fb 36 18 1f 06 19 2b 77 12 43 44 d7 45 e5 0f 0c 0c 9e 1f 26 9f
                                                            Data Ascii: b ;B{%8Zy*|HOVQ-C0L6=SSh9(6YQ5hj}}fv5|O3xv){Dfv$WCmx_pI&W6.Q`Nit+e/dH;ld{4lCwxF=)E G6+wCDE&
                                                            2022-05-24 09:40:17 UTC10448INData Raw: c8 1d 73 1e 82 43 73 2d 81 2b 07 d5 de 47 7f 11 73 71 2f 74 b2 74 bf 13 ca 02 61 20 36 7a ce d8 6a 70 bb 9c a2 49 58 14 0a 7c b5 ec 95 8c 5b cd fe 9c 2c 84 06 09 ec 15 d5 1e 51 65 5d f3 c0 e5 36 0c bf 4d aa 25 0a d0 29 0a 50 f8 96 92 06 ac 96 82 35 d1 9d ff 67 9f 49 06 1b 56 8d 1a 43 59 2c 43 a1 5e f5 5b 74 1b 7c 83 6f 9b 13 5f fa 9c 82 a4 8d 6c b1 54 07 3e 4e fe 25 38 f4 62 b7 09 51 71 6a 35 91 5a d3 3c d3 91 02 0e e9 cf 8c 60 93 35 10 70 15 23 77 70 c6 18 bf 4d ae 62 ab 28 ec 03 7e 37 f0 33 2c ee 11 f6 2a 9e 75 c8 f5 ed 61 0f 3c 69 84 38 5f eb b4 b1 66 2a 86 49 01 c8 e5 bb 2e 97 18 08 41 45 d2 4f fb d9 78 33 a5 35 1f 54 6f 4c 0b 3f f5 7c 0b 61 a0 27 13 98 75 ef 20 df 3d 85 c6 ea 58 32 71 d8 ec e3 0d 05 39 f3 b7 d6 c5 b8 0b 34 20 5b 07 9e 7c 34 1d ab aa
                                                            Data Ascii: sCs-+Gsq/tta 6zjpIX|[,Qe]6M%)P5gIVCY,C^[t|o_lT>N%8bQqj5Z<`5p#wpMb(~73,*ua<i8_f*I.AEOx35ToL?|a'u =X2q94 [|4
                                                            2022-05-24 09:40:17 UTC10464INData Raw: 91 7e 7d 14 2b 94 a2 ad 81 0e fa b9 b6 a9 2c b2 c1 74 59 62 16 1b 81 87 1d bc d1 8b 60 18 7c c1 f4 55 07 f8 75 cc 9a a0 71 da 84 80 d2 f6 29 bb 34 99 98 25 33 6d 74 e9 f1 41 ef b4 52 66 10 2a b8 fd 0d 53 de ff 91 05 48 2c 7e 5b 3f 00 e5 08 9c d1 89 37 7c 71 08 33 a5 b8 c3 51 d3 34 8d 4a a2 36 7e 2e 69 98 2a 11 78 76 2a 98 23 c6 86 6b 82 ff 23 96 5f d4 e3 38 68 35 e9 58 9f f0 27 dc 27 2b 51 01 10 eb 2c cc b0 49 5a 7f 5b 2d c4 f6 1b ee da d9 e1 54 6c 5d 54 d7 02 08 e3 5d 44 58 f0 9f e0 9c 0d 68 f0 c4 52 e8 a3 d0 43 55 e2 00 f7 30 5e d6 ef 08 c5 9f 21 bd 43 88 f1 70 61 e3 72 67 59 ea 8b a6 90 09 3e d4 32 bc a9 53 29 e9 f1 1b b0 77 42 bb 9d 26 69 b3 5a 92 ce 02 b9 51 4b fa c0 1d 6b 76 03 7b fa c8 9b 79 04 d0 da 3e 6b 74 12 94 1a fa df 9d eb 70 82 e8 50 f3 31
                                                            Data Ascii: ~}+,tYb`|Uuq)4%3mtARf*SH,~[?7|q3Q4J6~.i*xv*#k#_8h5X''+Q,IZ[-Tl]T]DXhRCU0^!CpargY>2S)wB&iZQKkv{y>ktpP1
                                                            2022-05-24 09:40:17 UTC10480INData Raw: 75 7b 94 ac 09 04 7b b1 97 74 10 2d 38 eb 80 56 c4 64 83 e9 dc 9b 83 1c a0 bc 32 b7 4b df 9d b8 b1 02 0f aa c0 33 25 5a 85 5c 38 85 c2 7f cf bf 06 73 1c a7 95 c5 20 85 d4 0c b4 5f 62 42 29 5e 16 b5 7c d7 dc e0 80 51 56 3b 81 7a 11 43 46 26 d0 b1 94 33 3e 01 80 b7 88 3b f2 5d 42 3e 33 71 78 c1 36 52 5a 90 b8 55 2b fd ea de 19 5d 2f 1d 05 ef 11 9b 13 63 0e c3 2a bb 53 8a 17 6d 94 5f e9 a1 e5 af ea 22 34 9e bb bd 42 04 be c7 ba 01 36 a0 ef 71 32 0d 03 09 b5 2a 87 48 53 69 b6 e5 97 d4 d3 c6 b9 46 50 d4 e4 4a 8e f0 5b d5 08 99 a9 b1 f9 78 4c e0 a2 c1 4d 1d 32 7f 33 1a e9 ad f6 ac ef 15 31 2d 01 99 26 69 24 fc e6 db a8 c2 1e c2 4d 05 6b 0b bd 01 c9 c2 40 75 d7 3b 06 0d e0 0f 4c 09 b1 d2 c2 8f b4 58 db 12 3c 94 b9 2f 5a af e1 33 f7 f6 2a d2 38 89 b1 e3 c7 9b 54
                                                            Data Ascii: u{{t-8Vd2K3%Z\8s _bB)^|QV;zCF&3>;]B>3qx6RZU+]/c*Sm_"4B6q2*HSiFPJ[xLM231-&i$Mk@u;LX</Z3*8T
                                                            2022-05-24 09:40:17 UTC10496INData Raw: e1 63 d1 3b cc 9b 37 df 87 1f 3f 7a 50 ba 0b 7f 17 77 5e 59 9f 7d 02 67 80 83 c0 70 a0 b9 f2 46 bd 78 1f 0f bb d3 60 0a 4e 7c bd 37 a7 13 15 f5 75 b4 84 e4 69 0b 44 58 e3 60 3a 94 1d 91 9f 1d 73 6b e0 ee 85 e7 40 37 9f 64 ac 74 7b d1 aa 6a cf 3a f7 a1 1e d2 0f b9 ef 9d ad 08 05 2c c0 83 41 29 2e 15 03 dc b5 09 99 6b cd 9c 24 7d ba 5d 86 29 7e f4 1c c4 8e 0a 2e 7f 55 7a fb c6 c3 9b 0e d9 9d d2 fd e5 6a 79 d9 3d ca 9d 03 1e 5e b1 4a 85 7e 5c 84 e3 ac da 97 48 1e d1 41 65 e3 20 62 e9 ba e1 50 99 a9 ad 3c 24 95 93 3a 2e 87 ba 67 f2 d6 2b 06 90 ca 1e e6 0a 65 43 c1 99 76 88 a0 cc 2e f3 cd 19 1f 86 1f 95 4a 58 80 4b 8d 62 1d 80 76 6c 2e 92 9d ab 57 0c d6 45 36 17 c6 26 53 5e 0a de 5b 4b 39 66 91 68 89 69 4a 43 ae b6 2b 07 d1 f0 c5 65 ad b4 b8 ff b4 4e af 6f 31
                                                            Data Ascii: c;7?zPw^Y}gpFx`N|7uiDX`:sk@7dt{j:,A).k$}])~.Uzjy=^J~\HAe bP<$:.g+eCv.JXKbvl.WE6&S^[K9fhiJC+eNo1
                                                            2022-05-24 09:40:17 UTC10512INData Raw: 5c 0c 70 1c f5 1c 12 c7 32 84 fa 69 ce 5f 9a 2a ea 58 6b d0 15 4d 79 c7 cc 64 4a 7b 30 88 62 b4 28 d4 6c 16 e5 b2 6d e3 34 c4 eb aa 40 a5 47 22 c3 41 0d c1 e3 66 0e c9 1f 82 86 8b 0b d9 df 8b 4f 82 e9 f2 a9 a7 f2 17 26 a0 52 e5 d6 a4 d1 30 e5 85 55 62 d8 27 30 a8 64 b4 da c4 15 9b cf a2 2c 07 0d b0 ac f9 46 22 28 85 8d d8 cb a1 b6 2f 71 bf ba f1 27 58 00 1e 6c 5d 3e 86 88 7c 03 23 e4 ea 66 ec a4 c5 27 78 7e d0 6f 1b 74 11 2b ce 2e 02 91 b9 44 3d 12 8c c9 2b cb 7a 63 b6 22 56 3c e1 99 4c c6 dc 91 64 c1 ad 47 d2 6f 17 72 a6 ab f2 6f ad e8 fa 0c 1c bc 74 4d 95 e5 8f a5 f6 4e a6 2e 70 6d c6 d0 0a 7b 92 ab da e7 e1 85 81 63 18 77 68 ab 92 f8 22 88 49 45 48 12 4b ba 46 aa 0a 65 3a 52 f1 e3 46 ce 2f bc aa ed fd cb 0c 24 3d 05 2b 9b 09 60 d9 d8 97 6a 55 5c bf 36
                                                            Data Ascii: \p2i_*XkMydJ{0b(lm4@G"AfO&R0Ub'0d,F"(/q'Xl]>|#f'x~ot+.D=+zc"V<LdGorotMN.pm{cwh"IEHKFe:RF/$=+`jU\6
                                                            2022-05-24 09:40:17 UTC10528INData Raw: ae 75 6f bf 0d 21 8b 8b 7c 8c 33 fc c8 c0 9e f3 0c c8 c3 b4 37 52 8b 92 0f 09 ed 60 98 26 07 e1 14 18 b7 e1 6b 38 72 0b c5 76 9c 38 02 b8 95 e5 5a db d0 f7 44 a3 e7 7e dd 66 33 b5 18 6e bf 3a 26 05 a8 3f b1 d9 8d f4 87 aa 76 02 7c 24 d6 99 87 49 b0 e5 26 a1 4c 3a 77 12 de 56 13 ba 52 0c db 83 2f 51 68 96 2b 05 78 94 74 55 2b 0b f0 25 11 ae 62 4f fe 5e e1 30 4a 7c e7 b6 02 90 0f b2 c7 c7 d8 b6 9b 8c 6d e4 02 31 53 7a db fe 27 c0 5e 9d d5 46 bd 94 50 84 8c e3 0f b0 23 b8 49 27 3d 5b ac ae 94 29 bd b5 d5 82 44 e6 78 27 ab 7f 6d 56 ca ac e9 9a 05 c0 b9 ea 91 f6 68 49 8e a8 6f 2a 0c ea 08 3c 84 b2 7e 60 75 1a c4 7a 7d 02 84 0d aa 28 38 f8 2e 8a 0d ec 77 69 fb 41 77 b9 7d 1d c9 95 1d aa 67 ac 0c cd 45 c3 5b cd d7 93 92 62 ed 1c ef 01 d8 bb 71 12 91 c7 47 23 7b
                                                            Data Ascii: uo!|37R`&k8rv8ZD~f3n:&?v|$I&L:wVR/Qh+xtU+%bO^0J|m1Sz'^FP#I'=[)Dx'mVhIo*<~`uz}(8.wiAw}gE[bqG#{
                                                            2022-05-24 09:40:17 UTC10544INData Raw: 6b e5 0e 7c f1 1d 58 d9 fe f7 25 4b 9d b9 c5 5f aa 93 04 19 24 0e a2 16 a4 9c c7 f8 77 99 2d d2 c2 79 2d 0a 07 50 c8 cb 91 e1 c2 fc e0 2d e9 1b 48 5d 1b 7e 76 09 9f fd 0c ee 52 6f c7 5d 12 4a da 42 5c 02 b0 e8 d2 be 68 c3 07 d4 b1 88 84 5e 12 6c b5 31 c3 07 49 8c 32 0a 43 88 16 44 b8 09 a7 84 0c 14 3b c5 f5 ad 22 12 9c a8 4d 18 a9 ab a8 82 c7 40 ac 04 a2 19 8f d7 e0 0f 57 0e d7 99 0f b8 35 c4 a5 83 ff 0b 02 22 38 bb 52 a2 73 78 1a 55 eb bc 70 5b 7b 65 92 c6 2f 34 19 23 8c 6c 5d 65 97 63 f0 8e 99 77 f9 89 ea 86 6f b2 17 d4 51 28 1f 00 0e 75 b5 08 e3 f9 aa 42 be fb 4b 1e 7b 14 7e fe 41 ae 6a 5e b5 44 93 c5 d2 98 97 a8 1a 8d 19 23 d4 fe 4d bd 7f 48 1b cc 7c a5 3a 13 f2 bf 5a 87 80 d1 6e 7c 68 d9 38 ee 9b 3d 38 a1 c6 1b d2 3d ae 18 0f b7 41 d4 b5 00 d4 d1 28
                                                            Data Ascii: k|X%K_$w-y-P-H]~vRo]JB\h^l1I2CD;"M@W5"8RsxUp[{e/4#l]ecwoQ(uBK{~Aj^D#MH|:Zn|h8=8=A(
                                                            2022-05-24 09:40:17 UTC10560INData Raw: c6 a9 3d 86 68 6d 81 20 5d 51 c2 ec f4 93 3b 5a ec 88 f9 6a c2 42 0b ee 2d a7 60 af 1e 57 eb 66 a2 62 ff 12 05 b1 34 c1 6b 4e 07 8b 14 b2 28 e2 a6 ae 50 cd e7 16 79 eb 4e 99 cd 32 93 12 08 32 72 7b 7b 4d 75 4d 03 c9 de da 53 27 fa 3a f6 b2 a1 dc 39 81 5d 54 98 85 41 e5 ce 43 67 92 94 a6 5b e8 92 01 d2 8a 5c 09 56 75 37 09 90 00 3c 62 7d 68 db 67 0c b8 7b 6c db c8 53 7f 01 87 11 21 71 6c 58 c6 43 af e1 2d c4 23 f0 3b 81 cc ab b4 a6 28 07 98 7f fb 28 67 b4 3f 21 4c cf 2f c3 44 45 4c 6f 14 a0 a4 7b f5 78 db 6d ba ad b8 8f 4f 12 ba c2 d8 1e 9e ed 09 17 06 f5 34 b6 b3 6a fc ba a3 47 44 1e c4 07 35 d1 50 2d 7c e7 65 68 fc 12 ff 87 62 7a dd f2 dd 13 d2 f9 02 65 2a 25 d2 43 90 54 e6 46 ad 96 6e 1e 50 18 3b d5 5e 91 72 a7 77 8f 03 bc 81 4b 71 2e 7c 3e 3e 5d 68 72
                                                            Data Ascii: =hm ]Q;ZjB-`Wfb4kN(PyN22r{{MuMS':9]TACg[\Vu7<b}hg{lS!qlXC-#;((g?!L/DELo{xmO4jGD5P-|ehbze*%CTFnP;^rwKq.|>>]hr
                                                            2022-05-24 09:40:17 UTC10576INData Raw: c1 9e 14 05 26 06 67 98 3b ad c1 5f 78 70 b8 27 af f8 00 f4 6b c2 ff eb 8e c3 a5 11 ff fc 8e 37 e9 54 67 4b 18 3a 5a 84 e6 59 ac c0 79 4a 0d d9 3e cd fa 04 67 2e 3c 80 47 ee c8 88 f3 ed f0 55 e9 21 03 5f e5 53 38 8b 00 a7 94 eb 80 e6 d0 b6 1a 93 59 e1 1c a1 2e 89 94 4a b7 24 6f f6 0c dc a0 ca ee ee 59 97 48 16 95 94 f2 b8 97 2b 97 c0 cc 31 a6 a5 8e e7 ee a2 4f f8 72 11 24 80 a2 12 d8 44 2a 89 9d ab 77 b6 49 c0 0d 13 75 f9 7c a5 0d c1 0e e3 2f e3 a2 43 8c bc 94 f2 79 b2 ad f2 fa 66 72 b4 16 d9 ba b4 25 fc 60 fe ac 92 0e 8c 17 c7 62 da 0b 52 f7 aa fd 27 8a 7d f6 45 76 6f 81 a2 38 9c b8 ae 00 dd 7d c4 64 9e 00 3d ce a5 71 21 50 af 0a c3 2b 10 5d b1 c2 99 c7 6f c8 b4 fd 43 e0 71 37 5b 99 1b c5 d5 25 25 9d f2 cb 33 65 e0 8f 5a a7 62 32 a8 eb fa ce 14 0d 6b d0
                                                            Data Ascii: &g;_xp'k7TgK:ZYyJ>g.<GU!_S8Y.J$oYH+1Or$D*wIu|/Cyfr%`bR'}Evo8}d=q!P+]oCq7[%%3eZb2k
                                                            2022-05-24 09:40:17 UTC10592INData Raw: 0e 62 fd b8 a2 e9 a0 9c f2 b7 c5 ef 69 d0 ba b9 95 1a f3 bf b1 b4 16 ac 42 98 31 0e a1 9b cb ea f9 2f 45 95 4d c0 3d a4 08 3a 1d a8 fa e8 b4 b0 fe 23 e6 0e b9 bf ac 02 ac 22 2a 4c 63 ba 0e 63 28 fc 0a 7f 5d 0d 7a 5e 8c 88 a1 ef fb 08 c5 66 76 14 1c 40 ae 59 97 18 98 64 1b 57 14 73 63 9b cd 46 f9 c6 44 0c 18 ec 90 7b 25 93 d8 36 0c 70 69 80 f0 e9 f2 fa 64 22 52 db 3d 4d 3f 07 b7 40 c6 22 e5 c0 b0 7b 85 98 cd 8b a6 db 86 c9 12 5c 8c 14 11 74 35 d1 6d 37 8b 12 15 eb a0 75 82 00 02 e7 35 32 19 31 ba 4c 61 73 45 fd bb 70 8b 81 60 61 0a 78 82 ef 1d 76 86 ba cd 0c 87 3e d3 8a 4a 53 39 b6 a1 ed b7 83 95 51 45 69 5c 27 57 2a 37 4e 70 4c c2 10 be 53 49 38 a1 b3 f1 61 1e d9 38 2b 72 b8 7b 44 b0 47 44 7b f6 91 a0 90 fc 9d b0 6c bc 64 df 72 a0 21 d6 1a dc c6 02 f1 f8
                                                            Data Ascii: biB1/EM=:#"*Lcc(]z^fv@YdWscFD{%6pid"R=M?@"{\t5m7u521LasEp`axv>JS9QEi\'W*7NpLSI8a8+r{DGD{ldr!
                                                            2022-05-24 09:40:17 UTC10608INData Raw: 7d 5a d0 1f 02 f1 9a d8 aa 30 f1 ec fc 7a 44 6b 69 e9 ce 2b aa 9e 62 6b e4 cc e3 e9 16 5a 42 dd 8b b6 f9 c5 d6 ac b9 2d 66 4c 88 16 de 80 81 7d d0 bb f8 91 56 f8 f8 08 c6 c0 67 61 fa b3 81 46 77 7e 8c fa 64 b4 72 d6 57 b4 7a 47 42 4f 12 e2 5d fe 1a 03 e6 09 54 08 0e 2c 7d 29 75 ff 8a f2 9b 90 4b 4e 6c bc 44 33 be b8 d7 55 bf 55 2f 4f fc fb 98 fa e6 23 65 0e c3 43 ec 35 4a 16 15 70 e2 2e cb 90 c7 40 1f 4a 52 59 02 a2 e1 46 23 02 83 b3 1b 8f 68 25 d1 bf a0 3e 72 20 6c 50 fd b9 4c 84 ca 95 f2 a6 60 99 39 8f 49 55 36 c0 ed 87 90 83 fc c1 38 83 32 20 b8 37 e0 6a a8 24 b7 cc 20 6b 45 ea ac c8 5c c6 80 c4 91 e4 18 0a 28 fa f9 30 82 94 b5 da 16 17 39 d6 90 77 00 37 d9 c6 2f b4 32 06 08 da 24 35 e4 6a b8 53 ac d9 2c 69 df 1f 38 b8 67 05 04 92 b5 4c be fb cb aa 94
                                                            Data Ascii: }Z0zDki+bkZB-fL}VgaFw~drWzGBO]T,})uKNlD3UU/O#eC5Jp.@JRYF#h%>r lPL`9IU682 7j$ kE\(09w7/2$5jS,i8gL
                                                            2022-05-24 09:40:17 UTC10624INData Raw: f2 9d c8 72 bc be aa 0b 4a cd 3c 82 05 f3 f9 0d b2 c3 81 4d ba 26 83 71 e5 b1 a5 b1 6e 1a 83 cc e3 c9 34 bb cf fa ac 7c a7 5b 7f ed da 75 44 f5 00 11 bf 5a 08 94 96 ff 72 b8 95 b6 f1 0f ba b5 f9 1a 2f 16 0b e5 b5 ce c9 33 12 bc b3 94 53 75 30 ad d6 eb 3a f5 49 be 91 cb da 23 ea a0 f1 f4 e9 7a 54 f9 1e d3 d1 ee 56 08 0e b7 3d a3 a2 e2 aa 44 5f a0 de ca c0 18 2a 78 73 74 7f 75 3f 49 f9 32 82 ed 4a d3 31 8b b3 be 00 83 75 aa 11 67 e4 2c d6 06 fc e2 9b b0 43 22 f6 fa 35 b5 87 01 f3 32 38 44 90 2f ed 1b 92 e1 02 f8 7b 00 f8 12 1b bd fa c2 2d 96 71 d6 e2 1a 35 f2 55 21 71 bb d6 c8 e6 93 0a 45 c6 f2 16 b4 b2 dc 1d 66 ca 65 24 d8 5f 3d a6 8c 04 bb 03 1d 8b 52 86 21 af 45 a2 e9 c9 dd f7 8d a2 5a 0d 0b 5a 50 3a 6b b3 1b 07 c7 6c 84 0d dd 08 31 d0 be 73 00 57 c5 31
                                                            Data Ascii: rJ<M&qn4|[uDZr/3Su0:I#zTV=D_*xstu?I2J1ug,C"528D/{-q5U!qEfe$_=R!EZZP:kl1sW1
                                                            2022-05-24 09:40:17 UTC10640INData Raw: bd 29 21 6d 81 18 79 40 af 89 05 b1 4b 9a 14 d0 13 8c ec 2d fd c1 02 cd 68 e9 2f bb 83 cd 07 29 ca fb 66 d6 7b 6c 6f dc 65 7f b2 bb 55 d2 4a be 87 d8 94 23 6f 5d ad d6 4f b6 4a 45 19 a5 eb e5 5c a8 54 3e 12 18 c8 bf cd 7e fe fd 83 e3 24 b1 b2 14 4a ee ac 4e 2f ba 91 8d 09 09 9f ca 64 84 8c ee 34 05 3b 02 89 cd 78 a1 93 ac fa e5 0f 03 4a 8a a5 70 6a eb fa f3 a2 bf 94 8e 14 4f 3b 43 61 80 c3 7f fe b1 66 40 d9 10 70 3f 56 2b 32 d4 cb e1 c7 c9 62 b0 80 31 9b 6b a3 6b 29 8f 3c 8b 49 68 d7 68 72 54 ac 22 f4 60 12 8e 8d 50 d2 8e ce b4 3c ed 7c dc d4 17 98 c0 79 9e 46 31 3c 11 d9 03 b1 87 d2 fb 5e 5e e4 db 65 1d dc 1e 29 21 43 c5 50 8a db d5 0a fc 22 2a 37 69 b1 91 77 05 27 1a 14 d3 aa 98 d1 78 88 b2 39 b3 19 56 fb 3b bb 52 a4 17 63 bf 67 a3 bd c2 04 61 e1 ab d4
                                                            Data Ascii: )!my@K-h/)f{loeUJ#o]OJE\T>~$JN/d4;xJpjO;Caf@p?V+2b1kk)<IhhrT"`P<|yF1<^^e)!CP"*7iw'x9V;Rcga
                                                            2022-05-24 09:40:17 UTC10656INData Raw: fc 4d 2c 9a 92 d5 fc 2e e1 9e ec cf 87 c8 e0 f9 f0 c0 30 f3 34 1c 31 b0 f2 15 af d1 42 f2 fb f0 cc 81 be 3f b1 ed 86 e8 ae 9a 25 bd 34 f5 0a 2f 9e 3a f3 e2 7c ff f8 ab a2 77 f8 61 0c 4e 57 35 5c 1f ec fd aa 2a 9f 7c be d4 c0 f8 4a f8 47 bc 88 65 ea 26 fc d0 ad f6 9c 11 7a 20 d4 a4 7b 34 4a df f3 13 ff 11 c9 ff c8 73 35 db 9f 5e 35 b4 5d 2b e5 b5 d0 e3 72 94 b0 15 a8 e3 a7 4b 06 af a5 b5 71 af 20 90 6a ff b3 07 45 5a 15 a2 01 80 05 4c 00 b7 fb cf cb 76 9f 06 f3 b0 3f 15 88 22 fa e4 9f 94 cc 30 22 ac e1 4b 49 31 61 5a d3 6e 34 43 70 7d 38 b2 a8 1d d4 1f 3d 76 b1 0b 19 2d 36 e4 6b 31 71 99 ca 60 aa 05 f9 d6 7c 86 ec 11 59 4e 1a 98 82 85 f0 37 50 1e 27 72 f0 a8 83 29 8e 6b 57 3d a0 6e 7f 14 ab 44 70 5a a9 f8 be 62 59 f2 cd 7f 80 98 b7 9e 12 51 26 05 41 99 b8
                                                            Data Ascii: M,.041B?%4/:|waNW5\*|JGe&z {4Js5^5]+rKq jEZLv?"0"KI1aZn4Cp}8=v-6k1q`|YN7P'r)kW=nDpZbYQ&A
                                                            2022-05-24 09:40:17 UTC10672INData Raw: 6e 55 b7 e6 e5 ef ef d1 26 96 8d 48 31 6d 54 68 56 6f f3 86 c8 8a a4 4a 73 ad 0a 9a c8 68 d2 dd 31 24 d3 df 6c 84 1b 22 a4 a3 ba ac a3 82 4d 03 0c b8 c0 be 43 a6 0e fd dd 1e 70 d4 b9 b9 a5 71 e2 af e6 74 a4 a3 83 06 78 49 e8 6c 9f 42 e4 dc 51 4a 35 d7 2c b4 b7 e6 35 7e 12 d3 91 a6 62 8d 2c ce 4c 18 ff cc e6 17 17 87 c1 99 fb e3 d7 b3 b7 99 1a 9b 41 50 0c cf 8a f0 05 83 06 f9 90 57 1c 04 93 7e b5 e5 c7 de c9 53 55 75 af 87 31 ff 28 37 37 ce da f6 fc cf 3b bf 28 95 98 b1 0f 8c cd 5c cd 2d 63 06 e4 ec c2 bc 5d a5 d7 2f b6 17 4b 52 dc 8d b4 39 3f dd 71 9f 73 61 2d 3e 97 ba 63 98 c0 d0 84 c5 23 74 89 72 31 b5 e3 c1 d2 35 32 bf bf 8d 6d a4 e3 90 32 aa ca 0a 2a 65 f3 db 09 3d cb 9c 35 7e 1d 0d 90 66 30 1e 06 b7 77 1f cc f2 af ab ee e5 a3 e0 7c 72 bf b8 88 fd a2
                                                            Data Ascii: nU&H1mThVoJsh1$l"MCpqtxIlBQJ5,5~b,LAPW~SUu1(77;(\-c]/KR9?qsa->c#tr152m2*e=5~f0w|r
                                                            2022-05-24 09:40:17 UTC10688INData Raw: bb eb 3f 52 4d 7f 15 28 da cb a6 c4 2c c3 9b b3 90 8f 0e a8 78 ed 9b 04 50 45 94 04 10 bb 50 d5 b5 7b 65 cc 2f c2 ce 4a 0b 1b e9 11 09 36 f5 33 12 c7 4d b5 30 3a 05 1c 77 87 b9 75 5b 9c b5 b1 e2 cc 3b 9b 95 25 38 9d 88 69 f0 10 36 32 4c 65 d5 36 a0 5b 43 3f d9 31 1c 04 93 70 7b 47 31 16 bc 25 17 c0 d4 dd a3 51 cc 85 aa 18 dc c6 09 ae 46 f2 0c ec 71 da 8e 99 45 d3 c6 91 37 6b 04 95 48 30 b0 aa b9 a9 db f8 46 06 74 80 75 37 9e c8 cd cd 2d fe a2 f5 52 75 92 7f f4 ec fd 94 25 ab bb be bc 34 0f f3 83 1d 71 db 0c b5 7f e9 b3 72 4f 2c 87 75 02 08 b6 0a ac 76 72 98 84 96 3f f2 3e 6c 5a 68 e0 17 7d 9d 93 95 b8 e2 58 5f 88 3a e3 e4 a5 68 3c d0 00 09 4e 1e a3 0b 82 7d e6 1d 6c 1f 77 80 0c 1d 03 c2 de e7 6d 89 82 ae e8 eb fe ba ae 55 1d 0c ee ad 1d 96 ce f6 cd 1a 8d
                                                            Data Ascii: ?RM(,xPEP{e/J63M0:wu[;%8i62Le6[C?1p{G1%QFqE7kH0Ftu7-Ru%4qrO,uvr?>lZh}X_:h<N}lwmU
                                                            2022-05-24 09:40:17 UTC10704INData Raw: e5 00 30 fd 92 b1 57 0a 41 e1 26 94 bc 8a 24 34 21 49 f6 58 1e 1a 1f e1 75 23 97 37 2d c7 ba 45 ce b1 c8 89 b8 0b a3 15 0d 4b 5b fc d5 ef 05 aa 67 10 41 ce 50 4d 77 93 72 a2 90 61 cb 3f 8e 4d ff 64 df 77 00 83 3b c3 2a f3 02 39 d5 b5 5e 00 c3 b6 10 d8 f5 00 0c a6 fb e1 55 cd 1d 4e d1 0c 6f f5 31 7e 53 a4 f4 c9 72 ca 44 5f fb 3e 89 03 cd 62 79 a9 ab 53 1e a3 8c fb 31 0e ba 45 37 68 76 82 d3 a0 3a 5d c0 59 fa 97 38 4d cb f4 c0 65 c4 13 b5 cb 97 cc e9 62 14 ac 06 13 0c 1a d3 bb 6f 33 60 6a 0b 6a 0d da 6e 06 56 7e 13 d3 58 89 1e 9a 7c 0a 8f e0 0f 9a d9 67 f6 d5 a3 77 6b f5 27 0a e4 2d 74 a8 3e cb 7e fc 66 4a 22 d9 7d 79 64 14 66 6f 8e 58 b2 80 ef 5f 27 51 87 a8 51 38 11 0b 23 e2 07 84 f0 70 75 7c d4 e8 a0 ab 4a 59 0b e7 56 32 52 24 8b 5b 43 78 fd ad 28 08 9c
                                                            Data Ascii: 0WA&$4!IXu#7-EK[gAPMwra?Mdw;*9^UNo1~SrD_>byS1E7hv:]Y8Mebo3`jjnV~X|gwk'-t>~fJ"}ydfoX_'QQ8#pu|JYV2R$[Cx(
                                                            2022-05-24 09:40:17 UTC10720INData Raw: ac 52 e1 02 27 6b a6 8f 0b 20 2b 9e 28 da 87 8b ff 93 2a 94 e2 b4 91 a1 cb e7 fc ac 0f 2c 06 65 ce fc 9e a2 91 57 8a c2 b9 d2 f7 14 fe 07 22 3f 6a 36 ff 45 a8 1e ee 88 57 6e fa 86 d3 05 74 d5 53 91 04 b7 ff 97 dd 6d 9e ac 9f e2 cc 4f 81 da 67 4e 94 a2 5d be 2e 7a a2 9d 7c 18 32 3f ab 32 ae ee cf 33 95 25 03 8c b4 a8 d1 ab 01 e9 8f e6 04 ba 62 79 38 36 cc 10 91 ed ff 7d 25 34 05 4f 7f 35 c6 f1 a4 67 92 c1 1f 65 82 dd 34 64 af ec 82 9e 6e 23 50 c9 a2 b8 3d d7 f1 c3 d0 f2 4d 11 f0 b3 8a 7d b9 7b 9f ae be 71 4c 8f d3 50 f6 1a 5d 70 19 08 cf e7 bb 6f 05 70 68 ff b0 b9 97 a8 ef ed c9 15 94 7e 67 b4 25 e5 47 eb bd 76 e3 8b ce ea 41 ca a2 a2 03 97 58 cb 28 c4 8d 23 7b 9a 96 b0 0d 27 55 f2 b5 6e 37 e3 8c 14 a3 00 3e 18 cb 34 f3 ae af 72 a8 b9 6c 9f bd 7b 56 1b 2c
                                                            Data Ascii: R'k +(*,eW"?j6EWntSmOgN].z|2?23%by86}%4O5ge4dn#P=M}{qLP]poph~g%GvAX(#{'Un7>4rl{V,
                                                            2022-05-24 09:40:17 UTC10736INData Raw: 5a fa 60 57 e2 72 00 58 60 65 06 de 57 97 6a 30 4c 69 de 5d df 4e df 1c 19 d0 67 91 c0 47 d3 e8 99 07 c3 23 a1 bd 56 b2 5e b0 fa 79 22 df e2 f4 0e 0c af 11 17 1e b5 51 6d da e4 37 86 cf 9f 91 7c bb c0 e1 25 c8 66 11 b8 f8 f1 57 5f 41 4b a0 32 49 4f 95 8f 1e 1a b8 bf fb 96 2c 1a 0c 19 90 5c 97 9d de 93 52 b5 06 09 a9 e9 13 bf 43 96 e3 94 1a 62 b2 e4 92 d9 83 70 0b 6e cf d9 31 c1 bf 3d 0d c6 60 87 0b 7e d2 2b 16 df 4c f2 4a 7c 8a 29 a6 68 74 da b9 7f 22 c5 e0 82 c1 53 87 32 e0 b4 70 e7 95 5d ae b1 62 0d 54 6d 3c 05 2e 0a 31 15 87 2a 78 c2 9b f9 79 83 3d 69 ef aa af 2e 65 99 c9 e3 ec 14 6f c5 04 cf 69 f6 3e b0 33 29 48 2f 6e 38 83 3c 47 59 3c b2 ce 5c 90 5d ce 63 ce 0a 37 f7 db 9c 39 2d a4 dd 79 ba 45 56 bb bb 61 2b ce ff f2 41 7c 46 10 6e 4d 65 82 7d fa 78
                                                            Data Ascii: Z`WrX`eWj0Li]NgG#V^y"Qm7|%fW_AK2IO,\RCbpn1=`~+LJ|)ht"S2p]bTm<.1*xy=i.eoi>3)H/n8<GY<\]c79-yEVa+A|FnMe}x
                                                            2022-05-24 09:40:17 UTC10752INData Raw: 65 59 06 95 6a b7 34 06 1e 8b b9 d2 2c bf 83 de ee 55 a7 02 90 a3 c0 7f 15 17 1f 6c 87 6f 6d 28 f6 fb 14 ad 81 9e 0d 21 4d c7 60 05 53 88 2c a6 2c 8b 57 f5 74 2c 34 9a 20 3b 67 96 37 1a 6d 06 a3 f3 c7 06 1c 6b 39 cd c5 f8 21 6f a3 a9 1c e1 2e 53 76 5b 89 b5 41 ef 56 c8 66 b9 a0 0f 54 02 f9 bc f0 27 95 69 8c 02 02 b0 8e b7 8a 62 ff c1 39 7e c0 aa 57 0c c9 11 eb 32 b5 d7 36 c0 9c e8 8d cd e0 32 f2 36 37 09 cf db 32 a1 c9 ec e4 27 c9 cd 23 bd 92 27 83 59 a9 14 20 c2 07 d2 18 93 92 e9 2a a3 3b f6 8f 74 96 a7 48 34 90 2f 8e 27 5f c5 40 d9 3f 97 be 61 45 9e b9 05 e9 ed 31 4b 69 42 d4 48 59 43 1c fc 9f 0a ab 46 d6 0e 64 a3 67 40 21 59 67 72 a8 74 dd b9 33 21 e5 96 c3 12 fc 3b a1 5a 32 97 28 59 98 1d 33 68 34 3c e3 35 be 75 9c e9 8e e8 67 be f6 36 21 0c bd a2 87
                                                            Data Ascii: eYj4,Ulom(!M`S,,Wt,4 ;g7mk9!o.Sv[AVfT'ib9~W262672'#'Y *;tH4/'_@?aE1KiBHYCFdg@!Ygrt3!;Z2(Y3h4<5ug6!
                                                            2022-05-24 09:40:17 UTC10768INData Raw: 21 1a 9d cf bd 94 08 91 8e a9 4c da a4 f8 c7 f7 25 c0 73 b4 9c 1b b6 0e d4 9d 7a 35 04 ab 4b 9f 00 9c 55 fc c8 9f ff 77 c8 ca 85 15 86 23 a5 e4 87 8a 44 78 03 ad 0c d2 ac f6 ad 32 71 e5 cf 77 7f 91 8f 7a 6d c4 8e b1 8e 07 f1 a4 ed 23 98 89 ca 1b aa af 71 80 ef a8 36 73 50 8a 51 7a 49 9b c7 9d e3 86 b8 37 36 12 7a 1a f3 6a 5c 44 0c 27 54 21 f3 4a 2f a8 ff 97 27 9a 7d 19 a2 14 f3 a4 7d 36 57 f2 1e 52 14 c8 51 e5 1d 06 41 99 13 de dd 75 ef 50 15 20 3b e0 07 8b cc 38 0c 51 81 f8 4d 48 57 78 6a 54 74 20 18 19 91 c0 b9 18 7a e6 a8 39 e5 b8 fc b8 72 4d 5e 51 7f 50 ab 16 c6 31 80 14 f3 1d 3f d2 fe f6 81 3e 3a 91 ed 25 cd c8 9e 67 29 44 9b a6 45 1c 8c 2e 2f c3 d8 56 c3 a1 4c 6c b5 1a 6c 6f 5a 25 f0 49 fe 3e b6 ea 74 ef 63 66 0f e8 ac eb e1 de 97 ff 69 ad 0c 15 8a
                                                            Data Ascii: !L%sz5KUw#Dx2qwzm#q6sPQzI76zj\D'T!J/'}}6WRQAuP ;8QMHWxjTt z9rM^QP1?>:%g)DE./VLlloZ%I>tcfi
                                                            2022-05-24 09:40:17 UTC10784INData Raw: 13 bb 7c 2c 37 eb d4 a1 d2 3c 27 56 de 86 06 17 95 98 e5 0d c3 2d a6 6a 78 b3 28 d7 0a 09 73 fa 7f 58 e9 8d f4 6e 09 e7 9a 1f de e2 33 3e 13 72 43 a5 47 51 ed b2 c1 2f 27 f9 fc 6a b5 8f 27 3d 03 1b 6c af 81 09 b1 85 05 d3 2f c1 b1 ad a3 34 74 77 7e 62 5c a1 bb 95 f8 6b 8a 9c a3 78 75 e6 3f 91 d4 91 9c 2c 58 3f 72 53 29 17 91 06 5a 4d 4c b5 bb 39 5f 3f a4 2b f1 0d b1 d0 5e 0a a7 6e 77 f4 63 ea f7 37 6e d8 52 e2 2e 41 82 3e 08 c0 37 cf ec 2c d9 fd 72 ed cd 23 ce 10 f7 83 0a c7 6c 5e f2 76 a0 c1 7c 5d fa 19 ae 36 33 50 03 a1 df b9 ea 94 7c 9e 44 e4 87 0c 2a f8 14 8b 96 87 2a 88 10 5c b4 ab c7 2f f5 b0 01 0c 70 b3 72 9d 3b f9 4c 85 d5 90 0e bd 78 3e 73 11 38 ba ae 1e f4 0b e3 a0 fc b7 45 85 4f ff 5a df 21 fb 98 73 51 c6 ac d7 06 cd ae 02 35 49 4b 31 d1 cf 87
                                                            Data Ascii: |,7<'V-jx(sXn3>rCGQ/'j'=l/4tw~b\kxu?,X?rS)ZML9_?+^nwc7nR.A>7,r#l^v|]63P|D**\/pr;Lx>s8EOZ!sQ5IK1
                                                            2022-05-24 09:40:17 UTC10800INData Raw: 3d b7 c7 6b 93 ac 1b 08 13 25 6f 29 0b 25 70 3b c7 fb 4b 2d c0 4a 06 d9 0a d6 c7 f3 40 e0 43 8b 1f 2d ea 4f 5e e2 5b fa 47 a6 d1 15 aa c0 c8 6c d9 96 d8 69 e4 a1 41 73 5a e3 cf 37 b3 63 e4 59 f9 0b f1 f9 e2 64 3c e5 55 08 44 6d b8 98 bc 33 9a 88 1d 1a 23 a7 da af 39 5c 29 ad 3f 13 80 3c cd f8 04 f9 c2 32 c1 a2 6b 41 75 61 97 30 ce ab ec ed 68 c2 84 c4 b9 fb 7e 62 0b c2 e0 88 cc c7 49 49 25 64 03 ff 2e d1 67 0b f8 51 ba c6 c7 2c ff 9a 14 f6 75 0f 2b 5a 02 bf f6 64 f4 18 b4 6d ff a6 f8 04 05 52 f1 46 08 8f 07 15 c5 4b 25 2f f4 7d 18 3b bc 63 3a bb ad c2 f5 88 d5 84 83 04 a0 db 0f e2 10 36 6d b2 dc 4f 6b f5 f6 a2 17 61 01 21 21 bd 7f a9 cf 68 7a eb 0c c7 3c b0 5e 56 13 e4 32 53 72 03 88 55 68 3e 09 b9 db 43 4f 5f 38 d1 de a3 d0 1f ff 27 26 c6 94 0f 0b 19 2f
                                                            Data Ascii: =k%o)%p;K-J@C-O^[GliAsZ7cYd<UDm3#9\)?<2kAua0h~bII%d.gQ,u+ZdmRFK%/};c:6mOka!!hz<^V2SrUh>CO_8'&/
                                                            2022-05-24 09:40:17 UTC10816INData Raw: 88 d6 d9 c7 f2 74 35 4e 70 f0 9d b1 f3 ab 5e 4c 33 c4 7c 17 a4 d5 49 62 37 5b 10 07 d1 c2 7d 47 46 9d 63 40 ed 7f 13 13 d3 5f d1 ec 40 64 90 47 72 d7 66 c4 9f 85 de c3 b9 95 4c da 11 28 1c b2 23 55 c7 a4 8a 4d bd ed b8 f2 82 e8 3f d0 63 31 b8 9e d7 ba 0e 3e fa bd 0a 19 29 bb 15 60 3f cf 1f 63 3c 93 24 cf fa fe e1 4f 0e f0 b9 58 f3 bf ce 10 1e 60 e6 15 6a ba a5 1f a7 57 d6 a9 b4 fe 49 bb a2 ee 61 8a 47 59 b5 42 22 91 83 55 ca cb 39 3c 63 7e 70 5c d3 90 ae 52 dd a0 9a f1 df 52 a6 3e 1d 2f 53 20 d1 33 36 2b 71 f0 25 a6 7b 98 f7 99 9f 2f 63 7a bf 08 66 f8 7d 43 bb ef df e6 8d f5 9e 85 cc 66 a0 a4 28 4f df 60 5b 57 30 4a 2b 98 f9 6b 0e 50 83 ed c8 11 4f 55 ce 5a a2 14 8d c9 28 4d 8d 8a 45 35 7d 78 7d 1c ba 0a 02 d7 d3 71 a9 17 2e 9d a7 29 d1 f8 01 48 2e d2 6e
                                                            Data Ascii: t5Np^L3|Ib7[}GFc@_@dGrfL(#UM?c1>)`?c<$OX`jWIaGYB"U9<c~p\RR>/S 36+q%{/czf}Cf(O`[W0J+kPOUZ(ME5}x}q.)H.n
                                                            2022-05-24 09:40:17 UTC10832INData Raw: 9e 18 64 e0 1b 04 55 83 ed 32 1f 61 d1 3e fe e7 e7 cd 2d b7 2b 41 60 f2 ff d6 6c b9 49 26 b3 c7 4e e5 54 be 8c 1c 18 85 5c 68 ea 4b a4 30 2d 49 00 dc 82 70 1b 70 60 2b d2 c5 84 89 20 c0 ba 0c 5f cd 05 2e 2f 32 4b ae 7b 64 e3 41 f1 60 89 4e b5 95 1d 96 a9 be b6 21 96 28 2b 53 d6 12 af bc c2 7f 1a 92 f2 7c 68 5f 37 1f 3d 57 5d 47 98 db 93 7a 9c bd a0 37 74 8e 4f b7 80 5b a2 35 c0 0e f6 dc ea 60 14 3f 53 3e 73 a2 8e 63 d3 a2 b7 24 dc e1 01 5f 30 a5 9d 8f c4 f8 eb 3a 58 e1 d5 2d fa 4a 44 db 6c d7 a9 37 4f 23 06 34 24 7b fb 84 a7 fa e3 fd 25 17 ff a8 37 65 0d 76 59 f8 46 63 4e 3c 84 7c b0 2e ea 9b 34 1f 45 16 19 e6 28 dc d6 29 fc be 99 8d 17 db 80 af 49 15 2d cc a3 82 76 7d 5e b8 48 3c e3 16 a7 68 4b d9 7d 1a 7d 74 2e 24 ee 9d de 5a 7e 32 5d 14 41 98 d7 8a 60
                                                            Data Ascii: dU2a>-+A`lI&NT\hK0-Ipp`+ _./2K{dA`N!(+S|h_7=W]Gz7tO[5`?S>sc$_0:X-JDl7O#4${%7evYFcN<|.4E()I-v}^H<hK}}t.$Z~2]A`
                                                            2022-05-24 09:40:17 UTC10848INData Raw: b7 e7 81 62 d1 b8 b9 2b 87 4d 83 e9 a8 95 c8 30 54 43 15 54 70 f4 e3 04 bf ba fd 1c f9 5a ed b2 ac a3 1a 1c c3 35 e9 a4 d1 75 34 03 cb 79 96 5b 39 a4 ac 6f c9 4c 8b e0 a5 fd aa 68 ee bf 31 22 22 b9 19 69 2b ef 99 87 e2 72 0a 93 95 df b4 5d 51 6c 26 8e d5 d8 7c 15 d9 d3 71 19 fe aa 5e a7 6c 50 66 7d f5 e5 69 bd 1c 38 1d de e8 a4 04 dd 9a 12 c7 7d c0 b4 d5 16 99 e4 b2 bf f9 b2 bb 92 0a d8 a6 84 10 48 fc 4d 28 c0 6a 4e 2f a4 66 26 2c cc d3 e9 f3 6c cc e0 4e c6 9b 1d e0 4b 96 34 f0 7e 77 6a ab a3 4c b6 37 8b 31 5f b4 d9 66 89 e3 f1 e2 a9 31 90 2c ba 97 57 8e 3f f8 e8 e8 0f 3b ec 3e d2 41 93 35 38 65 60 f6 80 75 a2 55 5c 2f bb 01 d6 70 ea 4f f7 db 0d b4 03 8f 81 ed 79 1a ef 1a 82 15 da e5 4c 52 41 d6 a6 89 b0 92 7d a5 4d 64 0d e4 d9 22 63 72 38 a8 1a 97 bf 24
                                                            Data Ascii: b+M0TCTpZ5u4y[9oLh1""i+r]Ql&|q^lPf}i8}HM(jN/f&,lNK4~wjL71_f1,W?;>A58e`uU\/pOyLRA}Md"cr8$
                                                            2022-05-24 09:40:17 UTC10864INData Raw: 49 b5 4c 1f 10 1c 7c 4c 69 c0 08 30 56 6e 50 e7 a6 94 eb 32 3f a3 d3 ce 80 cf 7d 64 d3 01 11 c0 7d 2f 24 52 39 18 f5 87 6e 5b 83 cd b5 3f f4 86 d7 c7 d3 d1 ed 39 4b 86 e8 8c 51 95 41 59 34 0c 5f 02 17 54 e5 4d bf a8 e3 1b 03 99 9a 8d 62 3a fa 9e 28 05 4e 21 37 43 64 8a a7 97 ce 64 fc 00 8e b6 33 32 d4 df c5 38 70 58 6a ec 2a 05 e4 50 9a 7f 79 77 18 e0 fa 31 5e 25 26 b1 61 62 c1 6c c2 72 4c 7d ff f6 9f 8d 6b 12 8c fd 7f 74 0e b3 25 ed b9 f5 37 e0 a3 1f c9 64 6b fb d6 2e 27 b3 32 d8 7f 6b 0b 87 d4 71 ce 00 d7 3b f5 19 60 a6 dc c9 20 a5 8e 76 ed 68 6e 33 d3 82 c8 89 57 f2 5d cd 78 ec 09 fa 55 c1 2f 9f af 8f b6 67 cf 07 34 e8 99 7e 39 d4 b0 97 0f 76 46 89 20 e1 76 60 bc 41 eb 26 83 70 4e f9 4a af 8d ba f9 d1 39 ff 5f cf 7f 46 e3 d2 42 67 bd eb a1 2b 66 41 00
                                                            Data Ascii: IL|Li0VnP2?}d}/$R9n[?9KQAY4_TMb:(N!7Cdd328pXj*Pyw1^%&ablrL}kt%7dk.'2kq;` vhn3W]xU/g4~9vF v`A&pNJ9_FBg+fA
                                                            2022-05-24 09:40:17 UTC10880INData Raw: 50 13 22 ca 84 74 98 0a ef e6 69 88 b3 e6 29 40 ff 91 fe fe bd b2 61 ae 14 9f d8 72 44 27 f0 47 5c 46 c5 45 68 93 56 e4 e2 ac 8c df ab b5 1d 01 cf b6 0a 6c cb 3c fb a2 5a 39 56 6d 16 e6 4c e7 c4 3a 89 50 df 30 df ef ab 3d 1c 5f be 3e 99 99 a6 67 db c4 6b b7 cb 3b 87 5e 5c 71 2c df 75 72 d4 10 7c d0 50 e9 e3 ce f8 54 d0 13 e2 00 f3 c4 4e dd 09 21 f2 13 a3 94 60 01 eb 43 79 1d f9 f9 35 c9 e1 c6 d2 5b 53 83 41 2f 66 60 bc 5c d5 6c d8 e6 66 af 38 db 67 cb c7 95 7e 87 57 a0 68 a6 4f a8 71 2d 7e 47 97 38 24 eb 06 b8 d1 7d 2d 61 1e 4f 29 73 b8 ac db 11 d1 b9 55 d5 ff 27 cd 38 f0 01 48 1e 55 fc 55 2b 51 be 1c 4f b7 9d a4 81 29 ec 1c 82 91 92 09 2b 2e f0 92 2f 15 5c a3 cb db 47 fa e1 34 f2 37 55 bb 42 4c 15 75 42 74 69 93 07 18 60 b4 ce 40 fe 5f 68 7a 42 f9 3d 42
                                                            Data Ascii: P"ti)@arD'G\FEhVl<Z9VmL:P0=_>gk;^\q,ur|PTN!`Cy5[SA/f`\lf8g~WhOq-~G8$}-aO)sU'8HUU+QO)+./\G47UBLuBti`@_hzB=B
                                                            2022-05-24 09:40:17 UTC10896INData Raw: 48 c7 e9 0f e7 17 fe 71 dc 6e a9 97 21 79 a1 8f d2 d5 3c 4d c4 fb 76 a3 9c bb d3 34 99 d6 51 c5 b3 1c 2b 1f c2 06 f0 0c fb 1c 62 c4 70 f6 d2 18 ea 99 1a ec af f9 48 d1 5a 20 83 02 e6 3a 85 98 f2 50 3d 72 4d 77 10 d6 8c e1 14 fb 93 4b 51 33 56 5b 76 66 7a d1 22 64 ef 06 9c bd d6 5a 5e e8 02 bd 44 34 dd f5 32 cb db 51 a8 3e 56 9d f0 c0 56 1d 8c 87 e8 45 1e ef 6b 44 25 48 81 d7 62 8d 41 6a c6 81 f7 cd d1 cd 31 54 0c ac 9f f0 1d 23 3f 46 15 4d 7f 6e 62 de b3 76 4c 37 a7 92 22 c1 a3 3b be 89 d7 ea b0 bc 74 d9 c5 fc d1 67 69 ae b2 22 2b 26 8d 82 bf 2f 93 76 5a 99 02 19 75 d6 7d 66 12 1d 27 8f 68 88 e3 8c 70 1f 7c 66 e6 11 85 3e b1 e6 72 0a 97 f8 72 1b 7e c8 c9 25 38 90 a1 91 06 5f ba 2c 44 59 a5 2e 26 c8 73 86 69 9e a9 1f 54 29 5d 50 cd df 09 4e a3 fa 21 69 85
                                                            Data Ascii: Hqn!y<Mv4Q+bpHZ :P=rMwKQ3V[vfz"dZ^D42Q>VVEkD%HbAj1T#?FMnbvL7";tgi"+&/vZu}f'hp|f>rr~%8_,DY.&siT)]PN!i
                                                            2022-05-24 09:40:17 UTC10912INData Raw: a2 9e 21 94 03 a3 b1 b1 22 6e a0 e6 a9 47 82 38 91 99 97 71 24 86 42 c4 d0 20 9d 37 a9 d8 fd 82 5d 63 d6 b9 57 f2 e0 4a 2c 6d 2d 43 fa 5d 39 bb 93 0e 0c af 9a fc 39 f2 52 61 27 90 f1 92 26 96 31 42 d7 97 60 b4 e3 b6 c7 09 9c da 47 d4 4c 53 76 e0 70 d4 73 b7 21 fc f6 c3 d8 fa c2 57 3e 8e a0 cb e0 1d d2 c8 2f 9d 1e d2 d3 22 b5 45 f4 81 7e 39 b1 c7 19 48 f7 ea 56 fe 23 97 d3 19 6e 16 04 71 8c 00 d0 4e 13 4d a1 31 e1 83 46 cb 65 0c eb 4d cb 35 f5 92 c9 08 38 7e 7a ab 4a f3 d9 e6 b9 8d 62 28 cc 18 0b 9c 01 79 64 07 3c 78 72 a3 c8 2f d9 49 0a 71 9e a0 4a 2f f1 fb cf 41 c6 3a 47 72 7f 7f 83 62 d2 09 4d 31 9e 2c 73 88 bc f7 13 f0 eb f8 a8 2f 3e bd 31 3c 88 fd 83 80 d8 9c b8 5e 57 e5 f7 a9 ba 7e 9e 05 02 ae 45 d4 9f 1c 1d e0 cf 82 38 bc 17 c4 65 3f 1b a1 60 e3 40
                                                            Data Ascii: !"nG8q$B 7]cWJ,m-C]99Ra'&1B`GLSvps!W>/"E~9HV#nqNM1FeM58~zJb(yd<xr/IqJ/A:GrbM1,s/>1<^W~E8e?`@
                                                            2022-05-24 09:40:17 UTC10928INData Raw: cb 5f 66 c5 19 82 ca ba b0 ed 4b d1 aa ca 28 88 04 4d ed 3f 27 49 65 7f 0d 65 2c a7 75 91 26 17 5f b0 48 2b c8 d0 54 68 69 5c 7b a6 0d 09 21 dd 16 9f 4f 4f 0d 33 65 4e fa 3b c0 25 5b 8a 16 13 c2 91 08 69 c2 57 a4 df 5e bd 54 8c 60 3d 76 9e fb 4e 0b 63 20 8e 58 73 a9 6c 2e 67 86 c2 36 94 3c 19 b6 93 f2 03 21 51 aa 84 43 c4 57 77 56 63 bb c9 09 85 26 2f 57 fa 62 89 32 95 a7 c8 fb d5 f8 4e c8 d9 c7 29 24 39 75 18 c2 57 3b d2 d0 ec 91 d2 77 4e 81 34 3d 90 85 2d c7 19 3f 9f cb fe ed 6a b9 f1 bf 22 0d 65 34 d8 5d d4 df 63 6a 72 39 10 82 34 df b9 ff c5 c1 20 42 98 a0 3a 8d e8 a2 2f 5d 4e ce 63 78 60 8b 34 85 eb 09 9d 37 3d f0 44 96 2e 18 02 6c 62 ff da df ef 6e 1f b3 d6 5c f0 b5 69 b7 b2 0e a7 cb 6d 41 06 08 be 54 fc 81 6f 49 38 fd 1b 84 ef 7b bd a5 17 14 2b 12
                                                            Data Ascii: _fK(M?'Iee,u&_H+Thi\{!OO3eN;%[iW^T`=vNc Xsl.g6<!QCWwVc&/Wb2N)$9uW;wN4=-?j"e4]cjr94 B:/]Ncx`47=D.lbn\imAToI8{+
                                                            2022-05-24 09:40:17 UTC10944INData Raw: 28 74 55 87 20 4f 0b a1 94 fc d5 ea c4 3c 10 cf 14 b9 b1 4f b2 55 48 22 fd 20 eb bb 12 12 d1 8c 30 4a 6c d0 1c b0 ba d3 6c eb f7 03 67 4a a1 a4 6f 14 4d a2 bd 05 1b 3a 75 28 1e 18 b4 4b 63 69 49 ed 5b 78 50 bd 6d c8 88 f5 12 b2 10 de 98 23 01 33 11 3a 03 d6 79 c9 07 4a fe 5f 35 0b 63 6f 95 ba d1 ea d2 5c 66 eb 37 6e e8 ca 4d ae 62 e0 fa 56 82 6e e1 ff 4f dd 14 39 10 32 ad 2f 8b f5 78 21 d8 04 b8 27 0a 3f 4a 5b c9 b9 e7 ae 93 89 06 74 22 85 df 1f 51 d2 43 7d 7e 8f e5 9a 23 c1 98 85 3a 1c eb 7f 1c 52 e3 2d 40 3b 79 2d a3 c9 b9 5e 5d 69 52 68 5d 14 6b 2f e9 90 5e 5b 22 4f c6 3b 75 34 80 df 6a 36 9a 7f 27 db 65 d7 57 cb 4b d0 b3 f7 8b 7f 52 a6 a2 8b be d0 88 f0 c1 ae f2 13 e9 db 46 64 af 30 fd 88 44 01 55 60 80 ac 0b 07 4b ff 6b 8a c2 68 ec a9 1f 98 71 c4 b8
                                                            Data Ascii: (tU O<OUH" 0JllgJoM:u(KciI[xPm#3:yJ_5co\f7nMbVnO92/x!'?J[t"QC}~#:R-@;y-^]iRh]k/^["O;u4j6'eWKRFd0DU`Kkhq
                                                            2022-05-24 09:40:17 UTC10960INData Raw: 16 d9 e5 92 18 b5 39 63 3f a2 5c 2f 20 f1 2b f6 3a 9e 8d 69 f3 9a 8c c8 77 3d 13 3b 94 de 1e fc c1 a9 75 a5 68 e6 cd 25 7e 8d 0d f7 30 e2 a1 aa 19 82 77 ad af 73 a4 ec 5c e9 6c 7e 97 87 ed 05 2f ba 31 97 f0 6d fa e3 06 0b 97 f1 a1 75 e8 ea 94 56 bc dc 81 fd 0d e9 85 c5 d4 3f b1 1f f1 8e 82 e0 bb 95 c9 2f b0 a6 f6 13 5c 79 54 fa 51 ba 64 c3 24 f8 0a db c3 32 35 a7 d2 9b fc 72 08 6b b4 ca 06 84 fb dc ea bb fa a8 95 89 72 74 15 8b d2 60 2c a1 a6 49 de d9 cc 39 53 8e 71 fb fa 08 1b 6c 6a 96 2e 86 c4 71 1e 63 0d 16 fc fa da 09 34 d9 77 06 bd 3e 6b d6 0e 84 59 e4 4d d2 ba cc 08 09 62 eb 61 63 38 d7 ff e6 3a ad f3 09 62 94 82 6c f5 85 0a 45 36 df 04 70 73 b0 21 9c 7b 80 b6 31 2c 31 30 3b 16 a1 77 96 33 e1 79 fc 76 06 66 05 5b 6c e1 ba 1b f2 8c b6 a3 3f 0a 20 66
                                                            Data Ascii: 9c?\/ +:iw=;uh%~0ws\l~/1muV?/\yTQd$25rkrt`,I9Sqlj.qc4w>kYMbac8:blE6ps!{1,10;w3yvf[l? f
                                                            2022-05-24 09:40:17 UTC10976INData Raw: 1f aa 24 3e 8d dd 07 5d fa 0e e5 cb 1a f8 b4 1d 2a 9f ee c3 86 0c 2e cb 90 90 af 4f bf 18 4c b6 28 96 81 e6 3c fc 3c 71 cc cd 8b f3 ba dc 0d d7 97 94 2b c0 54 fd 15 c9 09 ef ed 59 d8 b5 03 e6 0e 31 12 0f b0 33 21 b0 b4 c8 e4 b7 a1 3c 48 b3 76 ef 54 50 3a 27 f3 af fa b2 d9 41 8c c6 22 df 0d e8 fd 00 2e aa b6 0b d5 9a ef 6b 5a bd f5 78 bb d4 18 e8 a1 54 9f 38 9d f6 54 12 64 30 e4 90 fc a9 7b a2 d9 fb 7c 71 bf ba 64 57 7c a1 15 93 0e ac 84 29 6f 76 4c 48 18 b1 01 3a 98 fc 5a f8 52 b8 30 00 43 46 9a 85 bb 38 f6 f2 c1 c5 d9 0b 56 11 8b 02 e6 8d 68 d3 66 45 7c aa 87 be db 82 50 99 d8 81 38 2f 58 62 f0 0b 56 db ab 72 7c 4f 78 bd b0 3f bd a8 a1 90 b7 0c 1a 55 7f 27 a0 56 dc de 3f 1d 92 a6 91 57 85 8c c8 30 ab 62 c4 6d 86 d6 bc 30 ef 0a dc 68 26 e6 ad e7 2e 77 dc
                                                            Data Ascii: $>]*.OL(<<q+TY13!<HvTP:'A".kZxT8Td0{|qdW|)ovLH:ZR0CF8VhfE|P8/XbVr|Ox?U'V?W0bm0h&.w
                                                            2022-05-24 09:40:17 UTC10992INData Raw: ba 2d 0a fa ff 14 21 40 c3 1c 3e 1b 84 2c bf a9 cb ae ca 59 ea fc 65 5d 09 2e c7 af ed 5e 3a 97 2b 36 0a e6 94 21 a0 90 f5 cf 8e 62 41 97 f3 3f fc 53 59 c5 67 92 93 94 08 70 b3 0b e1 fe b6 50 25 46 73 8a a6 7b 93 60 dc 8c 19 b3 cb ad 5b b4 03 18 76 f5 19 ac 33 e0 eb a1 50 ee ca d3 97 63 bb bb 25 8c 84 60 1e e6 46 28 7f be 83 6b 08 7c cc b7 72 12 96 86 21 1f 95 a8 f8 dd f6 bd 55 72 eb 8e 87 70 48 02 24 a3 19 53 e1 c8 a8 7c 09 2c 28 12 27 6d 1d 88 a2 1c 16 70 4b 50 8b 32 70 0e 4c 11 1a 5a 95 37 1b 98 7a f1 e8 19 04 08 53 1f 85 ef 02 db c5 e6 de 38 8d f7 3f 90 13 fc a6 d8 9b 56 fb bf 65 e5 4c c7 6f b9 a8 d0 bf 02 d2 2b 94 54 e6 d1 46 59 19 14 1d 36 fa d0 e6 d2 8e 00 16 b7 14 43 89 b6 34 53 1c a3 b3 e8 8e 10 55 ab 1d 2a 51 4b 54 8c 04 0e 1b 57 95 05 f5 ae 6c
                                                            Data Ascii: -!@>,Ye].^:+6!bA?SYgpP%Fs{`[v3Pc%`F(k|r!UrpH$S|,('mpKP2pLZ7zS8?VeLo+TFY6C4SU*QKTWl
                                                            2022-05-24 09:40:17 UTC11008INData Raw: 72 af 9a 08 11 bf 1f 76 46 d2 d8 cb 63 7c 64 19 c4 92 27 26 9b b9 ef 2f 31 37 37 21 c7 53 63 0a b7 3f 28 4d a2 b9 66 e0 0c c2 2d 0e 9e 63 92 c4 ab f1 c0 de 66 8f 02 36 0c ef 1e 84 1e b0 7c b0 af d8 49 e2 96 a2 26 16 20 5b 73 cf 0b 61 ab f5 88 e0 79 81 bc 01 94 04 27 b3 b6 3a c2 ab 4e 96 38 ee 55 ea 12 59 ea 82 12 d7 cd ea 9f 4c e0 09 ec fd 96 ac e9 06 32 8c d9 04 a4 b7 43 55 3e 2c c4 c7 cd 97 5b 25 c2 d7 38 b3 f8 cb 0b 01 3f a1 1c aa 1c 83 06 12 6b 4d 49 96 12 d8 0a 69 4e 0b 07 ba 6a ee 27 63 4b 28 be f1 fc 35 b2 5b bd d8 c2 fd 0d 4d 2b 19 6f b9 77 b9 93 b0 04 b1 4f 49 b6 5b e0 e0 51 f8 66 07 dd 0b 4b 43 c5 e2 0e 44 37 51 e2 7e ab df 12 26 db 04 25 b6 68 c7 f1 04 b7 ae a3 d3 84 99 a5 16 62 60 4b 48 c5 d9 3a a7 54 41 f7 9a 85 1a 64 96 17 ee 08 11 08 55 be
                                                            Data Ascii: rvFc|d'&/177!Sc?(Mf-cf6|I& [say':N8UYL2CU>,[%8?kMIiNj'cK(5[M+owOI[QfKCD7Q~&%hb`KH:TAdU
                                                            2022-05-24 09:40:17 UTC11024INData Raw: 87 f9 25 22 08 42 d0 d0 d5 68 46 2d 04 3d db 89 e0 d3 dc 81 44 a7 40 42 5d 75 ee a3 92 ac e0 4c 5b 49 0e ab f0 06 29 93 c1 37 46 b9 ea df 87 8c 8f d8 7d 49 97 16 5a e3 77 ff c1 94 13 0c ce 13 35 57 e2 5a b5 1c 22 69 15 f2 67 7a 00 72 08 3a e7 d0 a8 c9 e9 e7 3d fe f5 5b 00 4d 76 86 ac 08 e0 fe f5 b3 03 0d 86 8e 78 55 50 8a 03 07 8e a7 34 e2 af a9 07 e4 51 1b 95 41 86 22 fd 89 90 f7 da d0 49 f4 55 d4 17 f4 d5 a6 f0 71 38 5c a4 c8 c6 47 ca 25 70 66 57 17 b6 98 b3 b4 4a 02 3c fc ef a9 c5 0f 8d 51 cd 6f d5 4f 53 f6 59 65 45 4c 15 29 00 df c8 8b b4 3e f4 24 5b d5 96 52 b2 54 d8 45 81 e0 a1 79 5f aa 25 42 c8 07 3e 85 c1 41 73 d0 5e 84 ea 86 5d 06 c8 cd 9a 30 da 17 94 f8 aa 54 f4 6d bc 1a 29 17 6d 2b 46 8a 59 cf 56 70 ba 5f 63 9e 0d f4 2b 39 7d 7a 26 47 05 e4 e8
                                                            Data Ascii: %"BhF-=D@B]uL[I)7F}IZw5WZ"igzr:=[MvxUP4QA"IUq8\G%pfWJ<QoOSYeEL)>$[RTEy_%B>As^]0Tm)m+FYVp_c+9}z&G
                                                            2022-05-24 09:40:17 UTC11040INData Raw: 4f 63 62 eb 81 b5 61 e3 47 d6 50 08 40 95 49 48 e9 ec d7 a9 8c 5d 20 12 3b b8 de 5c cd 97 c2 77 ed 62 34 c3 6c 9d 4e 60 69 d2 bb 23 e4 bf d7 d2 59 6e 06 11 0a c8 7c 34 69 62 94 90 f9 f4 13 94 75 e8 95 22 1c 0c e4 a1 32 b3 ef 58 36 b3 c2 21 ff 20 2a 88 14 75 8e f7 81 9f 1e 90 78 c0 50 7b 82 4c 7f 32 a6 d2 4f fb 13 14 66 97 34 d8 0e 47 36 4b ab e7 72 4b 81 22 cc bc 7d e6 b4 47 a1 f6 21 48 a5 ae 5e 3f 77 0d a3 02 ad a8 25 79 5c 06 83 f2 4f ac 8e 21 37 c5 b6 cc 43 19 25 32 c5 cd 56 fd f6 b6 80 ea f9 20 d1 1e 99 cb a8 f0 0d 3c 3d c9 26 e2 90 3f 78 65 d2 ef 7e 43 ff b2 f4 b7 74 b7 70 f9 b6 a5 84 3b 03 20 54 d6 e6 43 77 e2 b7 47 59 79 1d bf 7b f1 6b a2 4c 1c c9 6e f8 db 9b 20 b5 46 63 4f 28 05 a1 d0 8e 23 67 8a 04 c5 b1 32 03 13 92 09 89 d3 de 1d c1 1a 8d 34 83
                                                            Data Ascii: OcbaGP@IH] ;\wb4lN`i#Yn|4ibu"2X6! *uxP{L2Of4G6KrK"}G!H^?w%y\O!7C%2V <=&?xe~Ctp; TCwGYy{kLn FcO(#g24
                                                            2022-05-24 09:40:17 UTC11056INData Raw: dd 33 34 43 02 bf f5 ac b1 b8 f5 89 af a4 8b 16 75 b6 1b a5 e4 43 67 ba 75 df db 82 c3 5d 15 eb a2 4e e2 da 50 32 f0 f3 0c a6 79 94 7e cc 06 01 45 f6 80 b8 74 72 13 eb c9 e0 6b 0f 5f 9a 08 f4 b2 ed c9 3c 55 1f 99 be 80 d0 29 14 95 7e a7 b5 26 3e 6b aa bc fe 59 59 6c a6 86 1f 75 9f d4 52 90 ca be 28 ef b0 9e 46 46 2e 26 0c b9 0f c3 9d 5d 41 5f a8 92 74 3e 78 43 e4 c1 a7 8b 49 2d 3a 7c 1a 4f 51 08 71 f0 03 fc 4a 07 f5 c6 dc 58 5b 97 f5 c5 12 ab d1 33 29 ab 07 05 4a f6 dd b4 18 da a4 8e ba 22 e7 98 ea ee 4f 70 17 e7 2c a4 2c 27 11 03 85 b3 9a 7c 7b 71 5b 6e e1 52 46 60 c6 17 37 fb c2 a9 14 43 f3 8d 6c 69 b7 1f 47 c4 4d ef 13 06 d1 e6 83 af 28 89 5d 2a cd ad ec 93 3e 08 84 f5 c8 dc d1 98 75 cf 8a fb 82 3a 67 eb aa ff 3c 5d 47 7f 5b b2 6c 98 41 9d b2 5b db 8b
                                                            Data Ascii: 34CuCgu]NP2y~Etrk_<U)~&>kYYluR(FF.&]A_t>xCI-:|OQqJX[3)J"Op,,'|{q[nRF`7CliGM(]*>u:g<]G[lA[
                                                            2022-05-24 09:40:17 UTC11072INData Raw: b3 72 8e a3 f4 e3 dd 57 28 9a f3 4b c2 8b f2 db 82 f3 d8 be e6 89 0b bd 86 e0 00 fa a1 6c 95 29 f8 2d 12 04 a3 11 77 2a 83 27 3a c3 57 af 47 d8 8e 90 c1 bb 11 ce b9 4a 2c ed a0 38 eb 7d ce 69 36 da 08 99 56 e8 fc d6 82 59 7f 55 7b a4 6b 2c b6 32 77 96 a4 32 a4 aa cf a7 d0 56 dd a8 15 4e 06 0d 84 d3 fe 6d aa 10 5e 31 bc da 2b 1a ea 80 b1 4c f5 a1 2e 9b 15 ff dc a7 0a 2f 87 23 63 5c 66 38 72 b5 7d 43 89 2f 15 bf 7a 61 fd 2d f9 71 b7 6e 0a b8 f9 8a 4f 0e 5b 13 58 57 70 a7 0b d8 2b 1e 3b 6a 5a e5 60 81 79 a4 4b 32 3a 64 ee b2 9a 92 37 4b 0e 87 b2 82 5a f4 aa f4 78 3f 71 53 b2 1d 61 76 d4 30 ce 2d 41 ba ea 69 ac df 5c c9 6d 95 85 d6 1a 9d 54 a4 fc d5 7b a6 f3 94 87 9b 28 3e cc d2 d6 5c 15 35 1a 5f f7 b4 c7 de 79 f0 d7 19 a5 4e 67 37 71 57 09 07 3a d0 24 58 7f
                                                            Data Ascii: rW(Kl)-w*':WGJ,8}i6VYU{k,2w2VNm^1+L./#c\f8r}C/za-qnO[XWp+;jZ`yK2:d7KZx?qSav0-Ai\mT{(>\5_yNg7qW:$X
                                                            2022-05-24 09:40:17 UTC11088INData Raw: 70 a6 e5 37 ad da 8e 3c 63 8c 31 d5 cb 5a d9 5a 64 3f e8 06 aa 01 2d 9c cc bc e9 59 e2 4b c0 29 58 d9 fc 86 2a 58 5d 1f da f0 57 c0 d6 64 17 5a bd 24 4f d4 d4 80 c3 7e 91 59 d7 f6 22 56 8b 2f 9f 94 9e c2 d6 83 28 f7 0d 4e d8 a9 e8 cd 67 bb 2e 0e c2 6e 39 1a c6 3b c6 3f a2 c1 b2 52 91 c8 6c 21 f4 73 e5 7c 73 6f 7a c2 97 10 4f 22 e3 6c 7f 4c 6a dc 46 8e b3 16 15 c8 a2 9b cc 03 d5 5b ca 68 b3 6d 4d 6b ad 74 b7 a6 21 cc 72 15 cd ce e3 5a 1b a6 a8 0c 64 4b c9 10 08 84 25 8a 4c a1 07 68 71 f8 d7 d5 93 8a 81 08 54 b4 9c 50 52 be e1 bd f7 d1 72 df 47 49 64 24 e2 ac 37 72 12 48 04 39 35 c2 62 ff 1a 5a 3b b6 de 78 79 4c 0e d4 81 4b 3c 18 b1 9c d7 64 93 5e 79 8a 4e fd 9d a1 06 52 f3 3f b6 bf 60 46 f6 da 6d c8 58 0e c0 34 a2 58 a8 88 25 5d cf a5 6a 0b af 08 62 c2 f4
                                                            Data Ascii: p7<c1ZZd?-YK)X*X]WdZ$O~Y"V/(Ng.n9;?Rl!s|sozO"lLjF[hmMkt!rZdK%LhqTPRrGId$7rH95bZ;xyLK<d^yNR?`FmX4X%]jb
                                                            2022-05-24 09:40:17 UTC11104INData Raw: ad a1 d8 d8 cb f1 18 7f 42 5e 4a 5a d0 2e f0 60 fa 2f 78 c3 38 a0 ec 3d 0f f3 78 5c 7c 86 f6 7b 13 9c f9 17 9b 43 ae 43 5f a4 cf b1 c9 87 93 a4 5d 85 3c ea 38 23 b9 f4 fe 2c 9d 66 f3 90 cf 4c 73 a4 dd 6a 7e 3f cd 2d 4d 12 d4 f7 2b a7 1b d7 cf 0f 12 b6 30 22 f2 89 64 ae c8 71 41 cc 47 fb 6d cb 05 73 b1 bd 6a 91 b3 c0 5b f6 8b b8 1b ec 1e 31 2d c0 5a ce d7 f0 da e4 ed ab 3d bc 91 45 99 91 53 a6 37 52 c4 02 40 b3 b1 2a f4 9d 93 48 fb 45 64 48 09 fc 07 a1 8d f0 d0 2c 12 b5 78 c2 ae eb 73 db 05 0c 5a a2 5b 59 d4 b8 2b 71 95 76 51 17 4a ad 52 ac e2 8f 3c 9d 7e 73 2b 96 62 9d 13 34 cf 71 da ff d9 21 0e 2b 7f 63 02 62 21 fd ba 5f d5 dd a5 42 33 62 91 f5 be 0e 16 27 b0 8e ee c3 d3 95 05 53 6e 05 72 ce bf b9 c3 5d e7 fb 06 56 b2 34 7f 3f cd 8a 76 ed b5 05 15 b0 46
                                                            Data Ascii: B^JZ.`/x8=x\|{CC_]<8#,fLsj~?-M+0"dqAGmsj[1-Z=ES7R@*HEdH,xsZ[Y+qvQJR<~s+b4q!+cb!_B3b'Snr]V4?vF
                                                            2022-05-24 09:40:17 UTC11120INData Raw: 39 f7 26 0a 82 18 f9 26 4a 4b 68 53 36 e8 ed b2 4e 5e fa 9f ee 3a 9f 73 e5 44 53 22 6f 36 e9 8a 7d e1 94 9a 37 2e cd 3d 54 a5 a8 54 cf 21 e8 e9 16 f2 22 5d ca 96 ba 65 9e cc ac f2 0c 1c 54 4b 93 f2 54 d5 a8 b5 ec 9c 62 c5 0e 71 3c 5e ed 21 6e 61 dc 76 bf 37 81 7e 02 c8 c1 3b 65 d7 8b 96 c1 66 3f e6 f3 2f b4 f3 69 dd d7 a1 ea 7a 2e 85 52 bf f3 2a d4 59 07 1b 6e 11 4d cb b3 52 c9 cf cd 49 cb 89 d7 90 aa 16 be 15 f6 d9 9c 15 d3 93 0c 51 3c b0 fb e6 6a 9f 03 9b b0 28 35 3e 31 9e 64 29 08 48 60 c6 9a 3a 88 9e ab 2a 04 91 98 6c e4 3b eb f8 c5 dd 8d 5b 03 7b 51 00 6d 92 5d f8 72 82 3f 41 39 cd ff 3b 50 30 ba 44 d7 8d d6 e0 c7 1b da c6 b8 75 63 cf 78 33 34 23 40 2a 90 f1 8a 9f 26 60 45 f0 e8 05 75 d0 22 a5 ac 13 e6 b3 5f 63 12 a5 f3 b6 00 a6 01 bd 4b 48 3a fc 88
                                                            Data Ascii: 9&&JKhS6N^:sDS"o6}7.=TT!"]eTKTbq<^!nav7~;ef?/iz.R*YnMRIQ<j(5>1d)H`:*l;[{Qm]r?A9;P0Ducx34#@*&`Eu"_cKH:
                                                            2022-05-24 09:40:17 UTC11136INData Raw: 1c ea 72 82 bc dc da 72 28 55 f9 a4 7f d5 64 df 19 8c 47 be 5c 61 f7 71 e8 ce 27 21 82 13 51 3e e2 91 06 0c 00 8e 3a 9b 8d f6 0b 2b ee 3c c8 ec 6c 85 6a ac c3 be 22 94 44 ce 20 d8 98 49 e3 fa 5f 3c 41 f1 97 1b 54 f5 58 f2 43 3e 94 70 bb 81 da aa d1 86 e9 44 55 b5 5d 4a 78 e3 65 aa 8a 2c 06 c1 14 be 4c d9 dc 3a 87 5f 96 78 1b 8d 7b 8e 92 a8 40 ec fc 76 fb 61 0b 88 32 7f 85 64 70 88 17 7a b7 a4 39 a9 7d d2 72 44 c1 b1 d4 c0 f1 d6 72 e4 50 82 e1 bf d3 b0 ad 96 81 22 65 c1 fb 2e 53 fe 95 e1 9d 41 11 77 a1 b0 22 ab 42 9d e0 71 63 c3 95 d1 d2 9f 1b c1 92 9b ee 3b d2 81 72 ed d8 ff a6 69 8a a9 0e fd f4 7f 28 18 aa 7c 95 0c 72 f5 3b 38 8c 1e 6b cc 4a 12 41 d0 5d 53 7c 22 57 82 28 23 2c cc 0c 04 88 0c bc 2c 76 16 f5 27 c5 57 6f 4e 71 21 91 42 2b 3d 5b 5f bf ba 50
                                                            Data Ascii: rr(UdG\aq'!Q>:+<lj"D I_<ATXC>pDU]Jxe,L:_x{@va2dpz9}rDrP"e.SAw"Bqc;ri(|r;8kJA]S|"W(#,,v'WoNq!B+=[_P
                                                            2022-05-24 09:40:17 UTC11152INData Raw: b9 5d 3f 8d 89 45 30 b4 fc 8d 68 a1 e7 10 09 1b 32 27 42 fc 42 3b e3 6d 7e 6a 61 45 2d f1 e0 78 ec 6d 65 00 38 63 b3 11 c4 41 5f 60 68 79 24 c9 34 bb a3 5c b9 9a 27 15 e5 91 ac aa c3 88 c1 bf 7e f2 c7 21 e2 c3 70 62 10 70 66 99 46 a9 e0 0e 22 18 a4 43 38 89 73 06 cb d0 cd 6d 62 84 d5 f2 bb 68 58 87 07 4c 93 61 8f 14 c1 db 79 9a a8 0d c2 9b ad 4e a6 d7 6b 4b 35 76 5f 91 39 16 8f 2c d8 ef bb b8 24 dd ed 93 84 fd 0e 11 cb ec ed c3 fb c0 c2 2b a4 df ce 5c 0d fb 2d 05 0e c1 b6 fa 4e 53 78 be 0c 70 57 54 0e ab 09 2b 98 cd 7a 2c 31 a3 72 7c dd 2a e9 bc 14 86 48 fa 0a 3f b2 6d 95 16 df bf 27 23 64 c8 61 aa fd 1e a5 36 ed ff a9 95 2a 0e a8 62 03 35 76 8a 91 2b 4d 8f c4 ce 6b 15 5a 23 51 68 c9 ac ad ad b7 16 1d 24 e3 ea 15 03 9b df d9 78 39 f1 7c 22 22 02 5e 11 ba
                                                            Data Ascii: ]?E0h2'BB;m~jaE-xme8cA_`hy$4\'~!pbpfF"C8smbhXLayNkK5v_9,$+\-NSxpWT+z,1r|*H?m'#da6*b5v+MkZ#Qh$x9|""^
                                                            2022-05-24 09:40:17 UTC11168INData Raw: 53 f8 ba bb a1 c2 59 0f fb b3 2c e5 c1 46 68 eb 71 0a be dd 53 45 cd 04 d8 2d 42 fa c3 f8 cc 72 64 71 4c 46 b9 20 cf 27 ab 0b 9d 4f ca 97 b6 ba 3a c4 aa fb ab 09 7c 2d 7a ee b8 1e 30 3d 45 ff aa f8 6d 68 8e 37 04 56 ee 71 aa fb 47 01 af d9 af 4b e5 95 13 49 01 7b ac 34 50 0c 3e 67 0b 67 1c 38 ec d8 4c c2 0d 96 8b e8 27 b3 bf ea 2d 29 08 70 2a cf 0c bc 8d ea b8 65 c2 58 43 03 a4 d8 e0 fc 44 10 1b 97 f1 0f 21 ec be 96 a0 ed e4 cd 8d 42 88 d4 d4 0e 90 73 fb 6f f3 16 61 e9 8b 3e 4d 57 5d cf a0 c9 da 4f b2 34 f7 96 d7 36 cb ae 43 5b c7 ab 5e 34 2b 78 85 63 d4 76 9f 11 ed 6c 5b 02 8f 25 36 b8 87 62 19 7a 35 51 ec 02 d7 a5 8e 6f 99 60 3f 40 ab 33 a0 d9 75 2c 3d c3 e2 dc 4d a9 bd 3a 39 f2 7a f6 70 26 2f a9 6d d4 a7 28 0a 2e dd 44 a8 d8 20 93 f4 44 5f d4 b9 12 fe
                                                            Data Ascii: SY,FhqSE-BrdqLF 'O:|-z0=Emh7VqGKI{4P>gg8L'-)p*eXCD!Bsoa>MW]O46C[^4+xcvl[%6bz5Qo`?@3u,=M:9zp&/m(.D D_
                                                            2022-05-24 09:40:17 UTC11184INData Raw: ba fd c3 37 02 b0 f8 67 e0 ff a4 c7 4b 9c 5d 8f 99 2e 3a df 5e 81 5c 33 25 f5 40 36 38 86 09 60 59 fe b7 78 41 ca c6 b5 12 c5 54 fc 6c 69 55 31 c1 1e 42 5d 35 e2 6b 76 1a f8 41 a4 1c df a9 b7 02 b5 64 37 3d bb 46 3b 78 b2 03 f2 6d 0a 52 d9 ea 23 5e 54 e8 b0 cf 9d af 78 d9 eb 91 11 2b 51 19 99 54 4c c3 7c 45 15 62 db 89 7b 27 6f 7c 9c 1b a7 80 1c 81 8f 55 0d ee 6c 9c a8 ed 33 fa 8a 00 81 fe a4 6e b7 91 a3 af 10 24 83 bc 89 5b 9e 5f 04 b2 15 e1 8c 58 10 76 da a0 c8 a4 27 b4 9e 54 da ac 79 86 35 b2 31 c2 8b 9f ea 02 41 06 3f 42 8e 1d 39 19 20 4b e3 5a c9 70 0a 7b 3f e7 68 2d 64 9e 29 4c 57 5e 6d 83 36 67 c3 8a d6 99 f7 c3 3d cf 6b eb 30 c6 b8 50 a3 dc e7 df 58 a0 e5 42 25 fa af 11 37 0a e9 22 f3 97 9e 28 81 3f 16 c7 62 c1 b0 e0 2e 7a 27 8f 5a 84 7d 9d 26 22
                                                            Data Ascii: 7gK].:^\3%@68`YxATliU1B]5kvAd7=F;xmR#^Tx+QTL|Eb{'o|Ul3n$[_Xv'Ty51A?B9 KZp{?h-d)LW^m6g=k0PXB%7"(?b.z'Z}&"
                                                            2022-05-24 09:40:17 UTC11200INData Raw: d6 23 c9 08 b9 90 cc 6d cd c1 fe ca 27 1a 27 75 c9 fd 06 52 20 5c f7 0a 76 f6 86 b8 88 c1 cd ee 19 00 c2 ec d2 a6 68 98 e1 61 02 92 49 08 a8 02 cd 19 06 49 4a 8a 6c 39 10 cc ed 69 e7 1d 8f 65 e9 1c 48 c8 03 bf ba 0e be 51 ec f2 3e 87 7d 7e 26 03 0f d6 f1 63 9e a0 44 d3 08 74 ae b7 5f ad 84 02 6c 92 4d 6c 5e 3b 28 e2 68 4e 6c 7d ff c0 13 38 be 20 fb 84 99 f9 1b 5a 6a 13 b7 57 6e 6f b5 df 94 84 28 cb 42 2c 1d f0 cb 27 49 9c 7b b2 1c 22 81 f1 e1 94 54 eb fb c8 1e 9a fc bd c8 9b 6f 7e 8c 5c e1 63 8f b8 79 5e f3 eb 9f 8d 34 05 dd da 93 4a e1 4f 3f b4 17 63 78 31 b6 e0 76 08 6e 6b 03 92 d0 b6 fd fa cd e7 23 68 30 b4 90 57 a4 7e bd 28 b8 ef 27 45 55 50 86 0b 2e 6c f6 6b 85 9f ea f7 21 f2 61 df 55 a3 af 9d 10 5e 46 df 6e c3 1b e1 25 aa 07 b1 4e 41 89 d0 2c ef ec
                                                            Data Ascii: #m''uR \vhaIIJl9ieHQ>}~&cDt_lMl^;(hNl}8 ZjWno(B,'I{"To~\cy^4JO?cx1vnk#h0W~('EUP.lk!aU^Fn%NA,
                                                            2022-05-24 09:40:17 UTC11216INData Raw: da 99 1f 88 d0 d9 04 37 9c 80 85 8b b7 01 dc 09 47 46 12 1d 86 8b 21 0e 2e 75 81 fb 0a 5d 10 18 f5 8e 00 ee f6 b2 4f 81 2e a5 e2 e5 ec 0c 00 b2 37 17 af 44 2c f0 ef 65 ba dd a1 c0 76 4f be 4b aa 77 49 03 27 e2 38 98 f7 dc 9c 6b dc b7 12 c8 b5 2c 9e c1 93 a0 07 bb 41 37 26 d5 49 c4 0d d0 47 b1 4b 22 6e fc 61 9c 33 9d 4a a6 ef 2c 71 2c 24 15 30 38 f9 71 0f 3d 39 ce 3a 57 24 57 22 3f b3 10 e2 2a 1d df 3c eb 9f f4 d3 81 8d 92 4f a6 73 28 2f 5c d1 5d d4 65 18 68 dd d7 e7 a5 3c dd 25 24 25 ba 28 ac 20 03 c1 fa 97 13 5f 1a 6f 63 3e 02 0d dc b8 f0 84 e6 e7 4c 84 36 29 b1 80 8a d9 29 b0 6f 3d 49 1f 60 c3 6f 88 0c a7 0a 7e 2d ef 32 62 10 af 62 ce f0 52 d2 bf a1 82 0a 6a 4d d9 df 2c cc f4 52 11 13 87 38 52 29 d9 3a f1 a8 8d 0f 83 56 0c b0 6a 19 4f 97 a7 dc 7a 9f 28
                                                            Data Ascii: 7GF!.u]O.7D,evOKwI'8k,A7&IGK"na3J,q,$08q=9:W$W"?*<Os(/\]eh<%$%( _oc>L6))o=I`o~-2bbRjM,R8R):VjOz(
                                                            2022-05-24 09:40:17 UTC11232INData Raw: 8c c7 83 db 0b db ac 60 c2 d6 03 ad af 6c ec 2e 72 e5 f6 ad c9 00 6b 6d 6b 8c cc ec f3 d9 33 41 b2 05 4a 1c 92 c2 75 85 62 68 9d e6 0d 18 c7 96 7c 10 a0 7e fc 9c d1 a3 3b 12 32 aa 91 23 73 50 ed d4 3b 37 06 1b 2d bc ae e9 99 e8 a1 b7 cc 8c ff 61 c7 5c f6 b6 18 0b f2 64 0f 3a b3 ea 0b f2 b8 2a aa 77 66 89 83 b0 2b 1e 21 aa 80 ba e7 2a 09 2d 92 f8 58 8f 7f 48 24 e2 20 72 04 97 94 71 18 18 32 2d 59 92 d6 a7 4f 62 ac ff 6e d6 4e 1d 0b bb 94 b5 c7 08 e4 d3 d3 7a 33 88 e5 13 e9 a9 2a 5a f2 3d 16 88 79 5e 90 d7 3a 1a 69 8b 11 3a bf 1c 86 91 56 9f 10 a8 8b cb c3 c4 7d 9f cf 1c 14 9e 0b db 49 20 3f 0d a4 a2 09 b6 60 d5 f8 53 d2 b2 91 2a d9 25 80 71 37 c9 c6 ee e7 7a 8a 34 cf 2f 6d 2b ba e9 9a 04 4b 62 e2 97 63 3b 00 5c 2a 6b b8 6a 01 e0 bd b4 47 70 67 96 69 74 32
                                                            Data Ascii: `l.rkmk3AJubh|~;2#sP;7-a\d:*wf+!*-XH$ rq2-YObnNz3*Z=y^:i:V}I ?`S*%q7z4/m+Kbc;\*kjGpgit2
                                                            2022-05-24 09:40:17 UTC11248INData Raw: 25 33 3a f6 b4 a1 12 c8 1a 84 69 ee 5e ed 14 60 05 0f cc d0 01 16 8d 1d 1c 95 28 00 02 09 3e 43 c6 af 0c 03 9e 3d 52 92 c4 52 48 a6 4c 13 0a 0a 1d ed 63 7d 5d 6e b7 af 46 2c 56 46 e8 13 4c 16 71 f4 0d 36 3f 01 1b c1 44 10 01 3a f7 28 d0 99 0a 10 42 71 9b 0b 6f 4c ad 13 82 ec fd 6e 18 b2 08 f5 fd ea d5 16 94 41 c8 d2 0a 45 e4 ff 91 2d 50 5c eb be 30 3d 16 2d 69 89 e0 7b f8 61 ac 80 e7 b3 80 00 c6 72 56 1e b9 a0 8d 4e 94 7a b9 a6 ad d8 dd 04 07 0e 02 71 80 4a cb 61 85 b9 4a f3 eb aa 30 90 60 d2 8d 09 0c f9 0d 5d 4f 19 13 c7 49 b7 f2 35 cb 76 82 98 ac f1 fa 26 c1 b8 16 c9 ed d2 99 bb 3b 13 48 c4 d9 43 0b ab da 2a 5c 4f 8c d1 2d 95 68 92 d5 5c d8 90 af 9d 85 b6 19 23 7e d2 72 06 3f cb 8b 13 0c d6 bb d2 d3 57 87 d3 fd 5b 9f 66 5a 3a cd 24 f6 d1 d8 c7 7a df 30
                                                            Data Ascii: %3:i^`(>C=RRHLc}]nF,VFLq6?D:(BqoLnAE-P\0=-i{arVNzqJaJ0`]OI5v&;HC*\O-h\#~r?W[fZ:$z0
                                                            2022-05-24 09:40:17 UTC11264INData Raw: c9 46 76 db b4 38 ee 4b 67 85 d8 80 31 17 7b a2 bf ee 67 ec 48 11 d0 e4 83 18 1c f1 89 ef f1 27 fb 30 54 25 af 44 fa 16 67 d3 da 46 5f 5a 4e 31 85 6a 61 0c f1 5b 55 d6 e2 80 55 43 7d 88 7e ac 43 d7 3a 6d 2f 84 4c 44 c5 9c d8 6c 96 5e 9c 7a 64 4a 4f 56 c1 07 be d9 85 29 28 8c bc c4 8f 51 63 6f 80 ea 6b 27 82 45 4c f5 00 7a 8e 1e c1 f7 ca 71 d1 a1 93 1b 8b 49 94 0c 13 a3 4e a4 8f ab 5e 41 9b 18 ce 37 16 14 61 6b ca 55 45 6c 7a 88 36 81 77 ae 2c 99 c7 3a b0 c5 86 00 9f 9b 24 0a 5c 28 f5 31 43 c4 7d a9 61 2e 4f 15 c1 e3 d7 e2 0d 13 85 7b 2a a1 93 d0 07 4d bc 09 e3 a9 ee e0 57 7d be 0d 3a a0 84 cf 5d 1a 34 96 2d ab 4b b7 af 49 b1 6d f4 f4 6d 81 86 0d 51 0b 2e 16 82 58 bd 08 b7 b6 0c 6f c0 9e 83 d4 5b aa 89 4e c9 15 78 09 25 12 0b dc c3 71 51 c0 3b b7 aa 2d 8c
                                                            Data Ascii: Fv8Kg1{gH'0T%DgF_ZN1ja[UUC}~C:m/LDl^zdJOV)(Qcok'ELzqIN^A7akUElz6w,:$\(1C}a.O{*MW}:]4-KImmQ.Xo[Nx%qQ;-
                                                            2022-05-24 09:40:17 UTC11280INData Raw: 09 f8 2f ed 20 e2 76 d4 24 c5 93 c5 35 db 0a b3 c4 e1 d0 4c 57 a9 1a 51 4f d3 ae 67 bd 00 d2 e0 54 00 c9 4e 57 50 e2 b5 1b 33 2e c1 66 8f a3 6c 5a c3 94 d7 3b fe 95 86 45 c5 ac 0d c9 19 84 5c 7e 67 74 48 d8 79 36 ab a7 76 d7 ca 5e 35 25 7c bf 40 b2 94 8e 2e c5 e6 f1 e6 96 1e 7c 97 da 14 f0 0a da d6 8b b0 98 23 c1 86 e7 3f d8 83 83 1f c4 18 39 40 3e 41 13 72 ff 0b 66 6b 23 11 36 f0 e7 2b 68 9c 9a ae 05 38 01 2c 1f b7 17 db 92 d0 90 d9 a8 fe da 27 2a 71 89 b4 5f 4f d7 76 30 3f 73 70 e9 81 ed b3 92 15 6b 9b 82 93 25 c0 49 db 4a 83 9a 41 95 19 c2 a2 f6 40 98 8a e4 b8 3f c3 d3 e0 c4 f1 10 d6 61 3c 01 b6 65 fc 3c 1d 13 84 a1 d0 cc ce aa ce b0 54 83 8e 88 73 d3 8e 8a 2b b2 79 c4 c8 d2 2f 0a 09 45 6e f9 ef 3c bb db ec 71 47 71 72 41 98 42 92 3a 57 89 13 4c ae fc
                                                            Data Ascii: / v$5LWQOgTNWP3.flZ;E\~gtHy6v^5%|@.|#?9@>Arfk#6+h8,'*q_Ov0?spk%IJA@?a<e<Ts+y/En<qGqrAB:WL
                                                            2022-05-24 09:40:17 UTC11296INData Raw: 2f 95 3f a6 44 2e ec 70 7c 7e 4c 84 63 fa 1a 00 ea 68 19 99 72 80 4a b0 c7 26 7c 44 cc 10 74 0b db a9 4d 7d 67 1f 45 d8 43 55 dc 4a d6 a6 25 46 44 96 d1 f1 6d b1 7b 97 ea 04 87 b7 9e 7a b8 65 89 a5 69 60 b4 ac cd 85 cd 12 1a 11 27 1a 2a ec 3c c4 68 f8 ca 0b da bf 5e 58 55 c7 0c 28 1d bf e8 55 0f eb 2b 6b 55 66 db d9 81 af 27 4a 1b 43 c5 72 a5 c0 1f 30 51 0a 76 3c ec cb bd 20 51 47 9d d7 da e9 da 4e 92 c1 f6 c0 f7 92 54 14 7d 04 53 90 2e 4c 07 0e 29 7f 4f 89 ed 1f d4 9d fb 91 d2 a9 bd db dd 2d 96 90 96 c7 9b 50 b3 74 f1 89 45 b5 f0 19 4a e0 75 a9 f5 64 93 81 a5 c1 68 9f 06 b3 6e 24 45 1e 98 5a 6b 33 34 08 89 1b 69 35 83 f7 9f dd 51 93 f6 62 c2 88 61 f3 79 46 73 12 36 de af cf f0 71 49 7b de 1d 15 f0 bf 2e 6f 04 2b 65 9d d2 28 00 7e 79 a7 30 6c 80 1e ac c5
                                                            Data Ascii: /?D.p|~LchrJ&|DtM}gECUJ%FDm{zei`'*<h^XU(U+kUf'JCr0Qv< QGNT}S.L)O-PtEJudhn$EZk34i5QbayFs6qI{.o+e(~y0l
                                                            2022-05-24 09:40:17 UTC11312INData Raw: 61 e2 31 09 e3 72 a0 af 6e a4 4a 8d 0f 48 f0 71 69 65 d8 c3 45 da 70 55 d8 46 0b 85 3d c8 1e db f9 79 7f 02 85 f5 8f 81 ed 08 1f bb 63 06 41 32 f6 31 98 63 b5 c8 1e 2a 2c c0 df b0 f3 b8 0f 56 c4 ab 53 62 e8 d0 64 a0 d4 ba c5 29 04 3f 6f 45 fd 1a b9 1e e1 ac 9a b7 e1 d1 87 d0 56 e9 72 47 1c c7 12 c4 ef 8f 33 26 7e 15 3d 39 48 56 7b 43 79 1e 63 0f 29 d4 93 a2 28 20 db e3 2a a5 22 c2 4f ad 4e f5 9a 0f e9 da 93 ba 16 5d b4 a0 a6 d3 73 46 de a9 36 e2 e9 14 19 56 82 df 43 84 f7 d4 b6 2a 0d 41 07 ff 50 ec 02 06 6d 81 32 85 d5 c7 b9 04 91 bf 10 7a 13 ba 44 47 73 a2 68 e7 3a 2d 8e 60 c5 3d 0b bf 50 d6 f7 88 8c eb 65 68 b0 c4 c7 39 86 11 1b ad c9 db f2 7f 8e 97 ac 32 d0 fd 54 38 65 69 52 c3 eb 6a 43 9a dd 80 32 99 75 37 87 4e 86 91 51 ae 86 8f 92 25 02 f2 27 1d 4a
                                                            Data Ascii: a1rnJHqieEpUF=ycA21c*,VSbd)?oEVrG3&~=9HV{Cyc)( *"ON]sF6VC*APm2zDGsh:-`=Peh92T8eiRjC2u7NQ%'J
                                                            2022-05-24 09:40:17 UTC11328INData Raw: 8c be 3a 2d 62 89 04 5e 7a 07 18 fa 31 55 cb dd f4 dd f6 78 83 a0 5d 73 b6 d3 0e a9 cc e6 b2 26 06 dc 15 22 91 f8 07 78 e0 63 26 8d 3e 50 59 1f 32 0e ce aa 40 d8 4b d4 4d c3 f7 f8 ce 10 bb 05 90 1e 3b 30 04 75 3d ff e9 c9 fc ff a9 48 04 76 be 69 c1 09 b1 d2 02 52 a2 b7 1d d0 4a c5 53 3f a0 1e cf 84 b0 92 f0 5b b4 b9 d1 1c ea f3 f2 8a 6e 1b 69 3f 06 69 d2 f3 34 c3 70 0a d8 61 e5 45 62 01 c4 3e 5a 36 88 aa 34 96 47 9f 20 77 c2 0c 27 35 36 68 a3 a9 07 04 be 6c 46 d7 ba 04 26 3f 0d af 30 61 c5 88 a6 f7 87 11 d5 89 79 68 c4 1c 52 c0 7a 20 7e d5 38 c3 8f 8a a0 08 e3 6d fd 12 be 37 f3 88 b4 50 c2 a6 47 f5 5c 7a c0 1d a2 c6 ea fe 03 14 4b 97 c9 8d 84 87 10 87 c6 59 b2 e2 ad 7f d1 9f 3d 2c 62 87 1f 5c 75 59 1b 5e 8f c8 6d 38 be 8c ff 67 04 ef 8f 26 bd 8f e5 35 e8
                                                            Data Ascii: :-b^z1Ux]s&"xc&>PY2@KM;0u=HviRJS?[ni?i4paEb>Z64G w'56hlF&?0ayhRz ~8m7PG\zKY=,b\uY^m8g&5
                                                            2022-05-24 09:40:17 UTC11344INData Raw: 39 27 3b cb e2 ac 45 da 78 15 c9 fa 26 81 59 98 b7 92 d7 e8 64 9f ce 37 41 24 3e b6 7d 9b 25 09 00 8f 98 bb 3d ca 60 63 b8 4c 97 53 6e db 63 63 ef 50 bf 80 7d f6 23 00 49 dd 64 8c 3b a7 95 74 65 ae 13 e8 5a 26 ff fe db 9a 3b c5 3f 99 c7 18 fe 3c 2d ba bb ac b3 94 47 0e 34 68 10 05 f6 b4 86 8b 6d 6c 67 ab aa 99 93 76 45 f5 3c 84 a0 6d 50 b0 44 74 3b c2 d4 cd 55 9f 1d 7e ec a9 97 39 0e 9d e2 ae f7 b5 5d 10 52 af 13 44 84 44 8a 70 60 9d 9f b6 0f 51 e4 34 e2 bf c5 b7 1f 07 34 3a 10 ca c1 18 57 2e 7b f6 54 fe 59 29 3c 8c 8f df 3e da fa 50 15 c8 f9 9a ad b9 93 9f 5d 14 f6 f2 df 64 43 dd 8f 4c 3e 67 49 10 b3 14 fc c9 f8 19 5c b7 11 b4 96 f1 00 58 31 0b b6 b9 11 7b 5e 8a 9d 8c 36 e2 b3 1e ab 86 95 8d d8 4f 9f 4f 12 b6 8b 51 d7 d0 4a 8c 8e 42 57 cd 7f 26 97 f7 e4
                                                            Data Ascii: 9';Ex&Yd7A$>}%=`cLSnccP}#Id;teZ&;?<-G4hmlgvE<mPDt;U~9]RDDp`Q44:W.{TY)<>P]dCL>gI\X1{^6OOQJBW&
                                                            2022-05-24 09:40:17 UTC11360INData Raw: d5 0f dd f8 17 7f b9 b3 10 f1 6a b9 1b 30 81 ec 82 29 4b ee 38 f1 54 e0 7b 66 bf d8 63 26 91 25 6d 4e 81 46 6c db 52 cc fd 07 14 55 cb 6a 94 62 91 8e f6 9b fe 6d ae 4a 19 2b 3b b1 e1 b7 36 5a 01 15 ff 93 c8 66 ee cf fa 6e 7c 73 3d d3 f8 e0 ac 2f 4f c0 1f cb b6 b3 39 d2 ec 72 1e c7 5c 45 e2 e6 13 8f be 7f e5 e0 1d 0b a4 c3 f5 85 b9 a3 0d 02 10 76 fa 47 f2 85 d9 c7 7e 64 5e 32 58 0b 75 37 29 78 70 b2 73 6f 91 76 32 bb ab b1 b7 bb 9e d9 98 84 3a d4 dd 45 b1 43 1f ae 7e c8 01 e3 b3 e9 29 cc 44 6e 1e 01 f6 a4 ab 77 28 85 39 67 51 ef 66 bd e4 5d ef c8 02 a0 2c df d4 36 c9 4d d9 b8 aa bf 15 94 7e e9 27 da b5 bd aa 5d f4 15 99 ea 57 c8 d6 57 46 a4 a5 3d 85 93 be a8 13 0b 7b 58 20 cf a8 34 c3 08 70 f1 17 1d 3a cd e5 2a fa 36 86 07 79 c7 1b 3a b8 f4 fc 22 f4 f5 9c
                                                            Data Ascii: j0)K8T{fc&%mNFlRUjbmJ+;6Zfn|s=/O9r\EvG~d^2Xu7)xpsov2:EC~)Dnw(9gQf],6M~']WWF={X 4p:*6y:"
                                                            2022-05-24 09:40:17 UTC11376INData Raw: 2b f4 77 77 7b 05 a9 b6 67 58 e2 89 11 4d cd 45 c8 09 81 66 38 be 62 f3 9b 61 1f 0c d3 9b fc 7b 8f 75 b3 be 04 44 0c 83 0c fa 08 13 92 c2 a9 c0 3b 7a 90 5d 69 21 fc 2d 45 67 41 cd da 0c f0 60 c9 35 8c 6a f5 b5 59 11 6d dd c1 6c 3a ac 85 be b1 11 d8 40 61 8d 7a ab f7 d0 93 ec d1 40 be eb 3a 4a 00 aa 7c 1c 11 3b 48 f2 3d cf b1 0f 35 0f 1a b5 26 f3 a1 fa d5 8f f6 d7 0f d3 17 e6 3b ce 38 c2 a3 b4 e6 b0 cb 9b 35 b8 60 53 21 ca 8e eb 8a e5 90 37 da f9 5f 91 44 1b 9b 3f 5b de 71 74 55 23 65 20 2d d6 ff 27 7e a1 5f 08 47 04 46 04 7f 25 a0 69 0a 97 84 dd e0 8e c9 c4 e4 89 11 04 13 34 7b 32 dd 71 e6 ee 50 61 83 b8 73 9a 9e 18 d2 ed 5d 85 bf 2a a6 bf 4c bf 2a 07 f4 52 d7 f3 69 68 5a 82 bf 70 a7 10 68 e3 a9 35 bb 3c 30 dc 79 85 9c 80 05 ca 10 c5 6e 15 c4 a7 e7 bb 11
                                                            Data Ascii: +ww{gXMEf8ba{uD;z]i!-EgA`5jYml:@az@:J|;H=5&;85`S!7_D?[qtU#e -'~_GF%i4{2qPas]*L*RihZph5<0yn
                                                            2022-05-24 09:40:17 UTC11392INData Raw: 97 64 88 63 e1 9b a1 34 48 bf 65 fe 20 1d 0a bb b1 06 06 4b 76 95 0a 28 9e 63 14 24 ad 2f ac d2 82 36 0f 32 41 83 46 4e 2a 2f 19 10 52 1c 5c 80 e5 a7 b1 65 43 5c c1 f0 10 20 97 47 b6 77 a6 7e 8c 9e 04 44 83 32 43 9e 3b 56 88 9b fc 75 67 d3 89 d6 03 7b 3f cd 73 77 16 fc b9 7b f7 40 fa 9f 08 44 ab f2 52 68 8b e9 66 d7 e6 2b c6 1f 64 05 b2 ac 6f fb e4 d5 2a 2e cc 53 d1 ae ff 71 4f 9b ba b9 80 25 9e 6e 46 2f 3f 94 0e 8d 74 69 54 19 c0 74 b1 d7 33 26 4e fe c1 f7 06 e0 ba c6 2c f5 cb 25 ab fd e4 f4 d7 0b 40 71 40 78 d8 8e 90 4d 81 36 50 14 6e 65 8d df 91 da ef 6d e6 71 a8 c3 ec ff 82 ec e4 e3 ff 01 10 17 f9 0d 2e 7c 6f 9e 84 c4 a0 c0 63 13 aa ba cb 9d 57 0c 3e a9 dc 0f a3 02 a3 81 ca e6 60 d0 1a 27 16 58 3a 0a 06 21 b5 a8 f6 5e 18 82 62 8d 9f d0 41 45 6f 67 8e
                                                            Data Ascii: dc4He Kv(c$/62AFN*/R\eC\ Gw~D2C;Vug{?sw{@DRhf+do*.SqO%nF/?tiTt3&N,%@q@xM6Pnemq.|ocW>`'X:!^bAEog
                                                            2022-05-24 09:40:17 UTC11408INData Raw: 28 ae 2e b0 6d 4a a5 71 ff e7 b5 54 31 77 b9 8d 1c d3 a1 8f 74 f6 7b 81 1b 06 22 f9 6f 08 d7 cb 23 fb 9a ab 19 bf c9 07 09 81 03 5a 1a 40 78 25 6d 80 d9 a0 23 ab 2b 8f dc 33 d9 87 0c 94 5e 24 8f 46 0e f6 55 34 f2 4c b8 87 19 9e f7 8e f2 e2 f1 3c 83 e3 03 da 5b 24 5d b4 3e b3 72 ab 53 76 b0 74 4d bf 29 cc ed 5e e7 c4 05 01 b3 a8 20 38 a4 a6 e6 2d 3f e6 1b 38 2e a8 8e 84 1a 07 ab f4 67 7b 1d 8d 58 c1 dd a3 9b 1b c4 63 d3 29 f9 90 00 b0 06 a8 95 44 df 3f 12 da d7 dd bd d3 ca a1 9b 81 7e 26 bf 6f 18 ea 13 0a c1 9f 62 66 bf 5b 60 90 4c b5 aa 1c ea 93 04 5b f0 88 3d 87 a4 77 b1 8d ad 76 92 8c d9 66 ff a5 a6 40 fc f8 0e 38 fd c0 7e 79 e4 15 91 28 16 76 79 cd b1 b6 1b dd ae 35 53 11 84 ce 74 41 9c bf 69 2c 06 40 32 83 e0 d9 04 72 b6 53 18 25 7f 23 27 47 99 5f c5
                                                            Data Ascii: (.mJqT1wt{"o#Z@x%m#+3^$FU4L<[$]>rSvtM)^ 8-?8.g{Xc)D?~&obf[`L[=wvf@8~y(vy5StAi,@2rS%#'G_
                                                            2022-05-24 09:40:17 UTC11424INData Raw: 1e 28 f8 05 d3 74 79 e7 c1 1e 2c 9a 95 02 18 a4 78 a9 4c 09 76 5f 30 0c 6a 03 90 dc 2f 22 dd 07 69 ba b9 bb 3f cc 0f 84 e9 fd 80 ba 20 a3 13 20 7e 1c 40 ab dd 1f 18 fd 84 d1 ea 91 1e 9d 8b 92 94 61 f3 39 a5 43 97 32 a3 c3 59 28 3c 78 c4 14 b0 68 d8 d0 a2 48 32 67 4f 82 d5 7d 79 8d af 1b ab 9e ec 40 9b 0e 82 79 26 34 4b 97 a9 d4 85 10 f6 8a 31 f3 a1 65 4b 02 91 dd 8b fc bc 68 37 2f 45 f7 14 08 a0 7c 3d 8b 22 f3 65 ab 07 ea 86 66 96 5b 9e c7 f8 ba 66 ce fd d0 8c 6c 9e 91 ac 67 e9 71 21 93 9b 9a cc 39 20 9d 93 77 bf a8 7c cb eb 45 83 a5 c6 cb 19 62 ea ba 7f 1e d4 54 f2 6d d7 ea e3 89 9c d8 fa c9 62 d0 df f7 0e a1 97 e1 25 e9 71 3d 39 05 af 40 03 a3 80 d3 fb 7e 68 68 b9 cb 54 60 55 b8 a4 97 a6 f4 79 c0 94 c5 81 8b b9 87 fb 8b 5a a9 53 49 92 f8 65 f5 f3 c0 75
                                                            Data Ascii: (ty,xLv_0j/"i? ~@a9C2Y(<xhH2gO}y@y&4K1eKh7/E|="ef[flgq!9 w|EbTmb%q=9@~hhT`UyZSIeu
                                                            2022-05-24 09:40:17 UTC11440INData Raw: 00 1a 9c 13 8f 37 10 71 96 59 2a e4 7d c6 5c 30 f1 83 e0 a1 cb 64 51 ee c2 2b ec 64 d2 22 b8 14 24 c6 b6 67 2e d5 cf ee 3f f3 cb b2 f6 ae 1a e0 d1 2b a6 0d 0f 89 4f db 3f 22 cc 1f d3 76 39 ef 59 87 c1 6f 06 82 da 5d 11 07 d8 52 19 67 3c c7 7e d5 05 94 2b e4 56 70 ec 34 8f 7a 73 8f 45 c3 a4 b9 11 61 9f d7 a7 16 74 58 d3 60 91 a9 1d d7 7e 49 2b 6f 01 a7 fe 58 f8 7c 6a b9 73 4f ec c1 68 00 d1 4e 37 f9 c5 0e 8d 06 a7 a6 2d b8 63 95 38 72 7e 56 bc 98 0a 8b 94 64 20 e5 65 3f e9 37 98 34 e8 d9 54 75 4a af 9f b8 81 36 72 13 bb 7d aa 81 cf 7f 40 7b 45 86 b2 b0 05 d3 dd a7 29 1e be aa cb 22 7b 33 0f d9 44 06 f0 53 74 a1 57 7d c9 68 f8 94 94 20 8f 2f b7 20 30 07 f4 33 96 76 43 3e 44 b1 80 38 53 61 f9 b2 8a 5e 90 38 75 40 5a c0 4e b5 e2 f9 d7 b8 ba 38 fa d3 c7 bd d0
                                                            Data Ascii: 7qY*}\0dQ+d"$g.?+O?"v9Yo]Rg<~+Vp4zsEatX`~I+oX|jsOhN7-c8r~Vd e?74TuJ6r}@{E)"{3DStW}h / 03vC>D8Sa^8u@ZN8
                                                            2022-05-24 09:40:17 UTC11456INData Raw: 9a 1b 86 94 ca ad ba 28 f3 c9 f1 35 64 b0 1d 1a 0b de 41 57 c4 d4 42 cb d3 4b 04 b0 b1 c1 7e 9f c2 4e b2 0b b6 d3 8e 47 12 3b 72 1b 15 f7 10 48 f3 48 96 18 10 c2 dc 07 11 ef 23 d1 6c 92 26 1a 94 dc 90 ba 94 ef 74 a2 6c c6 3e c0 32 f9 e1 98 2c a8 62 3d 6d e8 77 e6 63 8b e3 a1 53 87 9a 38 af 61 62 34 b3 b2 ff 90 8e 6a 0b 0f 21 06 64 f2 22 3d c3 5a 6c e5 45 e0 54 16 6c 86 0d 09 ef ba 1b 4d be bf 40 d0 5a 70 62 1a fc 86 ec e5 99 25 30 7f 1f 7b c3 44 f0 0e cc e3 b3 c1 af cc 4a 6c 04 34 68 32 a9 67 0a ae 39 44 f9 78 bb 5c 7e ba 0f 7f f8 6b d5 b5 55 b5 fe 57 a0 83 c3 6d fb 86 70 1a ff af f3 7d 23 60 5a 46 77 21 29 2d 15 96 9f 03 4c 66 df 63 ed 2e a3 33 5d e7 b4 33 f3 a9 72 ef 6f 7c ff 65 03 29 57 65 6d e0 99 a0 14 0a 94 8e 20 43 0e 80 94 20 f5 b9 47 6c 9b f5 71
                                                            Data Ascii: (5dAWBK~NG;rHH#l&tl>2,b=mwcS8ab4j!d"=ZlETlM@Zpb%0{DJl4h2g9Dx\~kUWmp}#`ZFw!)-Lfc.3]3ro|e)Wem C Glq
                                                            2022-05-24 09:40:17 UTC11472INData Raw: df 81 71 bc 37 cf 77 34 87 24 fb cc d6 e0 a2 80 34 92 ec 42 7a 71 28 30 c2 d2 36 b8 d9 02 90 19 24 65 7a cc 21 f7 6a f8 eb 00 9c 29 3a 61 d4 c6 09 2b 82 ec 39 ee 78 cb ae 18 69 f2 0f 47 f0 e2 bc 01 4b 64 50 ea d4 99 39 53 33 15 1a 48 cf 5f 62 6e 8b 6f 1a 6b c5 c4 bc 66 d6 e8 d3 db dc ff 3b 2d b0 5a 28 04 f8 29 97 62 80 c9 a0 7b ef cf 64 28 dc 87 6f bb 58 a1 8e 16 06 6c f6 25 dd b5 e5 3a fa 3b 76 cd 6f 6d 8e 1e 54 c7 2e b2 fd 71 df 82 41 43 36 00 07 19 5f f7 bd 52 46 63 da b7 f4 8c 6d 03 26 5e 15 b8 b3 8e d0 3d e6 48 54 d2 1e ed cb f6 07 4e 01 9d 52 9e be ad fa 74 5a f7 60 fe 8b 8a 89 35 8a cb f2 8f 30 58 0c 30 51 c9 c8 86 9f bc 45 7a 4b 08 89 8f 19 1e a7 d5 36 f6 1f 7f 3c ae ef c6 6d e9 0f b1 ec cc b6 ce 79 30 b9 5e de 41 4c 30 84 cc 1c 03 3b c4 bf c9 2b
                                                            Data Ascii: q7w4$4Bzq(06$ez!j):a+9xiGKdP9S3H_bnokf;-Z()b{d(oXl%:;vomT.qAC6_RFcm&^=HTNRtZ`50X0QEzK6<my0^AL0;+
                                                            2022-05-24 09:40:18 UTC11488INData Raw: e6 48 ff 6b d7 46 5c ea 58 f3 dd 7c 79 82 49 ca d2 16 4b e4 cf d7 7f 49 92 0c 6f 78 ac c9 40 d7 b3 80 f0 15 72 87 54 ef b8 a7 b6 61 53 f7 63 c6 f7 f7 f6 62 8b e3 20 5f 38 08 37 af b3 9f 9c 42 9a 90 a3 1a 32 84 bf d0 83 12 c9 1f 03 58 3b 1d 99 bf ea e7 40 8f 52 16 cc e6 48 9f 9d 1f 8d 26 9d 8d 28 ff 0c 18 a4 8f e9 7f 0e 29 43 30 9a 59 df 26 e0 b3 94 8f f8 92 5b ba 42 6d 02 c0 8c 29 62 7f 08 69 65 79 da 66 16 85 db 0e 4e 11 41 5f d3 74 71 d5 bd 9f a8 aa 52 65 1f b1 a3 e7 71 b7 f8 4d d7 6d 3c 6b b4 70 63 f6 29 6d f4 66 1a 5d 87 e0 a6 83 93 c4 4f 10 b2 af d9 31 54 b9 48 28 ac 59 4f f1 7b c1 d5 bd c0 9d 38 32 96 59 8a 07 cd bc 11 65 8d ae 8c 07 e9 a5 6f 02 36 8d f9 dd 74 9b 42 cb 04 de 25 99 f9 88 33 1f 9e b2 d6 5f 26 36 2d ef 9e 0c 0b f1 ec d8 96 4f 70 4f 2b
                                                            Data Ascii: HkF\X|yIKIox@rTaScb _87B2X;@RH&()C0Y&[Bm)bieyfNA_tqReqMm<kpc)mf]O1TH(YO{82Yeo6tB%3_&6-OpO+
                                                            2022-05-24 09:40:18 UTC11504INData Raw: a4 1f 36 de 71 1e 22 d2 34 a8 b8 8c 8d 57 75 f2 44 e8 a1 11 46 17 4c 9e 22 bd a7 0b 85 cb df 1a 5a aa 51 8a b1 b5 a4 ed d0 e9 cf f1 2e 92 95 ae 58 63 86 81 c0 e2 9d d3 41 ed c8 bf a9 f5 c6 9e ab b6 1a c0 85 d1 35 06 e8 3c f4 0c 62 9a f9 d3 7b 89 e6 fd c0 09 d3 3b 89 fc 42 02 bc 0b 17 60 94 db 40 80 45 38 a6 8b 5d 55 8a 92 7b eb ad 44 68 3a b9 09 68 e8 fb ec 4f 26 e0 02 8d 29 e0 75 b0 98 0f c3 95 b9 41 c4 18 47 a5 04 87 91 43 4c 30 d2 2a 5e c6 0b 72 8f db ec b1 1c 91 4c 89 ad 94 98 38 3c 6b 3f b4 0f a9 cf 90 1b e7 5a d2 d9 16 87 a6 d5 22 e6 1d 31 b1 c2 4e 93 c4 26 29 c9 e4 97 f0 f3 a1 3c 11 dd df ad 8d 2d 34 3c 99 4f 6a cc eb ac 07 cb bd 68 af b0 de 0e b8 58 bf b4 1d 74 c5 b3 4d 74 75 d8 25 de ff d2 8b e7 10 6d a9 e9 8e bb 8b ce fc 84 18 1b 99 e7 7a 69 69
                                                            Data Ascii: 6q"4WuDFL"ZQ.XcA5<b{;B`@E8]U{Dh:hO&)uAGCL0*^rL8<k?Z"1N&)<-4<OjhXtMtu%mzii
                                                            2022-05-24 09:40:18 UTC11520INData Raw: 9a 42 f6 df f7 7d 8b 6b 29 04 e1 28 f6 27 e4 a8 bf 9b 18 a6 3f 41 b5 77 43 94 2c 76 51 4e 15 4c 1d 6d 52 f8 8f 95 c1 02 bc 4b 0c ea 95 a5 71 25 10 08 7d 03 a4 36 8a 46 dc ae 18 1a ac dd b3 8e 60 44 a7 30 4c b1 15 bb bf d2 5b 3c 2e 26 c2 c8 f4 89 b4 b4 06 41 48 22 8b 25 32 92 9e ce f4 a4 0a 27 cc 8b 72 33 7f 47 9b 7e 7d 64 3e e6 79 18 15 5e 8b 8e 88 fe d5 3e 88 8e d8 1e 86 35 23 4b 51 c6 20 1c a3 e5 7d 7b cb bf 86 27 e4 6c 2b 32 02 44 cf 91 b5 7c 35 b5 91 69 1d ca 55 3b 94 1d ec c5 02 1f 79 4e 77 17 4f 2b 42 b6 50 64 7e a9 35 41 74 94 f3 4f 17 67 35 d1 68 95 24 2b 93 65 9c 5c 57 5b f3 51 84 94 66 39 e0 97 d3 e6 7d 35 ef d5 f2 b3 80 a5 70 0a 08 57 be c8 b8 52 25 9d 7d 7d 2c 13 a5 7c 4f 11 f9 a7 10 8f 76 95 c3 e4 1a 44 bd 55 a0 c5 5e 9c de fb cc 6d d2 02 98
                                                            Data Ascii: B}k)('?AwC,vQNLmRKq%}6F`D0L[<.&AH"%2'r3G~}d>y^>5#KQ }{'l+2D|5iU;yNwO+BPd~5AtOg5h$+e\W[Qf9}5pWR%}},|OvDU^m
                                                            2022-05-24 09:40:18 UTC11536INData Raw: f9 26 85 f1 a2 68 ea c9 b5 82 17 cd 26 20 21 c5 1b e0 08 8e 4e 68 c9 ab 33 3e e9 ce e5 6c 00 03 2e 47 de 28 80 91 bf 4b e9 38 51 cc 84 3e bc 56 f2 0b 6b 39 a8 88 6e 1c d5 8d b6 2a 60 7e a9 91 c0 3d 30 28 c8 9a 1d 2a 4a af f7 b3 09 01 95 e9 93 82 6c e7 f7 af 99 36 c2 81 ec 34 76 06 64 c1 41 d2 36 dc 80 a3 e2 3e e3 aa 03 3f 9d 19 ca a7 55 8a cc 54 3d 02 1a b0 6f ea cb 71 7a b0 db bd e0 78 c6 65 0e 33 f1 87 a4 a0 18 60 03 18 91 9c 83 9b af c8 ef a8 0f 33 f2 74 66 90 a4 75 eb 9d 4c 3f 2e 23 10 2c 16 78 46 52 4f c2 43 43 87 0d 9d a7 bc 99 3d 70 7d f4 c5 2e 6e 42 65 26 50 ae 2f f5 98 8b d2 7f 42 08 aa 5c fc 3b b7 1e 64 68 6d df 0c 7c 3e 71 45 9c 9f 66 9c 85 1d f5 1e 23 bd 07 07 d1 f8 83 30 47 19 c5 c0 5f f3 31 2b 83 da 26 2b 6f 75 5b 30 8f 40 00 a8 ee 7b 1d fc
                                                            Data Ascii: &h& !Nh3>l.G(K8Q>Vk9n*`~=0(*Jl64vdA6>?UT=oqzxe3`3tfuL?.#,xFROCC=p}.nBe&P/B\;dhm|>qEf#0G_1+&+ou[0@{
                                                            2022-05-24 09:40:18 UTC11552INData Raw: f2 89 1d 30 60 ad b2 19 bb b1 9d 93 06 2e 66 02 44 78 88 c4 91 58 bc 61 6d 4a 3e 46 ce 57 85 df 6f 57 fe 96 2d 72 59 1a 6c 79 fa 41 e3 71 37 9e 75 79 54 d4 4e 7c eb 2e ab 19 76 37 49 81 5a 4b 37 99 a8 07 36 0b e2 21 f7 e4 32 05 1a 50 6c 69 ed 6e 57 75 3e 99 ec 1a 07 b9 7e 2e 7c f2 bd df 88 d0 41 bc 75 b0 c1 e7 ee b7 17 ca 87 3e a2 3f 2a 98 fa b4 38 74 8e 93 81 df a2 e9 63 bd 76 49 23 bc 62 a6 29 17 1b 32 a7 ec ad 29 a9 9d e1 b7 b4 05 88 88 83 f2 79 1c 0a 43 75 67 48 24 7e 28 09 20 9b b5 13 13 0c 51 5b 80 07 8d ef 56 cb 8f a7 59 8e c3 2a ad 0b f7 2d 82 48 da 23 c5 89 50 d5 c9 5e 88 97 65 b2 85 6b c2 18 4a cd 05 c2 fb f8 0a 94 47 fa c8 2b e6 2c c4 1c 94 1d c5 fb 53 73 2c 34 eb 3d 57 04 d3 1a 0d 0a 84 5c 59 7b e8 25 e7 20 18 f6 7d fa d2 58 77 16 d5 b5 d7 54
                                                            Data Ascii: 0`.fDxXamJ>FWoW-rYlyAq7uyTN|.v7IZK76!2PlinWu>~.|Au>?*8tcvI#b)2)yCugH$~( Q[VY*-H#P^ekJG+,Ss,4=W\Y{% }XwT
                                                            2022-05-24 09:40:18 UTC11568INData Raw: 57 6b eb ad 5e 5d 77 97 53 de b2 00 f5 fc 5d f4 79 e8 6f 97 d4 41 4e da a6 2a 17 e5 d0 43 5e 95 4e cc 9e a0 f4 44 14 3d af 07 bc 02 66 8e c3 84 09 49 ec 90 ab 71 ed 01 5e 67 62 99 0b ba 5f a1 fe de 3d 93 ec 36 d6 aa 45 26 a6 48 ab c3 35 93 77 b0 ec 8e b5 d8 d3 21 86 af 6a ab a9 8e f8 38 4c d2 4a a0 9c 5a 39 a2 cc 2a e1 d0 0c 86 31 ee b2 6b 73 db 36 fc 6a dc 0d 36 63 39 0a 25 1f 5f 5b 5f 54 0a 31 8b 0e ef aa 78 c6 8d 0b bd e2 d9 15 a3 fd ac 1d 7e 69 dd 49 f6 7c ef 17 95 0f d3 ab 97 d0 7a 1e dc 31 c8 21 ef 96 df 9e 50 32 c9 04 ea aa 0d 60 14 c0 6b 94 18 f3 9a 87 91 44 e8 81 84 0d 40 4f 35 4a d5 19 9e 30 ec d9 02 1d cb f9 67 47 bd 63 29 b8 ab ea 1e c7 49 ce ea 51 3c be 63 00 fc b4 8f 4a 70 f7 14 d6 0b dc 2d 37 79 36 7e fb c6 14 6f 24 97 6e 1a d2 96 9b 4e 22
                                                            Data Ascii: Wk^]wS]yoAN*C^ND=fIq^gb_=6E&H5w!j8LJZ9*1ks6j6c9%_[_T1x~iI|z1!P2`kD@O5J0gGc)IQ<cJp-7y6~o$nN"
                                                            2022-05-24 09:40:18 UTC11584INData Raw: f6 8d fd 70 eb 9e b3 d9 c4 a5 dc 6e 4b 9b 50 00 5d fb 36 b5 88 ed db 8b d9 67 27 fc dd 6f e9 62 3f 3a 92 d0 8b ad 9f 03 85 83 7e 40 48 41 42 09 38 0c 69 29 17 5f 4e 31 67 72 7c 1f 27 bb 62 ec e2 b5 17 a8 17 7c b1 38 7d 89 fe e2 33 5f 26 dc 5b 90 49 53 81 05 5b 18 15 1b 7e b8 68 3f 77 b5 2b e9 73 a0 8b c1 f5 92 9f df 96 49 90 cc ae ff b2 0e 79 7c da cd 6d aa ab b7 13 92 b7 ad 6c 44 03 20 70 2e df 01 e7 60 94 9e 01 a4 97 2a f8 68 66 5b cd d7 eb e4 d4 91 22 c1 e8 97 9c b9 4a c5 26 e5 80 bf 0b aa eb 63 c7 e0 59 a5 0c 23 db 99 d0 54 77 00 48 65 99 90 3c ce 54 72 87 2f 35 08 79 e7 a7 d6 51 0b 50 54 ac 4f 76 19 36 32 62 8c d2 d0 46 07 4f 82 c4 84 9c 5d 96 ad 12 f3 27 d6 d6 36 f5 71 81 72 f8 86 d3 05 66 3e 38 33 fa 59 52 2d 7b 17 9f 14 2f 9e 7a 2e 52 e8 5b 04 30
                                                            Data Ascii: pnKP]6g'ob?:~@HAB8i)_N1gr|'b|8}3_&[IS[~h?w+sIy|mlD p.`*hf["J&cY#TwHe<Tr/5yQPTOv62bFO]'6qrf>83YR-{/z.R[0
                                                            2022-05-24 09:40:18 UTC11600INData Raw: 00 83 83 65 d1 41 af 1c 7a e2 a3 91 9d 91 a1 82 45 5f c3 89 ce 32 61 3b 93 aa 09 b8 90 57 db 1d e4 e0 6c 93 94 f2 dd 8c 5d b6 3c 01 59 ed 31 30 2c be 61 7e 5c be 80 06 32 e8 42 63 1f 69 90 c2 7d 80 b4 b4 1b 27 2d 00 8a b7 3c 29 5d ee 89 df f1 11 c2 2f ec 52 3b 97 81 2a 7f be c7 e0 c9 ef 4f 4b 36 69 eb 5f 6f 08 50 54 9c fb 5a ba 5a 21 b4 a8 5b 09 29 aa bd 8e 8a 30 f6 00 51 86 f4 3a 14 1c eb 74 30 c5 3e 33 f0 85 53 af 4a 71 cb e2 89 db e6 8a 32 6a 90 32 dd 4d b3 88 20 9e a8 92 96 d9 6f fc b3 01 42 b2 25 cb 72 2b 7d 3a 7a bc 82 fa 76 33 43 a5 b0 78 0d 8d a0 62 71 d3 c1 5b 6b cf d8 3b 14 09 09 74 aa 3c ef ce 22 a0 40 64 c1 9f f7 df e6 af 2d 70 ec 98 e5 da 02 04 6f 63 89 7a a2 d6 95 3c f4 36 60 ea 21 cc c6 7d ee db 0a 46 7c 4b fb ef d3 3d 34 35 82 76 af 2f bd
                                                            Data Ascii: eAzE_2a;Wl]<Y10,a~\2Bci}'-<)]/R;*OK6i_oPTZZ![)0Q:t0>3SJq2j2M oB%r+}:zv3Cxbq[k;t<"@d-pocz<6`!}F|K=45v/
                                                            2022-05-24 09:40:18 UTC11616INData Raw: 0c 96 d5 4f b2 16 bb d3 56 f2 36 b6 c8 bc c9 4b 79 46 c4 f4 53 8b 6a 1b eb b3 49 5a a0 62 52 23 cf 4a ce cb 0c 52 66 5c 47 5e db 3d f8 4b f6 79 24 01 dc dc f3 fc 64 c2 e6 de b9 d6 08 71 a8 a1 f9 25 e4 db 6f 80 38 30 75 f7 f9 91 4d 10 11 5f 28 14 b6 aa 90 44 9b fc e4 e2 8a 5d 5a cf bc 1b 24 85 2d a8 77 07 7e 03 13 fc 74 07 50 f2 e0 8e d9 2a e2 e1 6b 41 a0 ce d1 d7 e6 65 30 02 75 08 05 01 f3 77 2c 81 51 d0 15 10 4f 30 04 b8 c8 e5 37 08 57 93 ee 3f 55 f7 38 bc 0c 31 9c 48 86 0c 32 d4 fa 02 e7 0c bd e5 8c 57 df ff d2 09 65 18 04 46 f7 a1 1c e3 f2 30 86 c7 72 d1 40 be 49 2e e2 04 56 e9 41 a3 96 a6 fe 65 5e e2 19 63 ef 5f cf 97 70 a7 ab de 7c 9e 26 b8 24 85 f6 92 0f a2 08 d8 74 46 bf 72 38 43 b5 c1 e1 fd 9a a4 0c f9 63 38 b2 3e 48 97 c4 f4 c0 c9 e1 8a 2f bc de
                                                            Data Ascii: OV6KyFSjIZbR#JRf\G^=Ky$dq%o80uM_(D]Z$-w~tP*kAe0uw,QO07W?U81H2WeF0r@I.VAe^c_p|&$tFr8Cc8>H/
                                                            2022-05-24 09:40:18 UTC11632INData Raw: b3 1a ca 8f d6 96 7c 39 00 16 e2 91 79 62 0c e2 c7 b2 0e 24 f0 79 da 8c cb ca c8 ff d3 5b 04 eb 86 8e f2 a9 ea 88 e0 a7 92 53 95 ab 05 49 f5 64 62 57 59 9f 87 31 33 6b 72 24 88 89 08 da 6a 11 4d e7 20 09 79 bf 4e d4 3e 86 37 53 5e 1e 55 ae 6c 4a 1e 19 1d 51 d2 02 fb f4 e1 5b 0b 62 bb e4 d3 cc 72 33 cd c5 fb d4 e9 5f 0b 87 4f de 36 cb 47 7b d6 79 fc 5b 38 90 eb 4a cb 26 c9 75 b3 92 8f c1 b5 8b 6a 55 48 3a 96 b9 d5 20 a7 3f 3b 6e 11 a0 54 b8 a8 52 07 b2 93 5f 51 89 2f eb 85 aa 69 d5 d9 77 df 03 d0 58 a5 7f 07 ef 18 91 aa ea 44 5c f2 46 e0 2a 03 a5 3b 8a d5 8e 05 c1 b8 a1 36 90 c6 9a b0 28 c9 64 9c 67 f7 19 f8 e1 33 86 5e b1 82 56 69 bc 13 ce f9 fb da 8c 02 df d4 d8 74 34 6d df d2 e2 47 95 70 42 26 0d 23 44 16 bc e9 5e 51 e6 ba 50 d1 0f 6e 44 d7 27 a5 ab d3
                                                            Data Ascii: |9yb$y[SIdbWY13kr$jM yN>7S^UlJQ[br3_O6G{y[8J&ujUH: ?;nTR_Q/iwXD\F*;6(dg3^Vit4mGpB&#D^QPnD'
                                                            2022-05-24 09:40:18 UTC11648INData Raw: 58 88 ad e1 ba 11 fe 58 b7 f7 2e 11 77 cf 86 fb 3c 45 90 42 e9 f7 26 15 12 c3 85 ef 24 2e 87 5c a6 f4 4d 68 89 ae 75 70 aa 38 18 bd 5a d3 ab c6 94 26 52 8c b9 8d 65 c9 ec 36 21 ed 2d 8b 20 b2 e1 c2 93 eb fb c9 11 e4 e4 c0 56 b3 54 de d0 38 61 c0 ea 22 4d 56 52 2b 3e 97 01 7a 07 d0 23 7e db bd 65 aa 81 2e ac a8 22 3a a7 f4 e5 66 25 45 9b b9 c9 27 88 af 44 b4 59 f8 d5 cd 5b 5b dd 00 41 ae 0d 5e 28 eb 7e 4d 12 c7 b5 6f 0d d1 73 7a 18 a9 7f 2d f1 04 35 c0 e9 9f 83 7c b5 b5 d8 f5 ee 5b a5 c7 af e9 d8 05 63 0d 5a ca 10 8b 68 ca 57 a9 d1 d8 b3 e9 d6 24 0f de cb 54 34 66 4b 1a 65 e3 08 27 c1 dc 28 08 95 0d a5 ae e4 3e ff 75 46 d2 9b 93 2c 18 9f 3e 7e 4f 3f dd 82 74 3b fe da 88 f9 c6 a6 7c d0 31 97 92 dc 68 cf bc a5 9b f0 76 1c b4 fa 78 10 86 b9 8d a3 35 86 28 1a
                                                            Data Ascii: XX.w<EB&$.\Mhup8Z&Re6!- VT8a"MVR+>z#~e.":f%E'DY[[A^(~Mosz-5|[cZhW$T4fKe'(>uF,>~O?t;|1hvx5(
                                                            2022-05-24 09:40:18 UTC11664INData Raw: 48 c2 3c 54 b5 ae e7 e0 4a 36 8a 03 bb f2 ec f9 97 7b 44 be 96 6d 65 6b a1 d5 d4 b6 a2 e5 80 d4 3b d1 a2 78 82 a6 45 9b bf eb 69 c5 37 d6 e2 00 36 84 a0 8c 77 ac d3 5d 76 3a 73 c1 81 bd 01 1b 8e f2 4c e6 c9 8b c0 ab 42 40 40 92 21 91 9f a8 3a e2 07 39 4e 44 ab 7e ae de 36 cd 2d 49 61 c0 50 21 90 dc d0 b2 7b e0 dd 11 c8 c9 75 b8 4a 0a 09 34 1f ab 2e 10 7e b6 6d 16 67 3f b5 3b a7 f9 14 21 4a 7d c2 15 b2 5a 51 ee 70 38 88 e8 89 85 2e f4 32 d2 9c 07 ba bb 69 1e 47 9c c2 e3 ee 7e 44 07 2d 58 a3 49 d5 f7 e1 77 3b ef ba a3 9d 3e 96 71 7e 38 fe 38 89 dc 4f 8d 42 c2 be 9d e0 0b d7 a1 db e4 28 46 c9 c9 bf ce ed 94 c7 84 76 ee bc 8c 77 3a 0c 3e 26 ab 7e 13 2b 75 11 19 33 1e 73 2d c7 0b d4 a8 7d b7 36 19 14 2b 88 97 52 10 10 bc f7 d2 c0 6e 02 23 1e 19 df 90 9b dc 9e
                                                            Data Ascii: H<TJ6{Dmek;xEi76w]v:sLB@@!:9ND~6-IaP!{uJ4.~mg?;!J}ZQp8.2iG~D-XIw;>q~88OB(Fvw:>&~+u3s-}6+Rn#
                                                            2022-05-24 09:40:18 UTC11680INData Raw: 9b de 23 cb 04 b0 ea 8f 0f 89 1c ed f4 0f b2 07 3c f4 4e 30 02 08 5d a3 2d 34 ea c2 26 cd a9 58 1d 9a 72 92 f6 65 7c 28 b8 43 c0 32 49 a9 bb 49 b1 86 54 40 ff 8f 30 33 20 0c 4f b6 f6 4c c3 ab 87 26 8c 2a d9 35 7a ac 5b ef 40 dc 00 98 9d 4b fd 54 a1 ab 20 1b fe db 93 93 e7 02 91 38 5c 4b 12 5b 78 7b d4 8e 52 04 f6 c7 de f0 79 52 2d 12 5b 13 29 fb fb 80 f0 7d 8a a4 51 3e 14 9b f4 bd 01 2f 47 6f 93 e5 c9 0a 5b bd 2a ff e5 4b a1 ff a4 14 b9 66 12 19 21 29 79 5d 3a 11 56 ff 98 f2 b9 0e 8c 41 47 6f 9a 9a 73 19 7f 9d aa f2 01 c0 fb b1 97 0e 0c 18 67 2a ea da 81 f3 8d f6 23 e3 cd c2 55 53 7c f0 fc d6 82 b1 71 22 32 ee ef 58 a0 23 a2 4b e9 9d a9 1c e7 4f a9 24 b1 67 13 3a 22 81 37 9b a7 c0 20 d8 6b 23 35 43 32 92 a4 01 86 82 db 31 10 bb 5f d6 0e 30 90 8b f4 bd b5
                                                            Data Ascii: #<N0]-4&Xre|(C2IIT@03 OL&*5z[@KT 8\K[x{RyR-[)}Q>/Go[*Kf!)y]:VAGosg*#US|q"2X#KO$g:"7 k#5C21_0
                                                            2022-05-24 09:40:18 UTC11696INData Raw: 8d 1d 98 0d a7 86 56 86 f1 86 1d d8 38 b4 e9 85 2b 9f 65 3e 9f 7f 59 2b f4 23 19 4f 06 b4 a8 9f 4a 5d 96 d7 24 b0 fc 5f d1 de 86 3f bf da 65 26 5c 2f 63 83 fb 96 dd fd f0 95 6c 3f ce a9 1f 28 13 af 9d 71 ed 98 6f cd 7b 1c d8 11 aa 46 8e 57 0e 02 c3 18 0d d5 25 ee 95 8a 96 10 82 f9 51 f3 92 25 4e 36 4d 00 c9 4e 89 7e 37 cd ce 45 3a 4d a4 54 30 01 27 01 6b 99 8b b8 61 2a 34 23 d9 79 00 87 ea 9b e5 85 a2 3c a5 d2 f0 4e 16 27 a1 a9 16 97 f9 d8 3c 81 56 14 27 f2 0a 8f af d8 ce 43 2b df 57 31 e2 0e 90 dc 30 fe 22 90 1d 9d 33 f3 9a ef e0 b3 61 57 eb 25 04 7d 8f c0 7c 99 c3 cc e3 02 46 38 17 86 f1 78 76 16 d7 75 f4 ca 08 d7 15 8f 65 f9 fa e0 4b 5c 48 e9 36 89 c4 64 15 f3 d6 a9 a8 80 9d 8f d0 78 0d 40 54 1b 80 86 3e 55 56 7d f9 35 65 62 31 0a ca 1a a4 ec cc 6d d3
                                                            Data Ascii: V8+e>Y+#OJ]$_?e&\/cl?(qo{FW%Q%N6MN~7E:MT0'ka*4#y<N'<V'C+W10"3aW%}|F8xvueK\H6dx@T>UV}5eb1m
                                                            2022-05-24 09:40:18 UTC11712INData Raw: 15 5a a0 e8 5d 10 80 78 16 a8 ad 65 ca 08 5a f0 e2 32 de 6c 49 7f 32 a2 91 cc bc 4c d8 05 66 25 ce dc 15 83 68 9f ac 62 06 f4 da de ec f0 fa b7 8c 18 c0 38 67 e2 ee b4 b7 17 69 6c fd 0a f6 fb 3a a5 d9 42 e5 76 9c f5 24 f5 d0 e8 4d 26 eb 15 93 39 1d 7e 1d cf 44 93 0e bf 57 38 a3 4a 6e 95 bc 73 af 2b 43 a4 ca 29 af ac 84 de 8b b7 1e dc a6 36 9c 56 f7 95 a0 eb 45 0e b9 b4 67 cb 08 1b 4c fa 5e ed 9f 75 62 7a 58 99 79 83 cf 60 0e ad 7e aa 2b ce 9e 0b 16 31 69 51 26 52 89 78 10 32 af f8 35 f2 04 12 0f 2f 93 c4 41 e4 c1 49 8a db 13 a9 9c ba f6 15 14 05 17 3b f8 54 3e e9 7f b1 02 44 9e 01 20 eb dc 41 8c 80 df cb 3d c2 6d 2e 37 0a 3d 25 db 67 b9 67 43 12 ce e9 da 2f 12 db ba 5b 9a e0 ba cb b5 a1 d6 23 8a fb 96 8a 8e 5a db a2 81 05 ae 1e c9 b6 5d 50 c3 f6 20 23 5d
                                                            Data Ascii: Z]xeZ2lI2Lf%hb8gil:Bv$M&9~DW8Jns+C)6VEgL^ubzXy`~+1iQ&Rx25/AI;T>D A=m.7=%ggC/[#Z]P #]
                                                            2022-05-24 09:40:18 UTC11728INData Raw: db b2 98 1c 38 e4 d8 19 88 6d 46 8e 8c 72 1d 2f f4 a6 90 d2 bf 86 03 51 cc 97 58 23 2b 44 2f 9d 2b 33 f7 62 25 f1 5b 1c 9f 0d 7d 7f 17 47 06 93 68 16 d6 d1 b7 00 94 ce a2 d5 7b a1 19 2f 4b 41 e3 35 40 64 62 40 ec 22 16 87 07 f4 30 9d 65 04 af d6 24 46 7b a4 5d 7f f3 35 7f e5 36 51 23 60 81 36 fb ed a4 5e b4 4f 35 17 f6 d2 80 88 f2 38 7e 64 4f 44 63 4e 5c 33 1b 47 05 8a ea 67 6c 61 7a b4 d3 c6 f0 dd 46 03 1f 53 2e 23 55 fb 40 53 ef 0f 69 c3 19 cf 10 79 3a c0 4f 77 01 30 52 bf 2e 68 cc 78 9a 37 27 32 51 9f 01 2c 94 3f a9 ad 63 22 e3 72 3c 2b d4 4b cf 13 76 78 fc 23 ef 26 d2 5f 62 ee 8e 5b da d3 54 68 92 1c de 4b ae e3 0d 7c 53 fa 7d e2 6c fe c0 1f 30 dc 81 25 87 b7 78 bd 13 93 c6 ca 40 80 0a 21 81 d3 d6 8a 24 f0 67 cf 52 61 42 a9 ee 64 65 10 23 53 b0 67 07
                                                            Data Ascii: 8mFr/QX#+D/+3b%[}Gh{/KA5@db@"0e$F{]56Q#`6^O58~dODcN\3GglazFS.#U@Siy:Ow0R.hx7'2Q,?c"r<+Kvx#&_b[ThK|S}l0%x@!$gRaBde#Sg
                                                            2022-05-24 09:40:18 UTC11744INData Raw: 76 e8 1c c5 21 08 15 d4 6a 86 bd 0c 2b af f9 ad 3c 22 8b 32 7f de 33 45 83 cd e6 1f e2 02 cb 51 87 62 77 9e fb 8f 14 39 b1 27 81 b2 89 95 1a 08 f7 bc 7b 8e be 6a 7a c7 36 4c 3a df af 8c b4 19 36 44 aa ab 1f 09 9d e7 8e 22 0d 2d 9e 65 8a 87 72 0c 42 ca 0c 5b 97 19 c4 2b 19 f7 0c 08 72 c0 20 c8 d9 68 88 6c 9e a6 27 d6 26 db 45 cc 3b 25 bd 20 f6 de 72 c6 9b 7e 43 cc a1 49 ce 58 27 78 cb 74 d1 36 b7 ef 55 e2 4a 85 4b 5b ff e4 88 27 79 04 a5 8f c5 2f 6a c6 fa 08 06 35 9a 6a 8d b3 eb 47 55 2a 86 b5 31 3b 55 35 fd ce 79 cd 09 4b 61 df 51 05 31 d8 ca f8 dc 8a ef 8c 55 75 70 21 a9 14 25 e2 16 67 f2 5f 57 33 18 2e 2b 50 c5 9b 56 f8 b2 5c 6f 7f 73 11 86 ae 64 1d f0 43 48 d0 8a 1e 8f 69 59 76 6a 68 64 26 12 0c 39 36 a8 b9 1b a2 e1 d6 09 65 59 ad 3a 83 0d 7d 94 75 9f
                                                            Data Ascii: v!j+<"23EQbw9'{jz6L:6D"-erB[+r hl'&E;% r~CIX'xt6UJK['y/j5jGU*1;U5yKaQ1Uup!%g_W3.+PV\osdCHiYvjhd&96eY:}u
                                                            2022-05-24 09:40:18 UTC11760INData Raw: a2 d7 27 4a 1f 1d 4e f1 7a 0d 4e 08 48 db b7 35 e3 de fc c1 78 fa 97 20 50 75 47 b7 46 f7 ef 21 32 3a 26 1f d5 76 d8 77 06 ee d8 ba 0b cf 28 68 76 8c bd 09 7c 2a cb ee de cc 1c bd 94 19 01 bb 29 cf de 19 92 7a 9b ec 85 ca 9e c2 cf 4e 79 f6 c7 43 93 8d fc b2 f0 a0 c3 22 25 4e 2b 1b 36 02 4d d8 7c e7 29 c3 55 2a eb 4e e9 10 67 fa 31 48 23 c3 f2 aa 23 2d c2 0b d8 8e 6a 2e 88 45 30 2b 0d 30 38 ee 4b 27 4f f5 ad b1 2e 8a e7 32 d7 62 b5 e1 72 ea 22 4b cb a4 df f4 0b ff 9b 5a 2e 5b 30 b6 a1 90 3c 0f 2d f4 84 70 fc 22 a9 e0 e2 c8 1a 40 a3 5b 2a 05 10 6a 96 11 d1 7c dd 7d 2a ad 80 a1 94 0b 27 66 be f0 92 e9 33 ed 48 ae 6d e5 0c 0c 19 55 64 12 e7 8d 3e dc f0 8d 6a b3 85 60 be d4 3c 40 d3 f5 d5 6f bc ac 4e f1 a5 91 91 fd 8e 6b 0c dc 4b f3 d4 ac ec af 72 d5 92 62 46
                                                            Data Ascii: 'JNzNH5x PuGF!2:&vw(hv|*)zNyC"%N+6M|)U*Ng1H##-j.E0+08K'O.2br"KZ.[0<-p"@[*j|}*'f3HmUd>j`<@oNkKrbF
                                                            2022-05-24 09:40:18 UTC11776INData Raw: ec ef 6e cf d0 ab 11 da 5e fe 37 0f de d2 0e 7a ba 82 b6 70 ac 28 4d 7a 22 6e 10 53 8d 7e e2 e5 f5 ec dd 82 75 78 3d 79 dd 31 ef a3 f0 d4 01 a1 ca 2e 5c 04 85 e2 87 c7 bf 1e 4a 0a 4d 8a 0a d5 e4 44 3f c4 ad f1 77 c2 04 9e 20 5c fa a7 97 30 4c 1a 48 95 11 f8 68 bc 7e 51 35 15 e1 d8 dc 0c 29 14 01 e9 26 f0 92 ce 1b 18 25 79 51 0d 86 95 48 61 aa 38 e8 22 b3 9d cd 70 27 d1 66 5a 72 8c 39 74 80 6f d3 e8 86 28 2d a8 08 96 6c 30 c4 c2 21 bc 47 7d f6 80 3c b7 5a c8 9b c6 fa 5e 90 19 8b 06 e0 1e 37 ee 9f ec 46 ba ad d3 b3 4e d0 31 f0 4d b6 81 46 80 ee 71 a7 98 22 63 5b 54 b7 f2 29 10 18 e9 10 fa 74 d0 b4 e0 6c db 91 db 2d 5d 5e e4 ba 21 59 79 3a 9d f1 a2 1a 40 92 46 a7 d5 ec ff 1d 58 4b aa b1 53 c9 47 e7 77 21 07 64 ab fc 78 3c ac 42 47 ea 9d ff 44 cf 69 a2 fe 9c
                                                            Data Ascii: n^7zp(Mz"nS~ux=y1.\JMD?w \0LHh~Q5)&%yQHa8"p'fZr9to(-l0!G}<Z^7FN1MFq"c[T)tl-]^!Yy:@FXKSGw!dx<BGDi
                                                            2022-05-24 09:40:18 UTC11792INData Raw: 26 46 73 ef 6a f9 74 fe 04 2c eb 65 da 16 59 d5 64 4a ab f3 8f 02 aa 5e 71 8b 1c 4b b2 d4 ee 45 39 25 8c c7 5e b5 b1 bc a8 81 07 fc 61 e1 84 ec 27 88 02 20 98 4b 70 cc 7d f1 10 4e 32 11 74 b2 a3 06 dd 54 b6 f3 a3 f0 09 90 6f 63 f6 6c eb 0a e0 96 b0 9d 4f 25 59 a6 17 50 d0 19 40 68 a8 5a 93 bd 84 cd 8f 6b 82 16 07 4e 44 fa d4 42 be 69 33 92 25 99 3a 89 2d 10 7e ff 67 e2 a4 46 16 6d c7 9d 37 f6 c7 94 e6 b8 50 72 05 25 89 d3 76 51 50 d0 83 25 7a e9 02 b8 74 b0 86 b1 af 87 52 e7 48 9d 91 d9 9e 9a 96 97 bc 8a 7f a7 54 8f 43 f4 a9 ab 89 88 92 c9 81 49 d8 c5 e5 ac 6c 26 80 f4 48 b1 88 3b e8 61 ba 71 9a 36 7d a6 1e 22 b6 ce c4 67 ab 37 72 74 98 7f 36 1c 9f e1 57 95 db bf 25 5f fa 39 f7 7c 12 8f 01 cd 34 39 63 04 c9 70 44 68 b1 3e a6 a4 79 e7 09 00 11 d7 a6 e4 76
                                                            Data Ascii: &Fsjt,eYdJ^qKE9%^a' Kp}N2tToclO%YP@hZkNDBi3%:-~gFm7Pr%vQP%ztRHTCIl&H;aq6}"g7rt6W%_9|49cpDh>yv
                                                            2022-05-24 09:40:18 UTC11808INData Raw: 74 f1 77 5a 93 e1 4b 71 1f 7c cd 2f 92 25 0a bf 2c f4 b3 0c b1 d1 73 a5 80 0d 1f 65 d9 0f 6d 2c a3 ac 50 6e 52 11 5f 41 2e 08 0f 44 b2 2c d7 88 48 42 ec d0 0a 88 a5 83 be 66 9a 48 16 14 a1 a6 65 f0 71 3d 18 27 f2 37 7a 88 56 f9 3c 43 c1 9b ac 16 80 ac 7d 40 5f 31 c8 c6 35 22 78 04 34 8b c7 b0 31 da 74 5f 55 2e 69 8b 5f 6c 8d f0 5e a2 ae b1 c7 c9 26 28 d7 89 ca c9 c5 9f 10 48 b0 86 ab ea 29 5a aa 47 04 a3 1b e2 bd fb 3e e9 40 82 eb 7b 59 70 83 b1 20 82 4b 0b 56 08 73 10 25 c1 06 44 bd c9 8d 40 33 5d cb 18 1b 7c 3b e0 2f 01 4a 6c 85 ee 4d 79 0e ec 8d 02 e5 75 6b f8 a3 11 22 6f f0 7d 89 fe e0 d4 b8 b6 2c 01 e8 2c 76 19 85 11 7c fc 45 04 ce 4a 8a 5a dd 68 1e 8f c6 fd 89 18 c3 a7 f2 47 a7 4f e4 27 c3 d0 21 78 3b bb 71 31 d3 53 dd ef b5 98 5e 2f 40 3e b2 f4 36
                                                            Data Ascii: twZKq|/%,sem,PnR_A.D,HBfHeq='7zV<C}@_15"x41t_U.i_l^&(H)ZG>@{Yp KVs%D@3]|;/JlMyuk"o},,v|EJZhGO'!x;q1S^/@>6
                                                            2022-05-24 09:40:18 UTC11824INData Raw: c6 22 4a 6e f3 d6 88 3c 38 47 a6 ca e1 ca 93 4b 8e 02 08 d1 61 8c 69 2b 19 a0 05 7c 01 fa d5 54 e1 77 3f 2d 1c 15 94 27 f3 ca f1 d3 78 61 ef e0 38 89 d1 ca a5 72 cc fb ff 4a ed bc cd ad 5a 36 ef 3b 66 84 cb ce 98 73 bc fe 86 6e 2f cb 83 2a 6d 52 22 ee f9 de 5c 9b 83 b4 90 0c 70 68 86 5f 86 d9 39 d1 26 a8 19 10 d5 28 c8 90 e0 1c fb 24 90 16 9b ea bb dd 08 7a 33 32 4a e4 23 9b 56 24 98 ce 41 6a 8b 78 16 e3 b6 f9 36 53 14 ba aa e4 db a9 41 e3 3b 3d c8 02 af 77 16 57 e1 e5 c5 9c 58 92 c2 60 75 29 ec 91 1c cd 48 51 e1 a1 60 25 ff 2d 54 b1 9f 18 28 6f fb d8 1c c8 b9 10 92 d2 51 47 8c 26 ef 54 6d 3b f3 74 db 4d d3 92 4c 38 e0 1d 3a 45 50 73 c1 a4 83 de 50 82 40 a8 98 da c6 c1 f8 eb 52 7e e9 c9 f8 fa f7 d2 2f 61 0e 01 bc f0 42 57 72 26 ad 09 b7 ae 21 6a 38 39 42
                                                            Data Ascii: "Jn<8GKai+|Tw?-'xa8rJZ6;fsn/*mR"\ph_9&($z32J#V$Ajx6SA;=wWX`u)HQ`%-T(oQG&Tm;tML8:EPsP@R~/aBWr&!j89B
                                                            2022-05-24 09:40:18 UTC11840INData Raw: 8a fd 18 d3 ac 66 fd da c4 40 96 21 14 bd ca e0 14 3e 83 8a ea c2 94 48 5e 91 a8 bd f8 73 3f 07 23 d5 a6 a2 f0 a7 ac c1 57 eb db dc a0 c5 66 7e 71 4a 77 64 f9 67 58 98 5a b9 ab 45 8b 7c 5b a2 7f 96 05 90 b6 88 38 bb af c6 ec 30 20 41 fb a5 0c c3 9f 48 af 68 38 0e 33 a7 da fe 27 a5 e6 34 ba 77 87 3a f2 b2 de 0b d2 f2 3b 33 96 f6 f3 d4 5c d8 e4 a7 a2 79 7f d8 7e 9f d3 36 64 70 00 16 e0 03 34 a5 ba f1 89 60 54 e3 0d b5 c4 81 f9 39 40 0f cf be 82 9f 7c f6 c6 74 e4 e4 1d 40 21 ca 58 81 c1 17 42 69 02 0b ee 2c eb 9d cd 3e 61 ff ce c8 23 bf 99 11 62 b6 42 fb c8 07 01 8e 2c 76 74 7a 4c af 28 b3 28 62 67 eb 9e e2 fe 8c 39 a6 e4 8c 0c 1e f6 65 db d0 7a a8 9a 18 82 0a 98 62 ca 50 d3 33 3e 1f cd 62 50 7e 8c 70 d2 bf 33 7f c3 78 5f 51 c2 d6 c1 73 6f 91 03 c2 89 79 f8
                                                            Data Ascii: f@!>H^s?#Wf~qJwdgXZE|[80 AHh83'4w:;3\y~6dp4`T9@|t@!XBi,>a#bB,vtzL((bg9ezbP3>bP~p3x_Qsoy
                                                            2022-05-24 09:40:18 UTC11856INData Raw: 49 ea a2 f5 d9 57 b2 de 0e 3a 25 a0 08 c0 e2 b0 54 1e 65 c3 71 ac 97 6a 29 94 ed 26 92 12 eb d2 f1 97 23 1f 36 10 08 e0 6c d5 b4 55 d8 84 ae c1 74 87 22 1a 30 4b 48 25 5d 8a f6 3b a2 35 db 44 79 0d 5e 13 13 2f 50 85 c2 7b 93 d6 9c 11 d8 d4 73 f7 d6 6e 6b b0 c3 15 cd 41 29 e9 f5 d4 83 2e 17 29 b8 06 ec 1f 8d 6e 47 be 2b a3 a8 11 58 90 e2 c1 c0 35 4b df e4 4e c7 39 59 b5 02 cc c0 b7 ee 13 87 d9 cb 87 c0 7d 22 2f f9 20 ca f4 3c 59 24 b2 9b 1c 3d c9 25 4a 76 c5 67 7d 6b 3b 63 40 39 fe 07 65 49 db 90 fb 9e 3c db 92 78 41 b0 d8 56 65 19 f9 50 22 32 bf af 5d 5f a9 29 68 36 f7 96 6c 53 bc 33 27 9b 7d 10 3a 5b df ae 48 46 32 9f 1e b8 58 cb a9 96 da fa e6 50 5f 69 37 c9 a1 ad de 98 f6 93 1d cc 56 f9 5b 26 c1 16 85 98 23 b6 f9 07 79 3b ad 31 ee 96 35 1a 0b 1b 51 3d
                                                            Data Ascii: IW:%Teqj)&#6lUt"0KH%];5Dy^/P{snkA).)nG+X5KN9Y}"/ <Y$=%Jvg}k;c@9eI<xAVeP"2]_)h6lS3'}:[HF2XP_i7V[&#y;15Q=
                                                            2022-05-24 09:40:18 UTC11872INData Raw: d7 3d 03 66 41 4a 95 a7 78 0e 43 59 28 fa 84 fe ca 77 bd c7 fb bf 3d 9c bf dd 56 9d 57 df 3b 30 fb 09 8e f2 d5 6e 58 78 3b 68 79 05 52 e9 ab c2 0f 45 0e c6 b0 b0 c3 c6 5b 7b 77 9c 36 f9 cd e4 22 d3 90 e1 8d 16 f5 46 4d d2 bf 19 d5 fe e0 a3 73 82 5d 76 40 4b 9f 1b 2f ac c7 75 c5 60 71 05 b0 46 0e 41 cb 2f 2e 6f 87 b2 eb 01 17 94 c5 45 3a da fe 9f 15 54 25 93 8e 58 9e a9 95 de 10 53 bd 0c 22 c9 e2 53 a4 04 d3 7e 09 8f 28 d9 a8 f0 07 18 c7 dd dd 05 88 06 aa 48 7d 02 70 3f f3 25 16 43 d2 16 05 ed eb 16 c8 67 80 38 a1 b5 46 c6 62 2b 9c 0b 7b ae 75 cb 0a da 5a 51 2d 46 f8 5c 16 be 80 68 6f b8 b4 79 75 94 cf d9 c6 aa 7a d7 f9 ca 60 86 48 5c 71 24 0f e6 9f 3f 92 3e ef f9 57 54 1c e0 81 85 db 37 59 e5 3b 16 fc fa 4e 71 f8 11 17 a5 b5 c9 a1 14 44 f1 90 ee 41 c9 9c
                                                            Data Ascii: =fAJxCY(w=VW;0nXx;hyRE[{w6"FMs]v@K/u`qFA/.oE:T%XS"S~(H}p?%Cg8Fb+{uZQ-F\hoyuz`H\q$?>WT7Y;NqDA
                                                            2022-05-24 09:40:18 UTC11888INData Raw: 16 32 38 02 89 03 a1 1d 44 fe 1b b2 13 b4 80 b2 ec 9f e3 df ba bf 7c 99 b3 d4 44 ab cd 69 d7 26 c8 f1 61 5b e2 ac 53 3d a5 f9 e4 6e cc 39 c6 7a a5 a1 8c c6 bc c5 d6 ff 80 6b 5f dd 9b 53 d8 71 eb cb a2 fc 34 eb 60 64 14 7d c4 18 d5 b4 af 18 15 b4 1b 48 1a 0b 50 5a b4 0c 82 8a 22 1f 37 15 66 97 cd dd 16 35 d9 a7 05 40 14 88 f6 99 ec 8e 4b 74 20 34 02 66 0d 27 90 9e d5 d9 4b 5b 0f 3a 1a 2d b4 4c 9e 3a 27 de b9 31 aa 40 41 db 53 48 c2 cc d8 a1 04 de f7 6f 57 f0 c8 24 81 6e 47 0d 65 c0 da fc 95 61 de 47 48 18 57 51 92 52 3b 00 2a 30 e1 d5 83 7e 5c 59 04 5f 63 37 68 e5 ba 4b cd 96 ab 1c bd 13 74 f8 b0 33 70 0f 2c b6 1d 6c c1 c5 e4 e2 44 b9 ac 7e 17 0e 81 bf 4e 0f c7 16 b1 d2 a8 26 ef e6 fe 09 3c 84 56 50 02 aa d1 f8 53 e6 78 d4 50 ae b9 e3 1b 59 9e a5 76 12 23
                                                            Data Ascii: 28D|Di&a[S=n9zk_Sq4`d}HPZ"7f5@Kt 4f'K[:-L:'1@ASHoW$nGeaGHWQR;*0~\Y_c7hKt3p,lD~N&<VPSxPYv#
                                                            2022-05-24 09:40:18 UTC11904INData Raw: cc f5 ba 0d ae ab d7 fd 8a 21 cf c5 62 52 47 ff 66 fb f4 5f 91 81 5e 32 02 f5 88 99 47 95 d0 31 ac c4 9b 9d 26 9f ec 3e d4 6a e5 1a 25 e1 fc 1c dc 7d 68 92 b5 62 79 25 45 b6 9d 65 7f 2e 16 c9 27 89 cd 8e 7f bc 8d 7e f9 b3 f5 b5 c2 34 24 69 a3 86 6f f1 7c e0 ea 67 cb 85 2d 71 7c 02 2c 5b 27 e5 ea 8a 61 3b e8 2e 16 2e 44 7d 1b bf 5b 15 41 9b f7 21 2a d8 ee e0 7a 69 79 8e dd 6b 7a e0 24 3f 43 ac d4 0e 00 31 78 08 a9 53 e4 00 d4 0d 82 42 71 db c7 8c fe d5 00 13 bf d2 79 87 75 55 b7 10 f7 01 0c 11 a5 18 5d 16 4f 23 2a f9 94 ef 5e 88 65 8c 55 5e ab ca cd 14 2b 93 ad 0e 5f 5e 66 0b e4 e5 67 f5 48 73 58 76 39 17 2f 09 99 53 bf e2 97 11 ee c8 ba d8 db 4f f6 f6 6c 39 a3 bc 85 7f 07 b4 a4 aa 64 0f ac cd 60 bf 11 15 63 e2 bd ec 63 af e2 30 29 c8 03 77 eb 3e 08 76 52
                                                            Data Ascii: !bRGf_^2G1&>j%}hby%Ee.'~4$io|g-q|,['a;..D}[A!*ziykz$?C1xSBqyuU]O#*^eU^+_^fgHsXv9/SOl9d`cc0)w>vR
                                                            2022-05-24 09:40:18 UTC11920INData Raw: 70 9d c4 6c 85 af c4 61 31 d7 8a f7 ff 93 0f 1b 81 0d 01 4a ba 59 eb 0e 47 8d b9 d6 f5 57 69 89 e4 6b 96 85 14 4c aa 3c e3 f3 ee e0 ed 5d b3 f1 48 4f fa c4 9f b0 dc c4 02 6e 81 41 3d d1 cd a5 86 bc 1c ba 6f 9a 20 54 13 8e 4b ec dc cd 6b 07 24 e5 60 b7 f7 d2 0c 22 15 1c df 00 e6 93 26 c5 19 98 88 4e 97 a9 7c 4d d1 6f af 4e e4 45 19 7a 68 d2 82 ef 56 c3 a8 16 23 8c a5 cd 1a d4 0d 7f c0 07 0c 3b 69 c3 b6 a4 9e cd f3 0b 3c 5e 07 ed 24 c4 ac c0 12 f4 5f be 40 dc 68 68 6a 21 6a 95 cb da ea 3e 04 60 99 3d c9 f3 7b 80 1d 91 31 fa 71 2e bc 24 e1 f6 7a 85 fb 8a 05 87 0f e3 e6 5b 7c 30 af 61 c0 13 bd 13 be c7 b0 07 a1 80 f4 d3 ea b4 a6 dc 2c 20 a1 b2 a1 4f 07 fb 50 82 2d 4f 82 14 62 ce 47 59 9f 4a df b4 81 f0 48 31 81 04 f5 3b 1e a6 52 df af 02 5b 00 42 b2 37 57 45
                                                            Data Ascii: pla1JYGWikL<]HOnA=o TKk$`"&N|MoNEzhV#;i<^$_@hhj!j>`={1q.$z[|0a, OP-ObGYJH1;R[B7WE
                                                            2022-05-24 09:40:18 UTC11936INData Raw: 4f b2 30 52 39 e5 37 c1 43 f6 f1 de e8 f3 cb cf 03 8c d0 73 3b e0 d0 e0 51 40 6d e8 90 e8 f5 bf bd ab fd 33 83 4a 20 e6 a5 9e ea 36 68 43 24 94 49 dd 71 3f c4 17 c5 74 b6 b6 18 68 e8 22 72 d6 bc 0e e7 ef 6f 02 09 af 72 b4 50 10 4c 60 07 56 71 fa b4 c0 5d 48 28 27 e5 2a 6f 36 cb f8 49 88 cd 29 2a bc b7 18 79 46 47 9f de a2 75 c5 a5 c7 9b 4e 6e 42 cf f1 0b 8c fd df af 23 84 8a 38 57 20 ac a3 b4 9e f9 fc 58 d7 3e ce cb cf 2c 45 81 e2 e7 db 77 3c 42 a5 87 62 3c 6c a7 b1 1f 90 fa d2 e2 fa ad c8 ca ad c7 a5 6e fd 9d fa 12 fd 39 a1 11 1a 36 dc 10 11 1c 4b 61 8b cd 9c c9 6e cc b1 6f 88 7f fd 38 73 1b 61 ea 0c dd 00 04 24 e6 f5 e5 6b 59 f1 e5 55 35 d1 f3 f7 d2 a3 90 0d a8 bf c8 a5 8d 8c 5b 7e 33 25 e6 93 d0 0f ac 3e ec 84 cb d8 09 a4 f2 a4 9e bc 7d 94 e4 11 8c f6
                                                            Data Ascii: O0R97Cs;Q@m3J 6hC$Iq?th"rorPL`Vq]H('*o6I)*yFGuNnB#8W X>,Ew<Bb<ln96Kano8sa$kYU5[~3%>}
                                                            2022-05-24 09:40:18 UTC11952INData Raw: 7c ad d6 f7 54 69 4e 38 fa 7b a7 09 c3 91 b9 9c 07 a9 4f f7 80 7c 19 f7 ea 81 0f b7 cd 5c 5b e3 0b ab 74 b7 d7 ba 85 f8 60 d8 ed 65 ab 8a 48 1e f9 cf 0e 02 40 6c b8 41 56 67 1f 73 52 1e 8e 7c 7e 2f d8 07 3a 99 75 b6 06 52 23 4c 09 c3 32 71 d5 77 07 a6 88 a0 eb 02 4f 20 d7 c3 99 f2 c5 d8 1d be af 1d 1f 98 3d d2 1f 70 50 c4 50 53 f0 80 47 11 a6 36 0d 6f 01 aa 5e 9e 13 21 e9 98 10 f2 0a 8b d6 8f 73 ae bb 95 51 ff 3d 87 99 f2 7e 05 64 e9 09 f8 e9 b6 42 22 ec a5 8e f5 83 f2 65 bf 54 d2 37 39 86 00 a5 ef 41 15 99 d8 de d8 14 6c e4 1b 65 fe f4 6b 0c da 16 14 59 ea 2a ae d3 7c 37 1e b6 4b ce 4d 80 d0 63 4d f6 0e 6d 1b a2 9f e3 11 c7 7a 10 1c f6 7e d2 c8 99 03 09 84 25 78 5b 52 5b 98 8b b2 0e 42 81 ef 94 11 80 16 64 1c 1b 4a 0b bf 60 da dc 60 5b f0 0c 1c 7a e3 1f
                                                            Data Ascii: |TiN8{O|\[t`eH@lAVgsR|~/:uR#L2qwO =pPPSG6o^!sQ=~dB"eT79AlekY*|7KMcMmz~%x[R[BdJ``[z
                                                            2022-05-24 09:40:18 UTC11968INData Raw: df 2e e1 2e 8c 4a ec dc 49 11 e0 d6 01 50 1c 14 c0 0b 17 87 b6 59 1b 49 0d 07 64 4f 7f 4d 81 b6 ee e4 f6 f1 88 83 5d 3d 36 e2 d1 6c 7b 6d 09 6b 15 a5 d5 5e d7 44 d3 95 6c d4 84 de a4 6d 5b 77 d4 d6 29 48 16 3d be 58 4c fa 47 c1 36 d1 05 56 13 5f e6 d9 25 bb f8 5d dc bc 59 ae 05 5d 48 36 15 17 78 f3 95 ab 31 65 61 01 bc ec 07 f8 e3 39 ee e1 97 29 ed f9 b0 62 4e 7c f7 72 06 87 e1 f3 39 5a c9 d8 bf 5a 83 03 9b 24 dd ff ee ec f4 fc a9 e8 08 5b 67 cf 35 4a 6e c3 a0 b6 16 ec 09 12 a1 06 f5 fc e1 15 fc 78 be d7 ab 03 e5 0f ca 62 ea 76 f5 67 0e ff a0 df 6e 0f 9e 87 03 71 2f 2c 21 a5 44 ed ec 9d 2a 64 cd 84 cc 5e 2d cd 68 42 82 75 85 66 81 e5 d6 33 28 2e 01 71 8a 04 64 5e 14 a1 58 a5 67 2d 67 19 d1 e6 11 b7 03 80 2c 39 35 02 54 64 ff d0 bd 1e 44 b5 26 bf ab e5 29
                                                            Data Ascii: ..JIPYIdOM]=6l{mk^Dlm[w)H=XLG6V_%]Y]H6x1ea9)bN|r9ZZ$[g5Jnxbvgnq/,!D*d^-hBuf3(.qd^Xg-g,95TdD&)
                                                            2022-05-24 09:40:18 UTC11984INData Raw: e3 f1 8c ab 8f 04 92 8d 8e 49 d4 07 bb c5 d9 9b ed 14 08 b4 5b 19 a1 ed 26 ca 0a a6 fa 9f f1 13 f6 0f a2 4c a5 bb 0b f0 04 c7 73 0a ed 9a 9f 52 b3 24 40 af 96 67 8c ed 40 77 72 e0 e1 7d a8 7f 8b 88 cb c3 a2 59 ac 66 e8 55 e3 d1 26 f5 60 06 b4 4a f0 40 c8 a2 60 ae 40 68 8e 5b e8 3d 98 c4 58 26 b4 4f b9 9c d0 e3 ba 9b eb a7 4a 6f 56 93 fa 01 a0 37 12 b4 14 5b ef b6 1d a0 4a a5 38 77 98 32 52 18 af b8 0f 74 64 39 9c 18 f0 89 5b cb a2 c3 3e 13 70 6f 18 fb cb 42 14 b2 80 65 9f 1b f4 27 d6 1f 5b 28 b0 95 6b e2 ca 77 fd 17 69 7b e9 40 1e 73 94 3f 67 8a c0 e4 18 d6 9d 51 80 85 35 9d 43 23 2b 89 83 4d 28 62 1d 91 7d 8e 4b 17 5b b3 1d a0 7a ed ba 87 4e 42 76 f8 88 1c 8d 94 23 92 1b 69 e2 39 00 07 30 55 bd ed 0a 81 39 98 b5 ed 58 46 b7 69 66 a6 65 b7 d9 73 94 49 a1
                                                            Data Ascii: I[&LsR$@g@wr}YfU&`J@`@h[=X&OJoV7[J8w2Rtd9[>poBe'[(kwi{@s?gQ5C#+M(b}K[zNBv#i90U9XFifesI
                                                            2022-05-24 09:40:18 UTC12000INData Raw: 35 cd f4 8b 72 75 82 d5 3c 43 e7 95 45 e1 3e c7 e4 1a 50 9c 45 0b 43 86 a7 1c ab ef 70 a3 22 9e ba af 30 2a 79 93 d5 99 2d 8a af 76 b5 95 c4 3f 6e 24 85 97 e3 f1 4f 99 4a 09 63 b0 48 cf 2a e4 76 3e f9 45 35 ae 0f ac 80 25 77 bd ee b2 2b 40 a2 6b 17 08 65 ab 4e 42 c0 e2 ff 2b 7e df 98 d6 f8 af 87 4d 2e 28 fb 19 b4 7b 98 e2 16 9b b1 49 14 0b df 8b 38 cd 04 82 76 90 b7 ab dc 46 3f 93 73 68 16 d3 25 74 77 9e 1f 74 70 f4 3b f9 2c f2 83 b5 68 f4 9f 10 a4 82 bf 3e 86 73 c7 71 9a a5 c9 f3 31 d7 3d f5 d5 ec 85 70 65 bc 53 3c 9c fe bb 82 81 e6 7b 0c f0 1a b8 6f 14 99 7f af 35 15 cb d4 e1 45 eb 82 46 a2 51 b6 e4 30 24 bc a8 2c 8d ae bc e3 03 c3 6d 9e ff 5c ea 66 04 8c f6 52 1c d5 25 98 8f d0 9b 7e 76 18 3d 30 c6 81 89 0f 50 de 9c d9 55 7a 61 9d e7 5d 63 b2 1c 3a e2
                                                            Data Ascii: 5ru<CE>PECp"0*y-v?n$OJcH*v>E5%w+@keNB+~M.({I8vF?sh%twtp;,h>sq1=peS<{o5EFQ0$,m\fR%~v=0PUza]c:
                                                            2022-05-24 09:40:18 UTC12016INData Raw: 8b d5 de 99 e8 e4 7e 51 cd 4f 6e ea 03 8a 09 fe ec 18 38 54 db bd a0 b6 c7 94 a3 0d 99 29 fc 25 8d 21 e5 14 18 1f 12 2f e6 f9 71 30 8f fe 7d 61 ca ae 94 b4 59 b2 ac 77 99 ab 54 fd d1 4f 81 3d f4 46 0a 80 15 ae d7 6d ca 8f 4d 23 b9 91 19 ab 7b 9b f7 cb f5 c6 d1 93 ad 08 9f 9a e4 76 9a e8 4a 96 72 9c 09 89 3f b6 a7 bd cd 4d 0a a0 1c 85 a0 a2 f4 9b c6 a5 63 db 9c 06 26 86 31 e4 22 46 2b 72 6c 97 28 54 a5 4b f5 21 33 86 ae 9b fe ca 7e 6f ff bb 00 f7 ec 6a 6b ab 94 b8 37 c6 6d 59 a9 71 a1 a1 22 33 2c a7 f8 b6 78 22 70 1f a7 c3 7b 76 af a9 6b e1 71 70 b3 6c 34 3e a4 24 e7 ef 13 6b b4 06 b0 05 c7 65 81 66 9c 03 2d a4 52 23 4b 33 45 ab fc 68 c7 51 9e 47 c9 5b b4 26 64 52 2d 3c 2e 4f 83 c5 ec 22 15 af 46 c7 82 46 2e d8 62 03 5f 10 05 09 0f ea a0 f6 4f d2 af 26 ad
                                                            Data Ascii: ~QOn8T)%!/q0}aYwTO=FmM#{vJr?Mc&1"F+rl(TK!3~ojk7mYq"3,x"p{vkqpl4>$kef-R#K3EhQG[&dR-<.O"FF.b_O&
                                                            2022-05-24 09:40:18 UTC12032INData Raw: bf 7c 9c da c7 1b b5 f3 10 8f 6f ff 43 30 59 30 25 19 30 a0 cf b9 f2 02 20 4b 04 5d 86 ff 19 3a 68 d2 d2 a2 d4 c7 6d 78 37 45 98 08 2f 7d 8c d6 24 3a 55 b9 13 cf 35 c5 9a b4 68 82 ba c0 13 28 4e c8 31 21 6c 22 5c 03 d8 d8 72 81 cb 11 82 f5 74 16 62 42 f7 4a 0f e3 54 17 ac dc d9 cc 37 95 1a 46 c9 3e da ee 07 62 d8 4d 96 2d 90 8d e5 85 f2 df a3 3a 22 bd 93 6e a1 ce 67 92 11 c6 68 c3 9b 50 f8 4d 6a c1 fc 3c c2 34 5e 8a 86 5f 4e bf c3 7b 23 bc aa a1 99 53 ab 18 56 22 e5 87 50 7b 58 2b 1a 99 0e d6 d4 18 1d 9b e9 31 86 9c 2e cc ad 83 32 40 09 10 9e 37 c6 82 51 3f 34 12 6b 86 94 aa f3 f2 7e 5d a2 d6 bb 99 16 2e eb d1 b6 b3 bb 81 ff 31 d9 2b 3e a7 1b c6 21 f4 06 3f b0 81 23 f7 ae e4 df 15 ff ec a1 75 b1 7c 6f 35 7a f4 76 b2 53 72 2f 23 f9 80 85 e2 d5 b2 c4 ba f5
                                                            Data Ascii: |oC0Y0%0 K]:hmx7E/}$:U5h(N1!l"\rtbBJT7F>bM-:"nghPMj<4^_N{#SV"P{X+1.2@7Q?4k~].1+>!?#u|o5zvSr/#
                                                            2022-05-24 09:40:18 UTC12048INData Raw: df 9b 2d ab 5b 1c a3 a7 96 58 02 ea 19 3d 29 b6 2c a8 5d 5f 30 45 72 5b f7 04 5a af 6e 55 56 43 d2 9c b6 22 a1 65 82 ed 82 d8 ec a7 38 d0 9d 25 4b 74 cf 4a a8 e0 b4 64 ca 4f 46 4f c9 9b c0 0c 18 ca f3 8a 38 36 3e dc 67 0a 53 cb 9a dd c3 e0 cf 4c 47 b0 2a 4e 29 da b4 ed 19 7b f8 ce 53 3a 4c 08 60 53 62 8f b6 c4 37 67 23 bc ec 63 11 b0 a6 a2 bd e1 4a e4 77 d7 5f 4c 53 d9 d0 91 ae c8 01 a4 93 0f 16 ab 01 74 bf 7e 6b 75 56 68 33 e3 4e 22 91 5e f9 01 1f 22 f1 d2 e1 1d 9d 9f f4 51 95 0b 01 22 34 33 ae a4 eb 3b 5c 6c 1a ea 33 82 87 96 9b 79 c5 8e da 8d 8a 06 bb ce 90 79 5d a4 c9 56 d7 61 99 3e 9b 8d 8d 7d 47 1f 4d 15 97 47 f1 3c a3 73 72 2c ef d4 f7 68 7e 8d 16 19 53 dd ab 74 af db 5c 05 84 c1 da fe 95 77 e8 eb c2 c1 7d 3b 69 7a a0 e6 05 8a 64 13 8c 17 a6 09 33
                                                            Data Ascii: -[X=),]_0Er[ZnUVC"e8%KtJdOFO86>gSLG*N){S:L`Sb7g#cJw_LSt~kuVh3N"^"Q"43;\l3yy]Va>}GMG<sr,h~St\w};izd3
                                                            2022-05-24 09:40:18 UTC12064INData Raw: f1 9c dc eb b4 ac b4 2d 69 b0 56 c0 75 6c 0d 5c 86 ef dc 08 b0 07 71 63 31 80 c5 fe 40 dd 12 b2 0f 7b ae c5 9e a1 dd dd 18 12 09 73 9b 7f da 2f 4a 3c 27 da eb ab 18 46 2d 56 16 2d 55 96 1f e0 45 dd e7 ec 93 55 9f 65 78 9f dd 4b 88 e5 6a fd 61 5f 6d a4 1c a1 8b 2d 74 d3 28 e7 e0 60 06 82 06 1c f2 2c 99 2f c3 d1 59 5e 1f ac 7a 72 2a ae 30 fc 48 23 df 5a c2 fe 72 db 86 a7 50 61 37 7f b0 cb 7c 5f 9c 36 a8 b0 5b 01 eb 62 3e 17 aa 38 ee 10 31 5b 19 17 07 0d 13 53 ae 68 5f be 31 99 3a 78 f0 8e 60 a3 dd c4 1b 92 2f 89 90 23 f9 d5 52 e7 c2 cb 9b a7 19 a1 ad 02 ed 9c 2f 92 36 c3 2e 53 56 79 e7 32 38 2d 13 6a dd 51 0c ac 1b 36 06 cc 1f 5a 0c 44 bf 91 4f 19 32 99 6b 4f ae 79 6f 6e 2b 51 f4 c8 50 62 55 94 a1 47 c8 b8 f9 f2 5d 67 11 05 21 43 a7 55 33 6f 6b 15 c7 a9 84
                                                            Data Ascii: -iVul\qc1@{s/J<'F-V-UEUexKja_m-t(`,/Y^zr*0H#ZrPa7|_6[b>81[Sh_1:x`/#R/6.SVy28-jQ6ZDO2kOyon+QPbUG]g!CU3ok
                                                            2022-05-24 09:40:18 UTC12080INData Raw: c5 f2 b2 50 21 6d db 4a a7 54 38 e4 9f c0 48 d1 ec b6 3b a5 65 39 b9 6e e5 7c 51 ad c6 a8 39 70 da 69 03 6c a5 5e 8f 45 9a 23 0f 6b 34 c7 65 8d f8 b8 2d a7 52 3f 19 50 4e 19 b8 76 21 74 b8 57 b8 5e 2b 18 39 4a cf 17 ca ae d3 38 5b cc ab 9a a7 0e 0a c8 05 67 97 28 27 b0 6d 5c 5d ac 86 39 2b 83 b2 ce c0 9d 31 ae 5a 95 14 d7 e0 ee 1b 8f 68 a1 37 4d 98 c4 7e 7a 9e d6 33 97 44 db 09 a9 2b 45 bc 0e 98 35 e2 a1 8d 3e 3c a4 01 d1 65 b5 2b 7a ed 71 17 13 42 4e 7d ec 99 a8 d1 9d d3 d6 28 f5 ec 00 ec e4 e7 4f eb fd 78 8f fd 59 95 f3 56 54 ae a0 26 e8 5c 19 47 1d 9f e0 f7 93 3d ae 47 ca 7b 6b 83 83 f1 55 b5 cf 1c f2 89 9f 81 1c 17 48 4f 3d 5d 9e ad 4e dd 04 af c4 54 63 cd 54 2f f4 f6 b8 ed 53 8a 86 e7 7a 48 15 63 a3 7d 88 ff f4 f3 54 7c 3e c3 8c 08 c0 cb a9 b9 3e 5b
                                                            Data Ascii: P!mJT8H;e9n|Q9pil^E#k4e-R?PNv!tW^+9J8[g('m\]9+1Zh7M~z3D+E5><e+zqBN}(OxYVT&\G=G{kUHO=]NTcT/SzHc}T|>>[
                                                            2022-05-24 09:40:18 UTC12096INData Raw: 7c f5 dc b4 db 17 f7 31 78 5e 8c fb 32 16 aa 1f 17 52 ec 8d b4 2b 7f 40 14 64 5b d8 6a 3e 15 55 e5 20 1a 0e 7b 13 c6 4d f5 59 49 c4 d6 79 4b c4 4b 5e 0d 6d 16 68 92 30 15 34 47 ee b4 ae ac f0 0d 72 cb f4 45 60 57 77 f4 da d0 29 4f 56 ae 1c 54 30 26 f8 37 da fd 10 88 5b 19 47 19 e9 29 37 a7 38 c9 7f b1 b8 f7 0e 70 6a 30 f0 77 71 52 33 ee fa d1 04 ff 4c f0 d6 54 88 56 05 09 7c d1 e2 a4 9d cb ac ee 45 d0 14 03 a8 07 39 25 a4 4e e7 a3 55 64 a2 7d 03 30 28 e6 fc c9 ae 8d 6d a2 6e 43 2f dd dd ab 2d 9e 88 1f c3 be c2 3c d0 26 58 86 6a 3a c7 a7 73 36 92 71 7d 6d c0 7c 43 b7 29 7e 0e 9b 24 13 ac 70 34 ee b1 58 ba c3 3b ec a0 b1 05 26 55 38 a4 a0 76 a5 af 88 32 af 6f df 2e 09 0e b5 af 80 4b 40 e8 5d 80 3b 25 f1 28 fb 30 5f d2 d9 b3 e3 29 e2 29 61 65 11 75 68 6a c6
                                                            Data Ascii: |1x^2R+@d[j>U {MYIyKK^mh04GrE`Ww)OVT0&7[G)78pj0wqR3LTV|E9%NUd}0(mnC/-<&Xj:s6q}m|C)~$p4X;&U8v2o.K@];%(0_))aeuhj
                                                            2022-05-24 09:40:18 UTC12112INData Raw: bb 46 6f 21 a2 88 ae 6b bb 77 04 1b 61 49 36 92 27 a9 a5 3b d6 22 3b b0 b4 6b 04 9e e0 c2 c1 7d 36 23 8d ba 56 0a dd 32 82 62 d4 ac f2 44 80 be d7 26 e8 f7 15 b0 ae 62 db cf 3d 5d e2 c3 af b6 54 be 1b 4b 4b ea 42 81 c0 71 a0 07 61 29 70 ad 73 e2 6e d4 58 3e 35 fe cd 1f 4b 87 0a e3 7e 97 fb 94 95 2e 71 49 b5 2f d1 ac 9c be b4 09 b7 e9 ec ae 30 0d cf 7c 52 31 7f 92 d6 93 9e 92 39 ba 60 39 e1 1c c2 b4 a6 b8 25 ae 64 82 49 8a 28 fa 26 3f e8 6d e1 72 e4 c7 75 ca 84 7d 87 ff 57 ce 4e 9b 53 e3 0b fa 7d c1 1a de 3b cc cd c0 bb 71 4d 85 c3 1f 37 c4 0d 1d 5e ef bd c1 4c b9 ad 2e 62 5d f2 27 8b 64 a0 b8 69 d2 d2 e2 7e 5d af dc ba e0 2a 94 73 08 0e aa f1 bd 24 5e 75 42 c2 d6 58 48 c3 6a 59 a5 82 a9 01 30 31 54 97 9c 1b 92 55 3c 7c 55 fa 1a b4 5d f1 70 61 92 21 48 94
                                                            Data Ascii: Fo!kwaI6';";k}6#V2bD&b=]TKKBqa)psnX>5K~.qI/0|R19`9%dI(&?mru}WNS};qM7^L.b]'di~]*s$^uBXHjY01TU<|U]pa!H
                                                            2022-05-24 09:40:18 UTC12128INData Raw: dc e2 a9 dc 98 de 84 c0 b6 84 44 a1 c5 ce af b4 67 42 6b 12 1c 92 42 02 12 30 84 0e 4e fa ac 29 bf 99 14 7a e4 ed fb 37 fb 1d c8 6b bd ee f6 93 74 b0 5b 07 c3 19 7b d6 15 e3 62 8f 78 8c 68 08 61 8a 6b 22 7e 1b 1c 65 0b f7 b5 43 ee 14 55 99 76 61 c5 ad c1 07 a4 21 94 ee d2 0a 34 d8 aa e6 82 96 4c f9 36 ca fe e8 f3 d3 6b 73 9e 99 80 49 91 a8 b6 a1 02 c8 04 3c 6c 11 ee 8f 05 b1 36 79 ef 4c 32 40 f3 5c c0 a4 c6 d6 c3 96 2f ba e4 ad b8 3f 76 58 ba d4 d6 ce 3c e6 3a 26 b8 1f 62 fa e0 54 64 93 e6 56 cb 61 90 35 aa 16 44 d0 01 af 37 aa 0e 82 c8 42 44 d2 11 b6 24 fc c3 5c 95 b0 8c 98 9b 9e 95 34 75 ad 31 19 01 f5 ee 31 44 e9 e2 ba aa 5b 94 01 14 71 1b 59 3c 9f 93 c0 d3 2f d7 22 3d ef 8c 9c 07 24 08 eb 6d 17 40 2f ac c6 0c bc 3c 92 fe 87 92 c5 e2 9e 61 d5 c9 cc 07
                                                            Data Ascii: DgBkB0N)z7kt[{bxhak"~eCUva!4L6ksI<l6yL2@\/?vX<:&bTdVa5D7BD$\4u11D[qY</"=$m@/<a
                                                            2022-05-24 09:40:18 UTC12144INData Raw: 00 93 26 fb 5d ca d5 28 9e 8b 6c 08 26 ed ed a9 f0 1d e6 7e 1d 5a 0a 07 c3 0d 49 66 7a b0 72 da 26 17 05 18 16 2c 56 73 84 5a 61 9b ba 11 33 70 b8 11 04 7f 2a 40 bc 39 76 8b 2e 46 5a 9a 72 36 ba 28 6e a0 0c 38 33 58 80 e0 1e 8f 34 2a ae d0 11 c9 7f 44 fe c5 65 5f 06 31 b8 f0 1c 10 c8 25 be 60 a3 0e 5c 0a c3 13 a3 02 08 30 fe ef 76 74 9f e2 61 6a dc a6 a7 6c 3b 9d 08 91 21 30 94 7d db 91 34 88 3e 2c 0e 13 0d 4a 47 e1 0d 30 27 64 24 bf f4 96 df 0e 61 ee fd 3a 31 28 79 d5 24 c7 55 e4 56 f3 94 fd 8f 0c 06 fd 91 cb 45 2f 52 29 a6 03 a4 71 f9 92 15 81 3c 58 05 4e 55 6f 08 43 79 ed 5b 3d 84 f1 4d 40 d1 10 58 73 54 f4 58 de d8 a9 18 4a 0c 5b 31 df ac 01 04 d1 e4 79 b0 65 4a 55 b2 f3 a3 4d b6 6c a3 89 e5 83 a5 30 2f 45 c5 14 fe 71 3f e1 f0 cc 04 3a a4 21 7f a6 96
                                                            Data Ascii: &](l&~ZIfzr&,VsZa3p*@9v.FZr6(n83X4*De_1%`\0vtajl;!0}4>,JG0'd$a:1(y$UVE/R)q<XNUoCy[=M@XsTXJ[1yeJUMl0/Eq?:!
                                                            2022-05-24 09:40:18 UTC12160INData Raw: 8c 16 c9 34 55 4f 97 2b ad 41 42 1b f8 d9 1b 1b d3 50 cd 38 0d ee e8 c1 d7 a0 fd 49 64 f0 c3 7b 4e 7b 1f 95 76 f7 f9 68 57 9e 59 bb a3 16 ed de f1 bd 6a 00 eb 30 a5 98 0e 17 7c 30 bd ef 52 9b c6 15 0d 99 9f 03 f1 d1 dd c7 ef fc d5 75 e9 79 c6 33 ab 0a 23 b1 58 d4 95 a7 6b 4a ff 26 3c 8f 5b a3 ac 01 7e 42 e2 dc 96 6f 27 95 13 ad b7 80 44 f7 e5 ec 7f e7 51 1a 80 28 cf 81 09 f8 26 57 a9 c1 7a 81 d6 22 62 5e 26 d9 a8 47 13 dd 09 f5 b6 b2 5f 5e 9c 14 77 19 af 51 5d 72 25 88 9d df b8 cc 70 1e d8 fe d0 6c e8 1a 4f b5 56 11 64 1b 6b 2b 85 8e 5a f4 f0 ca 2d 70 54 64 c8 e1 30 34 cb 71 6e c4 06 bc 6a 27 19 a8 6f de 5c f8 73 86 38 36 6a f1 58 de b7 29 81 f1 89 1f 3f 6d 8c 8e f7 26 84 74 0f 53 e5 46 4f e7 1f 7f e9 b6 78 60 46 a8 f6 2b 85 af 98 14 c0 4b 73 a6 34 3c 11
                                                            Data Ascii: 4UO+ABP8Id{N{vhWYj0|0Ruy3#XkJ&<[~Bo'DQ(&Wz"b^&G_^wQ]r%plOVdk+Z-pTd04qnj'o\s86jX)?m&tSFOx`F+Ks4<
                                                            2022-05-24 09:40:18 UTC12176INData Raw: 6a f9 c1 e3 57 56 d6 93 95 47 86 e9 63 80 26 d6 2c c7 0e 80 d5 81 b0 b1 cd 5e 7f dd 2a 89 76 99 41 f5 56 f5 66 3f fc fc cf 4e 95 82 7d 95 00 4c 8e 53 8c 32 06 d9 c7 40 f6 b6 82 d8 cf 3a 5d 8b 3b fe 46 fe 01 d5 c8 a5 fb ac 85 02 c0 e5 bb e4 2f 2b 06 f7 41 75 56 fb 4d 02 e9 74 91 04 34 25 ee 2a 36 68 d7 22 14 8b 8c cb b9 88 9d 61 39 a4 f1 e4 22 13 e4 6d 6b 1b 09 22 c4 77 f8 8b 90 27 9e 2b 47 ab 36 35 0f 47 50 30 64 02 ca d8 f2 9f 1d c5 37 ef 17 0a 81 cb b7 ba 47 e7 8f ba 37 98 55 48 66 a7 3f a6 1f d7 a1 1b 21 77 db b1 57 26 50 98 0e a3 9d ab 3a f8 c0 79 45 99 ea 15 9a 7d 58 0a 3d d8 a0 d6 80 4e 3a 8d fe c4 df f3 f7 a5 15 bf 69 2f 9d 25 08 a0 be 65 75 87 50 05 5d 7c 1e 6f fb b5 9b f9 2b 05 d5 1a 5b ef b0 bc 1c b4 84 ff 06 cc 41 24 14 96 d2 20 da 08 90 ee 3c
                                                            Data Ascii: jWVGc&,^*vAVf?N}LS2@:];F/+AuVMt4%*6h"a9"mk"w'+G65GP0d7G7UHf?!wW&P:yE}X=N:i/%euP]|o+[A$ <
                                                            2022-05-24 09:40:18 UTC12192INData Raw: 6f 1d a4 22 5f 79 37 c7 ee 7e 89 dc f4 81 b3 ff 7f 20 61 4c 28 ba af c2 f7 ec 86 8e 47 f2 c7 21 8b 26 5a 89 c9 8e 90 3c 8e 5b 57 14 0d 0c da 45 55 1e b7 ed 3b 2c 8d 0c 3c 21 9c 91 e4 8a f1 f6 e4 d5 a5 76 dc 17 60 4d 96 ed 16 e2 99 f1 89 11 5d 95 01 11 94 b0 b9 93 63 45 c4 8a 73 25 b8 de e2 b2 c6 01 61 0e fd 5c 86 cd 29 fd 0b cc 09 f5 c2 22 e2 58 23 d9 6a 2a 34 ac 27 42 f8 32 24 e7 e4 60 37 d6 00 0a 2b a1 22 f2 f6 86 c7 df fc a2 f5 68 7e 65 b4 14 28 11 1d 3d fe 26 ce 3c 76 40 cf f5 5a 9f 09 49 ea 3e 2d 3e 00 fe 29 35 98 bf 31 41 ce ae b7 5d d3 a7 04 bd 27 95 5d 23 f9 d3 a8 29 2a 92 d2 1a 9e 27 c8 f3 a9 9a 41 2e 3e e0 d3 79 0e 50 93 66 36 32 b0 5f c2 82 99 11 dd 33 84 30 f1 f6 0a a3 6f 7e 97 4a 00 83 8a 22 b4 bb 0d 31 e3 6e 5b 48 4a d8 38 cc 08 78 5b de a5
                                                            Data Ascii: o"_y7~ aL(G!&Z<[WEU;,<!v`M]cEs%a\)"X#j*4'B2$`7+"h~e(=&<v@ZI>->)51A]']#)*'A.>yPf62_30o~J"1n[HJ8x[
                                                            2022-05-24 09:40:18 UTC12208INData Raw: 4f 58 36 33 91 29 6c a6 7b 73 41 1e 1b 36 80 99 01 a1 fe c7 c6 b3 89 93 5f b8 03 e0 28 77 99 97 f8 ab d1 f1 52 28 cf 13 0d 0b d9 55 67 67 cb 6e f9 ac 05 e0 fb 1e 31 73 35 23 35 3e e5 4e f5 c2 98 3e a3 b6 99 35 95 0d c4 16 9e ee 8e 8a d9 8f 28 b5 67 b8 58 bd 9f c0 64 81 d5 6f 04 1d 31 69 0c c5 19 59 96 3f 55 56 c5 98 cf 58 b2 87 ce 84 3b 67 e5 66 b0 16 b8 ff 4e 5c e3 84 02 e1 5f 3f 3c 1f 9a 82 23 7e 44 37 fe 86 f3 c6 ae 03 4e b7 45 d7 9d 06 15 66 75 4f 13 c1 d6 5c 31 2b 50 7f 2e 53 c3 da 64 06 a0 8a 0d dc 75 de c7 24 6a 5b c8 4b 98 69 a3 b6 26 de b9 07 f8 a5 38 b1 8a c6 b0 d3 0a 4e a3 15 f2 a9 ee b6 14 7f 77 a8 41 d1 a8 95 6b 33 91 71 43 aa c3 08 36 1d 35 fd 95 eb 97 3c bc 2f 39 7b 78 27 3f e4 95 c9 a7 a4 a4 45 a1 e3 f7 4c 72 5d bd 4e de 18 34 6c 32 d3 c4
                                                            Data Ascii: OX63)l{sA6_(wR(Uggn1s5#5>N>5(gXdo1iY?UVX;gfN\_?<#~D7NEfuO\1+P.Sdu$j[Ki&8NwAk3qC65</9{x'?ELr]N4l2
                                                            2022-05-24 09:40:18 UTC12224INData Raw: f0 32 ca 07 24 8e 3b eb e0 c4 10 eb d7 e3 61 9f 81 3b 84 45 32 26 c0 7b c3 28 2c 50 1f 43 91 e4 4c 42 21 86 0e 02 ed 07 ba 6c 1a ec 3b 16 5e 15 61 11 66 7c 11 64 c1 0c 40 62 77 83 1a bd ee 53 ba 53 57 f7 b1 68 f0 c6 53 a6 95 6b 3a 7c 92 1d 11 63 e8 ec 37 77 91 b4 89 c2 ed eb 3a fd 64 49 a1 1d ef 45 83 bc 52 cb b4 f0 0c 0b 40 d6 f2 ed d2 74 57 18 16 bf 67 20 33 37 54 5e c3 55 e3 21 e7 3c 82 bd d2 38 d4 fd b0 c1 dc 68 03 00 2c 4c 2f 4b dc 5f 67 76 33 e5 6c 91 af e4 3a 18 7c c5 a1 3d c6 26 1e 3e d7 a4 64 82 d7 ea 32 be a6 bc 02 4c 68 fd 80 c8 b9 6d f3 f3 b1 09 55 6e 48 59 ba bf 7b fb ee 18 ff 59 cd c8 5a 5e 05 6b 78 29 b3 08 f3 c2 b4 6e 53 66 54 6a dd aa 4e 81 2a b0 bf c1 22 15 58 e9 69 eb 76 bb 8c 83 87 8f 00 b4 0f 80 65 36 e7 a2 a2 2e 90 9c a4 33 e0 00 d6
                                                            Data Ascii: 2$;a;E2&{(,PCLB!l;^af|d@bwSSWhSk:|c7w:dIER@tWg 37T^U!<8h,L/K_gv3l:|=&>d2LhmUnHY{YZ^kx)nSfTjN*"Xive6.3
                                                            2022-05-24 09:40:18 UTC12240INData Raw: 5a 67 a5 ef 4f 7d 32 f4 0b a5 2a c4 66 70 df 63 0f 76 2e 23 22 22 81 ba 9e 31 99 e1 b6 2c f4 1f f6 28 39 9e 29 94 5e fc 7a 04 bc c2 d5 e0 a6 62 f6 37 e1 ce 30 63 00 6c 3e d5 5a ac f8 04 7d a1 ae df 8c dc ed 49 f1 2d 8f c1 50 01 4f ed 0e d7 42 e0 fa 96 a9 9e ff bd 5e a8 83 4a bd 5f 6a b8 df c9 95 33 5a 12 b8 b8 63 a4 0a 20 71 ed c0 79 da f2 90 e3 4a 88 2e 57 85 b9 f8 a1 1e a6 19 90 19 0d ad e6 50 2d dd 64 26 6a 0f 15 31 05 1e 08 81 f0 7e cc 9a 90 a7 49 7f bb 9d 04 92 d0 80 f1 18 10 d2 18 e6 6c 9c 2f fb 5f 8c 24 b1 6f 02 7a c9 a2 1e c4 f6 44 dd d8 48 90 e2 1b 97 37 58 bf 92 31 64 dd 27 ef 8a cf cb 08 12 4c 34 48 ae 96 eb 52 3f a7 b9 92 4d 6c 3f 94 01 1c 1d 77 3b db de af 3a 41 c6 53 cd 45 50 e7 66 da 73 11 d0 56 2d a4 92 08 9e c9 26 05 ed 8c f8 f0 d0 aa ac
                                                            Data Ascii: ZgO}2*fpcv.#""1,(9)^zb70cl>Z}I-POB^J_j3Zc qyJ.WP-d&j1~Il/_$ozDH7X1d'L4HR?Ml?w;:ASEPfsV-&
                                                            2022-05-24 09:40:18 UTC12256INData Raw: ad 01 b9 13 d6 87 93 26 99 cf 19 0c 06 f3 4b 90 03 88 e7 1d ae 54 9e 66 cb 8a 19 9d 82 2b d7 38 07 dc 82 f8 77 16 ba 96 cf dd 7a f0 a7 5a 3c a5 50 6d aa cd 80 9b 41 06 45 83 65 87 d0 16 7b d9 9f 34 b7 65 bc d6 2b 09 2f 0a f8 81 3e 14 63 32 60 c6 84 14 34 b2 7d 79 f5 90 7c a8 ba 91 ba f5 ca 5a 1d a6 50 ba 86 b2 1e 98 6f 4a ea ad 36 30 fc c2 75 d0 eb 34 92 0c c1 16 04 4e b0 35 70 3f 14 06 ce fa 7f 27 6e 67 56 47 a6 f9 ad b0 86 77 61 8d 43 d8 71 b7 16 ae 0a e8 a3 2a 35 b3 07 62 22 bb e8 5d 9d 3e 90 9d 8f 99 1a 50 4a 02 6e ea d5 e9 15 3c 04 cb cf 7c 86 08 d0 f4 8e a1 05 58 b6 2c f9 11 95 5d 78 b7 64 a2 83 16 13 27 e4 57 6c 01 93 7b ae fb 5d 50 92 de 60 4b 82 65 53 d9 0c 54 d1 e9 5e 5d 4e 11 65 30 c3 eb 9a 56 32 42 01 58 88 c6 10 3d f8 e1 a2 eb 29 07 f9 44 7c
                                                            Data Ascii: &KTf+8wzZ<PmAEe{4e+/>c2`4}y|ZPoJ60u4N5p?'ngVGwaCq*5b"]>PJn<|X,]xd'Wl{]P`KeST^]Ne0V2BX=)D|
                                                            2022-05-24 09:40:18 UTC12272INData Raw: ed 6e 68 10 c4 42 57 11 a8 c1 6d c9 8f 72 fa 0e 1f 3d be 15 b7 de 7f b9 b5 66 9d 6c 04 dd 5c 2a d0 4f 8d e7 fd d8 b9 94 fe 83 90 0c 68 3f 90 dd f8 e3 b2 3a 7a 47 e0 47 8e 9e 5e a3 2b d0 fb 1d 1d 58 26 b0 32 55 67 0d 53 86 62 99 df cd 4e 82 00 01 98 e0 3e 9a 51 34 08 c2 ec a1 31 03 d2 67 ee 56 9c 40 9a 95 b6 ef 4f 51 91 d1 00 cd 95 ed 9f 44 77 8e 4b 46 31 ed d9 39 34 fa e3 bc 5d c5 e6 81 65 d9 31 31 8e 16 a2 21 73 df 34 32 ff ea 9d f5 b2 ce 40 5b 8a 1a 4d 23 34 d7 04 75 c6 a2 14 9f 3e 6a c4 70 b7 3c b9 dc 5a 17 64 02 fe e2 ba ff ba 9b 5e 87 c3 81 f7 f1 03 4f d2 3e cf 98 ea c2 f1 16 c4 de 0c ce da 66 63 5d b8 66 72 7a e1 09 83 05 8c 19 e4 68 eb 52 53 23 d9 d1 f8 5f 4a 5d 1c cc 94 68 44 41 f3 cc ea f3 7b 58 d8 d7 da 04 93 5c fe c2 0a 55 ac a8 8c 20 eb f0 67
                                                            Data Ascii: nhBWmr=fl\*Oh?:zGG^+X&2UgSbN>Q41gV@OQDwKF194]e11!s42@[M#4u>jp<Zd^O>fc]frzhRS#_J]hDA{X\U g
                                                            2022-05-24 09:40:18 UTC12288INData Raw: fe 4f 66 a1 31 7a 6b c3 19 2b 01 ea b4 43 1c 6f d1 9a cc 23 78 09 a8 2d e2 b7 de ac 57 c7 8c 1f 21 5d 91 22 b2 a7 db 43 85 e6 42 ce 1f 04 8c 4c af 69 00 1a 7d 70 80 1a 7d e5 23 af d0 df 81 e8 b0 29 27 4d 15 4f d6 e3 ed 1f 1c ec 72 e8 34 6c df f6 f7 c6 f6 7b 4a 6d 8f bb ff 68 20 2c 7d 03 a7 2a 93 d9 49 6d 88 5d a5 44 b1 5a ec 46 a7 58 88 63 03 61 c8 08 f9 27 ee 1a 18 29 04 bd 27 e2 17 c7 cc fb 59 aa 5e da 57 77 77 19 3c 57 7b 01 48 e2 e9 bb 68 0b a7 d8 ee 64 d2 c2 66 13 0f 30 b6 2a f0 47 20 47 2a a9 de 50 96 fd 54 48 2e 36 9d 74 14 c2 f8 a9 02 6f 57 2b de ce 2a f6 87 cd 9f d5 eb 5b 2d 42 06 8a 2c 08 fa ba 9b ab 3b 7f 97 ae 3f 92 7d 0a 37 ee 5c 12 c1 7e 2d f4 9f 2f f0 18 00 9d 29 1b 3f 74 61 e2 ea f8 73 41 bb be d0 59 b2 c8 19 1e 7e f6 62 a8 90 2f f6 55 5c
                                                            Data Ascii: Of1zk+Co#x-W!]"CBLi}p}#)'MOr4l{Jmh ,}*Im]DZFXca')'Y^Www<W{Hhdf0*G G*PTH.6toW+*[-B,;?}7\~-/)?tasAY~b/U\
                                                            2022-05-24 09:40:18 UTC12304INData Raw: 8f 7d 2f 0a 2a 26 68 c4 eb cf 28 8c 6e aa 82 7f 06 96 89 e5 61 93 06 cb f2 f6 61 a7 4c 44 f6 dd 3a ed 94 aa 56 97 79 8d 8e 75 90 2c 27 c2 72 f5 df 3c 5e 78 f7 0e 16 c2 39 b2 2b d8 db e7 37 15 53 65 d3 41 68 5b 90 4a 26 8a 72 fd 58 4f d6 96 79 90 e1 69 5e dd f1 33 f0 52 c9 18 16 cd ff 03 40 8a 0e 60 fa b5 aa 51 c8 70 be 6e 6b 76 fe 7a cf cd 28 d8 ff b7 b3 c8 22 e9 cf e0 32 6d 8c 6a c2 22 cc 7a f6 d1 16 7c b2 bc d1 4c 91 40 0d 9c 6f a8 64 20 4b ce 35 81 43 af ae 08 3b 0a d4 d6 ec dd c8 75 32 2d 3a 74 ca 4a 58 58 02 90 4b 1b f6 71 72 17 15 ad 50 12 62 71 07 7c 5c 6d 34 9b 67 4b a0 b0 46 dd 39 07 9e 5c d6 15 53 3d aa 3f 44 93 8e 1e a6 58 84 61 dc a3 72 14 00 e4 8c be e3 3a f7 c6 e1 4b bd 1d 9f c8 1f a3 71 28 74 69 a8 ee c1 0b 2f 1f 1f 32 8d 9e 22 44 c3 c0 e2
                                                            Data Ascii: }/*&h(naaLD:Vyu,'r<^x9+7SeAh[J&rXOyi^3R@`Qpnkvz("2mj"z|L@od K5C;u2-:tJXXKqrPbq|\m4gKF9\S=?DXar:Kq(ti/2"D
                                                            2022-05-24 09:40:18 UTC12320INData Raw: 20 50 b6 78 30 21 5f 32 67 65 41 6f 81 92 9f 3a 36 7c b0 47 b4 f5 1e 80 07 26 c0 33 2d f8 b7 ef b3 93 63 15 83 40 2d bb f5 c3 9e 99 c8 07 2a 25 d4 d3 1c b1 11 ae 0f 40 57 26 de e5 ac 3b 25 41 b4 dc 2f 02 9e 0b b9 d1 b3 57 b9 c0 a4 de c8 26 fd b7 8c 19 55 64 c1 a7 cc d6 bd 31 79 44 43 b2 1b ed 60 9c 73 9e 71 ea b0 ff 69 19 fd d2 96 2c 83 2e fb 7f c0 b5 d4 ca ee eb d9 a8 fd 25 8f 6b 77 ce cd 4f 46 df 01 e3 8e 3b 44 0c 17 92 fc 20 6b 37 30 58 7e 0e ac a9 dd 51 d7 35 66 ae 32 e6 e9 e1 28 2c 46 ae 6c cd 68 d2 64 98 e9 1b ec 74 f0 a7 7d 35 fe 71 e8 ae be f4 01 64 48 66 49 a9 ca f3 04 56 a8 13 f5 2e bf 9e e0 c4 19 70 f2 24 b1 30 8b 53 b5 78 3c c9 d9 42 ec 51 de 2b 33 f2 de 26 3f 03 96 02 9f be c5 58 c3 c2 cf 44 b9 3e d8 8e 5a b1 c8 29 f7 06 d2 60 d9 9e 82 4d c3
                                                            Data Ascii: Px0!_2geAo:6|G&3-c@-*%@W&;%A/W&Ud1yDC`sqi,.%kwOF;D k70X~Q5f2(,Flhdt}5qdHfIV.p$0Sx<BQ+3&?XD>Z)`M
                                                            2022-05-24 09:40:18 UTC12336INData Raw: 23 81 16 a0 d1 7a af c9 ea 9a bd 78 76 01 e3 1a 82 ca ff 42 1f a7 2a 6d 62 a6 cf 6f d9 24 31 76 9d 39 1a e0 87 e4 ec 17 b7 31 b2 8d d4 18 2f 95 c7 d8 5c 04 82 d3 5d a8 e9 3e 79 7d 13 53 16 75 c7 55 8e 47 d9 a9 16 8b 5b f4 11 92 08 5d 44 70 8d 90 52 21 63 0e 7e 9a 73 2d 46 a8 ec 96 00 92 37 32 30 b7 6e f5 88 15 53 5e b5 7e 04 6d 0b d8 32 0d fa ba 46 09 bf e2 c8 38 ca 6f 56 b5 de 17 e6 53 e0 f7 67 f9 f3 fe 42 c0 64 8b d8 22 0f f4 d8 2f 4f f2 07 b6 1a 62 cf 36 7a 26 54 c3 59 63 84 9d a0 3a bd 76 0f 72 7f 43 c1 c5 3d 98 0c 1c 3b b8 63 83 0c 8e cb 5d 90 72 2c 23 2c 54 95 74 26 6f 77 c4 b2 30 07 c7 69 d1 9a b5 1d 92 21 e4 d3 fd 5c 90 85 bb 86 30 39 d3 21 c2 81 02 1d ef 8f a8 c9 3e 6b 64 5f a5 1f 92 94 ce 9f 9a 7f ad ee c3 f6 60 3a 9a f0 99 42 ef 6a d1 6a 01 a6
                                                            Data Ascii: #zxvB*mbo$1v91/\]>y}SuUG[]DpR!c~s-F720nS^~m2F8oVSgBd"/Ob6z&TYc:vrC=;c]r,#,Tt&ow0i!\09!>kd_`:Bjj
                                                            2022-05-24 09:40:18 UTC12352INData Raw: 9f d1 63 7a 4f 50 92 aa 9d 2d 4a db d2 23 05 50 e2 9f 3e 82 05 90 0e 9c ae c8 7c 46 57 f9 f8 90 3a 11 3a 3a 3b e9 f5 80 ec 4d d2 46 7d 37 11 44 b3 e2 fd fc da b0 9e 6d 9a ae fc ec fc 85 20 b0 3c 29 c5 27 d6 b7 57 10 6a 67 25 24 98 1d 8f 81 e6 44 e1 f0 a2 83 53 06 90 5c 49 ea c5 7b 4e d7 ad f3 84 bd 44 4d 40 ed be d4 98 93 e7 74 1f 0f cc 41 6e 53 51 a5 e4 4c b0 d6 3e d2 a6 90 93 fb 92 3d e7 eb 7d 31 dd 24 e4 bb db d1 a0 0b 96 76 ed 6b 76 2d ae d5 d0 62 2c ae 8d 9b ba cb ae 5a 29 ac 0a 69 de b6 d3 a7 b9 50 0e 95 d9 f6 f8 0d 56 42 9b ce e2 f6 10 fa 54 5f e4 6d 73 55 0e 2d f5 95 6c 91 57 e1 ea cc 57 0e c5 77 a1 b0 d9 04 8f f5 74 43 26 c1 17 f8 a8 35 88 ee 48 d4 03 c6 39 eb ba 0f 15 1e d1 1f 89 05 31 62 80 5b 13 97 ea a8 07 53 5f 74 45 66 68 4f c5 ec e9 8a 15
                                                            Data Ascii: czOP-J#P>|FW:::;MF}7Dm <)'Wjg%$DS\I{NDM@tAnSQL>=}1$vkv-b,Z)iPVBT_msU-lWWwtC&5H91b[S_tEfhO
                                                            2022-05-24 09:40:18 UTC12368INData Raw: e8 c3 a5 a9 56 f7 cc dd c3 b7 66 9b d4 52 d7 02 80 d7 e5 b5 cc 57 c1 31 0c 5b 5d 57 03 5e 95 d0 85 f6 88 4e ba de ca 6f 88 ed f9 80 e7 ae aa f2 dc ec 63 08 31 c0 59 20 56 43 e9 78 16 83 55 2e 99 ea 11 28 42 9f 1e e1 62 c7 db fc 47 90 78 e3 bd 7b 6b 4c 95 60 65 9d bc 58 43 22 45 f0 a6 06 48 dc e6 2a d4 27 3c 78 55 58 10 29 6f 58 c2 5b 02 35 1f 79 05 cf 6d b6 a4 d2 34 ae 60 f6 82 35 d0 8b c8 38 b8 0b a3 71 2a 0d e4 0d c9 ab 0a 25 9c 66 c9 12 51 dc 75 26 df 7b 06 f9 92 d2 b7 10 2e c3 bc b1 fc 81 c3 1b e9 34 36 93 31 9c fd e9 92 89 b2 e1 bc 54 0c b6 ff 21 e4 f6 0d ff c1 c5 71 b5 1a e7 a4 84 40 a4 dd 80 14 e7 29 9d e2 bd e2 64 5c 13 45 25 fd 06 e5 3d 05 01 94 c7 9f d2 b6 80 82 16 81 2a 50 de fb 4a 59 79 c9 ac 13 e4 42 9b c1 9d 58 18 d1 11 0f a6 47 01 41 f8 7e
                                                            Data Ascii: VfRW1[]W^Noc1Y VCxU.(BbGx{kL`eXC"EH*'<xUX)oX[5ym4`58q*%fQu&{.461T!q@)d\E%=*PJYyBXGA~
                                                            2022-05-24 09:40:18 UTC12384INData Raw: 74 2e 90 b1 2d 61 83 37 e3 77 42 d0 e0 0d bf c0 b0 3a 09 38 c0 5d b7 23 41 d6 84 ad 94 80 50 97 71 d2 22 d9 12 04 2e 30 cc 24 9c 05 00 ed 6e 63 dd 68 2c c9 49 04 27 9e 8e 65 87 35 2f 3c e7 46 e9 d1 a2 ba 78 50 53 aa 96 d1 2f b4 ed 6f 02 58 72 26 18 26 1c c9 e3 ca eb 4a 61 74 cf 1e a2 f6 da 20 f2 d5 5c d1 27 3d e9 a6 9a 67 9f 26 cc 68 be 9c 44 65 71 24 79 d7 cf 83 d3 b7 33 93 8e 90 59 39 63 70 8e 05 27 41 7d 96 10 b4 60 fd c8 b5 5e f0 0c 66 97 5c e9 cc 1c 5c 07 11 77 2f 91 e3 a0 ba 9d 75 e1 18 ca 64 90 ce 80 43 22 22 13 fe d3 3e 49 0b 7b a3 0d 15 39 cf f0 0b 11 12 67 f0 16 37 f7 f0 4d 6d b2 1f 45 65 0c d0 cb bf 25 e2 0f 01 1e d8 fe 95 1d 7a 60 cc 4c 81 29 82 4a e9 f1 9b 37 fd 1e 0e f3 a9 72 ae 29 53 8e 19 f6 7d 95 08 8a 9b a1 77 56 6a 1f 7e 08 94 6e 3c 1f
                                                            Data Ascii: t.-a7wB:8]#APq".0$nch,I'e5/<FxPS/oXr&&Jat \'=g&hDeq$y3Y9cp'A}`^f\\w/udC"">I{9g7MmEe%z`L)J7r)S}wVj~n<
                                                            2022-05-24 09:40:18 UTC12400INData Raw: 2f 96 39 d7 93 54 37 b3 ba 10 06 bb 97 7c 4d 0e 35 ca 4a b2 fe f2 ba af 5d 69 20 c5 d0 ff 3e 11 ca 33 e8 14 90 0e 56 8a da 7b a8 d6 2c 65 a8 04 0e d5 0f e3 12 77 85 b4 5a c0 ed fa 33 f5 e7 80 d3 c3 4a 77 96 49 f4 23 18 da f0 50 74 47 59 71 dc e2 87 39 17 17 e2 01 d3 81 ec b3 fd d8 4f 98 6c 45 0d 79 d9 c8 6c 4d 72 12 e1 2a e1 4c c7 71 98 b0 3e 50 30 75 99 7c 26 36 62 6d 77 bf 66 e0 5a 01 bd ee f7 44 fd e1 b0 6c 1e 02 f1 6d 9b a0 29 ce 49 67 83 cc 88 51 60 b5 35 52 2c 82 80 d3 e0 82 12 ae 9d 54 52 07 1c 03 4a 82 fd d4 9e 5e 77 63 36 e9 00 18 14 34 15 ba 2f 9f bb 9d 44 2e d1 d2 dd bd 65 4e 5f 1a 6d 53 05 a0 81 1f bf 13 d8 ce af 3e a7 ea 87 4e c2 cf 6b 35 9a 09 5b fe 71 dc 1a 52 f4 a3 75 7c 0a e5 1f 0b 2b f0 73 ba 13 e4 09 c8 4d 80 84 96 25 7e 1a 96 fe d0 3b
                                                            Data Ascii: /9T7|M5J]i >3V{,ewZ3JwI#PtGYq9OlEylMr*Lq>P0u|&6bmwfZDlm)IgQ`5R,TRJ^wc64/D.eN_mS>Nk5[qRu|+sM%~;
                                                            2022-05-24 09:40:18 UTC12416INData Raw: c9 4d 85 f0 b8 f1 6a cd 4e 6d 95 88 bf 7e 2b 26 96 65 ea e1 01 ba 87 c5 d2 6d 31 e8 32 ff 24 cd ec 7d d8 b8 72 b3 7b d0 b1 71 8c 67 9a b4 78 78 99 8d 95 ab 63 9d ed 09 3f 67 75 ea ce da 01 4c 81 7a 41 53 26 d8 2c 26 3d 70 54 b8 d6 37 6f 56 13 20 ad ca 4a e0 b5 35 44 8c c8 4c 50 94 4a ad 11 5e 27 97 b5 cf 2f 45 9a c9 05 ef ff b3 93 03 be 76 36 09 a8 32 35 5c da f9 cc 28 db 12 66 87 2e 3a b7 1c 83 64 89 02 2b 05 44 60 61 e1 78 8d b6 de f5 55 75 a6 f2 e4 32 48 63 27 01 0c fb 09 0a 3a fd 24 7a f4 2c f8 06 84 46 8d 10 ee 13 14 f9 24 4f 81 24 ef b5 f0 f5 ce d1 cf 0d ca 27 10 42 2f b5 cf 12 db 51 5c b4 23 8a 48 3b ed 7f c1 6f bf 08 6a 25 f8 4e ff 51 4d f6 b9 d0 69 02 f4 92 d9 db f7 12 03 60 5a 2d 76 b0 e8 eb ef 21 f0 fb 6d 3f 69 32 52 12 8c 1c f0 e3 56 21 8d 0f
                                                            Data Ascii: MjNm~+&em12$}r{qgxxc?guLzAS&,&=pT7oV J5DLPJ^'/Ev625\(f.:d+D`axUu2Hc':$z,F$O$'B/Q\#H;oj%NQMi`Z-v!m?i2RV!
                                                            2022-05-24 09:40:18 UTC12432INData Raw: 52 a5 26 79 36 5d 27 fc 13 fe ef 97 8e 3d 4f b9 fb bd 05 8a a1 8b fd 61 3a b8 55 38 a9 7a 0f e4 b1 32 d9 37 37 d5 31 07 06 1c f0 fb 99 73 20 cd 9d f0 4a 16 36 eb c6 58 9a af 27 22 aa 7c d9 99 93 5a 36 d6 14 e4 c7 f8 3d 3c c3 20 cf 6c 9a 9e 1a b8 e3 d1 24 02 68 ac 16 cd 1c ca 02 f0 c1 32 42 52 02 81 58 ed a3 e7 a0 3b 31 e2 50 04 58 3c 8a ce db 62 25 f4 8c 54 e9 20 dd ed a6 6e de 83 96 27 96 d7 ee 5d 1e cc 1e 2d 48 47 d4 1f 1c 89 1a fb fa d0 38 02 e3 3d e4 1b 4a 51 4f 04 2d 8d 46 7b a0 5b b5 46 46 43 e4 57 3c 06 1d ee 18 7c 44 6d a0 6a a1 8c 34 53 5b c8 8f 82 70 7b d2 bc c0 9d 62 01 76 56 13 41 6d 45 f7 8f 43 d9 55 6e 6b c6 80 39 33 fb 21 b4 7f 84 f4 97 ba 24 ad d7 66 ae 4e 99 ec 26 7c 15 da 42 cb 25 e9 5c 50 f0 94 49 d6 27 20 6a a6 ca 23 ec a6 cb 56 95 d3
                                                            Data Ascii: R&y6]'=Oa:U8z2771s J6X'"|Z6=< l$h2BRX;1PX<b%T n']-HG8=JQO-F{[FFCW<|Dmj4S[p{bvVAmECUnk93!$fN&|B%\PI' j#V
                                                            2022-05-24 09:40:18 UTC12448INData Raw: 4c 3e 1c 2b 36 28 40 76 33 50 e6 25 26 57 4b ea c9 be bd 35 58 79 dd dd f6 ec cc 09 25 f6 45 01 b0 db 15 be 5a b4 20 a8 3d 6b 34 42 d3 17 4b 27 31 91 14 26 bb ea 33 c9 89 19 96 e9 da a4 e9 bc 6c ba 97 4c 39 5b 24 5a 43 25 24 c4 cb 91 a9 00 1c 9b fb 42 7f 24 47 d7 98 54 98 80 1b 9a 71 f3 2b 5b 58 1b 2f 9a de 39 78 a8 1a 84 8d aa 98 9d 44 12 cc 6c 9d 7b 24 a5 ea 9a e3 e1 81 46 aa 28 06 da ea 38 78 2f 5d 67 a8 86 34 f3 ce 8b b1 9f 22 34 2d 0f 5a 7d d7 f5 39 bd 05 a9 b9 57 b1 75 2b 6c c8 d5 b0 69 15 e3 37 56 7b eb 8e c1 79 dc 11 bb 38 b0 b8 ae 93 d3 7a 95 10 c6 0e 4c 37 09 d5 de 98 76 56 8e a0 e9 72 e1 df d4 30 00 58 18 43 6e 8b 6d e0 91 4c 29 0b 79 4e b5 3c 7f ab 3b 81 9d 73 c6 84 67 87 d7 c8 02 0c 34 79 a1 40 a9 e4 53 d8 15 d0 3d e1 e3 7b 4e ec 88 f1 77 a1
                                                            Data Ascii: L>+6(@v3P%&WK5Xy%EZ =k4BK'1&3lL9[$ZC%$B$GTq+[X/9xDl{$F(8x/]g4"4-Z}9Wu+li7V{y8zL7vVr0XCnmL)yN<;sg4y@S={Nw
                                                            2022-05-24 09:40:18 UTC12464INData Raw: 95 56 25 08 25 50 2c 50 3f 1c e6 96 39 e7 ea 8b ec e8 23 bd 6f 5d c2 18 10 fe 58 ff c4 73 06 dd d1 9e 75 87 21 ff fb 85 9a ad cf bd bf f1 79 d4 50 a1 1e cb d5 ee 16 7c 6d 2f ec e1 2c 7c 79 4e 6a 4f 99 50 b2 94 c5 aa ba 92 08 f7 90 dc c3 5d ab fa 80 1e 8a ce e8 84 42 62 db 30 28 f9 b0 5b d8 b7 08 d4 cc ea ae 00 a2 f4 c8 7e 44 1e 74 30 a4 47 ee ab c5 b4 31 03 c6 0e 8e 61 89 e2 05 ab bc 53 cb b9 cb 1c f1 fe 57 52 49 1a a9 09 ee 9a 65 15 9d 6b b7 b8 5f 8e 33 90 b1 5f 6a fe e6 aa 07 d0 24 d0 13 d0 2f d0 63 2f ed 07 4f 72 38 17 e2 e3 5e d9 31 02 1c 73 b6 cc ab 35 ae e9 ca a6 52 43 30 83 a1 c4 d2 f6 2d bb 7e 67 e2 11 0a 58 c5 4a 16 37 64 6e cb d7 4a 35 29 27 9e 2a 07 e0 f5 53 a2 77 01 8b 04 81 e9 68 93 41 ed 6c 7e f3 6a b3 d1 bf 16 62 f7 f7 90 23 7b 42 97 56 c9
                                                            Data Ascii: V%%P,P?9#o]Xsu!yP|m/,|yNjOP]Bb0([~Dt0G1aSWRIek_3_j$/c/Or8^1s5RC0-~gXJ7dnJ5)'*SwhAl~jb#{BV
                                                            2022-05-24 09:40:18 UTC12480INData Raw: a9 87 4d fb bb 77 dd 18 1e 14 a6 eb 06 fd 99 b3 df 33 f8 b5 38 1a 22 37 44 6e ac 67 2b 9b 9e 85 d4 58 67 3e 10 8d 64 1b 95 6d 27 63 4b 4b 57 4c e0 c4 51 6c 71 52 fe 95 09 4f d7 11 ca 56 48 24 0a 87 3f a0 27 89 af b2 bb 39 bc 97 26 e8 b6 57 be 42 96 9e 37 dc bb 6e ac 1d 78 4e 35 08 ae f4 f8 95 62 ed 49 68 ac e9 ef 53 0d 11 7b d7 14 a5 be dc 6f cc 9d 4c f2 83 1a a0 29 bd 49 f1 9e 45 2e 92 89 2c e3 a3 e9 e6 ab 3d 85 29 60 c7 56 83 b9 49 c7 c8 7d 18 e1 68 9d 4f d1 1c ee f4 58 ee 9d a7 16 8f be 22 b5 70 85 5a 54 29 66 5d 69 a7 6b ba fa f1 23 26 ae 81 32 87 8f 96 49 64 5d ce 6e c2 16 47 a9 6f e6 ff dd 1e 0e 62 03 c0 d2 ce c6 ac ee be bd 78 4d da b4 53 58 16 e1 5b 27 49 15 16 bc b6 53 7d 81 46 5d 47 d5 24 05 c9 b3 e7 40 32 54 55 d9 c0 df f0 e7 80 f3 9c f1 91 4d
                                                            Data Ascii: Mw38"7Dng+Xg>dm'cKKWLQlqROVH$?'9&WB7nxN5bIhS{oL)IE.,=)`VI}hOX"pZT)f]ik#&2Id]nGobxMSX['IS}F]G$@2TUM
                                                            2022-05-24 09:40:19 UTC12496INData Raw: 69 96 73 44 57 ab ec 71 75 25 f8 94 32 db ce ec 50 35 f0 1b d8 e7 02 26 ec af 6b 11 8b 3a 70 b2 e7 4c 0f 43 5d 01 c2 09 85 94 0c 0c ac 3a 56 26 3e 36 8c 60 bc 62 48 3f 87 d8 f8 29 d9 6c fc d4 38 61 10 c1 de 86 dc df 25 0d 59 a1 a5 19 5d 13 88 94 e8 d6 18 81 0e ce 47 d8 a1 4c 81 c3 f0 af 18 e0 ad d3 63 d6 04 7b 5b e4 4d a1 2e a6 1b 06 bb 80 1d dc bb 0d 7d 9f 06 1d 31 69 5d 7b 37 12 9b 0d 7b 45 81 b8 68 d5 49 43 a9 06 91 29 d9 c3 0d ad da 18 f1 b0 fa e3 2a e3 ed 87 18 a8 65 cd 64 9c 09 d7 f3 de a2 77 77 ba 29 9b 46 75 7d f0 55 10 0d e7 6e 25 c3 2f 4a 30 49 a1 f8 9d fa 9b 80 46 70 6f d8 50 82 29 76 83 2f 76 c4 fc 24 22 8f 2c 60 1a 68 df be 85 5d 34 d8 38 52 1e c6 1b b5 e0 5c 47 6d 50 3c 29 b9 60 7b 55 44 7f 49 47 d6 ca 99 f1 e1 91 09 60 63 05 01 e7 61 98 11
                                                            Data Ascii: isDWqu%2P5&k:pLC]:V&>6`bH?)l8a%Y]GLc{[M.}1i]{7{EhIC)*edww)Fu}Un%/J0IFpoP)v/v$",`h]48R\GmP<)`{UDIG`ca
                                                            2022-05-24 09:40:19 UTC12512INData Raw: ed fd b5 55 d6 f7 5e 2b 36 ee b1 29 c1 71 25 f2 c7 ca f6 23 60 74 a9 e6 63 20 38 c8 9e a5 ee a4 a9 c6 63 fb e1 5b ca 7d 95 fd 39 a3 4e ad 30 d5 ea da 30 06 e0 dd ab ce 3d f3 33 60 c3 2a 9d 4f 15 ad e5 19 2a 75 82 92 1a 11 b5 6d 10 ae d5 a6 cd 5f 0a 72 ad 57 14 1e a9 ce aa be c1 03 f1 3e 04 b7 95 20 58 23 af 48 8f de b9 cc 5a 0c 3e 22 53 dc 9b a0 cd aa e2 56 bf 55 55 85 aa 57 da 20 e9 e0 09 07 e6 13 8d 4f b5 f1 a6 cc 8e 5e 54 1a ce cc 04 fc 8d 0f 94 ce 37 1e 26 cf 6e 53 52 95 cb 3c 72 a0 41 34 b6 d4 5b 3a 36 dc d1 77 62 f4 b4 34 28 ea 28 c9 4e b6 1e 97 63 42 57 87 c6 48 08 e7 52 53 49 9c b7 c7 e7 e6 16 27 1d fd 47 b7 96 84 3e c9 8d 97 5c 3b 6a 32 3b f3 f6 ed dd ad b3 9a 7c 31 90 30 18 84 4c 71 ab 39 f8 52 a7 1b 5b 10 89 f2 ca 9c 0d 84 e5 81 90 26 49 8e 9b
                                                            Data Ascii: U^+6)q%#`tc 8c[}9N00=3`*O*um_rW> X#HZ>"SVUUW O^T7&nSR<rA4[:6wb4((NcBWHRSI'G>\;j2;|10Lq9R[&I
                                                            2022-05-24 09:40:19 UTC12528INData Raw: 03 7f 76 87 0b eb e5 03 a5 69 65 ad 24 b1 ca dd e8 5f 5f c6 f1 2b 88 49 e2 e6 30 c3 af ee 24 9b 28 b8 5a 49 84 8e 0a e1 44 36 fb 12 de bb 03 6f c9 f3 f6 78 76 d8 28 83 19 46 dd 19 6e 36 e7 08 3c 8f 3d 5a 4e 63 8f 12 82 a4 ee da 2c 48 d4 b8 58 b8 de 56 b3 6b 8d a8 89 52 a2 53 e1 e7 45 1e fb 3c 4b 76 ba dc 85 fd 1d 11 54 52 a9 ba 35 e4 81 4d 39 60 62 53 a3 f2 54 95 21 3c 53 fe 68 a1 61 68 8d 0d 25 21 71 65 98 24 fd 3d f6 9c 39 af f7 6a f4 66 5c 6d 8c 12 98 8d 52 13 72 73 17 50 ee 7b 3c 74 50 7f 39 02 60 2f e0 f1 39 60 a6 2e 05 21 a2 c0 99 9b 2c fc 43 21 86 7a 1a 19 68 fe 06 bf f3 68 4d cf 02 31 88 0f f3 e8 28 3d b4 33 a3 98 98 d0 47 be 4e e2 6f 9a 8a af c0 41 90 9f ff 70 ea ff ec 14 13 8e 49 91 e0 8f ff ce 71 c1 59 0d 2a 02 35 d7 05 75 ca e3 19 18 b0 bc 7a
                                                            Data Ascii: vie$__+I0$(ZID6oxv(Fn6<=ZNc,HXVkRSE<KvTR5M9`bST!<Shah%!qe$=9jf\mRrsP{<tP9`/9`.!,C!zhhM1(=3GNoApIqY*5uz
                                                            2022-05-24 09:40:19 UTC12544INData Raw: 69 b0 8e bb 17 b6 76 45 f8 4d dd af fc f8 e9 b4 7c 78 80 14 a7 46 98 d2 aa c7 4c e2 df db 66 eb a4 df da 8c ff 8b a5 4e c7 0b 4a 1b b7 12 16 a1 2f fc 52 c7 01 a8 46 bd d6 c1 15 ba 76 8e 16 dc eb 49 82 be d2 1b c3 e0 5a 0d 7c a0 66 b5 13 15 df 1f 8d e1 d1 38 c3 cf 28 e1 00 f3 f8 7f 64 7f 3a 96 86 1e c5 93 25 32 ea cd f7 42 0e f5 5d b2 02 e7 1f 44 03 97 ab e0 87 91 1c f9 bd 5a 9e f4 8d 4d 56 f8 be 4e 59 3c 5f a6 d8 85 ce 99 b3 2c a7 62 eb 46 ca 66 66 17 0a 3f 37 fc 43 bd ba 78 6e 25 f2 e8 21 76 71 c2 ae c5 24 9b 06 cf 0d 24 bd 07 0f d2 c7 bd 7f 53 d4 75 05 f3 fd 21 59 e0 1e 2a f7 f3 f7 71 8c d1 a1 fc 6e 1d 1f b3 54 24 f3 5e 32 44 42 eb 0a b7 a2 8e 46 5e 0d da 7e 3c 8d f2 36 47 fa 58 4e 40 0e 22 cb d7 50 45 50 ec c9 84 ea 51 6b 7a 6e 17 d4 49 4d ca 05 40 6a
                                                            Data Ascii: ivEM|xFLfNJ/RFvIZ|f8(d:%2B]DZMVNY<_,bFff?7Cxn%!vq$$Su!Y*qnT$^2DBF^~<6GXN@"PEPQkznIM@j
                                                            2022-05-24 09:40:19 UTC12560INData Raw: cb ac 0f c4 e1 a0 c4 fe 02 a8 46 f8 6f fc 40 f7 32 ca 63 14 e4 bc b2 01 af 1f 4e 23 5a 47 75 ad 65 91 7e e9 a4 00 ec e7 a1 28 5b 60 07 ad 6a 30 61 1c f2 97 c7 5c cf 24 15 e0 91 dc 56 96 8c 8f 0a 7c d6 19 2d b1 7c be 84 a1 77 dd 44 df 6d 52 bd 4b d6 53 20 f9 90 d0 52 1a 16 36 64 82 4c f9 1d fb 89 67 66 ed 37 42 e5 fa 12 f9 aa 36 f7 d8 f3 44 1c 9b 05 5f 5a 0b 58 ae eb d5 a2 2c f4 da dd 81 c0 ff 5d 41 c0 c1 66 54 2d 7b a9 4c 67 8e c6 2b 6a 1b 5a 4a 9f d1 12 89 d4 be c1 ce 7a 6d 20 f5 c4 1a 0d a1 05 2a 0c 6c f5 e3 6f 05 c3 cf 01 ec 25 91 61 fb 44 52 6f 51 9b 23 ca 9b 95 36 34 77 44 e2 3e 3e 1e 7f 9b 09 6b 11 d2 a8 75 bb 16 46 92 69 b0 7c d9 02 6c 65 2c b9 de 6a 85 7e 77 bb 81 f9 28 bd 2f 3d 49 c1 d8 19 92 a2 e6 a2 9c 4f 97 9b cc 0c 02 fa 8c 68 bc d2 f7 43 93
                                                            Data Ascii: Fo@2cN#ZGue~([`j0a\$V|-|wDmRKS R6dLgf7B6D_ZX,]AfT-{Lg+jZJzm *lo%aDRoQ#64wD>>kuFi|le,j~w(/=IOhC
                                                            2022-05-24 09:40:19 UTC12576INData Raw: 5d 13 c5 71 fa 08 ba 08 d3 03 0b f4 f2 ed 69 c8 2d 71 32 e3 c7 e0 bb c7 8d ad 4e e5 04 da 18 a3 d7 2a ef e2 2b 4b d6 d8 07 49 44 04 a1 1a 3b 2a be 40 cf 25 bf 6a 2b 8f c7 8f 10 6c b2 6c ea 40 9b 9f 8a 33 78 ce be 56 74 cc b5 68 81 64 45 4e f5 f9 e9 a7 41 9f 37 5c 09 00 49 10 3c 68 41 6b 4f 45 25 4f 03 df b7 8a 65 ef 78 aa 5f 1e d0 e1 f8 ee 13 a5 bc ae da de e4 f7 02 90 9a d7 0c 8c 77 96 61 80 73 30 03 ac af 41 db c9 70 39 71 1d cd 64 5d c7 f9 53 6a c7 c8 5c af 51 ee c7 d7 9b b0 37 1a 41 a1 0a 51 a9 23 07 23 2e fa 4e d6 38 b3 ae c4 b4 28 34 22 b4 bd ea d7 b3 ee cc e4 06 f7 84 89 0f bf 2f af 5d 14 7d 9c e0 7f ea 93 72 39 c9 96 96 51 86 40 53 67 0a c5 5c 68 cf 31 6f ff ae 3b 33 5a 3b 08 51 20 c0 04 7f 70 ec 2f 0e e2 c0 ab 9f 83 45 86 ca e0 3f 2d d7 a7 bc 7d
                                                            Data Ascii: ]qi-q2N*+KID;*@%j+ll@3xVthdENA7\I<hAkOE%Oex_was0Ap9qd]Sj\Q7AQ##.N8(4"/]}r9Q@Sg\h1o;3Z;Q p/E?-}
                                                            2022-05-24 09:40:19 UTC12592INData Raw: 15 8f 74 29 6e 7f 79 6a 0c 29 9e f5 69 0c ec 9d 1b 4a c4 82 2e aa eb 70 30 12 1d 3e 5e 0e ac a7 25 a9 01 a3 68 7c 6b f9 74 17 32 75 21 86 14 f9 15 11 b8 af 67 6c 4c d2 b0 d9 89 55 7b e7 a3 a5 4b dc 88 19 5c 3f 1a b8 65 1a a4 04 bd 03 b1 45 05 16 68 a1 7d bd 76 6a 72 08 30 cf 28 a8 4c 74 30 7e fb e3 d5 b4 81 e4 3d ea 93 d7 b5 7b a7 c5 07 2d f3 58 5d 7b 88 0d e5 62 5e 98 45 d3 d5 17 e0 d8 a7 89 40 13 de 23 cc 37 5d c2 df a4 57 b4 f8 e6 5b b3 62 06 42 79 5a 39 4e db 7d 0f 38 d4 02 fc 45 91 6f ac 3d de b0 ca f4 bf 30 18 29 01 bc ee 01 bd f8 c3 97 09 c1 34 65 9b 6a 88 d5 b2 8f ed b0 89 6b 83 e6 d1 9a f0 5e 64 07 e4 ab 1a d6 9d 13 85 53 c4 a1 00 78 fb ff 71 63 2e cf fd f2 3b a5 d9 49 cc c3 8e 72 9b 9a ad fb 48 95 72 fb 9a ed be 0f 6c 91 e6 6e 0c 72 d2 14 a6 26
                                                            Data Ascii: t)nyj)iJ.p0>^%h|kt2u!glLU{K\?eEh}vjr0(Lt0~={-X]{b^E@#7]W[bByZ9N}8Eo=0)4ejk^dSxqc.;IrHrlnr&
                                                            2022-05-24 09:40:19 UTC12608INData Raw: 8b 6c 6a 05 36 e5 10 d3 b4 d3 d1 15 cf b3 2d b0 16 ea a6 48 d4 b1 31 59 1c 02 4d 69 13 4c 68 c1 80 99 87 13 ec 85 78 5e 4f 81 d5 26 18 cc c6 37 ea 86 a4 16 4d 05 b7 f3 7d 07 73 cf 80 90 b6 63 e9 1f 42 5d 2d 46 b3 6b 5d 8e f3 6d d1 29 51 b4 67 fc f2 f2 35 1c b2 2b 78 07 5c cc 9d c1 87 05 a2 01 92 24 d9 17 33 c2 64 94 eb 71 83 d1 b4 f5 3e e4 61 1b a8 36 8a f7 27 e5 d4 31 9d 20 a3 17 82 65 69 58 41 02 87 d7 c4 06 bf 59 2d 60 0a 6b bc 1b 99 28 36 5f 0f 00 62 48 78 a4 04 51 c7 dc cb ac e8 02 14 cb 4d 69 9b e6 2b fa 29 9c 11 9e 53 f3 6b d8 18 32 e0 5e d2 47 f6 1c 9b cc 07 8f 57 98 8c 3c d9 2a 57 40 15 5e 82 4c f7 a3 17 9a 0a 75 2f 73 e5 ab 20 8d 1e 41 ca 47 f5 e6 56 e3 c8 8e 14 43 56 27 90 6b 45 dd 90 70 25 59 e9 45 79 dd e0 a4 cf a0 35 98 67 80 14 14 1b cf 2d
                                                            Data Ascii: lj6-H1YMiLhx^O&7M}scB]-Fk]m)Qg5+x\$3dq>a6'1 eiXAY-`k(6_bHxQMi+)Sk2^GW<*W@^Lu/s AGVCV'kEp%YEy5g-
                                                            2022-05-24 09:40:19 UTC12624INData Raw: 99 d8 a4 8b cb 9a 69 54 02 f5 1f 29 72 46 b0 64 fc 0d 47 13 6c 1b 02 d9 37 46 8f a4 e5 7f 30 3e 82 16 13 3b 61 cf de 61 19 f5 b8 5f 3a 8b 16 85 4f 43 b5 c8 6f 98 af 9b e3 36 09 b5 34 8c 73 da be 60 2e 8f 85 a4 91 9f cb 02 73 08 8a 58 c7 d2 9d 0a 39 dd e3 8c 39 f0 63 49 64 70 43 4f 9b 11 db a5 e8 c9 bd 77 9d a0 8e 1e 4d d3 0f 25 ae df f7 84 58 d7 ba 1d 03 eb 3c 15 ec 05 ed e9 51 64 b6 49 bb 32 00 c5 aa b5 0e 6e 1b 99 83 52 84 d0 b0 a1 f3 07 83 aa fb 12 fd da 67 4d 29 c3 a8 9b 2e ca ab d0 c3 0a 9a d0 5b 70 fe 47 5c af 81 e0 30 98 57 d5 e1 ed 8a ef 56 76 60 c3 5b 95 ec a2 f9 5e 33 f6 62 30 be ae 8e 06 71 63 35 63 7b 87 82 c3 ad fd ad 86 6d 52 8a b4 22 d5 75 32 cf 97 1e 0b 5c 8d a2 1e 1c ce f4 2b 42 8c c2 9f 5e 75 e6 00 e3 b0 7d ce 84 b7 58 5e f2 d6 7b c8 ab
                                                            Data Ascii: iT)rFdGl7F0>;aa_:OCo64s`.sX99cIdpCOwM%X<QdI2nRgM).[pG\0WVv`[^3b0qc5c{mR"u2\+B^u}X^{
                                                            2022-05-24 09:40:19 UTC12640INData Raw: 99 be 83 54 39 36 5d b3 43 9e d4 25 9d 06 c2 94 9e 39 18 08 00 c8 db d1 7c 59 b4 0d d6 d7 8c ef c0 6d 71 4d 15 e4 9e 45 39 6c 9e 88 18 6d 61 8d 9e 79 5c cc 44 9b 84 92 a0 a0 c4 10 72 c8 25 fb 15 cd 31 17 38 18 85 c5 19 f4 7e a7 b6 3d 77 47 13 94 43 f4 98 8c 76 42 7a 46 d5 1e f6 84 63 fc 2e 86 0a f3 a1 dd ab 1d b2 a7 65 2f 6b db 98 f5 2d 08 22 92 8f a4 9e ef 4a 67 e4 93 da 99 4a 75 74 7f 69 7a 5e f1 c6 36 8e 93 0e 24 55 c7 29 11 26 db 30 27 f6 e7 62 97 41 15 a1 65 c4 f4 be 0d 95 63 46 69 3b 86 c1 ce 2e f5 e1 09 bc 0a 37 37 f2 2a 7c c7 0f c8 46 05 6a 35 1e d7 17 11 8f 94 03 03 c4 26 41 6c df 00 77 df 48 25 11 b1 d2 a3 9f 42 94 08 3a de 38 d0 d3 48 7a 51 ff a7 84 d8 1c af 1e 95 1f 9b 14 f9 39 5a 3f 65 f5 64 cf 60 c1 ed fe 34 a9 5c 15 d6 32 1c 57 92 ae 92 c7
                                                            Data Ascii: T96]C%9|YmqME9lmay\Dr%18~=wGCvBzFc.e/k-"JgJutiz^6$U)&0'bAecFi;.77*|Fj5&AlwH%B:8HzQ9Z?ed`4\2W
                                                            2022-05-24 09:40:19 UTC12656INData Raw: 64 ca f8 c5 9e b9 23 55 4e 4b cd 5e ec 39 4b d5 e6 be b1 87 4c 2f e0 94 8a 3c 7e d1 e4 79 4d e0 79 c3 fc dd 47 97 69 f0 23 57 f6 1b a5 58 f2 a2 6a dd d2 89 e2 8b 41 eb b2 1b b9 e9 cb 06 18 b0 bf c0 fc f6 a3 c8 67 28 55 63 93 ee b5 0b 10 ad 34 24 b6 31 24 de cd b5 58 97 9b c2 ce 22 4d ba 86 c5 57 3d 65 6a c1 9d b2 01 a8 2d 18 42 87 a9 0f 94 9a 4d a6 08 a7 40 9f 1f 5b 9d eb 33 44 f0 f3 57 cd 75 99 65 a5 ac 3e 9d 56 59 22 9d 7b 88 21 2a bd 4a 78 0d a4 20 a6 25 05 a6 79 74 60 8a 58 cd 71 b6 9f 04 98 ec 10 2c f5 9c b7 54 a8 03 1f de 6c 63 cc c6 7e 2a 5c 40 a0 f8 0b 29 ea 5f 28 4f dd cd 38 02 ee c4 31 07 cc f9 e9 d7 66 64 f8 1d 10 b2 11 c6 a8 78 c0 b1 59 ea 8c dc 00 e4 56 be f8 6d 6a af 94 4e 47 b9 e8 d1 5b e8 bc 64 47 9d fd a6 ad dd 19 21 3f e0 fb c1 b2 50 29
                                                            Data Ascii: d#UNK^9KL/<~yMyGi#WXjAg(Uc4$1$X"MW=ej-BM@[3DWue>VY"{!*Jx %yt`Xq,Tlc~*\@)_(O81fdxYVmjNG[dG!?P)
                                                            2022-05-24 09:40:19 UTC12672INData Raw: 62 2b 98 7f 0d c2 15 13 fa f7 9f 08 32 9a 9e dd 49 1b e3 95 8c e6 11 c2 5c b1 2c 30 3f 34 45 09 5e 1f 5b 30 92 5b e7 e1 3c e2 01 b0 f0 cf 8b e8 bb 1f 59 02 98 72 76 94 72 f0 76 e7 5f 67 9c 72 e6 3b f8 59 8e 37 6e f1 8e b2 9a 70 21 31 60 51 a8 fa 10 a1 3a e0 ca fa fc dc 27 71 e8 ba b9 3a 47 e2 e3 e6 f9 a9 75 83 6b 28 e0 42 d7 c2 e8 1c c4 17 2e 13 9f 0a f4 ca 36 e4 98 6e 76 a7 18 17 08 04 57 4a eb e7 51 e1 79 bc c8 9b d0 cd 68 1e 0f aa f0 53 3f 7f 06 0f fd 59 a4 c3 f8 f9 b4 02 b5 bf f6 8c fe d4 dd 6d f9 62 fe ad dd 2e 1c 35 07 45 4b dc 9a e9 99 52 8c c8 fe bb 60 97 b2 85 1a 5c 65 1a 1d 34 08 90 b8 c1 e6 1f ff 0e 90 68 84 e4 8c 87 fa 89 90 77 86 27 ab ce 5b 3d d9 02 fd ef 7d b7 c7 a1 17 df a0 15 90 1c a8 48 24 b1 6d 3d c2 9f 65 f7 66 cb ad 1f a2 ae 5f f1 d3
                                                            Data Ascii: b+2I\,0?4E^[0[<Yrvrv_gr;Y7np!1`Q:'q:Guk(B.6nvWJQyhS?Ymb.5EKR`\e4hw'[=}H$m=ef_
                                                            2022-05-24 09:40:19 UTC12688INData Raw: 5d a4 0b 03 0f d5 1c 0c 51 ed 74 2e 47 47 96 4a 48 c9 b5 5e 5c 1a ed 1b 48 b8 51 9f 57 5a ee b3 61 ca f4 b9 75 40 33 ba 0f 45 19 45 42 37 62 ff 76 d8 d9 ad 09 09 fe 7e d7 87 d4 94 57 88 90 5d f0 42 2c d8 51 c7 cf c5 10 c7 a2 f4 a8 1d 31 30 41 2a 01 37 b6 e7 ca 35 68 15 40 5e 3e 55 94 50 8c 48 46 1e e7 50 85 44 90 13 76 f7 0f 8b 11 12 94 d6 5e b9 00 c2 b1 0c e9 a2 bf 20 5a b0 cf 8e 63 56 3c a2 56 e5 98 1e 8d 25 f2 79 ec 80 31 96 e2 00 a3 f4 93 0a fc 47 ea 61 6e 18 1b ee d3 d0 93 df 15 88 e0 f3 83 44 ce 67 78 76 48 df b5 f2 d6 3e a0 7f b5 75 c9 15 4a 1c 1f 6d d7 f8 e5 0d 4c 34 7b b8 da 2a 68 e1 64 d7 1f 1d 0c c6 a8 27 3a 2d 34 7d 47 74 6b ec 1c bb 88 f6 4a 81 3d 5d 98 6f c6 b3 e3 90 aa c6 23 c1 34 a9 b1 9c 9d c9 e6 af 78 bf 64 0e 0e a5 44 f6 16 9e 88 c6 29
                                                            Data Ascii: ]Qt.GGJH^\HQWZau@3EEB7bv~W]B,Q10A*75h@^>UPHFPDv^ ZcV<V%y1GanDgxvH>uJmL4{*hd':-4}GtkJ=]o#4xdD)
                                                            2022-05-24 09:40:19 UTC12704INData Raw: 7d a5 2f 40 9c 28 e6 6c 45 46 39 c1 49 03 79 a8 74 db d4 be 54 75 44 25 70 2b 98 e0 14 78 0a 1e ba 9f c8 cd ce 48 8f f2 eb 99 40 15 07 8a f1 8a e0 6b 7d c0 34 4b 14 01 e4 22 44 de ac 24 7c 3f 03 cd 51 f6 90 7a 71 28 ac be 9f 0e 88 40 de 2c ff 40 4c 0d e4 68 1d 9d 20 02 b4 99 20 0c 11 c8 ec d4 6d 65 b4 f9 29 6d ed d2 20 78 f1 42 a5 1f d6 f3 06 fa 40 ac 5d e5 ca 3c 93 77 bf 76 2e 02 71 c9 26 4f d7 0f 39 43 39 9e ea 11 ff ef d2 4e 26 d9 b8 4f 2b f9 1c 15 5f 4c 23 6a 6d 5b 4c 42 c1 95 38 f8 a4 78 9d aa 52 27 e8 16 ad f5 e7 ce 99 ca 9f e2 f8 e7 8a ff 20 bb a3 a1 b8 f8 02 82 cb b9 c1 71 b3 24 bb 3b 30 fd df 29 3e 66 d7 d1 d7 4e e2 8e 02 68 0e f6 8f 8a 17 14 07 56 34 23 a8 8e 26 b0 aa 1b cb 74 eb d2 a2 5a 4d 34 54 e2 ae bb 03 49 f9 55 a1 63 cf 63 33 02 37 99 1e
                                                            Data Ascii: }/@(lEF9IytTuD%p+xH@k}4K"D$|?Qzq(@,@Lh me)m xB@]<wv.q&O9C9N&O+_L#jm[LB8xR' q$;0)>fNhV4#&tZM4TIUcc37
                                                            2022-05-24 09:40:19 UTC12720INData Raw: f1 da 58 53 62 e0 ef a0 5b ca 23 23 d4 b3 48 3a 08 50 c6 dc bb ed d5 c7 b8 36 7b 4a 23 2b bb f9 06 ba 99 62 65 5e f8 05 8d 97 22 e3 be 7c c7 93 84 87 68 30 79 c4 f3 b2 34 57 d6 b1 f1 a7 89 6d 6b ad 7e 9c 2b 3b 08 87 8e a0 9f f6 9a 54 05 83 07 5e 49 c6 98 b7 90 6b e3 fc db 76 2a be 2f 66 f8 0b cf 8d 4d 75 e2 8a e2 e3 0a 82 f9 4a fb 08 23 17 c7 a7 82 1c c3 bb ff d3 03 79 84 ce ba 32 5f a1 78 87 20 63 39 7e 57 19 72 86 2d c5 2e 14 e8 4f 2d f4 10 63 b6 64 d5 38 d0 12 89 85 d1 d3 66 c7 a5 06 c5 00 63 bf 23 51 aa 87 b0 b8 ea b2 a4 15 9e 0b 24 72 ec 91 4b 43 41 be 41 b4 53 60 18 7f eb 49 40 68 11 86 04 cd 75 f2 ee 1f 32 98 94 5a 47 92 a0 68 c7 d4 a7 e5 07 44 5f 76 b9 d2 8f 8f 56 76 6d 9a 54 74 1d 0f d4 45 b0 8e 58 f2 ac bc 43 78 ed db 12 10 85 0c cb 34 15 94 c9
                                                            Data Ascii: XSb[##H:P6{J#+be^"|h0y4Wmk~+;T^Ikv*/fMuJ#y2_x c9~Wr-.O-cd8fc#Q$rKCAAS`I@hu2ZGhD_vVvmTtEXCx4
                                                            2022-05-24 09:40:19 UTC12736INData Raw: 7c ca 8e 88 ef f0 cd 2a f3 fb 10 7c db d6 e6 ed cb 27 2d df 94 8b c9 5e 94 5e a8 2b 58 5f 0c 1b 07 bd 96 dd 7a fe 8b 9d 2e be eb 34 a6 fc 8f 12 81 68 a4 ad 43 0f 03 41 8a cd a7 71 da 80 55 13 e2 6b 11 27 49 15 99 f3 a0 2a 60 9a bd 77 c0 d1 f4 52 03 c5 f6 ee 04 00 2c 56 cb fb c7 7d ef 3b 74 d9 77 aa 1d e4 d8 69 d0 89 fe 9a fa 88 b1 72 22 b7 f3 c1 f8 9e 5a 58 d9 0a 36 01 9b 82 6c b7 c9 62 2a 8b dc 26 6e 9e df 26 f2 07 bd ab f8 88 bd 90 ce 4e 74 fb f8 e2 64 ec 38 fd f9 7b 62 c4 98 75 93 6a 08 c4 9c b0 75 b8 b6 dd 7a f0 5f dc 88 a7 a9 88 3b 1b 75 c7 27 05 2e 77 4b 90 11 eb 34 d6 a8 af c6 3b 80 59 75 4d d4 e6 f4 5c 98 28 e0 6a f4 6a 18 af ca c4 9e aa 90 37 a3 18 f0 18 05 c1 6f 0e 0b 73 ec 8f c6 4d e4 a9 cf 86 a6 2c c0 1d 75 6d 7c e7 ce 1d 99 55 be 49 5d e5 88
                                                            Data Ascii: |*|'-^^+X_z.4hCAqUk'I*`wR,V};twir"ZX6lb*&n&Ntd8{bujuz_;u'.wK4;YuM\(jj7osM,um|UI]
                                                            2022-05-24 09:40:19 UTC12752INData Raw: 0b 37 10 58 7d f7 4f aa e4 ea 0c 19 77 d6 9b 0f 7f bb 99 ed ea ff 7b e4 5d e0 f1 1d c7 46 b2 77 80 11 94 7c 67 48 ef 7c 19 5f 89 10 df f6 51 c4 0a b9 63 80 f3 bb 6a 8d 13 d6 3a 58 14 f1 83 49 d6 13 4c fa 45 68 a3 c0 15 f2 ad c5 3b 53 03 f4 a9 e8 c1 5b bc c5 90 17 89 6e 12 94 66 d0 b2 af 53 14 3d e3 e4 b0 c9 91 bd 01 96 75 b7 7e 8b 55 89 6c c9 2e 8d 35 16 13 34 b6 c9 4b ca 83 50 0b 42 e3 c0 5b a7 63 b2 26 c8 53 0a c8 92 de 1b 49 04 e6 cd 97 f3 ae 31 6e a5 23 c8 a4 f4 df 55 76 bf 3e e0 b9 7a e3 7f 56 05 d2 a6 82 2c 7c 58 fa 3f ab d9 11 05 d2 a5 d5 a7 64 fe 74 06 9a 27 6c ac 39 c4 a9 91 b6 dd 11 b9 a7 63 f7 6b bb 3e 8f fb b4 e7 d6 da 76 62 40 06 a4 6f 9a 36 47 84 d3 16 6f b7 fe 19 f0 04 b8 78 b8 c0 2c f4 0a bb c7 2b a3 f2 b0 c9 b1 75 74 9c ae a6 40 57 bc d5
                                                            Data Ascii: 7X}Ow{]Fw|gH|_Qcj:XILEh;S[nfS=u~Ul.54KPB[c&SI1n#Uv>zV,|X?dt'l9ck>vb@o6Gox,+ut@W
                                                            2022-05-24 09:40:19 UTC12768INData Raw: 72 e6 8c ff 99 f0 51 06 cc be 8d 9a bd 8e d3 b6 82 f4 e9 ac d5 1e c8 ce 14 9d 72 4f 37 54 23 3a 1b 26 71 56 a1 fe ec df 26 9b ac b8 92 9a ab e8 30 a6 8d 9e 44 32 55 32 29 c8 27 87 35 93 a8 b9 7b fc 22 20 6d 68 d7 e6 b7 fb 2c 77 f9 3b 4f 43 26 e6 d8 49 d2 cb 91 fd 10 6a f0 28 9e ea e5 e2 e1 7b f0 70 9b 46 97 fe 38 dc 64 41 57 4d 6e 98 71 f9 f4 ea 8f 6e 42 bb 49 ce 54 06 04 41 53 29 5c 58 54 c9 ca ad 2a e7 07 93 a2 fc c6 fb 58 2f 03 5e 66 42 51 bf 98 17 de fe 19 d2 c5 7a 98 33 6e e4 e4 bc 61 b3 25 ee df ff b2 11 96 89 9f 3f 8d d0 95 78 b9 80 90 8b 4e 85 44 4e ea dd 53 f3 36 f5 73 ce 82 30 c7 56 37 79 0b ab fe 04 b5 64 03 3d 18 4f b4 0b a6 19 96 cf 4b a7 a2 0f 87 c5 39 9a fe 23 09 2a 52 b1 4e ce c0 db 2f 94 9f 59 c4 31 db 6f 59 59 18 cc cd 93 5c 1e 02 80 89
                                                            Data Ascii: rQrO7T#:&qV&0D2U2)'5{" mh,w;OC&Ij({pF8dAWMnqnBITAS)\XT*X/^fBQz3na%?xNDNS6s0V7yd=OK9#*RN/Y1oYY\
                                                            2022-05-24 09:40:19 UTC12784INData Raw: af 99 01 30 3b 04 7d 1e 6d 8e 58 3c c0 17 2a 1d ae 72 37 e7 1b c1 8b c1 d5 62 ba fa 66 e1 60 84 6c 4c fd 94 6e 67 60 e4 80 97 5b 41 3d d9 6c 65 2e 0c 2c ee 07 05 74 7f 07 d4 2b e0 84 24 cb 6b 9e 92 6e 32 48 a9 85 4d 2c a1 9f 34 2d 37 2a 3f 37 42 4d 90 d3 5e 7f e2 e6 8f 08 48 eb f2 34 b0 55 6d 87 7e ca d8 8b cc 85 d8 66 07 f7 a1 22 ca a6 5b 42 0d cf ed f6 0a e9 9c fa 5f 0a 50 d2 c7 95 21 a7 36 5b dc 4a c4 6d 69 1a f9 df 0b a2 80 15 b2 c1 8a 9f 73 89 8f e3 7b 53 23 f3 b1 ff 0e bd 01 64 dd 0a 9f 1e d8 17 cc 0b 8c 79 ff b4 52 c2 bf 57 b3 a5 ac 52 9e 39 26 ad a0 a8 0a 24 7d d7 a2 43 e3 06 19 d3 23 83 f0 c7 a0 4d 35 da 11 4f f5 8e ef f7 86 99 32 df 7a a4 96 35 09 9e 62 aa 92 6f 76 9c cb 42 89 de 2e 91 0d 04 05 0f cf c6 52 9a db 79 e8 94 84 23 16 4a 25 20 22 91
                                                            Data Ascii: 0;}mX<*r7bf`lLng`[A=le.,t+$kn2HM,4-7*?7BM^H4Um~f"[B_P!6[Jmis{S#dyRWR9&$}C#M5O2z5bovB.Ry#J% "
                                                            2022-05-24 09:40:19 UTC12800INData Raw: 8d b6 56 6a f0 74 55 96 f2 8d b8 8c 37 c5 ec 92 0c 09 75 72 47 4a 3b c4 92 ac 34 b8 8c 85 8d f6 0b 56 4c 95 fd 86 53 35 8f f8 8b 4f 55 da 2c 18 ce 06 1b 04 b3 b9 87 34 6b d9 a2 fb 41 e3 c1 22 e0 1f 71 0a 4e 36 49 88 69 68 71 17 3b 08 b4 7e 41 65 3b 3d 5c 45 87 a6 3e 42 ba f6 48 32 03 9f c6 30 11 36 8a 29 0c b4 d1 ce ee 93 62 a4 d6 80 45 90 2a ec 43 7c a3 e5 6d 81 88 e3 61 4c a7 be ef 45 42 6c 47 6e 12 99 b8 51 ca 4d 92 8b 98 bd 5c 7e b0 e3 7a 1e e7 90 cd ba 56 fa cb ed c4 39 ae a2 fe 8e a9 7b b1 82 8a 6b 09 bf 72 6e be af f4 f1 b5 e8 58 8a 50 4f df a0 dc 1f 37 d3 ec db 36 e2 99 25 17 dd 09 2d 26 ac 6f 49 c5 01 45 e9 5b bb b5 b5 c7 3a ea 2e fe 90 a5 11 de 84 9e f7 9d 0d d8 60 69 4a 5c 5c 02 d2 8b 42 7d 97 fc f8 bb 1c 9c ab 04 e3 9a 5b 3b 57 82 ee 21 c9 76
                                                            Data Ascii: VjtU7urGJ;4VLS5OU,4kA"qN6Iihq;~Ae;=\E>BH206)bE*C|maLEBlGnQM\~zV9{krnXPO76%-&oIE[:.`iJ\\B}[;W!v
                                                            2022-05-24 09:40:19 UTC12816INData Raw: a9 f2 8f 78 44 6b 14 c9 68 96 ba f8 20 56 9e dc d3 b0 b1 3b a1 99 56 9a 30 6d e7 24 87 62 c0 bb 2c 00 0f 5c e5 b5 50 6c 57 39 3f 1f f2 e9 d0 b9 08 44 a8 53 69 52 44 03 d7 ab 10 07 4f 1c 7d f3 dc 7a ad 11 6f b6 3c 2f 7c de e3 8d 47 cc 22 63 14 d7 59 05 58 1e 59 2f ca 52 26 41 5e 52 8f 8b d4 88 46 d4 e8 65 a3 b5 10 a5 df d2 66 3e 1a c1 0e 9b 03 7e 09 17 8a b3 eb 2f d1 04 7e fa 6f 73 6d f6 bb 62 41 bd b2 f0 38 f1 9b a5 d7 52 c4 82 77 45 eb c9 a5 c8 02 05 82 c8 42 e6 76 8b 61 38 23 5d 91 c3 aa 3d 3d da 1d e6 92 4c 2f e6 73 10 fb 99 f4 cb c5 72 ce a3 ac 05 da 8c c6 a8 be 1b f6 db fa 99 72 28 4a 7c 25 d2 9d 8f 7b a3 4c 86 b1 1f fa d9 f0 11 9d 17 62 07 5b f3 3d 9b a6 08 d7 88 75 2d 1a 86 57 26 74 1a c6 ee 0c a8 5e 46 c9 c9 fa 88 78 41 49 95 9c d4 12 fb 3a e7 d9
                                                            Data Ascii: xDkh V;V0m$b,\PlW9?DSiRDO}zo</|G"cYXY/R&A^RFef>~/~osmbA8RwEBva8#]==L/srr(J|%{Lb[=u-W&t^FxAI:
                                                            2022-05-24 09:40:19 UTC12832INData Raw: 49 2d 90 71 bb 18 4c 81 33 c8 b1 b0 37 c6 f6 28 05 96 a1 04 5d dc 5a 2c 16 29 10 fc 37 53 5a cc 79 24 d2 6d 9d f4 3e ec 86 98 e1 5f b5 16 d8 29 85 e7 b4 b5 bd 70 97 7e 6e 09 44 d7 1d 4a 73 cd 88 1e 28 1b 9b 9a 64 97 0d 02 80 a8 78 2f 99 72 fe 66 89 e1 b0 b4 10 4c 8a ae e8 84 09 3b 14 5e 78 6e ca c9 f6 60 6c 9f ee 82 46 a7 c4 8b da 46 73 9f 9c 6a 71 f2 c9 c2 e6 73 45 0b f1 54 10 8d 8e 4a b4 25 4f bb fd 5b a6 49 e1 ae e9 95 45 39 c4 8d e8 9a 4a cf 4d 39 6f 89 b5 c5 c3 04 2b 58 95 70 9f 6d 80 eb 7b 99 60 57 4a 84 d7 9a 53 a9 27 0e 4a 34 59 00 38 13 a0 ab 3b 3c c9 69 4b f6 42 78 7b 48 7a c5 3a 25 5b 9b 93 c4 a1 b7 d9 6e df 3f c2 dc 3d 67 02 93 2d 64 a1 8b 59 6c f6 45 0f 3c 2c 60 d5 eb b8 bf 72 da 4c d0 e0 0a e9 50 f1 03 8c 23 fd d3 53 99 df d0 11 bb 26 12 83
                                                            Data Ascii: I-qL37(]Z,)7SZy$m>_)p~nDJs(dx/rfL;^xn`lFFsjqsETJ%O[IE9JM9o+Xpm{`WJS'J4Y8;<iKBx{Hz:%[n?=g-dYlE<,`rLP#S&
                                                            2022-05-24 09:40:19 UTC12848INData Raw: f0 76 f4 97 9c 81 fa e2 21 52 e7 c4 da 31 03 bc 94 ac 3b cc 11 c3 40 c8 73 f1 ec 9a df 20 76 9d 19 e6 fa 54 3a d4 cf 7e 67 1a 0b de b8 b7 bf 3e 6a fa e6 38 6f 1d 1e b5 c1 ec 2a 17 e7 7b bc 22 da 51 b9 d2 4e 05 a4 cc 52 4a 3d 25 5e b6 fd bf fa d9 a2 79 3f 9e c9 b3 76 59 4a 02 80 66 f2 86 8f 45 ba 14 fb 41 7b bc 2e e9 58 2a ba 6c ba 20 c2 7d ef 35 c3 b6 d7 fd ef 76 e8 91 ea 59 23 02 98 8c 27 1b c7 e4 75 74 d0 59 2a 30 41 c9 b7 a7 fa ac 00 d9 94 e2 71 d8 5c a6 26 cc bc 7c 6d dd ea d1 06 55 b8 e5 92 7e d8 95 9f cb 55 63 ee 2f 30 aa d3 e6 85 16 c6 65 e8 3f 3a 4f c6 4b 46 f3 df 7e c4 66 64 da 7b c9 ba 07 83 30 96 b7 4e 1d 7a bb e2 0c cf e4 8b da 31 14 91 0c bc 88 a5 8e ca cf ca e4 30 c6 42 e2 7b d9 bd 7f be 56 2c af 02 cb 5a 3b d8 e4 96 2c d1 c8 9e 8d c0 96 b0
                                                            Data Ascii: v!R1;@s vT:~g>j8o*{"QNRJ=%^y?vYJfEA{.X*l }5vY#'utY*0Aq\&|mU~Uc/0e?:OKF~fd{0Nz10B{V,Z;,
                                                            2022-05-24 09:40:20 UTC12864INData Raw: 24 01 e8 1f 01 b5 35 66 79 ee 22 4b 08 72 fd f8 58 0e e9 12 af e1 e0 53 a9 85 9e 6b 8e 92 d9 70 cb 97 24 9a 00 0d 09 33 61 ae ae 53 dc ae 43 39 fe ae 4d fe 31 45 e5 6d 0e ce 7f 9a 4a a1 97 81 df 62 23 e3 bd a8 c4 c7 8a 76 bf 4f 7f e8 66 03 87 67 9a 66 3e b7 89 00 8d e3 17 fe 24 34 1a 57 d7 de 01 0c 99 8d 12 78 4d 65 b3 02 87 34 40 de dd e1 82 8f 0b c2 a3 05 3a 22 dc 00 37 6c 5b fb 4e 58 77 60 7b 67 9c 4e 5f ef 98 62 5f 68 a5 b1 c4 84 66 a1 4d d5 39 85 f3 00 30 e6 4d 91 6e 96 62 7b 2a 91 de 61 22 fc fa 22 df c8 a8 21 28 75 42 c8 20 e3 56 ce 55 c4 0c ef 6e 81 49 b4 20 11 7a ff 91 d0 5d 0e 36 79 df 84 4b 7f 22 cb 8a 3a 84 56 ef 23 40 c3 da b9 42 49 fe e3 4c 76 dd 3f 21 82 f9 fd 13 e5 12 61 9a 17 89 df a2 07 9d 12 6f d5 18 fc e6 63 88 81 6f 88 28 66 3b db a1
                                                            Data Ascii: $5fy"KrXSkp$3aSC9M1EmJb#vOfgf>$4WxMe4@:"7l[NXw`{gN_b_hfM90Mnb{*a""!(uB VUnI z]6yK":V#@BILv?!aoco(f;
                                                            2022-05-24 09:40:20 UTC12880INData Raw: 31 bd fd 13 40 e5 2e 25 72 49 81 f9 9d 74 08 90 e8 7a 4a 7a 8a 15 05 55 9f 31 02 4a a5 e8 ca 24 2a 0a ec 22 03 b4 5c 8a 78 e1 d7 e4 a3 c6 f7 00 0a a5 62 01 ce 47 90 c1 d3 e6 06 4e 9a fe 5e 2d 23 23 3c 99 7e 5d ad 73 c5 6d 79 d4 04 dc 3d ba d4 eb 39 58 6d 6e e0 a0 33 95 d4 6a 34 b8 d6 5b b7 9a bf 72 bd 3d 71 f0 e1 27 e1 99 3b 90 96 1e 4f 80 d1 73 87 e8 e8 5b 7e 1f ed 24 a3 86 f3 3e 97 1b c7 04 68 07 15 dd 0f 6b 8f 85 ec e2 38 a7 fd 26 a6 e7 12 1b 5f d1 24 13 65 cc 7c 76 74 34 b3 73 8f ad ce 9d a7 29 c6 b6 b2 e8 39 dc 1b 19 ee 49 ec 86 3e 5e 46 61 ae e1 1c c5 8c 8a 9f 27 2d a7 af 32 9d 7c 84 81 6b d7 b2 40 46 33 e5 8b 26 df 64 7c 0f bd 91 ed d1 ee b2 bc b2 14 a2 3d 7e 9a 03 f1 a4 69 8c 3e a5 6b 22 82 d2 96 ab 8a e2 be 28 7b fc a9 0c df 95 bb 1b 33 d6 a1 49
                                                            Data Ascii: 1@.%rItzJzU1J$*"\xbGN^-##<~]smy=9Xmn3j4[r=q';Os[~$>hk8&_$e|vt4s)9I>^Fa'-2|k@F3&d|=~i>k"({3I
                                                            2022-05-24 09:40:20 UTC12896INData Raw: 25 83 d2 51 15 d2 79 c8 47 73 fe f0 9a 09 d2 cf 64 0a f8 d3 39 a9 a3 40 12 11 09 ef 2a 38 f6 6e 7e f3 c8 c7 e9 94 14 66 20 45 f4 82 53 c6 8b 66 68 79 6e d2 2b a6 84 34 b5 88 b2 8f ed 5a b0 7a eb 85 70 74 aa f0 2d f2 af 8f 32 8b c7 f0 b2 98 f5 b6 85 41 15 2e 96 62 60 1e d3 a8 5e a6 63 68 27 fb 45 0c 12 16 ad da f0 f9 1e 92 9a 69 b7 a6 79 b8 ff 69 f8 ed 3b 8c 68 7e 0a 44 6f 0a e1 58 a1 6a bc 57 49 4f b7 c6 62 53 37 40 ad f8 a7 7b 33 f6 64 f0 24 e2 3a c0 59 27 ef f3 1d 5e 91 78 74 2e 2d 4d e2 7c e6 78 f7 11 00 87 58 31 d4 40 ef aa e8 d8 07 eb dd ab 98 f0 a6 e1 7d c8 03 72 6f 72 30 3e ce c8 aa 80 d1 51 e9 1a 87 dc 21 04 ea e3 3d 93 c2 d6 f3 1d f6 8b c3 66 5e 08 33 ef e6 32 0b 60 b3 17 55 cd 57 5a ba f3 dd 64 57 57 9b 91 a1 9f b8 cb 2d 34 a2 23 3b f4 91 37 4b
                                                            Data Ascii: %QyGsd9@*8n~f ESfhyn+4Zzpt-2A.b`^ch'Eiyi;h~DoXjWIObS7@{3d$:Y'^xt.-M|xX1@}ror0>Q!=f^32`UWZdWW-4#;7K
                                                            2022-05-24 09:40:20 UTC12912INData Raw: ff 22 2e 7d ce ec 23 9c 45 65 5f c0 73 a3 11 b1 ac b7 dc 78 b3 93 f0 d0 b8 a1 2d 79 05 77 2b cb b4 8b f2 6d ea b7 fa cd a3 0d 7e df 1e c9 e3 b3 de 7d 01 53 34 53 39 d5 d2 70 01 32 7f 96 08 0c ed f5 ab 71 93 9f aa 78 79 70 b6 8c 6f 60 1d 96 3a 7c c0 60 eb 31 84 b5 df df f7 c2 76 1f 92 6b b9 4d 69 38 43 54 91 af 97 a3 f5 93 26 c5 54 0d 8f f9 b4 c0 90 af 0a 55 0d 54 00 12 86 49 51 01 d7 3b f4 55 46 24 c9 e1 7a b5 8a 7e ba 8d 2a 40 66 c4 0c e5 68 d2 61 1c 7c d2 b0 3b 83 fd 30 a0 14 69 a3 7b 92 d8 ae a0 1a 34 d8 61 71 0f 10 26 30 4e e3 5f 5c cc 9e 9f af 6a 7e 82 aa 5c 64 c4 ac d8 00 bf 36 2d 1c dd 52 ab 6a e4 23 de 0b 73 34 09 6b 3b 62 3b b2 07 35 48 6b c2 df 20 3f 1d 4a b2 93 1f d7 ed 71 f0 b5 b2 57 36 29 86 6f a2 fe 64 15 7b 0b aa 80 a2 6b cb 57 c8 19 19 8c
                                                            Data Ascii: ".}#Ee_sx-yw+m~}S4S9p2qxypo`:|`1vkMi8CT&TUTIQ;UF$z~*@fha|;0i{4aq&0N_\j~\d6-Rj#s4k;b;5Hk ?JqW6)od{kW
                                                            2022-05-24 09:40:20 UTC12928INData Raw: b9 46 74 3a cc 6e e5 06 13 e3 8b b9 72 c7 c7 43 5f 1e e1 4b 99 33 c7 30 91 5f bb 5d 49 22 81 f0 cb e2 a2 95 14 ba 0d 7d 2a 52 fb 9c 5f 05 d3 b4 96 13 31 68 dd 95 71 8a cd b5 19 a8 33 b2 4b 96 24 b5 ce ac 07 cf e1 e4 ad 9a f1 89 f3 be 8b b6 2b bb ae 86 4a d9 f3 1e d3 50 7d b4 e0 7c 42 d8 9b c4 71 35 a9 d3 77 8e 96 a2 8e 9e f7 2e 18 11 7d cd 58 65 dd 72 5e 84 69 37 b3 43 43 82 76 c9 5b 98 4e 38 65 73 f8 59 bd dd 80 ee 78 13 b6 9f ec 54 ac 39 50 96 7d c3 1e 55 56 6f 24 d5 d3 69 d6 65 5c c5 c6 cc 11 31 a7 bf 1b 16 17 6e c3 f7 73 6e 6d a5 68 bc 3c 6b e5 be 65 84 4f 90 13 43 13 34 db e0 f6 a9 38 32 4d f1 0e 9b 27 4d 5e a9 e0 77 a1 96 12 1f fc 36 56 4a a7 21 8b d1 f7 d4 12 0e e9 9e 02 2b fb 3e ba 2e 4c 47 b2 df 52 90 3e 51 4f 4c e2 2a 6a bc 8c 86 b5 28 c4 58 41
                                                            Data Ascii: Ft:nrC_K30_]I"}*R_1hq3K$+JP}|Bq5w.}Xer^i7CCv[N8esYxT9P}UVo$ie\1nsnmh<keOC482M'M^w6VJ!+>.LGR>QOL*j(XA
                                                            2022-05-24 09:40:20 UTC12944INData Raw: 07 9e f6 aa 22 87 40 a4 d3 9e 82 7b 9f 1f dd 9f 56 35 c8 52 62 75 03 f6 1f 3b ff ad 8c d2 2b 39 9c 87 a8 da 4a 18 6d 53 67 fe fb 44 c7 31 05 45 02 05 20 98 8c 70 96 be a9 d5 86 2a 07 4b ae 8b fe 0d 46 3a 80 ae 04 df 1a e8 14 db 2e 4b d2 24 fa 2a e4 72 7a c8 ad 57 47 39 8f 3c f7 6f 53 8e e2 6b f0 af eb 32 63 89 77 cd 27 76 0a f0 2c ec 45 ce 7a bb 33 cd d2 89 04 3a f9 38 bd a0 9a 01 b5 c2 09 88 69 41 66 af 89 30 0a 11 b7 0e 03 36 55 d3 13 d4 f5 bc e8 76 94 80 26 bc 55 5f a0 2a 9c ba 47 15 da 41 7c c2 08 6b e1 1c e4 be 52 49 2a 13 09 78 81 bd b0 71 95 a4 4b 77 6e 3c 20 6a 60 f7 57 4d 45 6a 99 24 d6 7a dd c1 2f 21 a4 4b 65 4f 8d 3c 05 5f ad 56 bc 90 e8 86 e2 9e 7a 4b 1b ca 18 39 5a 96 6c 6e 2f fa cc 86 c0 b9 86 13 af a7 90 07 d3 d0 aa 5a df 94 dc 24 16 7d 6c
                                                            Data Ascii: "@{V5Rbu;+9JmSgD1E p*KF:.K$*rzWG9<oSk2cw'v,Ez3:8iAf06Uv&U_*GA|kRI*xqKwn< j`WMEj$z/!KeO<_VzK9Zln/Z$}l
                                                            2022-05-24 09:40:20 UTC12960INData Raw: b9 a3 8e dc 68 4d 12 7e 52 74 5a b4 75 fe d0 b2 1e fa 2d 1a d2 76 5e d4 f4 5d 2b 46 ca bb 69 30 c4 c4 c2 06 15 1f 28 7b 2c c3 86 fa b1 25 15 a0 67 75 52 1d 27 38 d5 96 58 ca 1e 06 bc d1 96 fe 9d 15 20 23 bb cb 90 fc fe 74 e4 51 78 8b 49 ae b9 1a 98 e9 5c bf c5 01 76 6a 75 ed 3c 6f 19 69 ae f0 c9 3f 70 42 30 a9 51 87 c1 f8 b5 e2 58 0d 4c 37 12 c1 e9 33 56 2b 63 10 f0 45 c5 d8 80 98 6a 7a 33 ea 4c 4d 5f e4 45 7b a3 d5 ea ab 51 af d3 56 c5 3e 10 a5 35 cf d2 25 d4 c3 6d 64 41 97 61 95 aa cc d6 07 ce f0 ab bd ee c6 14 40 49 7b d8 30 09 a6 bf 43 ed 1a 8a e2 3b e8 8b 8c 41 33 af 26 3c aa 09 ed 1e 90 c1 29 3d 47 af 63 b8 9c b1 8b 60 7a 7d 4e ae 86 c5 95 8f 7d 4b 37 69 17 9d c8 e7 9d 96 69 7f cc 32 80 51 85 fa b8 ec 11 20 73 2d 42 b3 59 4b 1e 31 c4 9b 33 f0 3b 6c
                                                            Data Ascii: hM~RtZu-v^]+Fi0({,%guR'8X #tQxI\vju<oi?pB0QXL73V+cEjz3LM_E{QV>5%mdAa@I{0C;A3&<)=Gc`z}N}K7ii2Q s-BYK13;l
                                                            2022-05-24 09:40:20 UTC12976INData Raw: 32 b8 12 7c 16 12 01 f1 5a 53 a7 cf dd 8b cd a3 85 27 15 da b9 02 a5 6a 29 7a e9 a2 bb 6a 57 e9 61 b3 b4 d0 2c 3e 9c 50 74 30 ea 49 b9 06 ec e8 91 8f 98 6d 1e 09 1f b5 e1 fc 00 0c c6 a8 b2 92 c7 d9 50 d8 00 39 5f be 0d 09 6d 79 ce 9b 61 18 3c f3 a9 da 1e bd 0d ee 7c f5 80 05 45 5b ad 2b c9 18 42 70 5c 38 6f 5b 07 34 16 fd be 84 dd 11 4a e9 0c 74 d8 69 ff c1 ad 18 13 de ac 05 c9 1b b4 e1 e8 bf c2 1a 34 e9 2e e9 03 88 c5 05 65 ab 06 d0 4a 97 0a 3d 07 c7 ac 85 48 ae 1c 23 bd 65 4a 62 28 c8 4b 53 91 41 db 4e 41 07 ec 72 4b 98 78 5c a8 3f 8c 0d 2d dc ed 07 b2 aa 47 76 fd 34 f3 15 d2 e3 8a 7e eb f4 a0 6e f9 32 32 77 5d 32 de cc e3 f4 31 0e a0 63 14 cf 1d 94 6c 10 7b ed 02 e6 7a 63 15 63 47 2f 0d 2b 83 07 95 bc d3 e0 7f 51 b7 e8 fd db a8 4c cd 40 ae 7e 8d 52 b1
                                                            Data Ascii: 2|ZS'j)zjWa,>Pt0ImP9_mya<|E[+Bp\8o[4Jti4.eJ=H#eJb(KSANArKx\?-Gv4~n22w]21cl{zccG/+QL@~R
                                                            2022-05-24 09:40:20 UTC12992INData Raw: 5e e6 ff 1c ca c3 a0 d7 bd e3 89 9e a8 80 71 e1 24 3b 58 0b 19 78 5d 33 6f c0 ae cf c2 0e 01 13 4e d0 3c f2 00 18 69 80 45 e8 51 70 de 40 f1 a6 5c 97 8d 72 46 14 50 5a e4 b2 a4 fb 4c af d5 20 fb 52 5b c8 ba b7 83 8e 67 c7 09 69 6e 08 b7 91 e5 e7 ab 3f 69 d4 9f 2b 99 8f fc 01 c6 13 bf 15 db aa 16 75 07 b0 67 82 88 b3 3a 41 16 33 cc 13 51 8c 13 d4 25 d2 9f 5e 48 f7 8e 14 da 51 26 8a b1 60 34 6b 93 7f 3b de 0e ca fb 8c 61 f2 55 2c 0a 0e 13 5c 16 aa 86 03 7f f1 65 2a f8 39 06 b9 6c a2 c0 48 b5 fd 30 da d9 06 14 99 0c b0 3e 3d ec bb e8 13 dc d4 a0 1e fc 4a 11 e8 1b c5 06 d3 71 cf eb c7 e8 41 09 a0 3f 4e 09 1b 43 6e 8f ac 1c 00 8b 89 13 a7 d0 bb 9a f7 63 57 da ab 76 e4 2a f1 db ba 56 12 32 9e d1 90 12 30 47 8b 48 ee 43 08 61 f7 89 4d 17 0f 6e 7e 75 3d ab 67 5b
                                                            Data Ascii: ^q$;Xx]3oN<iEQp@\rFPZL R[gin?i+ug:A3Q%^HQ&`4k;aU,\e*9lH0>=JqA?NCncWv*V20GHCaMn~u=g[
                                                            2022-05-24 09:40:20 UTC13008INData Raw: 3f 8c 6f 09 73 e5 86 1f e1 68 1b 54 2e 4d 6e 46 13 86 d1 75 0f 32 5d 87 84 55 7b 40 f8 f2 b1 9b 21 13 a8 8f 23 2a 9e ec 39 a2 15 cc 42 cb 08 ad cd ee e1 75 15 03 c7 c8 e7 fe 7a 89 4c 84 c0 1e 92 96 f0 8b 52 ab dd d5 1d e7 4f 5d 95 33 a5 3a b4 72 d2 58 a0 84 72 44 b3 1b 8f 12 4e 86 68 e5 a6 eb 77 c7 85 27 4e b3 85 24 ba e1 e1 1a ed b8 af 3d bd a6 0a d7 4a 71 75 b8 00 af 27 6f 65 a0 c0 03 79 4f 6a 3e 2a b2 21 f0 74 48 00 cd 16 77 c5 b8 12 4e 08 68 08 6e 41 b6 c7 13 63 c6 e8 31 3c 9c f0 71 16 9b a7 2a 02 f2 62 e4 91 f4 07 cb e2 5e 43 a9 11 a1 ea 05 a9 16 cd eb 6f a0 03 61 8e b1 b9 9f 44 95 67 80 1d 1f fd a1 3e 6f 4c f9 ed 6e d8 28 0b dc 6e 65 ed 40 08 66 17 e3 cd 36 b1 94 73 73 13 71 df cf c5 f9 aa fa 9e c0 73 d2 6b 52 0e b0 d0 81 6d a5 4f 68 d7 48 2d f0 39
                                                            Data Ascii: ?oshT.MnFu2]U{@!#*9BuzLRO]3:rXrDNhw'N$=Jqu'oeyOj>*!tHwNhnAc1<q*b^CoaDg>oLn(ne@f6ssqskRmOhH-9
                                                            2022-05-24 09:40:20 UTC13024INData Raw: 55 7c 46 23 0c 0e 8e 91 8f c1 c3 f9 67 ff d3 d3 5b 54 73 be 80 0f 1e b6 2b 09 96 e6 92 1c cd 9a f4 36 c5 68 0a e5 ce 9f 1b 7d f3 3a f2 dd b9 7d c3 ee c7 02 99 43 e8 ea 2a cb 6a 12 b7 0f 3e 69 67 54 73 f1 58 12 6e e0 67 0a e9 9e dd 21 d7 2d 22 8f 9d 5b 5b 1d a4 92 68 e3 c9 8c 90 63 7c d6 04 a7 2e e5 de 74 7e 60 2c c2 55 05 3e ee b5 cf 32 ad c1 af 0d e1 0c f7 75 36 aa c6 29 3d 41 16 a8 cf 3f b4 84 16 a7 10 38 5e 4f 22 c8 2b be 71 13 53 1f 58 41 bc bd 2b af d9 69 aa be 36 e6 2f 89 c8 3e 19 3b 45 cf 0b 47 77 8a 18 9c 97 78 b4 ad 4e 54 b9 8c 1c a0 aa b9 4c ec 49 24 8d d7 21 1c 54 9b 60 81 87 d3 62 64 76 e7 04 83 e9 ce 30 09 0a ac b0 37 18 44 1e c9 3f da 75 38 88 25 40 86 b0 d0 b7 d4 f4 8b ac 00 3a 6f 14 3f 5d 93 43 57 c0 12 e0 20 18 ae ec b0 df 16 31 f6 4a 03
                                                            Data Ascii: U|F#g[Ts+6h}:}C*j>igTsXng!-"[[hc|.t~`,U>2u6)=A?8^O"+qSXA+i6/>;EGwxNTLI$!T`bdv07D?u8%@:o?]CW 1J
                                                            2022-05-24 09:40:20 UTC13040INData Raw: 1c f1 80 04 d6 33 ec 00 e7 18 37 30 48 c9 1d 27 a9 16 6a a2 91 c6 2d 1f 70 d1 6e 74 c8 2f 45 0f ba c6 26 70 81 85 29 de 79 82 ae 57 d9 54 53 63 f5 96 5d 99 19 ff 44 f3 c4 02 19 0b 35 bd b7 e2 f5 a7 ee b8 3d 93 00 f1 c9 6b 2a fa 1d 08 ae 6f ee 8d 53 f3 65 63 fe c5 86 3e 81 f0 ed 76 a5 f5 ff 0f 08 24 9d 60 7c 62 0a bb 15 3b e5 f4 13 29 4b cc 59 c3 a5 e1 df 48 d7 2a 49 ab 86 c7 66 62 97 bd 30 1f d9 4c dc 63 f5 46 b9 c2 c6 52 37 bc 94 48 84 0f 48 04 21 a9 bf 42 98 6a 0a af 90 e1 ef d5 27 08 7a 6b 9d b7 c3 0b 2d f2 95 a2 38 54 92 bf 71 64 8c c5 4d 19 1e 73 65 12 be 1e 45 f1 72 fa 18 6e 12 cf 39 ad 33 03 80 6e ea 27 88 5c 90 6b 80 35 a1 79 e7 74 3e 6f cc b5 3d 0f 33 13 64 b0 35 c0 ac ad 81 04 64 2a 39 b3 93 a1 8f 38 7e e3 29 f6 0a 7c 44 c4 23 f0 e0 f6 35 4a ff
                                                            Data Ascii: 370H'j-pnt/E&p)yWTSc]D5=k*oSec>v$`|b;)KYH*Ifb0LcFR7HH!Bj'zk-8TqdMseErn93n'\k5yt>o=3d5d*98~)|D#5J
                                                            2022-05-24 09:40:20 UTC13056INData Raw: 3a 20 f3 21 d6 b5 4e 19 b3 4c 85 c9 7b 50 81 e3 d9 e6 b0 6d a3 44 29 d8 ef 8c 41 c4 00 a8 fc ad 25 52 48 9a ca 8e 0b 54 10 1e 35 23 a4 03 96 a4 25 74 d2 e0 4f 96 17 1e 78 e9 ee 2b c9 e3 3c 81 12 dc ee 88 a7 47 a3 ef 1c 25 78 da 0f c1 84 d6 b7 9f 0d 10 13 bd 64 8c 91 d7 68 4c cd fc 3f ca a8 94 25 19 b6 bf 28 6c 6d 71 ab bd 7b 6d 61 bd f1 35 fb 41 9b 14 66 6d b1 37 1e 2c 10 54 43 eb 9a 75 66 0f 06 e4 78 3d 0f 8a 70 56 ba ed d2 62 69 50 00 b2 9d ff c2 00 74 58 0a e2 35 24 da 08 ca 72 26 0f b7 8e c3 83 67 df 7d 9b 62 dc 3e 1d 97 f3 b4 4d 8a 1e ad 1d a1 ac 1f f4 b2 05 87 91 fc 94 81 0f d1 62 d9 50 55 14 09 8e 6c 42 bc eb c8 3a 39 91 5d 26 4e 38 3b 2b d6 da 1e 19 8d f6 06 bb 9c 6c 6e 98 59 e1 ed 8d ef 9b 1a f8 54 ec a2 0e a3 49 54 c2 a4 c1 31 57 b9 d6 19 fe ff
                                                            Data Ascii: : !NL{PmD)A%RHT5#%tOx+<G%xdhL?%(lmq{ma5Afm7,TCufx=pVbiPtX5$r&g}b>MbPUlB:9]&N8;+lnYTIT1W
                                                            2022-05-24 09:40:20 UTC13072INData Raw: 34 fb 77 13 2d 3a 11 0b f8 89 55 f2 ab 9b 5a 41 32 08 4d 8b 13 99 25 59 30 7b 00 d2 0c d9 4f dd 28 65 9c 4a 5f 93 cb 9a e4 e7 be ae 65 75 c8 0e 50 31 55 af 56 b2 4e 00 e7 75 24 ab a3 f2 21 19 e6 1e 4a 32 df 46 4e 8c dd e7 ef 29 67 fd 19 6e 67 b0 9c 93 7e c4 e1 a7 48 fb a8 8b a8 62 1f f9 fb 42 59 85 46 a1 85 63 09 79 d6 08 36 6b 1a 44 6a 0e b7 c0 3d 73 29 d6 08 f6 47 af 78 f0 26 1a 2b 05 ff 9a e3 d6 e6 51 85 58 31 17 b0 50 2c 2b aa 31 b3 25 af 7e 85 82 77 37 16 30 90 6d 71 3c 16 6c 7f 68 56 e1 9f 87 e2 e1 86 be 2e 8a 74 7a 47 d4 f4 62 4a 3c 7b c4 90 e0 22 fd ed b7 79 d6 d4 6f c4 7c 84 74 2a 96 eb e0 44 91 db aa de 80 13 db 7c 04 4e e8 40 af ca 3f ee 45 f3 aa 11 8a 8e df f1 5c 11 a3 4f 80 98 0d 60 a6 57 39 b0 8b f2 06 af 14 a6 f3 10 07 85 cf d5 56 6f 15 45
                                                            Data Ascii: 4w-:UZA2M%Y0{O(eJ_euP1UVNu$!J2FN)gng~HbBYFcy6kDj=s)Gx&+QX1P,+1%~w70mq<lhV.tzGbJ<{"yo|t*D|N@?E\O`W9VoE
                                                            2022-05-24 09:40:20 UTC13088INData Raw: 43 7c 1f a7 fc a5 c5 d4 33 a9 58 ea 80 12 ad 5c 54 b9 1e 8d e6 0c 80 8f 12 11 ad 28 0a 4a ae 1e 74 5b f4 2a 5f f7 29 5b 19 d5 e2 1e 5f 0d de 46 00 fa 8a 00 30 6d e2 27 17 26 f4 2f 52 2f 82 bc 93 c9 3e 2e e6 c2 e9 b3 0c 05 19 04 bb 18 2f b1 94 e3 9e 37 d6 a8 75 c5 d5 84 45 57 e5 b8 83 66 7e 64 88 49 47 a3 18 1f ba fb f2 ee 87 08 94 1d 07 ea 41 44 9e 8b 2b 84 32 41 68 c7 f6 25 2e 24 7a 14 08 7e 63 31 b2 02 03 34 15 e5 3b d6 3e ba 6f bc ab f6 5f 22 ed 0b db 31 a9 62 fe ae bf 53 52 29 08 1a 6e cb 85 22 73 a4 a3 4c 59 d8 ee 0a 35 2e df aa 5f 75 41 8b 32 9c 94 4a 96 fb 5b a7 a9 53 ca 0e 30 16 97 ec e7 72 f7 e9 8c 2a 52 83 a9 b8 a0 bc e5 fb 0d 38 b9 9b e6 1e 9a da 3d eb 74 90 0f 6d c8 fc 3a d2 f5 ad dc d7 bc a0 63 68 eb cd de f5 14 1c 6b 5d 3d e7 59 0d 4f 06 6a
                                                            Data Ascii: C|3X\T(Jt[*_)[_F0m'&/R/>./7uEWf~dIGAD+2Ah%.$z~c14;>o_"1bSR)n"sLY5._uA2J[S0r*R8=tm:chk]=YOj
                                                            2022-05-24 09:40:20 UTC13104INData Raw: 48 ef e8 d6 7b 15 2a 56 ed 76 7f 2d 28 68 17 b6 bc 7f 6e 6a 66 d3 00 dc 93 12 b2 a5 29 71 97 ca 98 a2 08 f1 d6 b8 00 2b 49 51 bd 28 82 4d 0d b8 06 77 36 4b 67 dd ed 53 5c d0 b9 94 73 6d cc 0a 8f 7c 1f 7c 87 97 71 c4 79 ec 2d 7b a0 fd 30 75 ea 0a 9b b0 8b e6 d1 62 a8 72 dd 3c 01 7b 1c ef d6 87 2f 8b 16 21 2b 00 b6 7a 8f 31 f1 99 48 0e c9 ac 7c 8c 24 6e c0 af 08 14 1c e9 1f 2c 19 37 55 af e1 54 b3 2f 99 eb e2 c4 14 40 52 69 10 21 74 cd 86 80 d7 34 00 28 19 0d 10 75 aa d1 08 51 3d fe 40 00 d0 e7 4f 1f 38 e0 5d 09 89 75 7e 71 08 5d 09 c8 6c b6 fb 1d 32 50 4d 9c 61 66 d9 33 cc 4e 1e 0f 55 57 b6 55 ab 52 ab eb c1 de 89 d7 1e 0e 42 e4 5c db c1 a4 b9 f9 ad 83 ab 72 41 66 2e 6d 83 e4 11 43 51 af 3a 55 a0 bc d8 7c 2c 52 29 4c 0b 07 30 a6 9f ce 49 7f a5 e6 16 18 73
                                                            Data Ascii: H{*Vv-(hnjf)q+IQ(Mw6KgS\sm||qy-{0ubr<{/!+z1H|$n,7UT/@Ri!t4(uQ=@O8]u~q]l2PMaf3NUWURB\rAf.mCQ:U|,R)L0Is
                                                            2022-05-24 09:40:21 UTC13120INData Raw: 6e 73 0b 73 0e 3c db fb 0f 98 c6 0a fa 3b ea dc 42 6a 5b ba 6a 7f 6a 59 d6 00 ee 6f 0c de 22 aa 87 2f 40 65 27 65 4c b4 4a f1 8b 33 f8 26 4b 16 ed a4 54 5b 8f 5e 4a f2 63 79 6b a2 16 1c a5 c5 ad b7 51 22 a7 fe 52 4d 86 32 4e c7 d3 06 84 9a f6 05 d8 b3 a7 60 60 bf ae 87 db 94 87 1c 0e f8 eb a8 40 18 9c 17 3f a4 d7 64 2a c6 88 a4 fa 31 ef 10 2a 22 52 cd 70 ea 59 a4 99 ba a0 93 82 ff de 79 46 7d 70 f3 29 7c 6e 68 af e0 15 1b 17 21 b7 11 97 c2 2e 4e 48 9c f4 71 59 60 06 49 63 75 1a fa 2c ee 00 83 e9 29 51 18 13 21 b1 59 ee b2 03 e6 f0 f1 f3 44 e9 9c 6c 04 86 46 5d cd 87 4d 4e d4 79 0e b1 f9 e6 00 c5 8f be e6 b5 d8 2e a6 fe af 4b c8 1b 0b af 13 2d bd a6 9d e8 bd 98 12 79 f3 05 17 d6 6f 83 7c 0a f6 5d 6c 28 68 e2 44 38 ae c6 7d 12 ce fd c5 dc 85 ff 04 0a 64 38
                                                            Data Ascii: nss<;Bj[jjYo"/@e'eLJ3&KT[^JcykQ"RM2N``@?d*1*"RpYyF}p)|nh!.NHqY`Icu,)Q!YDlF]MNy.K-yo|]l(hD8}d8
                                                            2022-05-24 09:40:21 UTC13136INData Raw: 0b 42 de 05 21 b4 35 c5 34 54 6d a9 73 92 3a 86 45 e3 fd 6a 50 06 92 a6 08 36 f5 1f 17 53 13 28 b2 4f 73 32 4b d4 6f 86 b3 93 bb 37 df 77 26 4d 79 62 9f 30 3a cd b8 07 4d 56 81 aa 57 20 2d b9 94 18 4c d0 1e 93 84 c4 12 83 f7 f0 1d cf 43 58 51 6f 99 bf 18 68 f8 b4 aa 7e 5e 00 3c 40 99 8b 9e 31 bb 65 1d b9 46 49 d7 83 b8 a4 39 ef 67 49 78 a7 13 ed 99 b7 d3 57 36 47 7c df 62 3f 04 88 af 51 6a cf 97 e8 bf 6f d1 0c eb b3 48 7e 0e 62 e7 87 d8 5d e6 0b 32 7b 21 fa bd c6 e6 42 f1 65 b9 c7 22 78 02 43 36 17 47 02 d7 8b a3 a5 f6 77 d3 b5 ac e8 86 42 cc ac 05 90 51 29 75 1a e4 a6 2d 31 58 40 75 6a 97 a7 e5 95 c5 98 fd d0 95 7c 63 92 2b 92 35 20 62 f1 f6 e7 2b ea 55 07 1d 2c fd d5 f5 46 0f 8b fe 98 d3 51 da a4 1e cb 34 37 66 98 50 12 ff fc 4b 6a 5d b7 11 10 e3 c5 8f
                                                            Data Ascii: B!54Tms:EjP6S(Os2Ko7w&Myb0:MVW -LCXQoh~^<@1eFI9gIxW6G|b?QjoH~b]2{!Be"xC6GwBQ)u-1X@uj|c+5 b+U,FQ47fPKj]
                                                            2022-05-24 09:40:21 UTC13152INData Raw: a2 e9 fb 62 fd 63 d8 1e 1d 93 84 93 f3 8a 9d f7 71 9c 87 01 d7 c0 0d c5 d8 35 4a b1 dd 14 ab e0 f4 be af 39 a5 9b e5 a7 ad 68 d0 e0 e1 b6 1f 8b cf 3f 1d 31 a8 c4 2d 7a 98 85 e7 72 5f 55 7b 0d 80 9a 48 0d e0 30 d8 3d e0 5f ff ee b4 cb 7f 1d 79 87 3f 85 0e 7a 23 76 59 33 d6 c3 80 2a dd 76 07 84 7a 06 ee 4c 13 0e 21 5d b9 07 1e 79 50 a4 9d 08 b8 9b 31 b2 17 10 7c b0 e4 71 32 b4 52 6e 40 a9 a5 8f ed 05 21 45 dc 3b d7 c1 42 19 d0 1c eb 63 d8 36 5f 32 3c 42 64 b6 fc 30 ee 2b 19 1e 7f dd 5d b4 32 c0 fc a7 bd 08 e1 d3 9a 9f 37 74 9b 3a bc 52 57 5d e1 04 bc 53 98 ee ef ce 06 bd f2 eb 7b 61 fa b2 e0 a7 f6 c0 d0 b3 9e 46 dd 1c 1e 32 16 33 5e c1 db e7 84 13 eb 22 15 ff 03 d5 3c 7f 72 29 83 a7 05 3c 53 6b 8d 9f cf aa 57 90 42 6b 38 d3 06 ad b5 5a 14 11 10 59 49 c4 75
                                                            Data Ascii: bcq5J9h?1-zr_U{H0=_y?z#vY3*vzL!]yP1|q2Rn@!E;Bc6_2<Bd0+]27t:RW]S{aF23^"<r)<SkWBk8ZYIu
                                                            2022-05-24 09:40:21 UTC13168INData Raw: 20 1f 4f 36 9b e4 43 f5 43 10 02 31 89 f0 1b 86 5a b6 c2 5e 75 7b f2 08 6f fb 89 1c 12 22 38 54 d3 00 66 99 e0 4c 2a 42 4f c8 ce fa 9f e0 38 73 5b 77 09 48 29 86 4a 42 13 a7 10 cb 9e bd da 49 ad 38 39 08 40 3a 55 55 1a 0b 23 7d 73 a9 56 9f db a7 86 89 c0 28 ba 25 83 54 31 76 31 e9 cb 15 8a 04 8c b8 43 b0 48 87 f8 e4 5c e6 e6 39 0c bc 53 1c 4d 04 e6 7c 0f 12 d6 cf aa 12 f6 00 cf a8 b5 5f b7 33 ee f3 be 9f 07 35 9d 31 a8 4c cc 7f 64 69 58 5c d8 17 bc ea b5 12 61 37 a0 66 77 de d1 9f 6c af 9b f7 dd d1 1b 65 c5 15 6d 78 04 c7 97 57 5a 23 34 86 5d d1 12 d7 ee 9e 2c 4c 87 12 a7 81 db 61 73 b0 4c ab 65 25 e7 09 d9 0c d0 af 21 8d bb de d9 6c ad a1 9d 20 e8 db f6 2b 24 40 09 02 0b a2 35 a6 d4 7c af 99 4e 99 d9 14 07 ee 23 e5 03 0e 03 92 9a 99 a1 4b d7 18 a1 2a 84
                                                            Data Ascii: O6CC1Z^u{o"8TfL*BO8s[wH)JBI89@:UU#}sV(%T1v1CH\9SM|_351LdiX\a7fwlemxWZ#4],LasLe%!l +$@5|N#K*
                                                            2022-05-24 09:40:21 UTC13184INData Raw: e2 85 94 5c 7c ea 1b 1e 22 4a 77 b1 d3 70 ed 92 2e ca 82 3b 05 97 53 02 5d 88 28 1e e8 5e 1e e8 b7 cf 6f 00 50 4b 01 02 3f 00 14 00 00 00 08 00 ea 06 66 54 94 7d e7 1e c2 fe cd 00 e8 5e ce 00 13 00 24 00 00 00 00 00 00 00 20 00 00 00 00 00 00 00 61 75 74 6f 69 74 2d 76 33 2d 73 65 74 75 70 2e 65 78 65 0a 00 20 00 00 00 00 00 01 00 18 00 f3 96 49 d9 f4 30 d8 01 17 91 65 89 85 31 d8 01 1d b1 83 d3 f4 30 d8 01 50 4b 05 06 00 00 00 00 01 00 01 00 65 00 00 00 f3 fe cd 00 00 00
                                                            Data Ascii: \|"Jwp.;S](^oPK?fT}^$ autoit-v3-setup.exe I0e10PKe


                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to dive into process behavior distribution

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:11:40:04
                                                            Start date:24/05/2022
                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://www.autoitscript.com/cgi-bin/getfile.pl?autoit3/autoit-v3-setup.zip" > cmdline.out 2>&1
                                                            Imagebase:0xc20000
                                                            File size:232960 bytes
                                                            MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low

                                                            Target ID:1
                                                            Start time:11:40:04
                                                            Start date:24/05/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff7c9170000
                                                            File size:625664 bytes
                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low

                                                            Target ID:2
                                                            Start time:11:40:05
                                                            Start date:24/05/2022
                                                            Path:C:\Windows\SysWOW64\wget.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://www.autoitscript.com/cgi-bin/getfile.pl?autoit3/autoit-v3-setup.zip"
                                                            Imagebase:0x400000
                                                            File size:3895184 bytes
                                                            MD5 hash:3DADB6E2ECE9C4B3E1E322E617658B60
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low

                                                            Target ID:9
                                                            Start time:11:40:25
                                                            Start date:24/05/2022
                                                            Path:C:\Windows\SysWOW64\7za.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:7za x -y -pinfected -o"C:\Users\user\Desktop\extract" "C:\Users\user\Desktop\download\autoit-v3-setup.zip"
                                                            Imagebase:0x820000
                                                            File size:289792 bytes
                                                            MD5 hash:77E556CDFDC5C592F5C46DB4127C6F4C
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low

                                                            Target ID:11
                                                            Start time:11:40:25
                                                            Start date:24/05/2022
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff7c9170000
                                                            File size:625664 bytes
                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low

                                                            Target ID:14
                                                            Start time:11:40:30
                                                            Start date:24/05/2022
                                                            Path:C:\Users\user\Desktop\extract\autoit-v3-setup.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:"C:\Users\user\Desktop\extract\autoit-v3-setup.exe"
                                                            Imagebase:0x400000
                                                            File size:13524712 bytes
                                                            MD5 hash:FBA6E3E04B818496A4105D4D4003D348
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Antivirus matches:
                                                            • Detection: 0%, Metadefender, Browse
                                                            • Detection: 2%, ReversingLabs
                                                            Reputation:low

                                                            Target ID:17
                                                            Start time:11:41:06
                                                            Start date:24/05/2022
                                                            Path:C:\Program Files (x86)\AutoIt3\Uninstall.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:"C:\Program Files (x86)\AutoIt3\Uninstall.exe" /S _?=C:\Program Files (x86)\AutoIt3
                                                            Imagebase:0x400000
                                                            File size:67431 bytes
                                                            MD5 hash:50817B58A180347905AB039C63828348
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low

                                                            Target ID:18
                                                            Start time:11:41:14
                                                            Start date:24/05/2022
                                                            Path:C:\Windows\SysWOW64\regsvr32.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Windows\system32\regsvr32.exe" /s /u "C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3_x64.dll
                                                            Imagebase:0xb90000
                                                            File size:20992 bytes
                                                            MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low

                                                            Target ID:19
                                                            Start time:11:41:15
                                                            Start date:24/05/2022
                                                            Path:C:\Windows\System32\regsvr32.exe
                                                            Wow64 process (32bit):false
                                                            Commandline: /s /u "C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3_x64.dll"
                                                            Imagebase:0x7ff6021e0000
                                                            File size:24064 bytes
                                                            MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low

                                                            Reset < >

                                                              Execution Graph

                                                              Execution Coverage:27.6%
                                                              Dynamic/Decrypted Code Coverage:0%
                                                              Signature Coverage:15.6%
                                                              Total number of Nodes:1913
                                                              Total number of Limit Nodes:67
                                                              execution_graph 4880 403640 SetErrorMode GetVersionExW 4881 403692 GetVersionExW 4880->4881 4882 4036ca 4880->4882 4881->4882 4883 403723 4882->4883 4884 406a35 5 API calls 4882->4884 4971 4069c5 GetSystemDirectoryW 4883->4971 4884->4883 4886 403739 lstrlenA 4886->4883 4887 403749 4886->4887 4974 406a35 GetModuleHandleA 4887->4974 4890 406a35 5 API calls 4891 403757 4890->4891 4892 406a35 5 API calls 4891->4892 4893 403763 #17 OleInitialize SHGetFileInfoW 4892->4893 4980 406668 lstrcpynW 4893->4980 4896 4037b0 GetCommandLineW 4981 406668 lstrcpynW 4896->4981 4898 4037c2 4982 405f64 4898->4982 4901 4038f7 4902 40390b GetTempPathW 4901->4902 4986 40360f 4902->4986 4904 403923 4906 403927 GetWindowsDirectoryW lstrcatW 4904->4906 4907 40397d DeleteFileW 4904->4907 4905 405f64 CharNextW 4909 4037f9 4905->4909 4910 40360f 12 API calls 4906->4910 4996 4030d0 GetTickCount GetModuleFileNameW 4907->4996 4909->4901 4909->4905 4914 4038f9 4909->4914 4912 403943 4910->4912 4911 403990 4915 403a54 4911->4915 4917 403a45 4911->4917 4921 405f64 CharNextW 4911->4921 4912->4907 4913 403947 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4912->4913 4916 40360f 12 API calls 4913->4916 5082 406668 lstrcpynW 4914->5082 5136 403c25 4915->5136 4920 403975 4916->4920 5026 403d17 4917->5026 4920->4907 4920->4915 4938 4039b2 4921->4938 4924 403b91 4927 403b99 GetCurrentProcess OpenProcessToken 4924->4927 4928 403c0f ExitProcess 4924->4928 4925 403b7c 5145 405cc8 4925->5145 4932 403bb0 LookupPrivilegeValueW AdjustTokenPrivileges 4927->4932 4933 403bdf 4927->4933 4929 403a1b 5083 40603f 4929->5083 4930 403a5c 5099 405c33 4930->5099 4932->4933 4936 406a35 5 API calls 4933->4936 4940 403be6 4936->4940 4938->4929 4938->4930 4942 403bfb ExitWindowsEx 4940->4942 4947 403c08 4940->4947 4942->4928 4942->4947 4943 403a72 lstrcatW 4944 403a7d lstrcatW lstrcmpiW 4943->4944 4944->4915 4945 403a9d 4944->4945 4948 403aa2 4945->4948 4949 403aa9 4945->4949 5149 40140b 4947->5149 5102 405b99 CreateDirectoryW 4948->5102 5107 405c16 CreateDirectoryW 4949->5107 4950 403a3a 5098 406668 lstrcpynW 4950->5098 4956 403aae SetCurrentDirectoryW 4957 403ac0 4956->4957 4958 403acb 4956->4958 5110 406668 lstrcpynW 4957->5110 5111 406668 lstrcpynW 4958->5111 4963 403b19 CopyFileW 4968 403ad8 4963->4968 4964 403b63 4966 406428 36 API calls 4964->4966 4966->4915 4967 4066a5 17 API calls 4967->4968 4968->4964 4968->4967 4970 403b4d CloseHandle 4968->4970 5112 4066a5 4968->5112 5129 406428 MoveFileExW 4968->5129 5133 405c4b CreateProcessW 4968->5133 4970->4968 4972 4069e7 wsprintfW LoadLibraryExW 4971->4972 4972->4886 4975 406a51 4974->4975 4976 406a5b GetProcAddress 4974->4976 4977 4069c5 3 API calls 4975->4977 4978 403750 4976->4978 4979 406a57 4977->4979 4978->4890 4979->4976 4979->4978 4980->4896 4981->4898 4984 405f6a 4982->4984 4983 4037e8 CharNextW 4983->4909 4984->4983 4985 405f71 CharNextW 4984->4985 4985->4984 5152 4068ef 4986->5152 4988 403625 4988->4904 4989 40361b 4989->4988 5161 405f37 lstrlenW CharPrevW 4989->5161 4992 405c16 2 API calls 4993 403633 4992->4993 5164 406187 4993->5164 5168 406158 GetFileAttributesW CreateFileW 4996->5168 4998 403113 5025 403120 4998->5025 5169 406668 lstrcpynW 4998->5169 5000 403136 5170 405f83 lstrlenW 5000->5170 5004 403147 GetFileSize 5005 403241 5004->5005 5024 40315e 5004->5024 5175 40302e 5005->5175 5009 403286 GlobalAlloc 5012 40329d 5009->5012 5011 4032de 5013 40302e 32 API calls 5011->5013 5015 406187 2 API calls 5012->5015 5013->5025 5014 403267 5016 4035e2 ReadFile 5014->5016 5017 4032ae CreateFileW 5015->5017 5018 403272 5016->5018 5020 4032e8 5017->5020 5017->5025 5018->5009 5018->5025 5019 40302e 32 API calls 5019->5024 5189 4035f8 SetFilePointer 5020->5189 5022 4032f6 5190 403371 5022->5190 5024->5005 5024->5011 5024->5019 5024->5025 5205 4035e2 5024->5205 5025->4911 5027 406a35 5 API calls 5026->5027 5028 403d2b 5027->5028 5029 403d31 5028->5029 5030 403d43 5028->5030 5272 4065af wsprintfW 5029->5272 5031 406536 3 API calls 5030->5031 5032 403d73 5031->5032 5034 403d92 lstrcatW 5032->5034 5036 406536 3 API calls 5032->5036 5035 403d41 5034->5035 5252 403fed 5035->5252 5036->5034 5039 40603f 18 API calls 5040 403dc4 5039->5040 5041 403e58 5040->5041 5260 406536 5040->5260 5042 40603f 18 API calls 5041->5042 5044 403e5e 5042->5044 5046 403e6e LoadImageW 5044->5046 5047 4066a5 17 API calls 5044->5047 5048 403f14 5046->5048 5049 403e95 RegisterClassW 5046->5049 5047->5046 5050 40140b 2 API calls 5048->5050 5052 403f1e 5049->5052 5053 403ecb SystemParametersInfoW CreateWindowExW 5049->5053 5054 403f1a 5050->5054 5051 403e17 lstrlenW 5056 403e25 lstrcmpiW 5051->5056 5057 403e4b 5051->5057 5052->4915 5053->5048 5054->5052 5062 403fed 18 API calls 5054->5062 5055 405f64 CharNextW 5059 403e14 5055->5059 5056->5057 5060 403e35 GetFileAttributesW 5056->5060 5058 405f37 3 API calls 5057->5058 5063 403e51 5058->5063 5059->5051 5061 403e41 5060->5061 5061->5057 5064 405f83 2 API calls 5061->5064 5065 403f2b 5062->5065 5273 406668 lstrcpynW 5063->5273 5064->5057 5067 403f37 ShowWindow 5065->5067 5068 403fba 5065->5068 5070 4069c5 3 API calls 5067->5070 5265 40579d OleInitialize 5068->5265 5072 403f4f 5070->5072 5071 403fc0 5073 403fc4 5071->5073 5074 403fdc 5071->5074 5075 403f5d GetClassInfoW 5072->5075 5077 4069c5 3 API calls 5072->5077 5073->5052 5080 40140b 2 API calls 5073->5080 5076 40140b 2 API calls 5074->5076 5078 403f71 GetClassInfoW RegisterClassW 5075->5078 5079 403f87 DialogBoxParamW 5075->5079 5076->5052 5077->5075 5078->5079 5081 40140b 2 API calls 5079->5081 5080->5052 5081->5052 5082->4902 5289 406668 lstrcpynW 5083->5289 5085 406050 5290 405fe2 CharNextW CharNextW 5085->5290 5088 403a27 5088->4915 5097 406668 lstrcpynW 5088->5097 5089 4068ef 5 API calls 5095 406066 5089->5095 5090 406097 lstrlenW 5091 4060a2 5090->5091 5090->5095 5092 405f37 3 API calls 5091->5092 5094 4060a7 GetFileAttributesW 5092->5094 5094->5088 5095->5088 5095->5090 5096 405f83 2 API calls 5095->5096 5296 40699e FindFirstFileW 5095->5296 5096->5090 5097->4950 5098->4917 5100 406a35 5 API calls 5099->5100 5101 403a61 lstrcatW 5100->5101 5101->4943 5101->4944 5103 403aa7 5102->5103 5104 405bea GetLastError 5102->5104 5103->4956 5104->5103 5105 405bf9 SetFileSecurityW 5104->5105 5105->5103 5106 405c0f GetLastError 5105->5106 5106->5103 5108 405c26 5107->5108 5109 405c2a GetLastError 5107->5109 5108->4956 5109->5108 5110->4958 5111->4968 5116 4066b2 5112->5116 5113 4068d5 5114 403b0d DeleteFileW 5113->5114 5301 406668 lstrcpynW 5113->5301 5114->4963 5114->4968 5116->5113 5117 4068a3 lstrlenW 5116->5117 5119 406536 3 API calls 5116->5119 5120 4066a5 10 API calls 5116->5120 5121 4067ba GetSystemDirectoryW 5116->5121 5123 4067cd GetWindowsDirectoryW 5116->5123 5124 4066a5 10 API calls 5116->5124 5125 406844 lstrcatW 5116->5125 5126 4068ef 5 API calls 5116->5126 5127 4067fc SHGetSpecialFolderLocation 5116->5127 5299 4065af wsprintfW 5116->5299 5300 406668 lstrcpynW 5116->5300 5117->5116 5119->5116 5120->5117 5121->5116 5123->5116 5124->5116 5125->5116 5126->5116 5127->5116 5128 406814 SHGetPathFromIDListW CoTaskMemFree 5127->5128 5128->5116 5130 406449 5129->5130 5131 40643c 5129->5131 5130->4968 5302 4062ae 5131->5302 5134 405c8a 5133->5134 5135 405c7e CloseHandle 5133->5135 5134->4968 5135->5134 5137 403c40 5136->5137 5138 403c36 CloseHandle 5136->5138 5139 403c54 5137->5139 5140 403c4a CloseHandle 5137->5140 5138->5137 5336 403c82 5139->5336 5140->5139 5146 405cdd 5145->5146 5147 403b89 ExitProcess 5146->5147 5148 405cf1 MessageBoxIndirectW 5146->5148 5148->5147 5150 401389 2 API calls 5149->5150 5151 401420 5150->5151 5151->4928 5158 4068fc 5152->5158 5153 406977 CharPrevW 5155 406972 5153->5155 5154 406965 CharNextW 5154->5155 5154->5158 5155->5153 5157 406998 5155->5157 5156 405f64 CharNextW 5156->5158 5157->4989 5158->5154 5158->5155 5158->5156 5159 406951 CharNextW 5158->5159 5160 406960 CharNextW 5158->5160 5159->5158 5160->5154 5162 405f53 lstrcatW 5161->5162 5163 40362d 5161->5163 5162->5163 5163->4992 5165 406194 GetTickCount GetTempFileNameW 5164->5165 5166 40363e 5165->5166 5167 4061ca 5165->5167 5166->4904 5167->5165 5167->5166 5168->4998 5169->5000 5171 405f91 5170->5171 5172 40313c 5171->5172 5173 405f97 CharPrevW 5171->5173 5174 406668 lstrcpynW 5172->5174 5173->5171 5173->5172 5174->5004 5176 403057 5175->5176 5177 40303f 5175->5177 5180 403067 GetTickCount 5176->5180 5181 40305f 5176->5181 5178 403048 DestroyWindow 5177->5178 5179 40304f 5177->5179 5178->5179 5179->5009 5179->5025 5208 4035f8 SetFilePointer 5179->5208 5180->5179 5183 403075 5180->5183 5209 406a71 5181->5209 5184 4030aa CreateDialogParamW ShowWindow 5183->5184 5185 40307d 5183->5185 5184->5179 5185->5179 5213 403012 5185->5213 5187 40308b wsprintfW 5216 4056ca 5187->5216 5189->5022 5191 403380 SetFilePointer 5190->5191 5192 40339c 5190->5192 5191->5192 5227 403479 GetTickCount 5192->5227 5195 403439 5195->5025 5198 403479 42 API calls 5199 4033d3 5198->5199 5199->5195 5200 40343f ReadFile 5199->5200 5202 4033e2 5199->5202 5200->5195 5202->5195 5203 4061db ReadFile 5202->5203 5242 40620a WriteFile 5202->5242 5203->5202 5206 4061db ReadFile 5205->5206 5207 4035f5 5206->5207 5207->5024 5208->5014 5210 406a8e PeekMessageW 5209->5210 5211 406a84 DispatchMessageW 5210->5211 5212 406a9e 5210->5212 5211->5210 5212->5179 5214 403021 5213->5214 5215 403023 MulDiv 5213->5215 5214->5215 5215->5187 5217 4056e5 5216->5217 5226 405787 5216->5226 5218 405701 lstrlenW 5217->5218 5219 4066a5 17 API calls 5217->5219 5220 40572a 5218->5220 5221 40570f lstrlenW 5218->5221 5219->5218 5223 405730 SetWindowTextW 5220->5223 5224 40573d 5220->5224 5222 405721 lstrcatW 5221->5222 5221->5226 5222->5220 5223->5224 5225 405743 SendMessageW SendMessageW SendMessageW 5224->5225 5224->5226 5225->5226 5226->5179 5228 4035d1 5227->5228 5229 4034a7 5227->5229 5230 40302e 32 API calls 5228->5230 5244 4035f8 SetFilePointer 5229->5244 5237 4033a3 5230->5237 5232 4034b2 SetFilePointer 5236 4034d7 5232->5236 5233 4035e2 ReadFile 5233->5236 5235 40302e 32 API calls 5235->5236 5236->5233 5236->5235 5236->5237 5238 40620a WriteFile 5236->5238 5239 4035b2 SetFilePointer 5236->5239 5245 406bb0 5236->5245 5237->5195 5240 4061db ReadFile 5237->5240 5238->5236 5239->5228 5241 4033bc 5240->5241 5241->5195 5241->5198 5243 406228 5242->5243 5243->5202 5244->5232 5246 406bd5 5245->5246 5249 406bdd 5245->5249 5246->5236 5247 406c64 GlobalFree 5248 406c6d GlobalAlloc 5247->5248 5248->5246 5248->5249 5249->5246 5249->5247 5249->5248 5250 406ce4 GlobalAlloc 5249->5250 5251 406cdb GlobalFree 5249->5251 5250->5246 5250->5249 5251->5250 5253 404001 5252->5253 5274 4065af wsprintfW 5253->5274 5255 404072 5275 4040a6 5255->5275 5257 403da2 5257->5039 5258 404077 5258->5257 5259 4066a5 17 API calls 5258->5259 5259->5258 5278 4064d5 5260->5278 5263 40656a RegQueryValueExW RegCloseKey 5264 403df6 5263->5264 5264->5041 5264->5051 5264->5055 5282 404610 5265->5282 5267 4057c0 5271 4057e7 5267->5271 5285 401389 5267->5285 5268 404610 SendMessageW 5269 4057f9 OleUninitialize 5268->5269 5269->5071 5271->5268 5272->5035 5273->5041 5274->5255 5276 4066a5 17 API calls 5275->5276 5277 4040b4 SetWindowTextW 5276->5277 5277->5258 5279 4064e4 5278->5279 5280 4064ed RegOpenKeyExW 5279->5280 5281 4064e8 5279->5281 5280->5281 5281->5263 5281->5264 5283 404628 5282->5283 5284 404619 SendMessageW 5282->5284 5283->5267 5284->5283 5287 401390 5285->5287 5286 4013fe 5286->5267 5287->5286 5288 4013cb MulDiv SendMessageW 5287->5288 5288->5287 5289->5085 5291 405fff 5290->5291 5295 406011 5290->5295 5293 40600c CharNextW 5291->5293 5291->5295 5292 406035 5292->5088 5292->5089 5293->5292 5294 405f64 CharNextW 5294->5295 5295->5292 5295->5294 5297 4069b4 FindClose 5296->5297 5298 4069bf 5296->5298 5297->5298 5298->5095 5299->5116 5300->5116 5301->5114 5303 406304 GetShortPathNameW 5302->5303 5304 4062de 5302->5304 5306 406423 5303->5306 5307 406319 5303->5307 5329 406158 GetFileAttributesW CreateFileW 5304->5329 5306->5130 5307->5306 5309 406321 wsprintfA 5307->5309 5308 4062e8 CloseHandle GetShortPathNameW 5308->5306 5310 4062fc 5308->5310 5311 4066a5 17 API calls 5309->5311 5310->5303 5310->5306 5312 406349 5311->5312 5330 406158 GetFileAttributesW CreateFileW 5312->5330 5314 406356 5314->5306 5315 406365 GetFileSize GlobalAlloc 5314->5315 5316 406387 5315->5316 5317 40641c CloseHandle 5315->5317 5318 4061db ReadFile 5316->5318 5317->5306 5319 40638f 5318->5319 5319->5317 5331 4060bd lstrlenA 5319->5331 5322 4063a6 lstrcpyA 5325 4063c8 5322->5325 5323 4063ba 5324 4060bd 4 API calls 5323->5324 5324->5325 5326 4063ff SetFilePointer 5325->5326 5327 40620a WriteFile 5326->5327 5328 406415 GlobalFree 5327->5328 5328->5317 5329->5308 5330->5314 5332 4060fe lstrlenA 5331->5332 5333 406106 5332->5333 5334 4060d7 lstrcmpiA 5332->5334 5333->5322 5333->5323 5334->5333 5335 4060f5 CharNextA 5334->5335 5335->5332 5337 403c90 5336->5337 5338 403c59 5337->5338 5339 403c95 FreeLibrary GlobalFree 5337->5339 5340 405d74 5338->5340 5339->5338 5339->5339 5341 40603f 18 API calls 5340->5341 5342 405d94 5341->5342 5343 405db3 5342->5343 5344 405d9c DeleteFileW 5342->5344 5345 405ed3 5343->5345 5376 406668 lstrcpynW 5343->5376 5374 403b71 OleUninitialize 5344->5374 5350 40699e 2 API calls 5345->5350 5345->5374 5347 405dd9 5348 405dec 5347->5348 5349 405ddf lstrcatW 5347->5349 5352 405f83 2 API calls 5348->5352 5351 405df2 5349->5351 5354 405ef8 5350->5354 5353 405e02 lstrcatW 5351->5353 5355 405e0d lstrlenW FindFirstFileW 5351->5355 5352->5351 5353->5355 5356 405f37 3 API calls 5354->5356 5354->5374 5355->5345 5367 405e2f 5355->5367 5357 405f02 5356->5357 5359 405d2c 5 API calls 5357->5359 5358 405eb6 FindNextFileW 5362 405ecc FindClose 5358->5362 5358->5367 5361 405f0e 5359->5361 5363 405f12 5361->5363 5364 405f28 5361->5364 5362->5345 5368 4056ca 24 API calls 5363->5368 5363->5374 5366 4056ca 24 API calls 5364->5366 5366->5374 5367->5358 5369 405d74 60 API calls 5367->5369 5371 4056ca 24 API calls 5367->5371 5373 4056ca 24 API calls 5367->5373 5375 406428 36 API calls 5367->5375 5377 406668 lstrcpynW 5367->5377 5378 405d2c 5367->5378 5370 405f1f 5368->5370 5369->5367 5372 406428 36 API calls 5370->5372 5371->5358 5372->5374 5373->5367 5374->4924 5374->4925 5375->5367 5376->5347 5377->5367 5386 406133 GetFileAttributesW 5378->5386 5381 405d47 RemoveDirectoryW 5384 405d55 5381->5384 5382 405d4f DeleteFileW 5382->5384 5383 405d59 5383->5367 5384->5383 5385 405d65 SetFileAttributesW 5384->5385 5385->5383 5387 405d38 5386->5387 5388 406145 SetFileAttributesW 5386->5388 5387->5381 5387->5382 5387->5383 5388->5387 5392 401941 5393 401943 5392->5393 5398 402da6 5393->5398 5396 405d74 67 API calls 5397 401951 5396->5397 5399 402db2 5398->5399 5400 4066a5 17 API calls 5399->5400 5401 402dd3 5400->5401 5402 401948 5401->5402 5403 4068ef 5 API calls 5401->5403 5402->5396 5403->5402 6257 733f103d 6260 733f101b 6257->6260 6267 733f15b6 6260->6267 6262 733f1020 6263 733f1027 GlobalAlloc 6262->6263 6264 733f1024 6262->6264 6263->6264 6271 733f15dd wsprintfW 6264->6271 6269 733f15bc 6267->6269 6268 733f15c2 6268->6262 6269->6268 6270 733f15ce GlobalFree 6269->6270 6270->6262 6274 733f1312 6271->6274 6275 733f131b GlobalAlloc lstrcpynW 6274->6275 6276 733f103b 6274->6276 6275->6276 5441 401c43 5442 402d84 17 API calls 5441->5442 5443 401c4a 5442->5443 5444 402d84 17 API calls 5443->5444 5445 401c57 5444->5445 5446 401c6c 5445->5446 5447 402da6 17 API calls 5445->5447 5448 401c7c 5446->5448 5449 402da6 17 API calls 5446->5449 5447->5446 5450 401cd3 5448->5450 5451 401c87 5448->5451 5449->5448 5452 402da6 17 API calls 5450->5452 5453 402d84 17 API calls 5451->5453 5455 401cd8 5452->5455 5454 401c8c 5453->5454 5456 402d84 17 API calls 5454->5456 5457 402da6 17 API calls 5455->5457 5458 401c98 5456->5458 5459 401ce1 FindWindowExW 5457->5459 5460 401cc3 SendMessageW 5458->5460 5461 401ca5 SendMessageTimeoutW 5458->5461 5462 401d03 5459->5462 5460->5462 5461->5462 6299 401e4e GetDC 6300 402d84 17 API calls 6299->6300 6301 401e60 GetDeviceCaps MulDiv ReleaseDC 6300->6301 6302 402d84 17 API calls 6301->6302 6303 401e91 6302->6303 6304 4066a5 17 API calls 6303->6304 6305 401ece CreateFontIndirectW 6304->6305 6306 402638 6305->6306 6307 402950 6308 402da6 17 API calls 6307->6308 6310 40295c 6308->6310 6309 402972 6311 406133 2 API calls 6309->6311 6310->6309 6312 402da6 17 API calls 6310->6312 6313 402978 6311->6313 6312->6309 6335 406158 GetFileAttributesW CreateFileW 6313->6335 6315 402985 6316 402a3b 6315->6316 6317 4029a0 GlobalAlloc 6315->6317 6318 402a23 6315->6318 6319 402a42 DeleteFileW 6316->6319 6320 402a55 6316->6320 6317->6318 6321 4029b9 6317->6321 6322 403371 44 API calls 6318->6322 6319->6320 6336 4035f8 SetFilePointer 6321->6336 6324 402a30 CloseHandle 6322->6324 6324->6316 6325 4029bf 6326 4035e2 ReadFile 6325->6326 6327 4029c8 GlobalAlloc 6326->6327 6328 4029d8 6327->6328 6329 402a0c 6327->6329 6331 403371 44 API calls 6328->6331 6330 40620a WriteFile 6329->6330 6332 402a18 GlobalFree 6330->6332 6333 4029e5 6331->6333 6332->6318 6334 402a03 GlobalFree 6333->6334 6334->6329 6335->6315 6336->6325 6348 401956 6349 402da6 17 API calls 6348->6349 6350 40195d lstrlenW 6349->6350 6351 402638 6350->6351 6357 402b59 6358 402bab 6357->6358 6359 402b60 6357->6359 6361 406a35 5 API calls 6358->6361 6360 402ba9 6359->6360 6362 402d84 17 API calls 6359->6362 6363 402bb2 6361->6363 6365 402b6e 6362->6365 6364 402da6 17 API calls 6363->6364 6366 402bbb 6364->6366 6367 402d84 17 API calls 6365->6367 6366->6360 6368 402bbf IIDFromString 6366->6368 6370 402b7a 6367->6370 6368->6360 6369 402bce 6368->6369 6369->6360 6375 406668 lstrcpynW 6369->6375 6374 4065af wsprintfW 6370->6374 6372 402beb CoTaskMemFree 6372->6360 6374->6360 6375->6372 6376 402a5b 6377 402d84 17 API calls 6376->6377 6378 402a61 6377->6378 6379 402aa4 6378->6379 6380 402a88 6378->6380 6385 40292e 6378->6385 6381 402abe 6379->6381 6382 402aae 6379->6382 6383 402a8d 6380->6383 6384 402a9e 6380->6384 6387 4066a5 17 API calls 6381->6387 6386 402d84 17 API calls 6382->6386 6390 406668 lstrcpynW 6383->6390 6391 4065af wsprintfW 6384->6391 6386->6385 6387->6385 6390->6385 6391->6385 6392 6fcf2ad4 6393 6fcf2af8 6392->6393 6394 6fcf2b03 6392->6394 6395 6fcf2c51 2 API calls 6393->6395 6396 6fcf2b02 6395->6396 5942 40175c 5943 402da6 17 API calls 5942->5943 5944 401763 5943->5944 5945 406187 2 API calls 5944->5945 5946 40176a 5945->5946 5947 406187 2 API calls 5946->5947 5947->5946 6397 401d5d 6398 402d84 17 API calls 6397->6398 6399 401d6e SetWindowLongW 6398->6399 6400 402c2a 6399->6400 6408 406d5f 6412 406be3 6408->6412 6409 40754e 6410 406c64 GlobalFree 6411 406c6d GlobalAlloc 6410->6411 6411->6409 6411->6412 6412->6409 6412->6410 6412->6411 6413 406ce4 GlobalAlloc 6412->6413 6414 406cdb GlobalFree 6412->6414 6413->6409 6413->6412 6414->6413 6415 401563 6416 402ba4 6415->6416 6419 4065af wsprintfW 6416->6419 6418 402ba9 6419->6418 6427 733f1817 6428 733f184a 6427->6428 6466 733f1bff 6428->6466 6430 733f1851 6431 733f1976 6430->6431 6432 733f1868 6430->6432 6498 733f243e 6430->6498 6502 733f2480 6432->6502 6436 733f18af 6518 733f2655 6436->6518 6437 733f18cd 6440 733f191e 6437->6440 6441 733f18d3 6437->6441 6438 733f187f 6443 733f1885 6438->6443 6448 733f1890 6438->6448 6439 733f1898 6450 733f188e 6439->6450 6515 733f2e23 6439->6515 6446 733f2655 9 API calls 6440->6446 6533 733f1666 6441->6533 6443->6450 6511 733f2b98 6443->6511 6453 733f190f 6446->6453 6447 733f18b5 6528 733f1654 6447->6528 6451 733f2810 2 API calls 6448->6451 6450->6436 6450->6437 6451->6450 6465 733f1965 6453->6465 6539 733f2618 6453->6539 6455 733f2655 9 API calls 6455->6453 6457 733f1312 2 API calls 6458 733f18c1 GlobalFree 6457->6458 6458->6453 6459 733f196f GlobalFree 6459->6431 6462 733f1951 6464 733f15dd 3 API calls 6462->6464 6462->6465 6463 733f194a FreeLibrary 6463->6462 6464->6465 6465->6431 6465->6459 6543 733f12bb GlobalAlloc 6466->6543 6468 733f1c26 6544 733f12bb GlobalAlloc 6468->6544 6470 733f1e6b GlobalFree GlobalFree GlobalFree 6471 733f1e88 6470->6471 6485 733f1ed2 6470->6485 6474 733f227e 6471->6474 6481 733f1e9d 6471->6481 6471->6485 6472 733f1c31 6472->6470 6473 733f1d26 GlobalAlloc 6472->6473 6476 733f21ae 6472->6476 6477 733f1d71 lstrcpyW 6472->6477 6478 733f1d8f GlobalFree 6472->6478 6483 733f1d7b lstrcpyW 6472->6483 6484 733f2126 6472->6484 6472->6485 6491 733f2067 GlobalFree 6472->6491 6492 733f12cc 2 API calls 6472->6492 6545 733f162f GlobalSize GlobalAlloc 6472->6545 6473->6472 6475 733f22a0 GetModuleHandleW 6474->6475 6474->6485 6479 733f22c6 6475->6479 6480 733f22b1 LoadLibraryW 6475->6480 6476->6485 6493 733f2216 lstrcpyW 6476->6493 6477->6483 6478->6472 6551 733f16bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 6479->6551 6480->6479 6480->6485 6481->6485 6547 733f12cc 6481->6547 6483->6472 6550 733f12bb GlobalAlloc 6484->6550 6485->6430 6488 733f2318 6488->6485 6489 733f2325 lstrlenW 6488->6489 6552 733f16bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 6489->6552 6491->6472 6492->6472 6493->6485 6494 733f22d8 6494->6488 6496 733f2302 GetProcAddress 6494->6496 6496->6488 6497 733f212f 6497->6430 6499 733f2453 6498->6499 6500 733f245e GlobalAlloc 6499->6500 6501 733f247d 6499->6501 6500->6499 6501->6432 6510 733f2498 6502->6510 6504 733f25c1 GlobalFree 6505 733f186f 6504->6505 6504->6510 6505->6438 6505->6439 6505->6450 6506 733f256b GlobalAlloc 6506->6510 6507 733f2540 GlobalAlloc WideCharToMultiByte 6507->6504 6508 733f12cc GlobalAlloc lstrcpynW 6508->6510 6510->6504 6510->6506 6510->6507 6510->6508 6554 733f135a 6510->6554 6558 733f27a4 6510->6558 6514 733f2baa 6511->6514 6513 733f2d39 6513->6450 6561 733f2b42 6514->6561 6516 733f2e2e 6515->6516 6517 733f2e6e GlobalFree 6516->6517 6565 733f12bb GlobalAlloc 6518->6565 6520 733f270b lstrcpynW 6524 733f265f 6520->6524 6521 733f26d8 MultiByteToWideChar 6521->6524 6522 733f271e wsprintfW 6522->6524 6523 733f2742 GlobalFree 6523->6524 6524->6520 6524->6521 6524->6522 6524->6523 6525 733f2777 GlobalFree 6524->6525 6526 733f1312 2 API calls 6524->6526 6566 733f1381 6524->6566 6525->6447 6526->6524 6570 733f12bb GlobalAlloc 6528->6570 6530 733f1659 6531 733f1666 2 API calls 6530->6531 6532 733f1663 6531->6532 6532->6457 6534 733f169f lstrcpyW 6533->6534 6535 733f1672 wsprintfW 6533->6535 6538 733f16b8 6534->6538 6535->6538 6538->6455 6540 733f2626 6539->6540 6541 733f1931 6539->6541 6540->6541 6542 733f2642 GlobalFree 6540->6542 6541->6462 6541->6463 6542->6540 6543->6468 6544->6472 6546 733f164d 6545->6546 6546->6472 6553 733f12bb GlobalAlloc 6547->6553 6549 733f12db lstrcpynW 6549->6485 6550->6497 6551->6494 6552->6485 6553->6549 6555 733f1361 6554->6555 6556 733f12cc 2 API calls 6555->6556 6557 733f137f 6556->6557 6557->6510 6559 733f2808 6558->6559 6560 733f27b2 VirtualAlloc 6558->6560 6559->6510 6560->6559 6562 733f2b4d 6561->6562 6563 733f2b5d 6562->6563 6564 733f2b52 GetLastError 6562->6564 6563->6513 6564->6563 6565->6524 6567 733f13ac 6566->6567 6568 733f138a 6566->6568 6567->6524 6568->6567 6569 733f1390 lstrcpyW 6568->6569 6569->6567 6570->6530 6571 401968 6572 402d84 17 API calls 6571->6572 6573 40196f 6572->6573 6574 402d84 17 API calls 6573->6574 6575 40197c 6574->6575 6576 402da6 17 API calls 6575->6576 6577 401993 lstrlenW 6576->6577 6579 4019a4 6577->6579 6578 4019e5 6579->6578 6583 406668 lstrcpynW 6579->6583 6581 4019d5 6581->6578 6582 4019da lstrlenW 6581->6582 6582->6578 6583->6581 6594 40166a 6595 402da6 17 API calls 6594->6595 6596 401670 6595->6596 6597 40699e 2 API calls 6596->6597 6598 401676 6597->6598 6642 404a6e 6643 404aa4 6642->6643 6644 404a7e 6642->6644 6646 40462b 8 API calls 6643->6646 6645 4045c4 18 API calls 6644->6645 6647 404a8b SetDlgItemTextW 6645->6647 6648 404ab0 6646->6648 6647->6643 6012 40176f 6013 402da6 17 API calls 6012->6013 6014 401776 6013->6014 6015 401796 6014->6015 6016 40179e 6014->6016 6051 406668 lstrcpynW 6015->6051 6052 406668 lstrcpynW 6016->6052 6019 40179c 6023 4068ef 5 API calls 6019->6023 6020 4017a9 6021 405f37 3 API calls 6020->6021 6022 4017af lstrcatW 6021->6022 6022->6019 6025 4017bb 6023->6025 6024 40699e 2 API calls 6024->6025 6025->6024 6026 406133 2 API calls 6025->6026 6028 4017cd CompareFileTime 6025->6028 6029 40188d 6025->6029 6035 406668 lstrcpynW 6025->6035 6038 4066a5 17 API calls 6025->6038 6045 405cc8 MessageBoxIndirectW 6025->6045 6048 401864 6025->6048 6050 406158 GetFileAttributesW CreateFileW 6025->6050 6026->6025 6028->6025 6030 4056ca 24 API calls 6029->6030 6032 401897 6030->6032 6031 4056ca 24 API calls 6039 401879 6031->6039 6033 403371 44 API calls 6032->6033 6034 4018aa 6033->6034 6036 4018be SetFileTime 6034->6036 6037 4018d0 FindCloseChangeNotification 6034->6037 6035->6025 6036->6037 6037->6039 6040 4018e1 6037->6040 6038->6025 6041 4018e6 6040->6041 6042 4018f9 6040->6042 6043 4066a5 17 API calls 6041->6043 6044 4066a5 17 API calls 6042->6044 6046 4018ee lstrcatW 6043->6046 6047 401901 6044->6047 6045->6025 6046->6047 6047->6039 6049 405cc8 MessageBoxIndirectW 6047->6049 6048->6031 6048->6039 6049->6039 6050->6025 6051->6019 6052->6020 6649 733f170d 6650 733f15b6 GlobalFree 6649->6650 6651 733f1725 6650->6651 6652 733f176b GlobalFree 6651->6652 6653 733f1740 6651->6653 6654 733f1757 VirtualFree 6651->6654 6653->6652 6654->6652 6655 401a72 6656 402d84 17 API calls 6655->6656 6657 401a7b 6656->6657 6658 402d84 17 API calls 6657->6658 6659 401a20 6658->6659 6660 401573 6661 401583 ShowWindow 6660->6661 6662 40158c 6660->6662 6661->6662 6663 402c2a 6662->6663 6664 40159a ShowWindow 6662->6664 6664->6663 6147 6fcf19fb 6148 6fcf1a7f CallWindowProcW 6147->6148 6149 6fcf1a11 6147->6149 6150 6fcf1ad2 6148->6150 6153 6fcf1a9e 6148->6153 6149->6148 6151 6fcf1a73 6149->6151 6155 6fcf1a3a SendMessageW 6149->6155 6152 6fcf10df 20 API calls 6151->6152 6156 6fcf1a78 6152->6156 6153->6150 6154 6fcf1aba PostMessageW 6153->6154 6154->6150 6157 6fcf1a4f 6155->6157 6156->6148 6157->6149 6158 6fcf1adb 6157->6158 6159 6fcf1b11 6158->6159 6160 6fcf1ae1 GetWindowTextW MessageBoxW 6158->6160 6163 6fcf1074 SendMessageW 6159->6163 6160->6159 6162 6fcf1b19 6162->6150 6163->6162 6675 401b77 6676 402da6 17 API calls 6675->6676 6677 401b7e 6676->6677 6678 402d84 17 API calls 6677->6678 6679 401b87 wsprintfW 6678->6679 6680 402c2a 6679->6680 6682 40167b 6683 402da6 17 API calls 6682->6683 6684 401682 6683->6684 6685 402da6 17 API calls 6684->6685 6686 40168b 6685->6686 6687 402da6 17 API calls 6686->6687 6688 401694 MoveFileW 6687->6688 6689 4016a0 6688->6689 6690 4016a7 6688->6690 6692 401423 24 API calls 6689->6692 6691 40699e 2 API calls 6690->6691 6694 4022f6 6690->6694 6693 4016b6 6691->6693 6692->6694 6693->6694 6695 406428 36 API calls 6693->6695 6695->6689 6703 733f1000 6704 733f101b 5 API calls 6703->6704 6705 733f1019 6704->6705 5389 733f2a7f 5390 733f2acf 5389->5390 5391 733f2a8f VirtualProtect 5389->5391 5391->5390 6729 401000 6730 401037 BeginPaint GetClientRect 6729->6730 6731 40100c DefWindowProcW 6729->6731 6732 4010f3 6730->6732 6736 401179 6731->6736 6734 401073 CreateBrushIndirect FillRect DeleteObject 6732->6734 6735 4010fc 6732->6735 6734->6732 6737 401102 CreateFontIndirectW 6735->6737 6738 401167 EndPaint 6735->6738 6737->6738 6739 401112 6 API calls 6737->6739 6738->6736 6739->6738 6740 401503 6741 40150b 6740->6741 6743 40151e 6740->6743 6742 402d84 17 API calls 6741->6742 6742->6743 5521 402c05 SendMessageW 5522 402c2a 5521->5522 5523 402c1f InvalidateRect 5521->5523 5523->5522 6750 733f1979 6751 733f199c 6750->6751 6752 733f19d1 GlobalFree 6751->6752 6753 733f19e3 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 6751->6753 6752->6753 6754 733f1312 2 API calls 6753->6754 6755 733f1b6e GlobalFree GlobalFree 6754->6755 5601 405809 5602 4059b3 5601->5602 5603 40582a GetDlgItem GetDlgItem GetDlgItem 5601->5603 5605 4059e4 5602->5605 5606 4059bc GetDlgItem CreateThread FindCloseChangeNotification 5602->5606 5646 4045f9 SendMessageW 5603->5646 5608 405a0f 5605->5608 5609 405a34 5605->5609 5610 4059fb ShowWindow ShowWindow 5605->5610 5606->5605 5649 40579d 5 API calls 5606->5649 5607 40589a 5615 4058a1 GetClientRect GetSystemMetrics SendMessageW SendMessageW 5607->5615 5611 405a6f 5608->5611 5612 405a23 5608->5612 5613 405a49 ShowWindow 5608->5613 5614 40462b 8 API calls 5609->5614 5648 4045f9 SendMessageW 5610->5648 5611->5609 5622 405a7d SendMessageW 5611->5622 5617 40459d SendMessageW 5612->5617 5618 405a69 5613->5618 5619 405a5b 5613->5619 5627 405a42 5614->5627 5620 4058f3 SendMessageW SendMessageW 5615->5620 5621 40590f 5615->5621 5617->5609 5624 40459d SendMessageW 5618->5624 5623 4056ca 24 API calls 5619->5623 5620->5621 5625 405922 5621->5625 5626 405914 SendMessageW 5621->5626 5622->5627 5628 405a96 CreatePopupMenu 5622->5628 5623->5618 5624->5611 5630 4045c4 18 API calls 5625->5630 5626->5625 5629 4066a5 17 API calls 5628->5629 5632 405aa6 AppendMenuW 5629->5632 5631 405932 5630->5631 5635 40593b ShowWindow 5631->5635 5636 40596f GetDlgItem SendMessageW 5631->5636 5633 405ac3 GetWindowRect 5632->5633 5634 405ad6 TrackPopupMenu 5632->5634 5633->5634 5634->5627 5637 405af1 5634->5637 5638 405951 ShowWindow 5635->5638 5639 40595e 5635->5639 5636->5627 5640 405996 SendMessageW SendMessageW 5636->5640 5641 405b0d SendMessageW 5637->5641 5638->5639 5647 4045f9 SendMessageW 5639->5647 5640->5627 5641->5641 5642 405b2a OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5641->5642 5644 405b4f SendMessageW 5642->5644 5644->5644 5645 405b78 GlobalUnlock SetClipboardData CloseClipboard 5644->5645 5645->5627 5646->5607 5647->5636 5648->5608 6781 733f1774 6782 733f17a3 6781->6782 6783 733f1bff 22 API calls 6782->6783 6784 733f17aa 6783->6784 6785 733f17bd 6784->6785 6786 733f17b1 6784->6786 6788 733f17c7 6785->6788 6789 733f17e4 6785->6789 6787 733f1312 2 API calls 6786->6787 6790 733f17bb 6787->6790 6791 733f15dd 3 API calls 6788->6791 6792 733f180e 6789->6792 6793 733f17ea 6789->6793 6795 733f17cc 6791->6795 6794 733f15dd 3 API calls 6792->6794 6796 733f1654 3 API calls 6793->6796 6794->6790 6798 733f1654 3 API calls 6795->6798 6797 733f17ef 6796->6797 6799 733f1312 2 API calls 6797->6799 6800 733f17d2 6798->6800 6801 733f17f5 GlobalFree 6799->6801 6802 733f1312 2 API calls 6800->6802 6801->6790 6803 733f1809 GlobalFree 6801->6803 6804 733f17d8 GlobalFree 6802->6804 6803->6790 6804->6790 6805 404e0b 6806 404e37 6805->6806 6807 404e1b 6805->6807 6808 404e6a 6806->6808 6809 404e3d SHGetPathFromIDListW 6806->6809 6816 405cac GetDlgItemTextW 6807->6816 6811 404e4d 6809->6811 6815 404e54 SendMessageW 6809->6815 6813 40140b 2 API calls 6811->6813 6812 404e28 SendMessageW 6812->6806 6813->6815 6815->6808 6816->6812 6817 40290b 6818 402da6 17 API calls 6817->6818 6819 402912 FindFirstFileW 6818->6819 6820 40293a 6819->6820 6824 402925 6819->6824 6821 402943 6820->6821 6825 4065af wsprintfW 6820->6825 6826 406668 lstrcpynW 6821->6826 6825->6821 6826->6824 6827 40190c 6828 401943 6827->6828 6829 402da6 17 API calls 6828->6829 6830 401948 6829->6830 6831 405d74 67 API calls 6830->6831 6832 401951 6831->6832 6833 40190f 6834 402da6 17 API calls 6833->6834 6835 401916 6834->6835 6836 405cc8 MessageBoxIndirectW 6835->6836 6837 40191f 6836->6837 6847 401f12 6848 402da6 17 API calls 6847->6848 6849 401f18 6848->6849 6850 402da6 17 API calls 6849->6850 6851 401f21 6850->6851 6852 402da6 17 API calls 6851->6852 6853 401f2a 6852->6853 6854 402da6 17 API calls 6853->6854 6855 401f33 6854->6855 6856 401423 24 API calls 6855->6856 6857 401f3a 6856->6857 6864 405c8e ShellExecuteExW 6857->6864 6859 401f82 6860 406ae0 5 API calls 6859->6860 6861 40292e 6859->6861 6862 401f9f FindCloseChangeNotification 6860->6862 6862->6861 6864->6859 6912 6fcf109a 6913 6fcf10d9 6912->6913 6914 6fcf10a2 GetWindowTextW 6912->6914 6914->6913 6915 6fcf10c8 SendMessageW 6914->6915 6915->6913 6927 401d17 6928 402d84 17 API calls 6927->6928 6929 401d1d IsWindow 6928->6929 6930 401a20 6929->6930 6954 40261c 6955 402da6 17 API calls 6954->6955 6956 402623 6955->6956 6959 406158 GetFileAttributesW CreateFileW 6956->6959 6958 40262f 6959->6958 6985 733f1058 6987 733f1074 6985->6987 6986 733f10dd 6987->6986 6988 733f15b6 GlobalFree 6987->6988 6989 733f1092 6987->6989 6988->6989 6990 733f15b6 GlobalFree 6989->6990 6991 733f10a2 6990->6991 6992 733f10a9 GlobalSize 6991->6992 6993 733f10b2 6991->6993 6992->6993 6994 733f10c7 6993->6994 6995 733f10b6 GlobalAlloc 6993->6995 6997 733f10d2 GlobalFree 6994->6997 6996 733f15dd 3 API calls 6995->6996 6996->6994 6997->6986 6000 40252a 6001 402de6 17 API calls 6000->6001 6002 402534 6001->6002 6003 402da6 17 API calls 6002->6003 6004 40253d 6003->6004 6005 402548 RegQueryValueExW 6004->6005 6008 40292e 6004->6008 6006 40256e RegCloseKey 6005->6006 6007 402568 6005->6007 6006->6008 6007->6006 6011 4065af wsprintfW 6007->6011 6011->6006 6998 40202a 6999 402da6 17 API calls 6998->6999 7000 402031 6999->7000 7001 406a35 5 API calls 7000->7001 7002 402040 7001->7002 7003 40205c GlobalAlloc 7002->7003 7005 4020cc 7002->7005 7004 402070 7003->7004 7003->7005 7006 406a35 5 API calls 7004->7006 7007 402077 7006->7007 7008 406a35 5 API calls 7007->7008 7009 402081 7008->7009 7009->7005 7013 4065af wsprintfW 7009->7013 7011 4020ba 7014 4065af wsprintfW 7011->7014 7013->7011 7014->7005 7038 401a30 7039 402da6 17 API calls 7038->7039 7040 401a39 ExpandEnvironmentStringsW 7039->7040 7041 401a4d 7040->7041 7043 401a60 7040->7043 7042 401a52 lstrcmpW 7041->7042 7041->7043 7042->7043 6053 405031 GetDlgItem GetDlgItem 6054 405083 7 API calls 6053->6054 6060 4052a8 6053->6060 6055 40512a DeleteObject 6054->6055 6056 40511d SendMessageW 6054->6056 6057 405133 6055->6057 6056->6055 6059 40516a 6057->6059 6062 4066a5 17 API calls 6057->6062 6058 40538a 6064 405436 6058->6064 6074 4053e3 SendMessageW 6058->6074 6097 40529b 6058->6097 6063 4045c4 18 API calls 6059->6063 6060->6058 6061 40536b 6060->6061 6067 405306 6060->6067 6061->6058 6070 40537c SendMessageW 6061->6070 6068 40514c SendMessageW SendMessageW 6062->6068 6069 40517e 6063->6069 6065 405440 SendMessageW 6064->6065 6066 405448 6064->6066 6065->6066 6076 405461 6066->6076 6077 40545a ImageList_Destroy 6066->6077 6086 405471 6066->6086 6109 404f7f SendMessageW 6067->6109 6068->6057 6073 4045c4 18 API calls 6069->6073 6070->6058 6071 40462b 8 API calls 6075 405637 6071->6075 6078 40518f 6073->6078 6080 4053f8 SendMessageW 6074->6080 6074->6097 6081 40546a GlobalFree 6076->6081 6076->6086 6077->6076 6082 40526a GetWindowLongW SetWindowLongW 6078->6082 6090 405265 6078->6090 6093 4051e2 SendMessageW 6078->6093 6094 405220 SendMessageW 6078->6094 6095 405234 SendMessageW 6078->6095 6079 4055eb 6084 4055fd ShowWindow GetDlgItem ShowWindow 6079->6084 6079->6097 6083 40540b 6080->6083 6081->6086 6085 405283 6082->6085 6089 40541c SendMessageW 6083->6089 6084->6097 6087 4052a0 6085->6087 6088 405288 ShowWindow 6085->6088 6086->6079 6100 4054ac 6086->6100 6114 404fff 6086->6114 6108 4045f9 SendMessageW 6087->6108 6107 4045f9 SendMessageW 6088->6107 6089->6064 6090->6082 6090->6085 6093->6078 6094->6078 6095->6078 6097->6071 6098 405317 6098->6061 6099 4055b6 6101 4055c1 InvalidateRect 6099->6101 6104 4055cd 6099->6104 6102 4054da SendMessageW 6100->6102 6103 4054f0 6100->6103 6101->6104 6102->6103 6103->6099 6106 405564 SendMessageW SendMessageW 6103->6106 6104->6079 6123 404f3a 6104->6123 6106->6103 6107->6097 6108->6060 6110 404fa2 GetMessagePos ScreenToClient SendMessageW 6109->6110 6111 404fde SendMessageW 6109->6111 6112 404fd6 6110->6112 6113 404fdb 6110->6113 6111->6112 6112->6098 6113->6111 6126 406668 lstrcpynW 6114->6126 6116 405012 6127 4065af wsprintfW 6116->6127 6118 40501c 6119 40140b 2 API calls 6118->6119 6120 405025 6119->6120 6128 406668 lstrcpynW 6120->6128 6122 40502c 6122->6100 6129 404e71 6123->6129 6125 404f4f 6125->6079 6126->6116 6127->6118 6128->6122 6130 404e8a 6129->6130 6131 4066a5 17 API calls 6130->6131 6132 404eee 6131->6132 6133 4066a5 17 API calls 6132->6133 6134 404ef9 6133->6134 6135 4066a5 17 API calls 6134->6135 6136 404f0f lstrlenW wsprintfW SetDlgItemTextW 6135->6136 6136->6125 7049 402434 7050 402467 7049->7050 7051 40243c 7049->7051 7053 402da6 17 API calls 7050->7053 7052 402de6 17 API calls 7051->7052 7054 402443 7052->7054 7055 40246e 7053->7055 7057 402da6 17 API calls 7054->7057 7059 40247b 7054->7059 7060 402e64 7055->7060 7058 402454 RegDeleteValueW RegCloseKey 7057->7058 7058->7059 7061 402e71 7060->7061 7062 402e78 7060->7062 7061->7059 7062->7061 7064 402ea9 7062->7064 7065 4064d5 RegOpenKeyExW 7064->7065 7066 402ed7 7065->7066 7067 402ee7 RegEnumValueW 7066->7067 7074 402f81 7066->7074 7076 402f0a 7066->7076 7068 402f71 RegCloseKey 7067->7068 7067->7076 7068->7074 7069 402f46 RegEnumKeyW 7070 402f4f RegCloseKey 7069->7070 7069->7076 7071 406a35 5 API calls 7070->7071 7072 402f5f 7071->7072 7072->7074 7075 402f63 RegDeleteKeyW 7072->7075 7073 402ea9 6 API calls 7073->7076 7074->7061 7075->7074 7076->7068 7076->7069 7076->7070 7076->7073 7077 404734 lstrlenW 7078 404753 7077->7078 7079 404755 WideCharToMultiByte 7077->7079 7078->7079 7080 401735 7081 402da6 17 API calls 7080->7081 7082 40173c SearchPathW 7081->7082 7083 401757 7082->7083 7084 401d38 7085 402d84 17 API calls 7084->7085 7086 401d3f 7085->7086 7087 402d84 17 API calls 7086->7087 7088 401d4b GetDlgItem 7087->7088 7089 402638 7088->7089 7094 733f2d43 7095 733f2d5b 7094->7095 7096 733f162f 2 API calls 7095->7096 7097 733f2d76 7096->7097 6243 40563e 6244 405662 6243->6244 6245 40564e 6243->6245 6248 40566a IsWindowVisible 6244->6248 6254 40568a 6244->6254 6246 405654 6245->6246 6247 4056ab 6245->6247 6250 404610 SendMessageW 6246->6250 6249 4056b0 CallWindowProcW 6247->6249 6248->6247 6251 405677 6248->6251 6252 40565e 6249->6252 6250->6252 6253 404f7f 5 API calls 6251->6253 6255 405681 6253->6255 6254->6249 6256 404fff 4 API calls 6254->6256 6255->6254 6256->6247 7098 40263e 7099 402652 7098->7099 7100 40266d 7098->7100 7101 402d84 17 API calls 7099->7101 7102 402672 7100->7102 7103 40269d 7100->7103 7112 402659 7101->7112 7105 402da6 17 API calls 7102->7105 7104 402da6 17 API calls 7103->7104 7106 4026a4 lstrlenW 7104->7106 7107 402679 7105->7107 7106->7112 7115 40668a WideCharToMultiByte 7107->7115 7109 40268d lstrlenA 7109->7112 7110 4026e7 7111 4026d1 7111->7110 7113 40620a WriteFile 7111->7113 7112->7110 7112->7111 7114 406239 5 API calls 7112->7114 7113->7110 7114->7111 7115->7109 5404 4015c1 5405 402da6 17 API calls 5404->5405 5406 4015c8 5405->5406 5407 405fe2 4 API calls 5406->5407 5408 4015d1 5407->5408 5409 401631 5408->5409 5410 405f64 CharNextW 5408->5410 5417 405c16 2 API calls 5408->5417 5418 405c33 5 API calls 5408->5418 5421 401617 GetFileAttributesW 5408->5421 5422 405b99 4 API calls 5408->5422 5411 401663 5409->5411 5412 401636 5409->5412 5410->5408 5414 401423 24 API calls 5411->5414 5423 401423 5412->5423 5420 40165b 5414->5420 5417->5408 5418->5408 5419 40164a SetCurrentDirectoryW 5419->5420 5421->5408 5422->5408 5424 4056ca 24 API calls 5423->5424 5425 401431 5424->5425 5426 406668 lstrcpynW 5425->5426 5426->5419 6284 4028c4 6285 4028ca 6284->6285 6286 4028d2 FindClose 6285->6286 6287 402c2a 6285->6287 6286->6287 5524 4040c5 5525 4040dd 5524->5525 5526 40423e 5524->5526 5525->5526 5529 4040e9 5525->5529 5527 40428f 5526->5527 5528 40424f GetDlgItem GetDlgItem 5526->5528 5531 4042e9 5527->5531 5542 401389 2 API calls 5527->5542 5530 4045c4 18 API calls 5528->5530 5532 4040f4 SetWindowPos 5529->5532 5533 404107 5529->5533 5534 404279 KiUserCallbackDispatcher 5530->5534 5535 404610 SendMessageW 5531->5535 5552 404239 5531->5552 5532->5533 5536 404110 ShowWindow 5533->5536 5537 404152 5533->5537 5539 40140b 2 API calls 5534->5539 5584 4042fb 5535->5584 5538 404130 GetWindowLongW 5536->5538 5563 4041fc 5536->5563 5540 404171 5537->5540 5541 40415a DestroyWindow 5537->5541 5543 404149 ShowWindow 5538->5543 5538->5563 5539->5527 5544 404176 SetWindowLongW 5540->5544 5545 404187 5540->5545 5594 40454d 5541->5594 5546 4042c1 5542->5546 5543->5537 5544->5552 5550 404193 GetDlgItem 5545->5550 5545->5563 5546->5531 5551 4042c5 SendMessageW 5546->5551 5547 40462b 8 API calls 5547->5552 5548 40140b 2 API calls 5548->5584 5549 40454f DestroyWindow EndDialog 5549->5594 5554 4041a4 SendMessageW IsWindowEnabled 5550->5554 5556 4041c1 5550->5556 5551->5552 5553 40457e ShowWindow 5553->5552 5554->5552 5554->5556 5555 4066a5 17 API calls 5555->5584 5557 4041ce 5556->5557 5559 404215 SendMessageW 5556->5559 5560 4041e1 5556->5560 5567 4041c6 5556->5567 5557->5559 5557->5567 5559->5563 5561 4041e9 5560->5561 5562 4041fe 5560->5562 5564 40140b 2 API calls 5561->5564 5565 40140b 2 API calls 5562->5565 5563->5547 5564->5567 5565->5567 5566 4045c4 18 API calls 5566->5584 5567->5563 5598 40459d 5567->5598 5568 4045c4 18 API calls 5569 404376 GetDlgItem 5568->5569 5570 404393 ShowWindow KiUserCallbackDispatcher 5569->5570 5571 40438b 5569->5571 5595 4045e6 KiUserCallbackDispatcher 5570->5595 5571->5570 5573 4043bd KiUserCallbackDispatcher 5578 4043d1 5573->5578 5574 4043d6 GetSystemMenu EnableMenuItem SendMessageW 5575 404406 SendMessageW 5574->5575 5574->5578 5575->5578 5577 4040a6 18 API calls 5577->5578 5578->5574 5578->5577 5596 4045f9 SendMessageW 5578->5596 5597 406668 lstrcpynW 5578->5597 5580 404435 lstrlenW 5581 4066a5 17 API calls 5580->5581 5582 40444b SetWindowTextW 5581->5582 5583 401389 2 API calls 5582->5583 5583->5584 5584->5548 5584->5549 5584->5552 5584->5555 5584->5566 5584->5568 5585 40448f DestroyWindow 5584->5585 5586 4044a9 CreateDialogParamW 5585->5586 5585->5594 5587 4044dc 5586->5587 5586->5594 5588 4045c4 18 API calls 5587->5588 5589 4044e7 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 5588->5589 5590 401389 2 API calls 5589->5590 5591 40452d 5590->5591 5591->5552 5592 404535 ShowWindow 5591->5592 5593 404610 SendMessageW 5592->5593 5593->5594 5594->5552 5594->5553 5595->5573 5596->5578 5597->5580 5599 4045a4 5598->5599 5600 4045aa SendMessageW 5598->5600 5599->5600 5600->5563 6288 4016cc 6289 402da6 17 API calls 6288->6289 6290 4016d2 GetFullPathNameW 6289->6290 6291 40170e 6290->6291 6292 4016ec 6290->6292 6293 401723 GetShortPathNameW 6291->6293 6294 402c2a 6291->6294 6292->6291 6295 40699e 2 API calls 6292->6295 6293->6294 6296 4016fe 6295->6296 6296->6291 6298 406668 lstrcpynW 6296->6298 6298->6291 5663 6fcf275b SetWindowLongW SendMessageW ShowWindow 5664 6fcf27b7 KiUserCallbackDispatcher IsDialogMessageW 5663->5664 5665 6fcf27fd 5664->5665 5666 6fcf27d6 IsDialogMessageW 5664->5666 5665->5664 5668 6fcf2805 5665->5668 5666->5665 5667 6fcf27e7 TranslateMessage DispatchMessageW 5666->5667 5667->5665 5669 6fcf2812 SetWindowLongW DestroyWindow 5668->5669 5691 6fcf10df 5668->5691 5671 6fcf284c 5669->5671 5672 6fcf2837 ShowWindow 5669->5672 5713 6fcf100f 5671->5713 5672->5671 5675 6fcf100f GlobalFree 5676 6fcf2862 5675->5676 5677 6fcf100f GlobalFree 5676->5677 5678 6fcf286d 5677->5678 5679 6fcf100f GlobalFree 5678->5679 5680 6fcf2878 5679->5680 5681 6fcf100f GlobalFree 5680->5681 5689 6fcf2883 5681->5689 5682 6fcf28d4 5683 6fcf100f GlobalFree 5682->5683 5684 6fcf28df 5683->5684 5716 6fcf2c51 5684->5716 5685 6fcf100f GlobalFree 5685->5689 5687 6fcf28b6 DeleteObject 5687->5689 5689->5682 5689->5685 5689->5687 5690 6fcf28c5 DestroyIcon 5689->5690 5690->5689 5719 6fcf1000 GlobalAlloc 5691->5719 5693 6fcf13ba 5693->5669 5694 6fcf1388 wsprintfW WritePrivateProfileStringW 5695 6fcf100f GlobalFree 5694->5695 5695->5693 5696 6fcf10f5 5696->5693 5696->5694 5697 6fcf1304 SendMessageW wsprintfW 5696->5697 5698 6fcf1211 SendMessageW 5696->5698 5700 6fcf1160 lstrlenW 5696->5700 5703 6fcf100f GlobalFree 5696->5703 5705 6fcf1000 GlobalAlloc 5696->5705 5706 6fcf11a5 SendMessageW 5696->5706 5699 6fcf1327 wsprintfW WritePrivateProfileStringW 5697->5699 5701 6fcf123e GetWindowTextW 5698->5701 5702 6fcf11cf 5698->5702 5699->5696 5700->5696 5701->5699 5701->5702 5702->5693 5702->5699 5702->5701 5704 6fcf1000 GlobalAlloc 5702->5704 5707 6fcf11bd SendMessageW 5702->5707 5708 6fcf100f GlobalFree 5702->5708 5709 6fcf11d5 lstrcatW 5702->5709 5710 6fcf11e1 SendMessageW lstrcatW 5702->5710 5711 6fcf12da CharNextW CharNextW 5702->5711 5712 6fcf12a9 CharNextW lstrcpynW 5702->5712 5703->5696 5704->5702 5705->5696 5706->5702 5706->5707 5707->5702 5708->5702 5709->5710 5710->5702 5711->5702 5712->5711 5714 6fcf101c 5713->5714 5715 6fcf1016 GlobalFree 5713->5715 5714->5675 5715->5714 5717 6fcf2c5a GlobalAlloc lstrcpynW 5716->5717 5718 6fcf2906 5716->5718 5717->5718 5719->5696 6344 403cd5 6345 403ce0 6344->6345 6346 403ce4 6345->6346 6347 403ce7 GlobalAlloc 6345->6347 6347->6346 6352 4014d7 6353 402d84 17 API calls 6352->6353 6354 4014dd Sleep 6353->6354 6356 402c2a 6354->6356 5720 4020d8 5721 40219c 5720->5721 5722 4020ea 5720->5722 5724 401423 24 API calls 5721->5724 5723 402da6 17 API calls 5722->5723 5725 4020f1 5723->5725 5730 4022f6 5724->5730 5726 402da6 17 API calls 5725->5726 5727 4020fa 5726->5727 5728 402110 LoadLibraryExW 5727->5728 5729 402102 GetModuleHandleW 5727->5729 5728->5721 5731 402121 5728->5731 5729->5728 5729->5731 5745 406aa4 5731->5745 5734 402132 5737 402151 5734->5737 5738 40213a 5734->5738 5735 40216b 5736 4056ca 24 API calls 5735->5736 5739 402142 5736->5739 5750 6fcf290e 5737->5750 5768 733f2810 5737->5768 5774 6fcf2a77 5737->5774 5740 401423 24 API calls 5738->5740 5739->5730 5741 40218e FreeLibrary 5739->5741 5740->5739 5741->5730 5782 40668a WideCharToMultiByte 5745->5782 5747 406ac1 5748 406ac8 GetProcAddress 5747->5748 5749 40212c 5747->5749 5748->5749 5749->5734 5749->5735 5783 6fcf2c11 5750->5783 5753 6fcf2a28 5753->5739 5754 6fcf2962 GetFileSize 5788 6fcf1000 GlobalAlloc 5754->5788 5756 6fcf2974 5757 6fcf2a1d CloseHandle 5756->5757 5758 6fcf2981 ReadFile 5756->5758 5757->5753 5759 6fcf2999 5758->5759 5761 6fcf2a17 5759->5761 5789 6fcf1000 GlobalAlloc 5759->5789 5764 6fcf100f GlobalFree 5761->5764 5762 6fcf29ae 5762->5761 5763 6fcf29b5 MultiByteToWideChar 5762->5763 5765 6fcf2a0f 5763->5765 5766 6fcf29cf SetFilePointer WriteFile WriteFile SetEndOfFile 5763->5766 5764->5757 5767 6fcf100f GlobalFree 5765->5767 5766->5765 5767->5761 5772 733f2840 5768->5772 5769 733f28ee 5771 733f28f4 GlobalSize 5769->5771 5773 733f28fe 5769->5773 5770 733f28db GlobalAlloc 5770->5773 5771->5773 5772->5769 5772->5770 5773->5739 5775 6fcf2aab 5774->5775 5776 6fcf2ab4 5775->5776 5777 6fcf2ac0 5775->5777 5778 6fcf2c51 2 API calls 5776->5778 5790 6fcf1e4c 5777->5790 5780 6fcf2abe 5778->5780 5780->5739 5782->5747 5784 6fcf2c1b 5783->5784 5785 6fcf293c CreateFileW 5783->5785 5784->5785 5786 6fcf2c3b GlobalFree 5784->5786 5787 6fcf2c28 lstrcpyW 5784->5787 5785->5753 5785->5754 5786->5785 5787->5786 5788->5756 5789->5762 5791 6fcf1e73 5790->5791 5797 6fcf1e83 5790->5797 5792 6fcf2c11 2 API calls 5791->5792 5794 6fcf1e79 5792->5794 5793 6fcf2743 5795 6fcf2c11 2 API calls 5793->5795 5796 6fcf2c51 2 API calls 5794->5796 5795->5794 5798 6fcf272b 5796->5798 5797->5793 5860 6fcf1433 5797->5860 5798->5739 5801 6fcf1ec0 GetDlgItem 5802 6fcf1ee6 GetDlgItem GetDlgItem GetDlgItem 5801->5802 5803 6fcf1ed6 5801->5803 5901 6fcf108a 5802->5901 5805 6fcf2c11 2 API calls 5803->5805 5805->5794 5807 6fcf108a SetWindowTextW 5808 6fcf1f26 5807->5808 5809 6fcf108a SetWindowTextW 5808->5809 5810 6fcf1f37 5809->5810 5811 6fcf1f47 EnableWindow 5810->5811 5812 6fcf1f50 5810->5812 5811->5812 5813 6fcf1f5a EnableWindow 5812->5813 5814 6fcf1f84 5812->5814 5815 6fcf1f6b GetSystemMenu EnableMenuItem 5813->5815 5816 6fcf1f8e ShowWindow 5814->5816 5817 6fcf1fa7 SendMessageW CreateDialogParamW 5814->5817 5815->5814 5816->5817 5819 6fcf272f 5817->5819 5820 6fcf1fdf GetWindowRect MapWindowPoints SetWindowPos SendMessageW 5817->5820 5822 6fcf2c11 2 API calls 5819->5822 5821 6fcf26d9 5820->5821 5854 6fcf2049 5820->5854 5825 6fcf26ea 5821->5825 5913 6fcf1074 SendMessageW 5821->5913 5824 6fcf2735 5822->5824 5826 6fcf2c51 2 API calls 5824->5826 5827 6fcf108a SetWindowTextW 5825->5827 5826->5798 5828 6fcf26f8 wsprintfW 5827->5828 5829 6fcf2c51 2 API calls 5828->5829 5829->5798 5830 6fcf21bb CreateWindowExW wsprintfW wsprintfW WritePrivateProfileStringW 5831 6fcf2250 SendMessageW 5830->5831 5830->5854 5831->5854 5832 6fcf2640 SendMessageW 5833 6fcf2656 GetWindowLongW SetWindowLongW 5832->5833 5832->5854 5833->5854 5835 6fcf2638 SendMessageW 5835->5854 5836 6fcf2289 SetWindowLongW 5836->5854 5837 6fcf22eb GetModuleHandleW LoadIconW 5837->5854 5838 6fcf22b0 LoadImageW 5838->5854 5839 6fcf108a SetWindowTextW 5839->5854 5840 6fcf2479 SendMessageW 5844 6fcf2494 GetClientRect SetWindowPos 5840->5844 5840->5854 5842 6fcf2313 GetObjectW 5842->5840 5842->5854 5844->5854 5846 6fcf100f GlobalFree 5846->5854 5847 6fcf2584 CharNextW 5847->5854 5848 6fcf2571 SendMessageW 5848->5854 5849 6fcf2345 CreateCompatibleDC SelectObject GetDIBits CreateRectRgn 5850 6fcf2450 SetWindowRgn DeleteObject DeleteObject 5849->5850 5849->5854 5852 6fcf100f GlobalFree 5850->5852 5851 6fcf2621 SendMessageW 5851->5854 5856 6fcf24e5 5851->5856 5852->5854 5853 6fcf25b7 SendMessageW 5853->5856 5854->5821 5854->5830 5854->5832 5854->5836 5854->5837 5854->5838 5854->5839 5854->5840 5854->5842 5854->5846 5854->5847 5854->5848 5854->5849 5854->5850 5854->5851 5855 6fcf2412 CreateRectRgn CombineRgn DeleteObject 5854->5855 5854->5856 5904 6fcf2ba1 5854->5904 5908 6fcf1000 GlobalAlloc 5854->5908 5909 6fcf101f lstrlenW 5854->5909 5912 6fcf1074 SendMessageW 5854->5912 5855->5854 5856->5835 5856->5851 5856->5853 5856->5854 5857 6fcf25dd CharNextW 5856->5857 5858 6fcf25f5 SendMessageW 5856->5858 5857->5856 5858->5856 5859 6fcf2608 SendMessageW 5858->5859 5859->5856 5914 6fcf13f8 5860->5914 5863 6fcf13f8 4 API calls 5864 6fcf145a 5863->5864 5865 6fcf13f8 4 API calls 5864->5865 5866 6fcf1469 5865->5866 5867 6fcf13f8 4 API calls 5866->5867 5868 6fcf1478 5867->5868 5919 6fcf1416 GetPrivateProfileIntW 5868->5919 5870 6fcf148a 5920 6fcf1416 GetPrivateProfileIntW 5870->5920 5872 6fcf149e 5921 6fcf1416 GetPrivateProfileIntW 5872->5921 5874 6fcf14af 5922 6fcf1416 GetPrivateProfileIntW 5874->5922 5876 6fcf14c0 5923 6fcf1416 GetPrivateProfileIntW 5876->5923 5878 6fcf14d1 5924 6fcf1416 GetPrivateProfileIntW 5878->5924 5880 6fcf14e1 5881 6fcf14fb 5880->5881 5931 6fcf1000 GlobalAlloc 5880->5931 5883 6fcf1790 5881->5883 5884 6fcf152c wsprintfW 5881->5884 5886 6fcf2b1d lstrcmpiW 5881->5886 5887 6fcf13c8 GetPrivateProfileStringW 5881->5887 5889 6fcf13f8 GlobalAlloc lstrlenW lstrcpyW GetPrivateProfileStringW 5881->5889 5892 6fcf2ba1 CharNextW 5881->5892 5893 6fcf2ba1 CharNextW 5881->5893 5897 6fcf1678 CharNextW 5881->5897 5898 6fcf1416 GetPrivateProfileIntW 5881->5898 5900 6fcf101f GlobalAlloc lstrlenW lstrcpyW 5881->5900 5926 6fcf2b57 5881->5926 5932 6fcf1000 GlobalAlloc 5881->5932 5933 6fcf1000 GlobalAlloc 5881->5933 5934 6fcf1798 GetSysColor 5881->5934 5883->5793 5883->5801 5925 6fcf13c8 GetPrivateProfileStringW 5884->5925 5886->5881 5887->5881 5889->5881 5891 6fcf15ce lstrcpyW 5891->5881 5892->5881 5894 6fcf162a GetPrivateProfileStringW 5893->5894 5894->5881 5896 6fcf165b lstrcpyW 5896->5881 5897->5881 5898->5881 5900->5881 5902 6fcf1097 5901->5902 5903 6fcf1091 SetWindowTextW 5901->5903 5902->5807 5903->5902 5905 6fcf2c09 5904->5905 5907 6fcf2baa 5904->5907 5905->5854 5906 6fcf2bea CharNextW 5906->5907 5907->5905 5907->5906 5908->5854 5941 6fcf1000 GlobalAlloc 5909->5941 5911 6fcf1033 lstrcpyW 5911->5854 5912->5854 5913->5825 5936 6fcf13c8 GetPrivateProfileStringW 5914->5936 5916 6fcf1401 5917 6fcf140f 5916->5917 5918 6fcf101f 3 API calls 5916->5918 5917->5863 5918->5917 5919->5870 5920->5872 5921->5874 5922->5876 5923->5878 5924->5880 5925->5881 5927 6fcf2b61 5926->5927 5928 6fcf2b71 CharNextW 5927->5928 5930 6fcf2b98 5927->5930 5937 6fcf2b1d 5927->5937 5928->5927 5930->5881 5931->5881 5932->5891 5933->5896 5935 6fcf17a4 5934->5935 5935->5881 5936->5916 5938 6fcf2b2a 5937->5938 5940 6fcf2b49 5937->5940 5939 6fcf2b2e lstrcmpiW 5938->5939 5938->5940 5939->5938 5939->5940 5940->5927 5941->5911 5948 401ede 5949 402d84 17 API calls 5948->5949 5950 401ee4 5949->5950 5951 402d84 17 API calls 5950->5951 5952 401ef0 5951->5952 5953 401f07 KiUserCallbackDispatcher 5952->5953 5954 401efc ShowWindow 5952->5954 5955 402c2a 5953->5955 5954->5955 6401 4028de 6402 4028e6 6401->6402 6403 4028ea FindNextFileW 6402->6403 6405 4028fc 6402->6405 6404 402943 6403->6404 6403->6405 6407 406668 lstrcpynW 6404->6407 6407->6405 6584 6fcf1c67 GetDlgCtrlID 6585 6fcf1c7e 6584->6585 6586 6fcf1c82 6585->6586 6587 6fcf1c9d 6585->6587 6588 6fcf1d32 6585->6588 6590 6fcf1cf9 MapWindowPoints PtInRect 6587->6590 6593 6fcf1ca2 6587->6593 6589 6fcf1cca CallWindowProcW 6588->6589 6591 6fcf1d3e LoadCursorW 6588->6591 6589->6586 6590->6586 6591->6589 6592 6fcf1d53 SetCursor 6591->6592 6592->6586 6593->6586 6593->6589 6599 402aeb 6600 402d84 17 API calls 6599->6600 6601 402af1 6600->6601 6602 4066a5 17 API calls 6601->6602 6603 40292e 6601->6603 6602->6603 6604 4026ec 6605 402d84 17 API calls 6604->6605 6612 4026fb 6605->6612 6606 402838 6607 402745 ReadFile 6607->6606 6607->6612 6608 4061db ReadFile 6608->6612 6610 402785 MultiByteToWideChar 6610->6612 6611 40283a 6626 4065af wsprintfW 6611->6626 6612->6606 6612->6607 6612->6608 6612->6610 6612->6611 6614 4027ab SetFilePointer MultiByteToWideChar 6612->6614 6616 40284b 6612->6616 6617 406239 SetFilePointer 6612->6617 6614->6612 6615 40286c SetFilePointer 6615->6606 6616->6606 6616->6615 6618 40626d 6617->6618 6619 406255 6617->6619 6618->6612 6620 4061db ReadFile 6619->6620 6621 406261 6620->6621 6621->6618 6622 406276 SetFilePointer 6621->6622 6623 40629e SetFilePointer 6621->6623 6622->6623 6624 406281 6622->6624 6623->6618 6625 40620a WriteFile 6624->6625 6625->6618 6626->6606 6627 6fcf1d62 GetDlgCtrlID 6628 6fcf1d75 6627->6628 6629 6fcf1d79 6628->6629 6630 6fcf1d98 OpenClipboard 6628->6630 6631 6fcf1e32 CallWindowProcW 6628->6631 6630->6631 6632 6fcf1da9 GetClipboardData 6630->6632 6631->6629 6633 6fcf1db9 GlobalLock 6632->6633 6634 6fcf1e27 CloseClipboard 6632->6634 6633->6634 6635 6fcf1dc6 lstrlenW 6633->6635 6634->6629 6641 6fcf1000 GlobalAlloc 6635->6641 6637 6fcf1e1d GlobalUnlock 6637->6634 6638 6fcf1e06 SendMessageW 6640 6fcf100f GlobalFree 6638->6640 6639 6fcf1dda 6639->6637 6639->6638 6640->6637 6641->6639 6164 4023f4 6165 402da6 17 API calls 6164->6165 6166 402403 6165->6166 6167 402da6 17 API calls 6166->6167 6168 40240c 6167->6168 6169 402da6 17 API calls 6168->6169 6170 402416 GetPrivateProfileStringW 6169->6170 6665 4014f5 SetForegroundWindow 6666 402c2a 6665->6666 6667 401ff6 6668 402da6 17 API calls 6667->6668 6669 401ffd 6668->6669 6670 40699e 2 API calls 6669->6670 6671 402003 6670->6671 6673 402014 6671->6673 6674 4065af wsprintfW 6671->6674 6674->6673 6681 4046fa lstrcpynW lstrlenW 6706 4022ff 6707 402da6 17 API calls 6706->6707 6708 402305 6707->6708 6709 402da6 17 API calls 6708->6709 6710 40230e 6709->6710 6711 402da6 17 API calls 6710->6711 6712 402317 6711->6712 6713 40699e 2 API calls 6712->6713 6714 402320 6713->6714 6715 402331 lstrlenW lstrlenW 6714->6715 6716 402324 6714->6716 6717 4056ca 24 API calls 6715->6717 6718 4056ca 24 API calls 6716->6718 6720 40232c 6716->6720 6719 40236f SHFileOperationW 6717->6719 6718->6720 6719->6716 6719->6720 6721 4019ff 6722 402da6 17 API calls 6721->6722 6723 401a06 6722->6723 6724 402da6 17 API calls 6723->6724 6725 401a0f 6724->6725 6726 401a16 lstrcmpiW 6725->6726 6727 401a28 lstrcmpW 6725->6727 6728 401a1c 6726->6728 6727->6728 5427 401d81 5428 401d94 GetDlgItem 5427->5428 5429 401d87 5427->5429 5431 401d8e 5428->5431 5438 402d84 5429->5438 5432 401dd5 GetClientRect LoadImageW SendMessageW 5431->5432 5434 402da6 17 API calls 5431->5434 5435 401e33 5432->5435 5437 401e3f 5432->5437 5434->5432 5436 401e38 DeleteObject 5435->5436 5435->5437 5436->5437 5439 4066a5 17 API calls 5438->5439 5440 402d99 5439->5440 5440->5431 5463 404783 5464 40479b 5463->5464 5470 4048b5 5463->5470 5494 4045c4 5464->5494 5465 40491f 5466 4049e9 5465->5466 5467 404929 GetDlgItem 5465->5467 5506 40462b 5466->5506 5468 404943 5467->5468 5469 4049aa 5467->5469 5468->5469 5476 404969 SendMessageW LoadCursorW SetCursor 5468->5476 5469->5466 5477 4049bc 5469->5477 5470->5465 5470->5466 5474 4048f0 GetDlgItem SendMessageW 5470->5474 5472 404802 5475 4045c4 18 API calls 5472->5475 5499 4045e6 KiUserCallbackDispatcher 5474->5499 5479 40480f CheckDlgButton 5475->5479 5503 404a32 5476->5503 5481 4049d2 5477->5481 5482 4049c2 SendMessageW 5477->5482 5497 4045e6 KiUserCallbackDispatcher 5479->5497 5487 4049e4 5481->5487 5488 4049d8 SendMessageW 5481->5488 5482->5481 5483 40491a 5500 404a0e 5483->5500 5488->5487 5489 40482d GetDlgItem 5498 4045f9 SendMessageW 5489->5498 5491 404843 SendMessageW 5492 404860 GetSysColor 5491->5492 5493 404869 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5491->5493 5492->5493 5493->5487 5495 4066a5 17 API calls 5494->5495 5496 4045cf SetDlgItemTextW 5495->5496 5496->5472 5497->5489 5498->5491 5499->5483 5501 404a21 SendMessageW 5500->5501 5502 404a1c 5500->5502 5501->5465 5502->5501 5520 405c8e ShellExecuteExW 5503->5520 5505 404998 LoadCursorW SetCursor 5505->5469 5507 4046ee 5506->5507 5508 404643 GetWindowLongW 5506->5508 5507->5487 5508->5507 5509 404658 5508->5509 5509->5507 5510 404685 GetSysColor 5509->5510 5511 404688 5509->5511 5510->5511 5512 404698 SetBkMode 5511->5512 5513 40468e SetTextColor 5511->5513 5514 4046b0 GetSysColor 5512->5514 5515 4046b6 5512->5515 5513->5512 5514->5515 5516 4046c7 5515->5516 5517 4046bd SetBkColor 5515->5517 5516->5507 5518 4046e1 CreateBrushIndirect 5516->5518 5519 4046da DeleteObject 5516->5519 5517->5516 5518->5507 5519->5518 5520->5505 6744 402383 6745 40238a 6744->6745 6748 40239d 6744->6748 6746 4066a5 17 API calls 6745->6746 6747 402397 6746->6747 6747->6748 6749 405cc8 MessageBoxIndirectW 6747->6749 6749->6748 6756 40248a 6757 402da6 17 API calls 6756->6757 6758 40249c 6757->6758 6759 402da6 17 API calls 6758->6759 6760 4024a6 6759->6760 6773 402e36 6760->6773 6763 402c2a 6764 4024de 6766 402d84 17 API calls 6764->6766 6769 4024ea 6764->6769 6765 402da6 17 API calls 6768 4024d4 lstrlenW 6765->6768 6766->6769 6767 402509 RegSetValueExW 6771 40251f RegCloseKey 6767->6771 6768->6764 6769->6767 6770 403371 44 API calls 6769->6770 6770->6767 6771->6763 6774 402e51 6773->6774 6777 406503 6774->6777 6778 406512 6777->6778 6779 4024b6 6778->6779 6780 40651d RegCreateKeyExW 6778->6780 6779->6763 6779->6764 6779->6765 6780->6779 5653 401491 5654 4056ca 24 API calls 5653->5654 5655 401498 5654->5655 6838 402891 6839 402898 6838->6839 6841 402ba9 6838->6841 6840 402d84 17 API calls 6839->6840 6842 40289f 6840->6842 6843 4028ae SetFilePointer 6842->6843 6843->6841 6844 4028be 6843->6844 6846 4065af wsprintfW 6844->6846 6846->6841 6865 6fcf1b1d 6866 6fcf1b2c 6865->6866 6867 6fcf1b83 6865->6867 6868 6fcf1b67 6866->6868 6869 6fcf1b33 6866->6869 6870 6fcf1b7e 6867->6870 6873 6fcf1b96 DrawTextW 6867->6873 6880 6fcf17aa 6868->6880 6869->6870 6872 6fcf1b50 SendMessageW 6869->6872 6872->6870 6874 6fcf1bd6 6873->6874 6875 6fcf1bf3 GetWindowLongW 6874->6875 6876 6fcf1c32 6874->6876 6877 6fcf1c02 SetTextColor 6875->6877 6878 6fcf1c11 DrawTextW 6875->6878 6876->6870 6879 6fcf1c44 DrawFocusRect 6876->6879 6877->6878 6878->6876 6879->6870 6882 6fcf17bc 6880->6882 6881 6fcf181b 6881->6870 6882->6881 6883 6fcf19d0 6882->6883 6885 6fcf184b 6882->6885 6886 6fcf19b6 6882->6886 6883->6881 6884 6fcf19d8 SendMessageW 6883->6884 6884->6881 6888 6fcf1905 GetWindowTextW 6885->6888 6889 6fcf1854 6885->6889 6886->6883 6887 6fcf19be ShellExecuteW 6886->6887 6887->6883 6890 6fcf1957 GetCurrentDirectoryW 6888->6890 6889->6883 6893 6fcf188f SHGetDesktopFolder 6889->6893 6894 6fcf18c4 SHBrowseForFolderW 6889->6894 6891 6fcf196d GetSaveFileNameW 6890->6891 6892 6fcf1975 GetOpenFileNameW 6890->6892 6896 6fcf197b 6891->6896 6892->6896 6900 6fcf18b5 6893->6900 6894->6883 6895 6fcf18d8 SHGetPathFromIDListW 6894->6895 6897 6fcf18ea 6895->6897 6898 6fcf18f9 CoTaskMemFree 6895->6898 6896->6883 6896->6890 6899 6fcf199e 6896->6899 6902 6fcf1988 CommDlgExtendedError 6896->6902 6901 6fcf108a SetWindowTextW 6897->6901 6898->6883 6903 6fcf108a SetWindowTextW 6899->6903 6900->6894 6901->6898 6902->6883 6902->6896 6904 6fcf19ad SetCurrentDirectoryW 6903->6904 6904->6883 5656 402f93 5657 402fa5 SetTimer 5656->5657 5658 402fbe 5656->5658 5657->5658 5659 40300c 5658->5659 5660 403012 MulDiv 5658->5660 5661 402fcc wsprintfW SetWindowTextW SetDlgItemTextW 5660->5661 5661->5659 6905 407194 6907 406be3 6905->6907 6906 40754e 6907->6906 6907->6907 6908 406c64 GlobalFree 6907->6908 6909 406c6d GlobalAlloc 6907->6909 6910 406ce4 GlobalAlloc 6907->6910 6911 406cdb GlobalFree 6907->6911 6908->6909 6909->6906 6909->6907 6910->6906 6910->6907 6911->6910 6923 733f23e9 6924 733f2453 6923->6924 6925 733f245e GlobalAlloc 6924->6925 6926 733f247d 6924->6926 6925->6924 6931 401b9b 6932 401ba8 6931->6932 6933 401bec 6931->6933 6934 401c31 6932->6934 6939 401bbf 6932->6939 6935 401bf1 6933->6935 6936 401c16 GlobalAlloc 6933->6936 6938 4066a5 17 API calls 6934->6938 6944 40239d 6934->6944 6935->6944 6952 406668 lstrcpynW 6935->6952 6937 4066a5 17 API calls 6936->6937 6937->6934 6940 402397 6938->6940 6950 406668 lstrcpynW 6939->6950 6940->6944 6946 405cc8 MessageBoxIndirectW 6940->6946 6942 401c03 GlobalFree 6942->6944 6945 401bce 6951 406668 lstrcpynW 6945->6951 6946->6944 6948 401bdd 6953 406668 lstrcpynW 6948->6953 6950->6945 6951->6948 6952->6942 6953->6944 5956 40259e 5967 402de6 5956->5967 5959 402d84 17 API calls 5960 4025b1 5959->5960 5961 4025d9 RegEnumValueW 5960->5961 5962 4025cd RegEnumKeyW 5960->5962 5965 40292e 5960->5965 5963 4025f5 RegCloseKey 5961->5963 5964 4025ee 5961->5964 5962->5963 5963->5965 5964->5963 5968 402da6 17 API calls 5967->5968 5969 402dfd 5968->5969 5970 4064d5 RegOpenKeyExW 5969->5970 5971 4025a8 5970->5971 5971->5959 6967 40149e 6968 4014ac PostQuitMessage 6967->6968 6969 40239d 6967->6969 6968->6969 6970 733f10e1 6971 733f1111 6970->6971 6972 733f12b0 GlobalFree 6971->6972 6973 733f11d7 GlobalAlloc 6971->6973 6974 733f1240 GlobalFree 6971->6974 6975 733f135a 2 API calls 6971->6975 6976 733f12ab 6971->6976 6977 733f1312 2 API calls 6971->6977 6978 733f129a GlobalFree 6971->6978 6979 733f1381 lstrcpyW 6971->6979 6980 733f116b GlobalAlloc 6971->6980 6973->6971 6974->6971 6975->6971 6976->6972 6977->6971 6978->6971 6979->6971 6980->6971 6981 4015a3 6982 402da6 17 API calls 6981->6982 6983 4015aa SetFileAttributesW 6982->6983 6984 4015bc 6983->6984 5972 401fa4 5973 402da6 17 API calls 5972->5973 5974 401faa 5973->5974 5975 4056ca 24 API calls 5974->5975 5976 401fb4 5975->5976 5977 405c4b 2 API calls 5976->5977 5978 401fba 5977->5978 5979 401fdd FindCloseChangeNotification 5978->5979 5982 40292e 5978->5982 5985 406ae0 WaitForSingleObject 5978->5985 5979->5982 5983 401fcf 5983->5979 5990 4065af wsprintfW 5983->5990 5986 406afa 5985->5986 5987 406b0c GetExitCodeProcess 5986->5987 5988 406a71 2 API calls 5986->5988 5987->5983 5989 406b01 WaitForSingleObject 5988->5989 5989->5986 5990->5979 5991 6fcf2a2b 5992 6fcf2a58 5991->5992 5993 6fcf2a63 5991->5993 5994 6fcf2c51 2 API calls 5992->5994 5995 6fcf1e4c 71 API calls 5993->5995 5996 6fcf2a62 5994->5996 5997 6fcf2a68 5995->5997 5997->5996 5998 6fcf2c11 2 API calls 5997->5998 5999 6fcf2a72 5998->5999 5999->5999 7015 4021aa 7016 402da6 17 API calls 7015->7016 7017 4021b1 7016->7017 7018 402da6 17 API calls 7017->7018 7019 4021bb 7018->7019 7020 402da6 17 API calls 7019->7020 7021 4021c5 7020->7021 7022 402da6 17 API calls 7021->7022 7023 4021cf 7022->7023 7024 402da6 17 API calls 7023->7024 7025 4021d9 7024->7025 7026 402218 CoCreateInstance 7025->7026 7027 402da6 17 API calls 7025->7027 7030 402237 7026->7030 7027->7026 7028 401423 24 API calls 7029 4022f6 7028->7029 7030->7028 7030->7029 6137 4023b2 6138 4023c0 6137->6138 6139 4023ba 6137->6139 6140 4023ce 6138->6140 6142 402da6 17 API calls 6138->6142 6141 402da6 17 API calls 6139->6141 6143 4023dc 6140->6143 6144 402da6 17 API calls 6140->6144 6141->6138 6142->6140 6145 402da6 17 API calls 6143->6145 6144->6143 6146 4023e5 WritePrivateProfileStringW 6145->6146 6171 404ab5 6172 404ae1 6171->6172 6173 404af2 6171->6173 6240 405cac GetDlgItemTextW 6172->6240 6175 404afe GetDlgItem 6173->6175 6180 404b6a 6173->6180 6177 404b12 6175->6177 6176 404aec 6179 4068ef 5 API calls 6176->6179 6182 404b26 SetWindowTextW 6177->6182 6187 405fe2 4 API calls 6177->6187 6178 404c41 6233 404df0 6178->6233 6238 405cac GetDlgItemTextW 6178->6238 6179->6173 6180->6178 6184 4066a5 17 API calls 6180->6184 6180->6233 6185 4045c4 18 API calls 6182->6185 6183 404c71 6189 40603f 18 API calls 6183->6189 6190 404bd1 SHBrowseForFolderW 6184->6190 6191 404b42 6185->6191 6186 40462b 8 API calls 6192 404e04 6186->6192 6188 404b1c 6187->6188 6188->6182 6196 405f37 3 API calls 6188->6196 6193 404c77 6189->6193 6190->6178 6194 404be9 CoTaskMemFree 6190->6194 6195 4045c4 18 API calls 6191->6195 6239 406668 lstrcpynW 6193->6239 6197 405f37 3 API calls 6194->6197 6198 404b50 6195->6198 6196->6182 6199 404bf6 6197->6199 6237 4045f9 SendMessageW 6198->6237 6202 404c2d SetDlgItemTextW 6199->6202 6207 4066a5 17 API calls 6199->6207 6202->6178 6203 404c8e 6205 406a35 5 API calls 6203->6205 6204 404b56 6206 406a35 5 API calls 6204->6206 6216 404c95 6205->6216 6208 404b5d 6206->6208 6209 404c15 lstrcmpiW 6207->6209 6211 404b65 SHAutoComplete 6208->6211 6208->6233 6209->6202 6213 404c26 lstrcatW 6209->6213 6210 404cd6 6241 406668 lstrcpynW 6210->6241 6211->6180 6213->6202 6214 404ca4 GetDiskFreeSpaceExW 6214->6216 6223 404d2e 6214->6223 6215 404cdd 6217 405fe2 4 API calls 6215->6217 6216->6210 6216->6214 6218 405f83 2 API calls 6216->6218 6219 404ce3 6217->6219 6218->6216 6220 404ce9 6219->6220 6221 404cec GetDiskFreeSpaceW 6219->6221 6220->6221 6222 404d07 MulDiv 6221->6222 6221->6223 6222->6223 6224 404f3a 20 API calls 6223->6224 6234 404d9f 6223->6234 6225 404d8c 6224->6225 6228 404da1 SetDlgItemTextW 6225->6228 6229 404d91 6225->6229 6226 40140b 2 API calls 6230 404dc2 6226->6230 6228->6234 6232 404e71 20 API calls 6229->6232 6242 4045e6 KiUserCallbackDispatcher 6230->6242 6231 404dde 6231->6233 6235 404deb 6231->6235 6232->6234 6233->6186 6234->6226 6234->6230 6236 404a0e SendMessageW 6235->6236 6236->6233 6237->6204 6238->6183 6239->6203 6240->6176 6241->6215 6242->6231 7090 4014b8 7091 4014be 7090->7091 7092 401389 2 API calls 7091->7092 7093 4014c6 7092->7093

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 179 403640-403690 SetErrorMode GetVersionExW 180 403692-4036c6 GetVersionExW 179->180 181 4036ca-4036d1 179->181 180->181 182 4036d3 181->182 183 4036db-40371b 181->183 182->183 184 40371d-403725 call 406a35 183->184 185 40372e 183->185 184->185 190 403727 184->190 187 403733-403747 call 4069c5 lstrlenA 185->187 192 403749-403765 call 406a35 * 3 187->192 190->185 199 403776-4037d8 #17 OleInitialize SHGetFileInfoW call 406668 GetCommandLineW call 406668 192->199 200 403767-40376d 192->200 207 4037e1-4037f4 call 405f64 CharNextW 199->207 208 4037da-4037dc 199->208 200->199 204 40376f 200->204 204->199 211 4038eb-4038f1 207->211 208->207 212 4038f7 211->212 213 4037f9-4037ff 211->213 216 40390b-403925 GetTempPathW call 40360f 212->216 214 403801-403806 213->214 215 403808-40380e 213->215 214->214 214->215 217 403810-403814 215->217 218 403815-403819 215->218 226 403927-403945 GetWindowsDirectoryW lstrcatW call 40360f 216->226 227 40397d-403995 DeleteFileW call 4030d0 216->227 217->218 220 4038d9-4038e7 call 405f64 218->220 221 40381f-403825 218->221 220->211 237 4038e9-4038ea 220->237 224 403827-40382e 221->224 225 40383f-403878 221->225 230 403830-403833 224->230 231 403835 224->231 232 403894-4038ce 225->232 233 40387a-40387f 225->233 226->227 241 403947-403977 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40360f 226->241 243 40399b-4039a1 227->243 244 403b6c-403b7a call 403c25 OleUninitialize 227->244 230->225 230->231 231->225 235 4038d0-4038d4 232->235 236 4038d6-4038d8 232->236 233->232 239 403881-403889 233->239 235->236 242 4038f9-403906 call 406668 235->242 236->220 237->211 245 403890 239->245 246 40388b-40388e 239->246 241->227 241->244 242->216 248 4039a7-4039ba call 405f64 243->248 249 403a48-403a4f call 403d17 243->249 258 403b91-403b97 244->258 259 403b7c-403b8b call 405cc8 ExitProcess 244->259 245->232 246->232 246->245 263 403a0c-403a19 248->263 264 4039bc-4039f1 248->264 257 403a54-403a57 249->257 257->244 261 403b99-403bae GetCurrentProcess OpenProcessToken 258->261 262 403c0f-403c17 258->262 268 403bb0-403bd9 LookupPrivilegeValueW AdjustTokenPrivileges 261->268 269 403bdf-403bed call 406a35 261->269 271 403c19 262->271 272 403c1c-403c1f ExitProcess 262->272 265 403a1b-403a29 call 40603f 263->265 266 403a5c-403a70 call 405c33 lstrcatW 263->266 270 4039f3-4039f7 264->270 265->244 282 403a2f-403a45 call 406668 * 2 265->282 285 403a72-403a78 lstrcatW 266->285 286 403a7d-403a97 lstrcatW lstrcmpiW 266->286 268->269 283 403bfb-403c06 ExitWindowsEx 269->283 284 403bef-403bf9 269->284 276 403a00-403a08 270->276 277 4039f9-4039fe 270->277 271->272 276->270 281 403a0a 276->281 277->276 277->281 281->263 282->249 283->262 290 403c08-403c0a call 40140b 283->290 284->283 284->290 285->286 287 403b6a 286->287 288 403a9d-403aa0 286->288 287->244 291 403aa2-403aa7 call 405b99 288->291 292 403aa9 call 405c16 288->292 290->262 300 403aae-403abe SetCurrentDirectoryW 291->300 292->300 302 403ac0-403ac6 call 406668 300->302 303 403acb-403af7 call 406668 300->303 302->303 307 403afc-403b17 call 4066a5 DeleteFileW 303->307 310 403b57-403b61 307->310 311 403b19-403b29 CopyFileW 307->311 310->307 313 403b63-403b65 call 406428 310->313 311->310 312 403b2b-403b4b call 406428 call 4066a5 call 405c4b 311->312 312->310 321 403b4d-403b54 CloseHandle 312->321 313->287 321->310
                                                              C-Code - Quality: 79%
                                                              			_entry_() {
                                                              				WCHAR* _v8;
                                                              				signed int _v12;
                                                              				void* _v16;
                                                              				signed int _v20;
                                                              				int _v24;
                                                              				int _v28;
                                                              				struct _TOKEN_PRIVILEGES _v40;
                                                              				signed char _v42;
                                                              				int _v44;
                                                              				signed int _v48;
                                                              				intOrPtr _v278;
                                                              				signed short _v310;
                                                              				struct _OSVERSIONINFOW _v324;
                                                              				struct _SHFILEINFOW _v1016;
                                                              				intOrPtr* _t88;
                                                              				WCHAR* _t92;
                                                              				char* _t94;
                                                              				void _t97;
                                                              				void* _t116;
                                                              				WCHAR* _t118;
                                                              				signed int _t120;
                                                              				intOrPtr* _t124;
                                                              				void* _t138;
                                                              				short _t144;
                                                              				void* _t149;
                                                              				void* _t153;
                                                              				void* _t158;
                                                              				signed int _t168;
                                                              				void* _t171;
                                                              				void* _t176;
                                                              				intOrPtr _t178;
                                                              				intOrPtr _t179;
                                                              				intOrPtr* _t180;
                                                              				int _t189;
                                                              				void* _t190;
                                                              				void* _t199;
                                                              				signed int _t205;
                                                              				signed int _t210;
                                                              				signed int _t215;
                                                              				signed int _t217;
                                                              				int* _t219;
                                                              				signed int _t227;
                                                              				signed int _t230;
                                                              				CHAR* _t232;
                                                              				char* _t233;
                                                              				signed int _t234;
                                                              				WCHAR* _t235;
                                                              				void* _t251;
                                                              
                                                              				_t217 = 0x20;
                                                              				_t189 = 0;
                                                              				_v24 = 0;
                                                              				_v8 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                              				_v20 = 0;
                                                              				SetErrorMode(0x8001); // executed
                                                              				_v324.szCSDVersion = 0;
                                                              				_v48 = 0;
                                                              				_v44 = 0;
                                                              				_v324.dwOSVersionInfoSize = 0x11c;
                                                              				if(GetVersionExW( &_v324) == 0) {
                                                              					_v324.dwOSVersionInfoSize = 0x114;
                                                              					GetVersionExW( &_v324);
                                                              					asm("sbb eax, eax");
                                                              					_v42 = 4;
                                                              					_v48 =  !( ~(_v324.szCSDVersion - 0x53)) & _v278 + 0xffffffd0;
                                                              				}
                                                              				if(_v324.dwMajorVersion < 0xa) {
                                                              					_v310 = _v310 & 0x00000000;
                                                              				}
                                                              				 *0x42a318 = _v324.dwBuildNumber;
                                                              				 *0x42a31c = (_v324.dwMajorVersion & 0x0000ffff | _v324.dwMinorVersion & 0x000000ff) << 0x00000010 | _v48 & 0x0000ffff | _v42 & 0x000000ff;
                                                              				if( *0x42a31e != 0x600) {
                                                              					_t180 = E00406A35(_t189);
                                                              					if(_t180 != _t189) {
                                                              						 *_t180(0xc00);
                                                              					}
                                                              				}
                                                              				_t232 = "UXTHEME";
                                                              				do {
                                                              					E004069C5(_t232); // executed
                                                              					_t232 =  &(_t232[lstrlenA(_t232) + 1]);
                                                              				} while ( *_t232 != 0);
                                                              				E00406A35(0xb);
                                                              				 *0x42a264 = E00406A35(9);
                                                              				_t88 = E00406A35(7);
                                                              				if(_t88 != _t189) {
                                                              					_t88 =  *_t88(0x1e);
                                                              					if(_t88 != 0) {
                                                              						 *0x42a31c =  *0x42a31c | 0x00000080;
                                                              					}
                                                              				}
                                                              				__imp__#17();
                                                              				__imp__OleInitialize(_t189); // executed
                                                              				 *0x42a320 = _t88;
                                                              				SHGetFileInfoW(0x421708, _t189,  &_v1016, 0x2b4, _t189); // executed
                                                              				E00406668(0x429260, L"NSIS Error");
                                                              				_t92 = GetCommandLineW();
                                                              				_t233 = L"\"C:\\Users\\hardz\\Desktop\\extract\\autoit-v3-setup.exe\" ";
                                                              				E00406668(_t233, _t92);
                                                              				_t94 = _t233;
                                                              				_t234 = 0x22;
                                                              				 *0x42a260 = 0x400000;
                                                              				_t251 = L"\"C:\\Users\\hardz\\Desktop\\extract\\autoit-v3-setup.exe\" " - _t234; // 0x22
                                                              				if(_t251 == 0) {
                                                              					_t217 = _t234;
                                                              					_t94 =  &M00435002;
                                                              				}
                                                              				_t199 = CharNextW(E00405F64(_t94, _t217));
                                                              				_v16 = _t199;
                                                              				while(1) {
                                                              					_t97 =  *_t199;
                                                              					_t252 = _t97 - _t189;
                                                              					if(_t97 == _t189) {
                                                              						break;
                                                              					}
                                                              					_t210 = 0x20;
                                                              					__eflags = _t97 - _t210;
                                                              					if(_t97 != _t210) {
                                                              						L17:
                                                              						__eflags =  *_t199 - _t234;
                                                              						_v12 = _t210;
                                                              						if( *_t199 == _t234) {
                                                              							_v12 = _t234;
                                                              							_t199 = _t199 + 2;
                                                              							__eflags = _t199;
                                                              						}
                                                              						__eflags =  *_t199 - 0x2f;
                                                              						if( *_t199 != 0x2f) {
                                                              							L32:
                                                              							_t199 = E00405F64(_t199, _v12);
                                                              							__eflags =  *_t199 - _t234;
                                                              							if(__eflags == 0) {
                                                              								_t199 = _t199 + 2;
                                                              								__eflags = _t199;
                                                              							}
                                                              							continue;
                                                              						} else {
                                                              							_t199 = _t199 + 2;
                                                              							__eflags =  *_t199 - 0x53;
                                                              							if( *_t199 != 0x53) {
                                                              								L24:
                                                              								asm("cdq");
                                                              								asm("cdq");
                                                              								_t215 = L"NCRC" & 0x0000ffff;
                                                              								asm("cdq");
                                                              								_t227 = ( *0x40a37e & 0x0000ffff) << 0x00000010 |  *0x40a37c & 0x0000ffff | _t215;
                                                              								__eflags =  *_t199 - (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t215);
                                                              								if( *_t199 != (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t215)) {
                                                              									L29:
                                                              									asm("cdq");
                                                              									asm("cdq");
                                                              									_t210 = L" /D=" & 0x0000ffff;
                                                              									asm("cdq");
                                                              									_t230 = ( *0x40a372 & 0x0000ffff) << 0x00000010 |  *0x40a370 & 0x0000ffff | _t210;
                                                              									__eflags =  *(_t199 - 4) - (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t210);
                                                              									if( *(_t199 - 4) != (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t210)) {
                                                              										L31:
                                                              										_t234 = 0x22;
                                                              										goto L32;
                                                              									}
                                                              									__eflags =  *_t199 - _t230;
                                                              									if( *_t199 == _t230) {
                                                              										 *(_t199 - 4) = _t189;
                                                              										__eflags = _t199;
                                                              										E00406668(L"C:\\Program Files (x86)\\AutoIt3", _t199);
                                                              										L37:
                                                              										_t235 = L"C:\\Users\\hardz\\AppData\\Local\\Temp\\";
                                                              										GetTempPathW(0x400, _t235);
                                                              										_t116 = E0040360F(_t199, _t252);
                                                              										_t253 = _t116;
                                                              										if(_t116 != 0) {
                                                              											L40:
                                                              											DeleteFileW(L"1033"); // executed
                                                              											_t118 = E004030D0(_t255, _v20); // executed
                                                              											_v8 = _t118;
                                                              											if(_t118 != _t189) {
                                                              												L68:
                                                              												E00403C25();
                                                              												__imp__OleUninitialize();
                                                              												if(_v8 == _t189) {
                                                              													if( *0x42a2f4 == _t189) {
                                                              														L77:
                                                              														_t120 =  *0x42a30c;
                                                              														if(_t120 != 0xffffffff) {
                                                              															_v24 = _t120;
                                                              														}
                                                              														ExitProcess(_v24);
                                                              													}
                                                              													if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v16) != 0) {
                                                              														LookupPrivilegeValueW(_t189, L"SeShutdownPrivilege",  &(_v40.Privileges));
                                                              														_v40.PrivilegeCount = 1;
                                                              														_v28 = 2;
                                                              														AdjustTokenPrivileges(_v16, _t189,  &_v40, _t189, _t189, _t189);
                                                              													}
                                                              													_t124 = E00406A35(4);
                                                              													if(_t124 == _t189) {
                                                              														L75:
                                                              														if(ExitWindowsEx(2, 0x80040002) != 0) {
                                                              															goto L77;
                                                              														}
                                                              														goto L76;
                                                              													} else {
                                                              														_push(0x80040002);
                                                              														_push(0x25);
                                                              														_push(_t189);
                                                              														_push(_t189);
                                                              														_push(_t189);
                                                              														if( *_t124() == 0) {
                                                              															L76:
                                                              															E0040140B(9);
                                                              															goto L77;
                                                              														}
                                                              														goto L75;
                                                              													}
                                                              												}
                                                              												E00405CC8(_v8, 0x200010);
                                                              												ExitProcess(2);
                                                              											}
                                                              											if( *0x42a27c == _t189) {
                                                              												L51:
                                                              												 *0x42a30c =  *0x42a30c | 0xffffffff;
                                                              												_v24 = E00403D17(_t265);
                                                              												goto L68;
                                                              											}
                                                              											_t219 = E00405F64(L"\"C:\\Users\\hardz\\Desktop\\extract\\autoit-v3-setup.exe\" ", _t189);
                                                              											if(_t219 < L"\"C:\\Users\\hardz\\Desktop\\extract\\autoit-v3-setup.exe\" ") {
                                                              												L48:
                                                              												_t264 = _t219 - L"\"C:\\Users\\hardz\\Desktop\\extract\\autoit-v3-setup.exe\" ";
                                                              												_v8 = L"Error launching installer";
                                                              												if(_t219 < L"\"C:\\Users\\hardz\\Desktop\\extract\\autoit-v3-setup.exe\" ") {
                                                              													_t190 = E00405C33(__eflags);
                                                              													lstrcatW(_t235, L"~nsu");
                                                              													__eflags = _t190;
                                                              													if(_t190 != 0) {
                                                              														lstrcatW(_t235, "A");
                                                              													}
                                                              													lstrcatW(_t235, L".tmp");
                                                              													_t220 = L"C:\\Users\\hardz\\Desktop\\extract";
                                                              													_t138 = lstrcmpiW(_t235, L"C:\\Users\\hardz\\Desktop\\extract");
                                                              													__eflags = _t138;
                                                              													if(_t138 == 0) {
                                                              														L67:
                                                              														_t189 = 0;
                                                              														__eflags = 0;
                                                              														goto L68;
                                                              													} else {
                                                              														__eflags = _t190;
                                                              														_push(_t235);
                                                              														if(_t190 == 0) {
                                                              															E00405C16();
                                                              														} else {
                                                              															E00405B99();
                                                              														}
                                                              														SetCurrentDirectoryW(_t235);
                                                              														__eflags = L"C:\\Program Files (x86)\\AutoIt3"; // 0x43
                                                              														if(__eflags == 0) {
                                                              															E00406668(L"C:\\Program Files (x86)\\AutoIt3", _t220);
                                                              														}
                                                              														E00406668(0x42b000, _v16);
                                                              														_t202 = "A" & 0x0000ffff;
                                                              														_t144 = ( *0x40a316 & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                              														__eflags = _t144;
                                                              														_v12 = 0x1a;
                                                              														L"C:\\Program Files (x86)\\AutoIt3" = _t144;
                                                              														do {
                                                              															E004066A5(0, 0x420f08, _t235, 0x420f08,  *((intOrPtr*)( *0x42a270 + 0x120)));
                                                              															DeleteFileW(0x420f08);
                                                              															__eflags = _v8;
                                                              															if(_v8 != 0) {
                                                              																_t149 = CopyFileW(L"C:\\Users\\hardz\\Desktop\\extract\\autoit-v3-setup.exe", 0x420f08, 1);
                                                              																__eflags = _t149;
                                                              																if(_t149 != 0) {
                                                              																	E00406428(_t202, 0x420f08, 0);
                                                              																	E004066A5(0, 0x420f08, _t235, 0x420f08,  *((intOrPtr*)( *0x42a270 + 0x124)));
                                                              																	_t153 = E00405C4B(0x420f08);
                                                              																	__eflags = _t153;
                                                              																	if(_t153 != 0) {
                                                              																		CloseHandle(_t153);
                                                              																		_v8 = 0;
                                                              																	}
                                                              																}
                                                              															}
                                                              															L"C:\\Program Files (x86)\\AutoIt3" =  &(L"C:\\Program Files (x86)\\AutoIt3"[0]);
                                                              															_t61 =  &_v12;
                                                              															 *_t61 = _v12 - 1;
                                                              															__eflags =  *_t61;
                                                              														} while ( *_t61 != 0);
                                                              														E00406428(_t202, _t235, 0);
                                                              														goto L67;
                                                              													}
                                                              												}
                                                              												 *_t219 = _t189;
                                                              												_t222 =  &(_t219[2]);
                                                              												_t158 = E0040603F(_t264,  &(_t219[2]));
                                                              												_t265 = _t158;
                                                              												if(_t158 == 0) {
                                                              													goto L68;
                                                              												}
                                                              												E00406668(L"C:\\Program Files (x86)\\AutoIt3", _t222);
                                                              												E00406668(L"C:\\Program Files (x86)\\AutoIt3", _t222);
                                                              												_v8 = _t189;
                                                              												goto L51;
                                                              											}
                                                              											asm("cdq");
                                                              											asm("cdq");
                                                              											asm("cdq");
                                                              											_t205 = ( *0x40a33a & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                              											_t168 = ( *0x40a33e & 0x0000ffff) << 0x00000010 |  *0x40a33c & 0x0000ffff | (_t210 << 0x00000020 |  *0x40a33e & 0x0000ffff) << 0x10;
                                                              											while( *_t219 != _t205 || _t219[1] != _t168) {
                                                              												_t219 = _t219;
                                                              												if(_t219 >= L"\"C:\\Users\\hardz\\Desktop\\extract\\autoit-v3-setup.exe\" ") {
                                                              													continue;
                                                              												}
                                                              												break;
                                                              											}
                                                              											_t189 = 0;
                                                              											goto L48;
                                                              										}
                                                              										GetWindowsDirectoryW(_t235, 0x3fb);
                                                              										lstrcatW(_t235, L"\\Temp");
                                                              										_t171 = E0040360F(_t199, _t253);
                                                              										_t254 = _t171;
                                                              										if(_t171 != 0) {
                                                              											goto L40;
                                                              										}
                                                              										GetTempPathW(0x3fc, _t235);
                                                              										lstrcatW(_t235, L"Low");
                                                              										SetEnvironmentVariableW(L"TEMP", _t235);
                                                              										SetEnvironmentVariableW(L"TMP", _t235);
                                                              										_t176 = E0040360F(_t199, _t254);
                                                              										_t255 = _t176;
                                                              										if(_t176 == 0) {
                                                              											goto L68;
                                                              										}
                                                              										goto L40;
                                                              									}
                                                              									goto L31;
                                                              								}
                                                              								__eflags =  *((intOrPtr*)(_t199 + 4)) - _t227;
                                                              								if( *((intOrPtr*)(_t199 + 4)) != _t227) {
                                                              									goto L29;
                                                              								}
                                                              								_t178 =  *((intOrPtr*)(_t199 + 8));
                                                              								__eflags = _t178 - 0x20;
                                                              								if(_t178 == 0x20) {
                                                              									L28:
                                                              									_t36 =  &_v20;
                                                              									 *_t36 = _v20 | 0x00000004;
                                                              									__eflags =  *_t36;
                                                              									goto L29;
                                                              								}
                                                              								__eflags = _t178 - _t189;
                                                              								if(_t178 != _t189) {
                                                              									goto L29;
                                                              								}
                                                              								goto L28;
                                                              							}
                                                              							_t179 =  *((intOrPtr*)(_t199 + 2));
                                                              							__eflags = _t179 - _t210;
                                                              							if(_t179 == _t210) {
                                                              								L23:
                                                              								 *0x42a300 = 1;
                                                              								goto L24;
                                                              							}
                                                              							__eflags = _t179 - _t189;
                                                              							if(_t179 != _t189) {
                                                              								goto L24;
                                                              							}
                                                              							goto L23;
                                                              						}
                                                              					} else {
                                                              						goto L16;
                                                              					}
                                                              					do {
                                                              						L16:
                                                              						_t199 = _t199 + 2;
                                                              						__eflags =  *_t199 - _t210;
                                                              					} while ( *_t199 == _t210);
                                                              					goto L17;
                                                              				}
                                                              				goto L37;
                                                              			}



















































                                                              0x0040364e
                                                              0x0040364f
                                                              0x00403656
                                                              0x00403659
                                                              0x00403660
                                                              0x00403663
                                                              0x00403676
                                                              0x0040367c
                                                              0x0040367f
                                                              0x00403682
                                                              0x00403690
                                                              0x00403698
                                                              0x004036a3
                                                              0x004036bc
                                                              0x004036be
                                                              0x004036c6
                                                              0x004036c6
                                                              0x004036d1
                                                              0x004036d3
                                                              0x004036d3
                                                              0x004036e8
                                                              0x0040370d
                                                              0x0040371b
                                                              0x0040371e
                                                              0x00403725
                                                              0x0040372c
                                                              0x0040372c
                                                              0x00403725
                                                              0x0040372e
                                                              0x00403733
                                                              0x00403734
                                                              0x00403740
                                                              0x00403744
                                                              0x0040374b
                                                              0x00403759
                                                              0x0040375e
                                                              0x00403765
                                                              0x00403769
                                                              0x0040376d
                                                              0x0040376f
                                                              0x0040376f
                                                              0x0040376d
                                                              0x00403776
                                                              0x0040377d
                                                              0x00403783
                                                              0x0040379b
                                                              0x004037ab
                                                              0x004037b0
                                                              0x004037b6
                                                              0x004037bd
                                                              0x004037c4
                                                              0x004037c6
                                                              0x004037c7
                                                              0x004037d1
                                                              0x004037d8
                                                              0x004037da
                                                              0x004037dc
                                                              0x004037dc
                                                              0x004037ef
                                                              0x004037f1
                                                              0x004038eb
                                                              0x004038eb
                                                              0x004038ee
                                                              0x004038f1
                                                              0x00000000
                                                              0x00000000
                                                              0x004037fb
                                                              0x004037fc
                                                              0x004037ff
                                                              0x00403808
                                                              0x00403808
                                                              0x0040380b
                                                              0x0040380e
                                                              0x00403811
                                                              0x00403814
                                                              0x00403814
                                                              0x00403814
                                                              0x00403815
                                                              0x00403819
                                                              0x004038d9
                                                              0x004038e2
                                                              0x004038e4
                                                              0x004038e7
                                                              0x004038ea
                                                              0x004038ea
                                                              0x004038ea
                                                              0x00000000
                                                              0x0040381f
                                                              0x00403820
                                                              0x00403821
                                                              0x00403825
                                                              0x0040383f
                                                              0x00403846
                                                              0x00403859
                                                              0x0040385a
                                                              0x0040386f
                                                              0x00403874
                                                              0x00403876
                                                              0x00403878
                                                              0x00403894
                                                              0x0040389b
                                                              0x004038ae
                                                              0x004038af
                                                              0x004038c4
                                                              0x004038ca
                                                              0x004038cc
                                                              0x004038ce
                                                              0x004038d6
                                                              0x004038d8
                                                              0x00000000
                                                              0x004038d8
                                                              0x004038d2
                                                              0x004038d4
                                                              0x004038f9
                                                              0x004038fd
                                                              0x00403906
                                                              0x0040390b
                                                              0x00403911
                                                              0x0040391c
                                                              0x0040391e
                                                              0x00403923
                                                              0x00403925
                                                              0x0040397d
                                                              0x00403982
                                                              0x0040398b
                                                              0x00403992
                                                              0x00403995
                                                              0x00403b6c
                                                              0x00403b6c
                                                              0x00403b71
                                                              0x00403b7a
                                                              0x00403b97
                                                              0x00403c0f
                                                              0x00403c0f
                                                              0x00403c17
                                                              0x00403c19
                                                              0x00403c19
                                                              0x00403c1f
                                                              0x00403c1f
                                                              0x00403bae
                                                              0x00403bba
                                                              0x00403bcb
                                                              0x00403bd2
                                                              0x00403bd9
                                                              0x00403bd9
                                                              0x00403be1
                                                              0x00403bed
                                                              0x00403bfb
                                                              0x00403c06
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00403bef
                                                              0x00403bef
                                                              0x00403bf0
                                                              0x00403bf2
                                                              0x00403bf3
                                                              0x00403bf4
                                                              0x00403bf9
                                                              0x00403c08
                                                              0x00403c0a
                                                              0x00000000
                                                              0x00403c0a
                                                              0x00000000
                                                              0x00403bf9
                                                              0x00403bed
                                                              0x00403b84
                                                              0x00403b8b
                                                              0x00403b8b
                                                              0x004039a1
                                                              0x00403a48
                                                              0x00403a48
                                                              0x00403a54
                                                              0x00000000
                                                              0x00403a54
                                                              0x004039b2
                                                              0x004039ba
                                                              0x00403a0c
                                                              0x00403a0c
                                                              0x00403a12
                                                              0x00403a19
                                                              0x00403a67
                                                              0x00403a69
                                                              0x00403a6e
                                                              0x00403a70
                                                              0x00403a78
                                                              0x00403a78
                                                              0x00403a83
                                                              0x00403a88
                                                              0x00403a8f
                                                              0x00403a95
                                                              0x00403a97
                                                              0x00403b6a
                                                              0x00403b6a
                                                              0x00403b6a
                                                              0x00000000
                                                              0x00403a9d
                                                              0x00403a9d
                                                              0x00403a9f
                                                              0x00403aa0
                                                              0x00403aa9
                                                              0x00403aa2
                                                              0x00403aa2
                                                              0x00403aa2
                                                              0x00403aaf
                                                              0x00403ab7
                                                              0x00403abe
                                                              0x00403ac6
                                                              0x00403ac6
                                                              0x00403ad3
                                                              0x00403adf
                                                              0x00403ae9
                                                              0x00403ae9
                                                              0x00403aeb
                                                              0x00403af2
                                                              0x00403afc
                                                              0x00403b08
                                                              0x00403b0e
                                                              0x00403b14
                                                              0x00403b17
                                                              0x00403b21
                                                              0x00403b27
                                                              0x00403b29
                                                              0x00403b2d
                                                              0x00403b3e
                                                              0x00403b44
                                                              0x00403b49
                                                              0x00403b4b
                                                              0x00403b4e
                                                              0x00403b54
                                                              0x00403b54
                                                              0x00403b4b
                                                              0x00403b29
                                                              0x00403b57
                                                              0x00403b5e
                                                              0x00403b5e
                                                              0x00403b5e
                                                              0x00403b5e
                                                              0x00403b65
                                                              0x00000000
                                                              0x00403b65
                                                              0x00403a97
                                                              0x00403a1b
                                                              0x00403a1e
                                                              0x00403a22
                                                              0x00403a27
                                                              0x00403a29
                                                              0x00000000
                                                              0x00000000
                                                              0x00403a35
                                                              0x00403a40
                                                              0x00403a45
                                                              0x00000000
                                                              0x00403a45
                                                              0x004039c3
                                                              0x004039db
                                                              0x004039ec
                                                              0x004039ed
                                                              0x004039f1
                                                              0x004039f3
                                                              0x00403a01
                                                              0x00403a08
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00403a08
                                                              0x00403a0a
                                                              0x00000000
                                                              0x00403a0a
                                                              0x0040392d
                                                              0x00403939
                                                              0x0040393e
                                                              0x00403943
                                                              0x00403945
                                                              0x00000000
                                                              0x00000000
                                                              0x0040394d
                                                              0x00403955
                                                              0x00403966
                                                              0x0040396e
                                                              0x00403970
                                                              0x00403975
                                                              0x00403977
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00403977
                                                              0x00000000
                                                              0x004038d4
                                                              0x0040387d
                                                              0x0040387f
                                                              0x00000000
                                                              0x00000000
                                                              0x00403881
                                                              0x00403885
                                                              0x00403889
                                                              0x00403890
                                                              0x00403890
                                                              0x00403890
                                                              0x00403890
                                                              0x00000000
                                                              0x00403890
                                                              0x0040388b
                                                              0x0040388e
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040388e
                                                              0x00403827
                                                              0x0040382b
                                                              0x0040382e
                                                              0x00403835
                                                              0x00403835
                                                              0x00000000
                                                              0x00403835
                                                              0x00403830
                                                              0x00403833
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00403833
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00403801
                                                              0x00403801
                                                              0x00403802
                                                              0x00403803
                                                              0x00403803
                                                              0x00000000
                                                              0x00403801
                                                              0x00000000

                                                              APIs
                                                              • SetErrorMode.KERNELBASE(00008001), ref: 00403663
                                                              • GetVersionExW.KERNEL32(?), ref: 0040368C
                                                              • GetVersionExW.KERNEL32(0000011C), ref: 004036A3
                                                              • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 0040373A
                                                              • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403776
                                                              • OleInitialize.OLE32(00000000), ref: 0040377D
                                                              • SHGetFileInfoW.SHELL32(00421708,00000000,?,000002B4,00000000), ref: 0040379B
                                                              • GetCommandLineW.KERNEL32(00429260,NSIS Error), ref: 004037B0
                                                              • CharNextW.USER32(00000000,"C:\Users\user\Desktop\extract\autoit-v3-setup.exe" ,00000020,"C:\Users\user\Desktop\extract\autoit-v3-setup.exe" ,00000000), ref: 004037E9
                                                              • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 0040391C
                                                              • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040392D
                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403939
                                                              • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040394D
                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403955
                                                              • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403966
                                                              • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040396E
                                                              • DeleteFileW.KERNELBASE(1033), ref: 00403982
                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403A69
                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328), ref: 00403A78
                                                                • Part of subcall function 00405C16: CreateDirectoryW.KERNELBASE(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403A83
                                                              • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop\extract,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\extract\autoit-v3-setup.exe" ,00000000,?), ref: 00403A8F
                                                              • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403AAF
                                                              • DeleteFileW.KERNEL32(00420F08,00420F08,?,0042B000,?), ref: 00403B0E
                                                              • CopyFileW.KERNEL32(C:\Users\user\Desktop\extract\autoit-v3-setup.exe,00420F08,00000001), ref: 00403B21
                                                              • CloseHandle.KERNEL32(00000000,00420F08,00420F08,?,00420F08,00000000), ref: 00403B4E
                                                              • OleUninitialize.OLE32(?), ref: 00403B71
                                                              • ExitProcess.KERNEL32 ref: 00403B8B
                                                              • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403B9F
                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 00403BA6
                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403BBA
                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403BD9
                                                              • ExitWindowsEx.USER32(00000002,80040002), ref: 00403BFE
                                                              • ExitProcess.KERNEL32 ref: 00403C1F
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: lstrcat$FileProcess$DirectoryExit$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                              • String ID: "C:\Users\user\Desktop\extract\autoit-v3-setup.exe" $.tmp$1033$C:\Program Files (x86)\AutoIt3$C:\Program Files (x86)\AutoIt3$C:\Program Files (x86)\AutoIt3$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\extract$C:\Users\user\Desktop\extract\autoit-v3-setup.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                              • API String ID: 3859024572-2835527950
                                                              • Opcode ID: d9cbaad63a92bfb54d282cf9d4a8b11de455c00a2d47396f3315b194736e2091
                                                              • Instruction ID: d56582c8b11bee4b9d4e83ad1f604629a9588d533935b381636b20c84fba3529
                                                              • Opcode Fuzzy Hash: d9cbaad63a92bfb54d282cf9d4a8b11de455c00a2d47396f3315b194736e2091
                                                              • Instruction Fuzzy Hash: D4E1F471A00214AADB20AFB58D45A6E3EB8EB05709F50847FF945B32D1DB7C8A41CB6D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 322 405809-405824 323 4059b3-4059ba 322->323 324 40582a-4058f1 GetDlgItem * 3 call 4045f9 call 404f52 GetClientRect GetSystemMetrics SendMessageW * 2 322->324 326 4059e4-4059f1 323->326 327 4059bc-4059de GetDlgItem CreateThread FindCloseChangeNotification 323->327 346 4058f3-40590d SendMessageW * 2 324->346 347 40590f-405912 324->347 329 4059f3-4059f9 326->329 330 405a0f-405a19 326->330 327->326 332 405a34-405a3d call 40462b 329->332 333 4059fb-405a0a ShowWindow * 2 call 4045f9 329->333 334 405a1b-405a21 330->334 335 405a6f-405a73 330->335 343 405a42-405a46 332->343 333->330 336 405a23-405a2f call 40459d 334->336 337 405a49-405a59 ShowWindow 334->337 335->332 340 405a75-405a7b 335->340 336->332 344 405a69-405a6a call 40459d 337->344 345 405a5b-405a64 call 4056ca 337->345 340->332 348 405a7d-405a90 SendMessageW 340->348 344->335 345->344 346->347 351 405922-405939 call 4045c4 347->351 352 405914-405920 SendMessageW 347->352 353 405b92-405b94 348->353 354 405a96-405ac1 CreatePopupMenu call 4066a5 AppendMenuW 348->354 361 40593b-40594f ShowWindow 351->361 362 40596f-405990 GetDlgItem SendMessageW 351->362 352->351 353->343 359 405ac3-405ad3 GetWindowRect 354->359 360 405ad6-405aeb TrackPopupMenu 354->360 359->360 360->353 363 405af1-405b08 360->363 364 405951-40595c ShowWindow 361->364 365 40595e 361->365 362->353 366 405996-4059ae SendMessageW * 2 362->366 367 405b0d-405b28 SendMessageW 363->367 368 405964-40596a call 4045f9 364->368 365->368 366->353 367->367 369 405b2a-405b4d OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 367->369 368->362 371 405b4f-405b76 SendMessageW 369->371 371->371 372 405b78-405b8c GlobalUnlock SetClipboardData CloseClipboard 371->372 372->353
                                                              C-Code - Quality: 95%
                                                              			E00405809(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                              				struct HWND__* _v8;
                                                              				long _v12;
                                                              				struct tagRECT _v28;
                                                              				void* _v36;
                                                              				signed int _v40;
                                                              				int _v44;
                                                              				int _v48;
                                                              				signed int _v52;
                                                              				int _v56;
                                                              				void* _v60;
                                                              				void* _v68;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				struct HWND__* _t94;
                                                              				long _t95;
                                                              				int _t100;
                                                              				void* _t108;
                                                              				void* _t127;
                                                              				intOrPtr _t130;
                                                              				struct HWND__* _t134;
                                                              				int _t156;
                                                              				int _t159;
                                                              				struct HMENU__* _t164;
                                                              				struct HWND__* _t168;
                                                              				struct HWND__* _t169;
                                                              				int _t171;
                                                              				void* _t172;
                                                              				short* _t173;
                                                              				short* _t175;
                                                              				int _t177;
                                                              
                                                              				_t169 =  *0x429244;
                                                              				_t156 = 0;
                                                              				_v8 = _t169;
                                                              				if(_a8 != 0x110) {
                                                              					if(_a8 == 0x405) {
                                                              						_t127 = CreateThread(0, 0, E0040579D, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                              						FindCloseChangeNotification(_t127); // executed
                                                              					}
                                                              					if(_a8 != 0x111) {
                                                              						L17:
                                                              						_t171 = 1;
                                                              						if(_a8 != 0x404) {
                                                              							L25:
                                                              							if(_a8 != 0x7b) {
                                                              								goto L20;
                                                              							}
                                                              							_t94 = _v8;
                                                              							if(_a12 != _t94) {
                                                              								goto L20;
                                                              							}
                                                              							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                              							_a8 = _t95;
                                                              							if(_t95 <= _t156) {
                                                              								L36:
                                                              								return 0;
                                                              							}
                                                              							_t164 = CreatePopupMenu();
                                                              							AppendMenuW(_t164, _t156, _t171, E004066A5(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                              							_t100 = _a16;
                                                              							_t159 = _a16 >> 0x10;
                                                              							if(_a16 == 0xffffffff) {
                                                              								GetWindowRect(_v8,  &_v28);
                                                              								_t100 = _v28.left;
                                                              								_t159 = _v28.top;
                                                              							}
                                                              							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                              								_v60 = _t156;
                                                              								_v48 = 0x423748;
                                                              								_v44 = 0x1000;
                                                              								_a4 = _a8;
                                                              								do {
                                                              									_a4 = _a4 - 1;
                                                              									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                              								} while (_a4 != _t156);
                                                              								OpenClipboard(_t156);
                                                              								EmptyClipboard();
                                                              								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                              								_a4 = _t108;
                                                              								_t172 = GlobalLock(_t108);
                                                              								do {
                                                              									_v48 = _t172;
                                                              									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                              									 *_t173 = 0xd;
                                                              									_t175 = _t173 + 2;
                                                              									 *_t175 = 0xa;
                                                              									_t172 = _t175 + 2;
                                                              									_t156 = _t156 + 1;
                                                              								} while (_t156 < _a8);
                                                              								GlobalUnlock(_a4);
                                                              								SetClipboardData(0xd, _a4);
                                                              								CloseClipboard();
                                                              							}
                                                              							goto L36;
                                                              						}
                                                              						if( *0x42922c == _t156) {
                                                              							ShowWindow( *0x42a268, 8); // executed
                                                              							if( *0x42a2ec == _t156) {
                                                              								E004056CA( *((intOrPtr*)( *0x422720 + 0x34)), _t156);
                                                              							}
                                                              							E0040459D(_t171);
                                                              							goto L25;
                                                              						}
                                                              						 *0x421f18 = 2;
                                                              						E0040459D(0x78);
                                                              						goto L20;
                                                              					} else {
                                                              						if(_a12 != 0x403) {
                                                              							L20:
                                                              							return E0040462B(_a8, _a12, _a16);
                                                              						}
                                                              						ShowWindow( *0x429230, _t156);
                                                              						ShowWindow(_t169, 8);
                                                              						E004045F9(_t169);
                                                              						goto L17;
                                                              					}
                                                              				}
                                                              				_v52 = _v52 | 0xffffffff;
                                                              				_v40 = _v40 | 0xffffffff;
                                                              				_t177 = 2;
                                                              				_v60 = _t177;
                                                              				_v56 = 0;
                                                              				_v48 = 0;
                                                              				_v44 = 0;
                                                              				asm("stosd");
                                                              				asm("stosd");
                                                              				_t130 =  *0x42a270;
                                                              				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                              				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                              				 *0x429230 = GetDlgItem(_a4, 0x403);
                                                              				 *0x429228 = GetDlgItem(_a4, 0x3ee);
                                                              				_t134 = GetDlgItem(_a4, 0x3f8);
                                                              				 *0x429244 = _t134;
                                                              				_v8 = _t134;
                                                              				E004045F9( *0x429230);
                                                              				 *0x429234 = E00404F52(4);
                                                              				 *0x42924c = 0;
                                                              				GetClientRect(_v8,  &_v28);
                                                              				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                              				SendMessageW(_v8, 0x1061, 0,  &_v60);
                                                              				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                              				if(_a8 >= 0) {
                                                              					SendMessageW(_v8, 0x1001, 0, _a8);
                                                              					SendMessageW(_v8, 0x1026, 0, _a8);
                                                              				}
                                                              				if(_a12 >= _t156) {
                                                              					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                              				}
                                                              				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                              				_push(0x1b);
                                                              				E004045C4(_a4);
                                                              				if(( *0x42a278 & 0x00000003) != 0) {
                                                              					ShowWindow( *0x429230, _t156); // executed
                                                              					if(( *0x42a278 & 0x00000002) != 0) {
                                                              						 *0x429230 = _t156;
                                                              					} else {
                                                              						ShowWindow(_v8, 8); // executed
                                                              					}
                                                              					E004045F9( *0x429228);
                                                              				}
                                                              				_t168 = GetDlgItem(_a4, 0x3ec);
                                                              				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                              				if(( *0x42a278 & 0x00000004) != 0) {
                                                              					SendMessageW(_t168, 0x409, _t156, _a12);
                                                              					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                              				}
                                                              				goto L36;
                                                              			}


































                                                              0x00405811
                                                              0x00405817
                                                              0x00405821
                                                              0x00405824
                                                              0x004059ba
                                                              0x004059d7
                                                              0x004059de
                                                              0x004059de
                                                              0x004059f1
                                                              0x00405a0f
                                                              0x00405a11
                                                              0x00405a19
                                                              0x00405a6f
                                                              0x00405a73
                                                              0x00000000
                                                              0x00000000
                                                              0x00405a75
                                                              0x00405a7b
                                                              0x00000000
                                                              0x00000000
                                                              0x00405a85
                                                              0x00405a8d
                                                              0x00405a90
                                                              0x00405b92
                                                              0x00000000
                                                              0x00405b92
                                                              0x00405a9f
                                                              0x00405aaa
                                                              0x00405ab3
                                                              0x00405abe
                                                              0x00405ac1
                                                              0x00405aca
                                                              0x00405ad0
                                                              0x00405ad3
                                                              0x00405ad3
                                                              0x00405aeb
                                                              0x00405af4
                                                              0x00405af7
                                                              0x00405afe
                                                              0x00405b05
                                                              0x00405b0d
                                                              0x00405b0d
                                                              0x00405b24
                                                              0x00405b24
                                                              0x00405b2b
                                                              0x00405b31
                                                              0x00405b3d
                                                              0x00405b44
                                                              0x00405b4d
                                                              0x00405b4f
                                                              0x00405b52
                                                              0x00405b61
                                                              0x00405b64
                                                              0x00405b6a
                                                              0x00405b6b
                                                              0x00405b71
                                                              0x00405b72
                                                              0x00405b73
                                                              0x00405b7b
                                                              0x00405b86
                                                              0x00405b8c
                                                              0x00405b8c
                                                              0x00000000
                                                              0x00405aeb
                                                              0x00405a21
                                                              0x00405a51
                                                              0x00405a59
                                                              0x00405a64
                                                              0x00405a64
                                                              0x00405a6a
                                                              0x00000000
                                                              0x00405a6a
                                                              0x00405a25
                                                              0x00405a2f
                                                              0x00000000
                                                              0x004059f3
                                                              0x004059f9
                                                              0x00405a34
                                                              0x00000000
                                                              0x00405a3d
                                                              0x00405a02
                                                              0x00405a07
                                                              0x00405a0a
                                                              0x00000000
                                                              0x00405a0a
                                                              0x004059f1
                                                              0x0040582a
                                                              0x0040582e
                                                              0x00405836
                                                              0x0040583a
                                                              0x0040583d
                                                              0x00405840
                                                              0x00405843
                                                              0x00405846
                                                              0x00405847
                                                              0x00405848
                                                              0x00405861
                                                              0x00405864
                                                              0x0040586e
                                                              0x0040587d
                                                              0x00405885
                                                              0x0040588d
                                                              0x00405892
                                                              0x00405895
                                                              0x004058a1
                                                              0x004058aa
                                                              0x004058b3
                                                              0x004058d5
                                                              0x004058db
                                                              0x004058ec
                                                              0x004058f1
                                                              0x004058ff
                                                              0x0040590d
                                                              0x0040590d
                                                              0x00405912
                                                              0x00405920
                                                              0x00405920
                                                              0x00405925
                                                              0x00405928
                                                              0x0040592d
                                                              0x00405939
                                                              0x00405942
                                                              0x0040594f
                                                              0x0040595e
                                                              0x00405951
                                                              0x00405956
                                                              0x00405956
                                                              0x0040596a
                                                              0x0040596a
                                                              0x0040597e
                                                              0x00405987
                                                              0x00405990
                                                              0x004059a0
                                                              0x004059ac
                                                              0x004059ac
                                                              0x00000000

                                                              APIs
                                                              • GetDlgItem.USER32 ref: 00405867
                                                              • GetDlgItem.USER32 ref: 00405876
                                                              • GetClientRect.USER32 ref: 004058B3
                                                              • GetSystemMetrics.USER32 ref: 004058BA
                                                              • SendMessageW.USER32(?,00001061,00000000,?), ref: 004058DB
                                                              • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004058EC
                                                              • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004058FF
                                                              • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040590D
                                                              • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405920
                                                              • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405942
                                                              • ShowWindow.USER32(?,00000008), ref: 00405956
                                                              • GetDlgItem.USER32 ref: 00405977
                                                              • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405987
                                                              • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004059A0
                                                              • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004059AC
                                                              • GetDlgItem.USER32 ref: 00405885
                                                                • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                              • GetDlgItem.USER32 ref: 004059C9
                                                              • CreateThread.KERNELBASE ref: 004059D7
                                                              • FindCloseChangeNotification.KERNELBASE(00000000), ref: 004059DE
                                                              • ShowWindow.USER32(00000000), ref: 00405A02
                                                              • ShowWindow.USER32(?,00000008), ref: 00405A07
                                                              • ShowWindow.USER32(00000008), ref: 00405A51
                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405A85
                                                              • CreatePopupMenu.USER32 ref: 00405A96
                                                              • AppendMenuW.USER32 ref: 00405AAA
                                                              • GetWindowRect.USER32 ref: 00405ACA
                                                              • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405AE3
                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B1B
                                                              • OpenClipboard.USER32(00000000), ref: 00405B2B
                                                              • EmptyClipboard.USER32 ref: 00405B31
                                                              • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405B3D
                                                              • GlobalLock.KERNEL32 ref: 00405B47
                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B5B
                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00405B7B
                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 00405B86
                                                              • CloseClipboard.USER32 ref: 00405B8C
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                                              • String ID: H7B${
                                                              • API String ID: 4154960007-2256286769
                                                              • Opcode ID: acb4607de909606c36dfaba2b406014313c5fa90e55702556e162a5684d31028
                                                              • Instruction ID: d0bbb34d81c2c7a38b5cdb5171fa906e4f4201ee6cbe22cb0b3272b57562556b
                                                              • Opcode Fuzzy Hash: acb4607de909606c36dfaba2b406014313c5fa90e55702556e162a5684d31028
                                                              • Instruction Fuzzy Hash: D8B137B0900608FFDF119FA0DD89AAE7B79FB08354F00417AFA45A61A0CB755E52DF68
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              C-Code - Quality: 100%
                                                              			E6FCF1433(void* __eflags) {
                                                              				signed int _t86;
                                                              				intOrPtr _t90;
                                                              				intOrPtr _t97;
                                                              				long _t102;
                                                              				intOrPtr _t112;
                                                              				intOrPtr _t118;
                                                              				WCHAR* _t125;
                                                              				WCHAR* _t127;
                                                              				WCHAR* _t130;
                                                              				WCHAR* _t133;
                                                              				WCHAR* _t137;
                                                              				intOrPtr _t141;
                                                              				short _t143;
                                                              				signed int _t148;
                                                              				intOrPtr* _t150;
                                                              				intOrPtr* _t154;
                                                              				intOrPtr _t157;
                                                              				void* _t159;
                                                              				signed short _t167;
                                                              
                                                              				_t160 = __eflags;
                                                              				 *0x6fcf8bd8 = L"Settings";
                                                              				 *0x6fcf8c08 = E6FCF13F8(__eflags, L"Title");
                                                              				 *0x6fcf8c0c = E6FCF13F8(_t160, L"CancelButtonText");
                                                              				 *0x6fcf8c10 = E6FCF13F8(_t160, L"NextButtonText");
                                                              				 *0x6fcf8c14 = E6FCF13F8(_t160, L"BackButtonText");
                                                              				 *0x6fcf8c30 = E6FCF1416(L"NumFields", 0);
                                                              				 *0x6fcf8c2c = E6FCF1416(L"Rect", 0x3fa);
                                                              				 *0x6fcf8c18 = E6FCF1416(L"BackEnabled", 0xffffffff);
                                                              				 *0x6fcf8c1c = E6FCF1416(L"CancelEnabled", 0xffffffff);
                                                              				 *0x6fcf8c20 = E6FCF1416(L"CancelShow", 0xffffffff);
                                                              				 *0x6fcf8c24 = E6FCF1416(L"RTL", 0);
                                                              				_t85 =  *0x6fcf8c30;
                                                              				if( *0x6fcf8c30 > 0) {
                                                              					 *0x6fcf8c28 = E6FCF1000(_t85 * 0xa8);
                                                              				}
                                                              				_t86 =  *0x6fcf8c30;
                                                              				if(_t86 <= 0) {
                                                              					L21:
                                                              					return _t86;
                                                              				}
                                                              				_t157 = 1;
                                                              				 *((intOrPtr*)(_t159 + 0x18)) = 0x4b1;
                                                              				 *((intOrPtr*)(_t159 + 0x14)) = 0x4b0;
                                                              				 *((intOrPtr*)(_t159 + 0x10)) = 0;
                                                              				_t137 = L"All Files|*.*";
                                                              				do {
                                                              					_t154 =  *((intOrPtr*)(_t159 + 0x10)) +  *0x6fcf8c28;
                                                              					 *((intOrPtr*)(_t154 + 0x48)) = _t157;
                                                              					 *((intOrPtr*)(_t154 + 0x4c)) = L"HWND";
                                                              					wsprintfW(0x6fcf894c, L"Field %d", _t157);
                                                              					_t159 = _t159 + 0xc;
                                                              					 *0x6fcf8bd8 = 0x6fcf894c;
                                                              					E6FCF13C8(L"TYPE");
                                                              					_t90 = E6FCF2B1D(0x6fcf4008, _t137);
                                                              					 *((intOrPtr*)(_t154 + 0x20)) = _t90;
                                                              					if(_t90 == 0) {
                                                              						goto L19;
                                                              					}
                                                              					 *(_t154 + 0x34) = E6FCF2B1D(0x6fcf4098, _t137);
                                                              					E6FCF13C8(L"Flags");
                                                              					 *(_t154 + 0x34) =  *(_t154 + 0x34) | E6FCF2B57(0x6fcf4098, _t137);
                                                              					E6FCF13C8(L"State");
                                                              					 *((intOrPtr*)(_t154 + 4)) = E6FCF101F(_t137);
                                                              					_t148 = E6FCF13C8(L"ListItems");
                                                              					if(_t148 != 0) {
                                                              						_t14 = _t148 + 4; // 0x4
                                                              						_t130 = E6FCF1000(_t148 + _t14);
                                                              						 *(_t154 + 0xc) = _t130;
                                                              						lstrcpyW(_t130, _t137);
                                                              						( *(_t154 + 0xc))[_t148] = 0x7c;
                                                              						_t133 =  *(_t154 + 0xc);
                                                              						_t20 = _t133 + 2 + _t148 * 2;
                                                              						 *_t20 =  *(_t133 + 2 + _t148 * 2) & 0x00000000;
                                                              						_t167 =  *_t20;
                                                              					}
                                                              					_t97 = E6FCF13F8(_t167, L"TEXT");
                                                              					_t141 =  *((intOrPtr*)(_t154 + 0x20));
                                                              					 *_t154 = _t97;
                                                              					if(_t141 == 3) {
                                                              						L9:
                                                              						E6FCF2BA1(_t97);
                                                              						goto L10;
                                                              					} else {
                                                              						_t169 = _t141 - 7;
                                                              						if(_t141 != 7) {
                                                              							L10:
                                                              							 *((intOrPtr*)(_t154 + 8)) = E6FCF13F8(_t169, L"ROOT");
                                                              							 *((intOrPtr*)(_t154 + 0x14)) = E6FCF13F8(_t169, L"ValidateText");
                                                              							E6FCF2BA1(_t100);
                                                              							_t102 = GetPrivateProfileStringW(0x6fcf894c, L"Filter", L"All Files|*.*", _t137, 0x2000,  *0x6fcf8c04); // executed
                                                              							if(_t102 == 0) {
                                                              								L16:
                                                              								 *((intOrPtr*)(_t154 + 0x24)) = E6FCF1416(L"LEFT", 0);
                                                              								 *((intOrPtr*)(_t154 + 0x28)) = E6FCF1416(L"TOP", 0);
                                                              								 *((intOrPtr*)(_t154 + 0x2c)) = E6FCF1416(L"RIGHT", 0);
                                                              								 *((intOrPtr*)(_t154 + 0x30)) = E6FCF1416(L"BOTTOM", 0);
                                                              								 *((intOrPtr*)(_t154 + 0x18)) = E6FCF1416(L"MinLen", 0);
                                                              								 *((intOrPtr*)(_t154 + 0x1c)) = E6FCF1416(L"MaxLen", 0);
                                                              								 *((intOrPtr*)(_t154 + 0x44)) = E6FCF1416(L"TxtColor", E6FCF1798());
                                                              								 *((intOrPtr*)(_t154 + 0x3c)) =  *((intOrPtr*)(_t159 + 0x14));
                                                              								_t112 =  *((intOrPtr*)(_t154 + 0x20));
                                                              								if(_t112 == 0xd || _t112 == 0xe) {
                                                              									_t150 =  *((intOrPtr*)(_t159 + 0x10)) +  *0x6fcf8c28 + 0x54;
                                                              									 *((intOrPtr*)(_t150 + 0x3c)) =  *((intOrPtr*)(_t159 + 0x1c));
                                                              									 *((intOrPtr*)(_t150 + 0x20)) = 6;
                                                              									 *(_t150 + 0x34) =  *(_t154 + 0x34) & 0x08010000;
                                                              									 *_t150 = E6FCF101F("...");
                                                              									_t118 =  *((intOrPtr*)(_t154 + 0x2c));
                                                              									 *((intOrPtr*)(_t150 + 0x2c)) = _t118;
                                                              									 *((intOrPtr*)(_t150 + 0x24)) = _t118 + 0xfffffff1;
                                                              									 *((intOrPtr*)(_t150 + 0x30)) =  *((intOrPtr*)(_t154 + 0x30));
                                                              									 *((intOrPtr*)(_t159 + 0x10)) =  *((intOrPtr*)(_t159 + 0x10)) + 0x54;
                                                              									 *((intOrPtr*)(_t150 + 0x28)) =  *((intOrPtr*)(_t154 + 0x28));
                                                              									 *((intOrPtr*)(_t154 + 0x2c)) =  *((intOrPtr*)(_t150 + 0x24)) - 3;
                                                              									 *((intOrPtr*)(_t150 + 0x48)) = _t157;
                                                              									 *((intOrPtr*)(_t150 + 0x4c)) = L"HWND2";
                                                              									 *0x6fcf8c30 =  *0x6fcf8c30 + 1;
                                                              									 *((intOrPtr*)(_t159 + 0x14)) =  *((intOrPtr*)(_t159 + 0x14)) + 1;
                                                              									 *((intOrPtr*)(_t159 + 0x18)) =  *((intOrPtr*)(_t159 + 0x18)) + 1;
                                                              								}
                                                              								goto L19;
                                                              							}
                                                              							_t125 = E6FCF1000(_t102 + _t102 + 4);
                                                              							 *(_t154 + 0x10) = _t125;
                                                              							lstrcpyW(_t125, _t137);
                                                              							_t127 =  *(_t154 + 0x10);
                                                              							while(1) {
                                                              								_t143 =  *_t127;
                                                              								if(_t143 == 0) {
                                                              									goto L16;
                                                              								}
                                                              								__eflags = _t143 - 0x7c;
                                                              								if(_t143 != 0x7c) {
                                                              									_t127 = CharNextW(_t127);
                                                              								} else {
                                                              									 *_t127 = 0;
                                                              									_t127 =  &(_t127[1]);
                                                              								}
                                                              							}
                                                              							goto L16;
                                                              						}
                                                              						goto L9;
                                                              					}
                                                              					L19:
                                                              					 *((intOrPtr*)(_t159 + 0x10)) =  *((intOrPtr*)(_t159 + 0x10)) + 0x54;
                                                              					_t86 =  *0x6fcf8c30;
                                                              					_t157 = _t157 + 1;
                                                              					 *((intOrPtr*)(_t159 + 0x14)) =  *((intOrPtr*)(_t159 + 0x14)) + 1;
                                                              					 *((intOrPtr*)(_t159 + 0x18)) =  *((intOrPtr*)(_t159 + 0x18)) + 1;
                                                              					_t74 = _t157 - 1; // 0x1
                                                              				} while (_t74 < _t86);
                                                              				goto L21;
                                                              			}






















                                                              0x6fcf1433
                                                              0x6fcf1436
                                                              0x6fcf1450
                                                              0x6fcf145f
                                                              0x6fcf146e
                                                              0x6fcf147a
                                                              0x6fcf1494
                                                              0x6fcf14a5
                                                              0x6fcf14b6
                                                              0x6fcf14c7
                                                              0x6fcf14d7
                                                              0x6fcf14e1
                                                              0x6fcf14e6
                                                              0x6fcf14ed
                                                              0x6fcf14fb
                                                              0x6fcf14fb
                                                              0x6fcf1500
                                                              0x6fcf1507
                                                              0x6fcf1793
                                                              0x6fcf1797
                                                              0x6fcf1797
                                                              0x6fcf1512
                                                              0x6fcf1513
                                                              0x6fcf151b
                                                              0x6fcf1523
                                                              0x6fcf1527
                                                              0x6fcf152c
                                                              0x6fcf153c
                                                              0x6fcf1545
                                                              0x6fcf1548
                                                              0x6fcf154f
                                                              0x6fcf1555
                                                              0x6fcf1558
                                                              0x6fcf1563
                                                              0x6fcf156e
                                                              0x6fcf1575
                                                              0x6fcf1578
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf158f
                                                              0x6fcf1592
                                                              0x6fcf159e
                                                              0x6fcf15a6
                                                              0x6fcf15b6
                                                              0x6fcf15be
                                                              0x6fcf15c2
                                                              0x6fcf15c4
                                                              0x6fcf15c9
                                                              0x6fcf15d0
                                                              0x6fcf15d3
                                                              0x6fcf15dc
                                                              0x6fcf15e2
                                                              0x6fcf15e5
                                                              0x6fcf15e5
                                                              0x6fcf15e5
                                                              0x6fcf15e5
                                                              0x6fcf15f0
                                                              0x6fcf15f5
                                                              0x6fcf15f8
                                                              0x6fcf15fd
                                                              0x6fcf1604
                                                              0x6fcf1605
                                                              0x00000000
                                                              0x6fcf15ff
                                                              0x6fcf15ff
                                                              0x6fcf1602
                                                              0x6fcf160a
                                                              0x6fcf1619
                                                              0x6fcf1622
                                                              0x6fcf1625
                                                              0x6fcf1645
                                                              0x6fcf164f
                                                              0x6fcf1687
                                                              0x6fcf1698
                                                              0x6fcf16a6
                                                              0x6fcf16b4
                                                              0x6fcf16c2
                                                              0x6fcf16d0
                                                              0x6fcf16d8
                                                              0x6fcf16eb
                                                              0x6fcf16f2
                                                              0x6fcf16f5
                                                              0x6fcf16fb
                                                              0x6fcf1710
                                                              0x6fcf1718
                                                              0x6fcf171b
                                                              0x6fcf172a
                                                              0x6fcf1732
                                                              0x6fcf1734
                                                              0x6fcf1737
                                                              0x6fcf173d
                                                              0x6fcf1743
                                                              0x6fcf1749
                                                              0x6fcf174e
                                                              0x6fcf1757
                                                              0x6fcf175a
                                                              0x6fcf175d
                                                              0x6fcf1764
                                                              0x6fcf176a
                                                              0x6fcf176e
                                                              0x6fcf176e
                                                              0x00000000
                                                              0x6fcf16fb
                                                              0x6fcf1656
                                                              0x6fcf165d
                                                              0x6fcf1660
                                                              0x6fcf1666
                                                              0x6fcf167f
                                                              0x6fcf167f
                                                              0x6fcf1685
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf166b
                                                              0x6fcf166f
                                                              0x6fcf1679
                                                              0x6fcf1671
                                                              0x6fcf1671
                                                              0x6fcf1675
                                                              0x6fcf1675
                                                              0x6fcf166f
                                                              0x00000000
                                                              0x6fcf167f
                                                              0x00000000
                                                              0x6fcf1602
                                                              0x6fcf1772
                                                              0x6fcf1772
                                                              0x6fcf1777
                                                              0x6fcf177c
                                                              0x6fcf177d
                                                              0x6fcf1781
                                                              0x6fcf1785
                                                              0x6fcf1788
                                                              0x00000000

                                                              APIs
                                                                • Part of subcall function 6FCF1416: GetPrivateProfileIntW.KERNEL32(?,?,6FCF148A,NumFields), ref: 6FCF142A
                                                              • wsprintfW.USER32 ref: 6FCF154F
                                                              • lstrcpyW.KERNEL32 ref: 6FCF15D3
                                                              • GetPrivateProfileStringW.KERNEL32(6FCF894C,Filter,All Files|*.*,All Files|*.*,00002000,00000000), ref: 6FCF1645
                                                              • lstrcpyW.KERNEL32 ref: 6FCF1660
                                                                • Part of subcall function 6FCF1000: GlobalAlloc.KERNEL32(00000040,?,6FCF2974,00000000), ref: 6FCF1006
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.582749575.000000006FCF1000.00000020.00000001.01000000.00000005.sdmp, Offset: 6FCF0000, based on PE: true
                                                              • Associated: 0000000E.00000002.582724053.000000006FCF0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582769751.000000006FCF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582813048.000000006FCF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582832337.000000006FCFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_6fcf0000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: PrivateProfilelstrcpy$AllocGlobalStringwsprintf
                                                              • String ID: ...$All Files|*.*$All Files|*.*$BOTTOM$BackButtonText$BackEnabled$CancelButtonText$CancelEnabled$CancelShow$Field %d$Filter$Flags$HWND$HWND2$LEFT$ListItems$MaxLen$MinLen$NextButtonText$NumFields$RIGHT$ROOT$RTL$Rect$Settings$State$T$TEXT$TOP$TYPE$Title$TxtColor$ValidateText
                                                              • API String ID: 3510956051-2700349506
                                                              • Opcode ID: 55cfdc94594ea17f1a33a200827de65f08b7bf72c2ffa4c7a13493dd93a01a21
                                                              • Instruction ID: 03a61c80e1a29f24529db2e9da45933d7a7ff50bfaef0b9dd54202ae873aff7c
                                                              • Opcode Fuzzy Hash: 55cfdc94594ea17f1a33a200827de65f08b7bf72c2ffa4c7a13493dd93a01a21
                                                              • Instruction Fuzzy Hash: 55916AB0807B02AFCB90DF7AD984D06FBF4FF86364741491AE15597680FB34E41A8B61
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 914 404ab5-404adf 915 404ae1-404aed call 405cac call 4068ef 914->915 916 404af2-404afc 914->916 915->916 918 404b6a-404b71 916->918 919 404afe-404b14 GetDlgItem call 405fae 916->919 922 404b77-404b80 918->922 923 404c48-404c4f 918->923 934 404b26-404b5f SetWindowTextW call 4045c4 * 2 call 4045f9 call 406a35 919->934 935 404b16-404b1e call 405fe2 919->935 928 404b82-404b8d 922->928 929 404b9a-404b9f 922->929 924 404c51-404c58 923->924 925 404c5e-404c79 call 405cac call 40603f 923->925 924->925 931 404df6-404e08 call 40462b 924->931 952 404c82-404c9a call 406668 call 406a35 925->952 953 404c7b 925->953 930 404b93 928->930 928->931 929->923 933 404ba5-404be7 call 4066a5 SHBrowseForFolderW 929->933 930->929 948 404c41 933->948 949 404be9-404c03 CoTaskMemFree call 405f37 933->949 934->931 972 404b65-404b68 SHAutoComplete 934->972 935->934 946 404b20-404b21 call 405f37 935->946 946->934 948->923 959 404c05-404c0b 949->959 960 404c2d-404c3f SetDlgItemTextW 949->960 970 404cd6-404ce7 call 406668 call 405fe2 952->970 971 404c9c-404ca2 952->971 953->952 959->960 963 404c0d-404c24 call 4066a5 lstrcmpiW 959->963 960->923 963->960 974 404c26-404c28 lstrcatW 963->974 987 404ce9 970->987 988 404cec-404d05 GetDiskFreeSpaceW 970->988 971->970 975 404ca4-404cb6 GetDiskFreeSpaceExW 971->975 972->918 974->960 977 404cb8-404cba 975->977 978 404d2e-404d48 975->978 981 404cbc 977->981 982 404cbf-404cd4 call 405f83 977->982 980 404d4a 978->980 985 404d4f-404d59 call 404f52 980->985 981->982 982->970 982->975 992 404d74-404d7d 985->992 993 404d5b-404d62 985->993 987->988 988->980 990 404d07-404d2c MulDiv 988->990 990->985 995 404daf-404db9 992->995 996 404d7f-404d8f call 404f3a 992->996 993->992 994 404d64 993->994 997 404d66-404d6b 994->997 998 404d6d 994->998 1000 404dc5-404dcb 995->1000 1001 404dbb-404dc2 call 40140b 995->1001 1007 404da1-404daa SetDlgItemTextW 996->1007 1008 404d91-404d9a call 404e71 996->1008 997->992 997->998 998->992 1002 404dd0-404de1 call 4045e6 1000->1002 1003 404dcd 1000->1003 1001->1000 1012 404df0 1002->1012 1013 404de3-404de9 1002->1013 1003->1002 1007->995 1014 404d9f 1008->1014 1012->931 1013->1012 1015 404deb call 404a0e 1013->1015 1014->995 1015->1012
                                                              C-Code - Quality: 84%
                                                              			E00404AB5(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                              				signed int _v8;
                                                              				signed int _v12;
                                                              				long _v16;
                                                              				long _v20;
                                                              				long _v24;
                                                              				union _ULARGE_INTEGER _v28;
                                                              				intOrPtr _v32;
                                                              				long _v36;
                                                              				union _ULARGE_INTEGER _v40;
                                                              				unsigned int _v44;
                                                              				union _ULARGE_INTEGER _v48;
                                                              				WCHAR* _v56;
                                                              				intOrPtr _v60;
                                                              				intOrPtr _v64;
                                                              				intOrPtr _v68;
                                                              				WCHAR* _v72;
                                                              				void _v76;
                                                              				struct HWND__* _v80;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				intOrPtr _t82;
                                                              				long _t87;
                                                              				short* _t89;
                                                              				void* _t95;
                                                              				signed int _t96;
                                                              				struct %anon54 _t109;
                                                              				signed short _t114;
                                                              				signed int _t118;
                                                              				struct HWND__** _t122;
                                                              				WCHAR* _t146;
                                                              				unsigned int _t150;
                                                              				signed int _t152;
                                                              				unsigned int _t156;
                                                              				signed int _t158;
                                                              				signed int* _t159;
                                                              				signed int* _t160;
                                                              				long _t166;
                                                              				struct HWND__* _t167;
                                                              				int _t169;
                                                              				unsigned int _t197;
                                                              
                                                              				_t156 = __edx;
                                                              				_t82 =  *0x422720;
                                                              				_v32 = _t82;
                                                              				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x42b000;
                                                              				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                              				if(_a8 == 0x40b) {
                                                              					E00405CAC(0x3fb, _t146);
                                                              					E004068EF(_t146);
                                                              				}
                                                              				_t167 = _a4;
                                                              				if(_a8 != 0x110) {
                                                              					L8:
                                                              					if(_a8 != 0x111) {
                                                              						L20:
                                                              						if(_a8 == 0x40f) {
                                                              							L22:
                                                              							_v8 = _v8 & 0x00000000;
                                                              							_v12 = _v12 & 0x00000000;
                                                              							E00405CAC(0x3fb, _t146);
                                                              							if(E0040603F(_t186, _t146) == 0) {
                                                              								_v8 = 1;
                                                              							}
                                                              							E00406668(0x421718, _t146);
                                                              							_t87 = E00406A35(1);
                                                              							_v16 = _t87;
                                                              							if(_t87 == 0) {
                                                              								L30:
                                                              								E00406668(0x421718, _t146);
                                                              								_t89 = E00405FE2(0x421718);
                                                              								_t158 = 0;
                                                              								if(_t89 != 0) {
                                                              									 *_t89 = 0;
                                                              								}
                                                              								if(GetDiskFreeSpaceW(0x421718,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                              									goto L35;
                                                              								} else {
                                                              									_t169 = 0x400;
                                                              									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                              									asm("cdq");
                                                              									_v48.LowPart = _t109;
                                                              									_v44 = _t156;
                                                              									_v12 = 1;
                                                              									goto L36;
                                                              								}
                                                              							} else {
                                                              								_t159 = 0;
                                                              								if(0 == 0x421718) {
                                                              									goto L30;
                                                              								} else {
                                                              									goto L26;
                                                              								}
                                                              								while(1) {
                                                              									L26:
                                                              									_t114 = GetDiskFreeSpaceExW(0x421718,  &_v48,  &_v28,  &_v40);
                                                              									if(_t114 != 0) {
                                                              										break;
                                                              									}
                                                              									if(_t159 != 0) {
                                                              										 *_t159 =  *_t159 & _t114;
                                                              									}
                                                              									_t160 = E00405F83(0x421718);
                                                              									 *_t160 =  *_t160 & 0x00000000;
                                                              									_t159 = _t160;
                                                              									 *_t159 = 0x5c;
                                                              									if(_t159 != 0x421718) {
                                                              										continue;
                                                              									} else {
                                                              										goto L30;
                                                              									}
                                                              								}
                                                              								_t150 = _v44;
                                                              								_v48.LowPart = (_t150 << 0x00000020 | _v48.LowPart) >> 0xa;
                                                              								_v44 = _t150 >> 0xa;
                                                              								_v12 = 1;
                                                              								_t158 = 0;
                                                              								__eflags = 0;
                                                              								L35:
                                                              								_t169 = 0x400;
                                                              								L36:
                                                              								_t95 = E00404F52(5);
                                                              								if(_v12 != _t158) {
                                                              									_t197 = _v44;
                                                              									if(_t197 <= 0 && (_t197 < 0 || _v48.LowPart < _t95)) {
                                                              										_v8 = 2;
                                                              									}
                                                              								}
                                                              								if( *((intOrPtr*)( *0x42923c + 0x10)) != _t158) {
                                                              									E00404F3A(0x3ff, 0xfffffffb, _t95);
                                                              									if(_v12 == _t158) {
                                                              										SetDlgItemTextW(_a4, _t169, 0x421708);
                                                              									} else {
                                                              										E00404E71(_t169, 0xfffffffc, _v48.LowPart, _v44); // executed
                                                              									}
                                                              								}
                                                              								_t96 = _v8;
                                                              								 *0x42a304 = _t96;
                                                              								if(_t96 == _t158) {
                                                              									_v8 = E0040140B(7);
                                                              								}
                                                              								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                              									_v8 = _t158;
                                                              								}
                                                              								E004045E6(0 | _v8 == _t158);
                                                              								if(_v8 == _t158 &&  *0x423738 == _t158) {
                                                              									E00404A0E();
                                                              								}
                                                              								 *0x423738 = _t158;
                                                              								goto L53;
                                                              							}
                                                              						}
                                                              						_t186 = _a8 - 0x405;
                                                              						if(_a8 != 0x405) {
                                                              							goto L53;
                                                              						}
                                                              						goto L22;
                                                              					}
                                                              					_t118 = _a12 & 0x0000ffff;
                                                              					if(_t118 != 0x3fb) {
                                                              						L12:
                                                              						if(_t118 == 0x3e9) {
                                                              							_t152 = 7;
                                                              							memset( &_v76, 0, _t152 << 2);
                                                              							_v80 = _t167;
                                                              							_v72 = 0x423748;
                                                              							_v60 = E00404E0B;
                                                              							_v56 = _t146;
                                                              							_v68 = E004066A5(_t146, 0x423748, _t167, 0x421f20, _v12);
                                                              							_t122 =  &_v80;
                                                              							_v64 = 0x41;
                                                              							__imp__SHBrowseForFolderW(_t122);
                                                              							if(_t122 == 0) {
                                                              								_a8 = 0x40f;
                                                              							} else {
                                                              								__imp__CoTaskMemFree(_t122);
                                                              								E00405F37(_t146);
                                                              								_t125 =  *((intOrPtr*)( *0x42a270 + 0x11c));
                                                              								if( *((intOrPtr*)( *0x42a270 + 0x11c)) != 0 && _t146 == L"C:\\Program Files (x86)\\AutoIt3") {
                                                              									E004066A5(_t146, 0x423748, _t167, 0, _t125);
                                                              									if(lstrcmpiW(0x428200, 0x423748) != 0) {
                                                              										lstrcatW(_t146, 0x428200);
                                                              									}
                                                              								}
                                                              								 *0x423738 =  *0x423738 + 1;
                                                              								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                              							}
                                                              						}
                                                              						goto L20;
                                                              					}
                                                              					if(_a12 >> 0x10 != 0x300) {
                                                              						goto L53;
                                                              					}
                                                              					_a8 = 0x40f;
                                                              					goto L12;
                                                              				} else {
                                                              					_t166 = GetDlgItem(_t167, 0x3fb);
                                                              					if(E00405FAE(_t146) != 0 && E00405FE2(_t146) == 0) {
                                                              						E00405F37(_t146);
                                                              					}
                                                              					 *0x429238 = _t167; // executed
                                                              					SetWindowTextW(_t166, _t146); // executed
                                                              					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                              					_push(1);
                                                              					E004045C4(_t167);
                                                              					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                              					_push(0x14);
                                                              					E004045C4(_t167);
                                                              					E004045F9(_t166);
                                                              					if(E00406A35(8) == 0) {
                                                              						L53:
                                                              						return E0040462B(_a8, _a12, _a16);
                                                              					} else {
                                                              						SHAutoComplete(_t166, 1); // executed
                                                              						goto L8;
                                                              					}
                                                              				}
                                                              			}












































                                                              0x00404ab5
                                                              0x00404abb
                                                              0x00404ac1
                                                              0x00404ace
                                                              0x00404adc
                                                              0x00404adf
                                                              0x00404ae7
                                                              0x00404aed
                                                              0x00404aed
                                                              0x00404af9
                                                              0x00404afc
                                                              0x00404b6a
                                                              0x00404b71
                                                              0x00404c48
                                                              0x00404c4f
                                                              0x00404c5e
                                                              0x00404c5e
                                                              0x00404c62
                                                              0x00404c6c
                                                              0x00404c79
                                                              0x00404c7b
                                                              0x00404c7b
                                                              0x00404c89
                                                              0x00404c90
                                                              0x00404c97
                                                              0x00404c9a
                                                              0x00404cd6
                                                              0x00404cd8
                                                              0x00404cde
                                                              0x00404ce3
                                                              0x00404ce7
                                                              0x00404ce9
                                                              0x00404ce9
                                                              0x00404d05
                                                              0x00000000
                                                              0x00404d07
                                                              0x00404d0a
                                                              0x00404d18
                                                              0x00404d1e
                                                              0x00404d1f
                                                              0x00404d22
                                                              0x00404d25
                                                              0x00000000
                                                              0x00404d25
                                                              0x00404c9c
                                                              0x00404c9e
                                                              0x00404ca2
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00404ca4
                                                              0x00404ca4
                                                              0x00404cb1
                                                              0x00404cb6
                                                              0x00000000
                                                              0x00000000
                                                              0x00404cba
                                                              0x00404cbc
                                                              0x00404cbc
                                                              0x00404cc5
                                                              0x00404cc7
                                                              0x00404ccc
                                                              0x00404ccf
                                                              0x00404cd4
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00404cd4
                                                              0x00404d31
                                                              0x00404d3b
                                                              0x00404d3e
                                                              0x00404d41
                                                              0x00404d48
                                                              0x00404d48
                                                              0x00404d4a
                                                              0x00404d4a
                                                              0x00404d4f
                                                              0x00404d51
                                                              0x00404d59
                                                              0x00404d60
                                                              0x00404d62
                                                              0x00404d6d
                                                              0x00404d6d
                                                              0x00404d62
                                                              0x00404d7d
                                                              0x00404d87
                                                              0x00404d8f
                                                              0x00404daa
                                                              0x00404d91
                                                              0x00404d9a
                                                              0x00404d9a
                                                              0x00404d8f
                                                              0x00404daf
                                                              0x00404db4
                                                              0x00404db9
                                                              0x00404dc2
                                                              0x00404dc2
                                                              0x00404dcb
                                                              0x00404dcd
                                                              0x00404dcd
                                                              0x00404dd9
                                                              0x00404de1
                                                              0x00404deb
                                                              0x00404deb
                                                              0x00404df0
                                                              0x00000000
                                                              0x00404df0
                                                              0x00404c9a
                                                              0x00404c51
                                                              0x00404c58
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00404c58
                                                              0x00404b77
                                                              0x00404b80
                                                              0x00404b9a
                                                              0x00404b9f
                                                              0x00404ba9
                                                              0x00404bb0
                                                              0x00404bbc
                                                              0x00404bbf
                                                              0x00404bc2
                                                              0x00404bc9
                                                              0x00404bd1
                                                              0x00404bd4
                                                              0x00404bd8
                                                              0x00404bdf
                                                              0x00404be7
                                                              0x00404c41
                                                              0x00404be9
                                                              0x00404bea
                                                              0x00404bf1
                                                              0x00404bfb
                                                              0x00404c03
                                                              0x00404c10
                                                              0x00404c24
                                                              0x00404c28
                                                              0x00404c28
                                                              0x00404c24
                                                              0x00404c2d
                                                              0x00404c3a
                                                              0x00404c3a
                                                              0x00404be7
                                                              0x00000000
                                                              0x00404b9f
                                                              0x00404b8d
                                                              0x00000000
                                                              0x00000000
                                                              0x00404b93
                                                              0x00000000
                                                              0x00404afe
                                                              0x00404b0b
                                                              0x00404b14
                                                              0x00404b21
                                                              0x00404b21
                                                              0x00404b28
                                                              0x00404b2e
                                                              0x00404b37
                                                              0x00404b3a
                                                              0x00404b3d
                                                              0x00404b45
                                                              0x00404b48
                                                              0x00404b4b
                                                              0x00404b51
                                                              0x00404b5f
                                                              0x00404df6
                                                              0x00404e08
                                                              0x00404b65
                                                              0x00404b68
                                                              0x00000000
                                                              0x00404b68
                                                              0x00404b5f

                                                              APIs
                                                              • GetDlgItem.USER32 ref: 00404B04
                                                              • SetWindowTextW.USER32(00000000,?), ref: 00404B2E
                                                              • SHAutoComplete.SHLWAPI(00000000,00000001,00000008,00000000,?,00000014,?,?,00000001,?), ref: 00404B68
                                                              • SHBrowseForFolderW.SHELL32(?), ref: 00404BDF
                                                              • CoTaskMemFree.OLE32(00000000), ref: 00404BEA
                                                              • lstrcmpiW.KERNEL32(00428200,00423748,00000000,?,?), ref: 00404C1C
                                                              • lstrcatW.KERNEL32(?,00428200), ref: 00404C28
                                                              • SetDlgItemTextW.USER32 ref: 00404C3A
                                                                • Part of subcall function 00405CAC: GetDlgItemTextW.USER32 ref: 00405CBF
                                                                • Part of subcall function 004068EF: CharNextW.USER32(?,*?|<>/":,00000000,00000000,7620FAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406952
                                                                • Part of subcall function 004068EF: CharNextW.USER32(?,?,?,00000000,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406961
                                                                • Part of subcall function 004068EF: CharNextW.USER32(?,00000000,7620FAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406966
                                                                • Part of subcall function 004068EF: CharPrevW.USER32(?,?,7620FAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406979
                                                              • GetDiskFreeSpaceExW.KERNELBASE(00421718,?,?,?,00000001,00421718,?,?,000003FB,?), ref: 00404CB1
                                                              • GetDiskFreeSpaceW.KERNEL32(00421718,?,?,0000040F,?,00421718,00421718,?,00000001,00421718,?,?,000003FB,?), ref: 00404CFD
                                                              • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404D18
                                                                • Part of subcall function 00404E71: lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                                                • Part of subcall function 00404E71: wsprintfW.USER32 ref: 00404F1B
                                                                • Part of subcall function 00404E71: SetDlgItemTextW.USER32 ref: 00404F2E
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: CharItemText$FreeNext$DiskSpace$AutoBrowseCompleteFolderPrevTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                              • String ID: A$C:\Program Files (x86)\AutoIt3$H7B
                                                              • API String ID: 4039761011-3641895352
                                                              • Opcode ID: 6d4a5e06c8e68b6cd30b936bf1b26f0992f2bf77d8c8b3644954afc2e5c22274
                                                              • Instruction ID: 9155a42c54a3203d4d9709c494e168d8d926bd307d67cbb08bf4d9f42020e7e3
                                                              • Opcode Fuzzy Hash: 6d4a5e06c8e68b6cd30b936bf1b26f0992f2bf77d8c8b3644954afc2e5c22274
                                                              • Instruction Fuzzy Hash: 94A171F1900219ABDB11EFA5CD41AAFB7B8EF84315F11843BF601B62D1D77C8A418B69
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 1090 405d74-405d9a call 40603f 1093 405db3-405dba 1090->1093 1094 405d9c-405dae DeleteFileW 1090->1094 1096 405dbc-405dbe 1093->1096 1097 405dcd-405ddd call 406668 1093->1097 1095 405f30-405f34 1094->1095 1098 405dc4-405dc7 1096->1098 1099 405ede-405ee3 1096->1099 1105 405dec-405ded call 405f83 1097->1105 1106 405ddf-405dea lstrcatW 1097->1106 1098->1097 1098->1099 1099->1095 1101 405ee5-405ee8 1099->1101 1103 405ef2-405efa call 40699e 1101->1103 1104 405eea-405ef0 1101->1104 1103->1095 1114 405efc-405f10 call 405f37 call 405d2c 1103->1114 1104->1095 1108 405df2-405df6 1105->1108 1106->1108 1110 405e02-405e08 lstrcatW 1108->1110 1111 405df8-405e00 1108->1111 1113 405e0d-405e29 lstrlenW FindFirstFileW 1110->1113 1111->1110 1111->1113 1115 405ed3-405ed7 1113->1115 1116 405e2f-405e37 1113->1116 1130 405f12-405f15 1114->1130 1131 405f28-405f2b call 4056ca 1114->1131 1115->1099 1121 405ed9 1115->1121 1118 405e57-405e6b call 406668 1116->1118 1119 405e39-405e41 1116->1119 1132 405e82-405e8d call 405d2c 1118->1132 1133 405e6d-405e75 1118->1133 1122 405e43-405e4b 1119->1122 1123 405eb6-405ec6 FindNextFileW 1119->1123 1121->1099 1122->1118 1126 405e4d-405e55 1122->1126 1123->1116 1129 405ecc-405ecd FindClose 1123->1129 1126->1118 1126->1123 1129->1115 1130->1104 1136 405f17-405f26 call 4056ca call 406428 1130->1136 1131->1095 1141 405eae-405eb1 call 4056ca 1132->1141 1142 405e8f-405e92 1132->1142 1133->1123 1137 405e77-405e80 call 405d74 1133->1137 1136->1095 1137->1123 1141->1123 1145 405e94-405ea4 call 4056ca call 406428 1142->1145 1146 405ea6-405eac 1142->1146 1145->1123 1146->1123
                                                              C-Code - Quality: 98%
                                                              			E00405D74(void* __eflags, signed int _a4, signed int _a8) {
                                                              				signed int _v8;
                                                              				signed int _v12;
                                                              				short _v556;
                                                              				short _v558;
                                                              				struct _WIN32_FIND_DATAW _v604;
                                                              				signed int _t38;
                                                              				signed int _t52;
                                                              				signed int _t55;
                                                              				signed int _t62;
                                                              				void* _t64;
                                                              				signed char _t65;
                                                              				WCHAR* _t66;
                                                              				void* _t67;
                                                              				WCHAR* _t68;
                                                              				void* _t70;
                                                              
                                                              				_t65 = _a8;
                                                              				_t68 = _a4;
                                                              				_v8 = _t65 & 0x00000004;
                                                              				_t38 = E0040603F(__eflags, _t68);
                                                              				_v12 = _t38;
                                                              				if((_t65 & 0x00000008) != 0) {
                                                              					_t62 = DeleteFileW(_t68); // executed
                                                              					asm("sbb eax, eax");
                                                              					_t64 =  ~_t62 + 1;
                                                              					 *0x42a2e8 =  *0x42a2e8 + _t64;
                                                              					return _t64;
                                                              				}
                                                              				_a4 = _t65;
                                                              				_t8 =  &_a4;
                                                              				 *_t8 = _a4 & 0x00000001;
                                                              				__eflags =  *_t8;
                                                              				if( *_t8 == 0) {
                                                              					L5:
                                                              					E00406668(0x425750, _t68);
                                                              					__eflags = _a4;
                                                              					if(_a4 == 0) {
                                                              						E00405F83(_t68);
                                                              					} else {
                                                              						lstrcatW(0x425750, L"\\*.*");
                                                              					}
                                                              					__eflags =  *_t68;
                                                              					if( *_t68 != 0) {
                                                              						L10:
                                                              						lstrcatW(_t68, 0x40a014);
                                                              						L11:
                                                              						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                              						_t38 = FindFirstFileW(0x425750,  &_v604); // executed
                                                              						_t70 = _t38;
                                                              						__eflags = _t70 - 0xffffffff;
                                                              						if(_t70 == 0xffffffff) {
                                                              							L26:
                                                              							__eflags = _a4;
                                                              							if(_a4 != 0) {
                                                              								_t30 = _t66 - 2;
                                                              								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                              								__eflags =  *_t30;
                                                              							}
                                                              							goto L28;
                                                              						} else {
                                                              							goto L12;
                                                              						}
                                                              						do {
                                                              							L12:
                                                              							__eflags = _v604.cFileName - 0x2e;
                                                              							if(_v604.cFileName != 0x2e) {
                                                              								L16:
                                                              								E00406668(_t66,  &(_v604.cFileName));
                                                              								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                              								if(__eflags == 0) {
                                                              									_t52 = E00405D2C(__eflags, _t68, _v8);
                                                              									__eflags = _t52;
                                                              									if(_t52 != 0) {
                                                              										E004056CA(0xfffffff2, _t68);
                                                              									} else {
                                                              										__eflags = _v8 - _t52;
                                                              										if(_v8 == _t52) {
                                                              											 *0x42a2e8 =  *0x42a2e8 + 1;
                                                              										} else {
                                                              											E004056CA(0xfffffff1, _t68);
                                                              											E00406428(_t67, _t68, 0);
                                                              										}
                                                              									}
                                                              								} else {
                                                              									__eflags = (_a8 & 0x00000003) - 3;
                                                              									if(__eflags == 0) {
                                                              										E00405D74(__eflags, _t68, _a8);
                                                              									}
                                                              								}
                                                              								goto L24;
                                                              							}
                                                              							__eflags = _v558;
                                                              							if(_v558 == 0) {
                                                              								goto L24;
                                                              							}
                                                              							__eflags = _v558 - 0x2e;
                                                              							if(_v558 != 0x2e) {
                                                              								goto L16;
                                                              							}
                                                              							__eflags = _v556;
                                                              							if(_v556 == 0) {
                                                              								goto L24;
                                                              							}
                                                              							goto L16;
                                                              							L24:
                                                              							_t55 = FindNextFileW(_t70,  &_v604); // executed
                                                              							__eflags = _t55;
                                                              						} while (_t55 != 0);
                                                              						_t38 = FindClose(_t70);
                                                              						goto L26;
                                                              					}
                                                              					__eflags =  *0x425750 - 0x5c;
                                                              					if( *0x425750 != 0x5c) {
                                                              						goto L11;
                                                              					}
                                                              					goto L10;
                                                              				} else {
                                                              					__eflags = _t38;
                                                              					if(_t38 == 0) {
                                                              						L28:
                                                              						__eflags = _a4;
                                                              						if(_a4 == 0) {
                                                              							L36:
                                                              							return _t38;
                                                              						}
                                                              						__eflags = _v12;
                                                              						if(_v12 != 0) {
                                                              							_t38 = E0040699E(_t68);
                                                              							__eflags = _t38;
                                                              							if(_t38 == 0) {
                                                              								goto L36;
                                                              							}
                                                              							E00405F37(_t68);
                                                              							_t38 = E00405D2C(__eflags, _t68, _v8 | 0x00000001);
                                                              							__eflags = _t38;
                                                              							if(_t38 != 0) {
                                                              								return E004056CA(0xffffffe5, _t68);
                                                              							}
                                                              							__eflags = _v8;
                                                              							if(_v8 == 0) {
                                                              								goto L30;
                                                              							}
                                                              							E004056CA(0xfffffff1, _t68);
                                                              							return E00406428(_t67, _t68, 0);
                                                              						}
                                                              						L30:
                                                              						 *0x42a2e8 =  *0x42a2e8 + 1;
                                                              						return _t38;
                                                              					}
                                                              					__eflags = _t65 & 0x00000002;
                                                              					if((_t65 & 0x00000002) == 0) {
                                                              						goto L28;
                                                              					}
                                                              					goto L5;
                                                              				}
                                                              			}


















                                                              0x00405d7e
                                                              0x00405d83
                                                              0x00405d8c
                                                              0x00405d8f
                                                              0x00405d97
                                                              0x00405d9a
                                                              0x00405d9d
                                                              0x00405da5
                                                              0x00405da7
                                                              0x00405da8
                                                              0x00000000
                                                              0x00405da8
                                                              0x00405db3
                                                              0x00405db6
                                                              0x00405db6
                                                              0x00405db6
                                                              0x00405dba
                                                              0x00405dcd
                                                              0x00405dd4
                                                              0x00405dd9
                                                              0x00405ddd
                                                              0x00405ded
                                                              0x00405ddf
                                                              0x00405de5
                                                              0x00405de5
                                                              0x00405df2
                                                              0x00405df6
                                                              0x00405e02
                                                              0x00405e08
                                                              0x00405e0d
                                                              0x00405e13
                                                              0x00405e1e
                                                              0x00405e24
                                                              0x00405e26
                                                              0x00405e29
                                                              0x00405ed3
                                                              0x00405ed3
                                                              0x00405ed7
                                                              0x00405ed9
                                                              0x00405ed9
                                                              0x00405ed9
                                                              0x00405ed9
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00405e2f
                                                              0x00405e2f
                                                              0x00405e2f
                                                              0x00405e37
                                                              0x00405e57
                                                              0x00405e5f
                                                              0x00405e64
                                                              0x00405e6b
                                                              0x00405e86
                                                              0x00405e8b
                                                              0x00405e8d
                                                              0x00405eb1
                                                              0x00405e8f
                                                              0x00405e8f
                                                              0x00405e92
                                                              0x00405ea6
                                                              0x00405e94
                                                              0x00405e97
                                                              0x00405e9f
                                                              0x00405e9f
                                                              0x00405e92
                                                              0x00405e6d
                                                              0x00405e73
                                                              0x00405e75
                                                              0x00405e7b
                                                              0x00405e7b
                                                              0x00405e75
                                                              0x00000000
                                                              0x00405e6b
                                                              0x00405e39
                                                              0x00405e41
                                                              0x00000000
                                                              0x00000000
                                                              0x00405e43
                                                              0x00405e4b
                                                              0x00000000
                                                              0x00000000
                                                              0x00405e4d
                                                              0x00405e55
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00405eb6
                                                              0x00405ebe
                                                              0x00405ec4
                                                              0x00405ec4
                                                              0x00405ecd
                                                              0x00000000
                                                              0x00405ecd
                                                              0x00405df8
                                                              0x00405e00
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00405dbc
                                                              0x00405dbc
                                                              0x00405dbe
                                                              0x00405ede
                                                              0x00405ee0
                                                              0x00405ee3
                                                              0x00405f34
                                                              0x00405f34
                                                              0x00405f34
                                                              0x00405ee5
                                                              0x00405ee8
                                                              0x00405ef3
                                                              0x00405ef8
                                                              0x00405efa
                                                              0x00000000
                                                              0x00000000
                                                              0x00405efd
                                                              0x00405f09
                                                              0x00405f0e
                                                              0x00405f10
                                                              0x00000000
                                                              0x00405f2b
                                                              0x00405f12
                                                              0x00405f15
                                                              0x00000000
                                                              0x00000000
                                                              0x00405f1a
                                                              0x00000000
                                                              0x00405f21
                                                              0x00405eea
                                                              0x00405eea
                                                              0x00000000
                                                              0x00405eea
                                                              0x00405dc4
                                                              0x00405dc7
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00405dc7

                                                              APIs
                                                              • DeleteFileW.KERNELBASE(?,?,7620FAA0,7620F560,00000000), ref: 00405D9D
                                                              • lstrcatW.KERNEL32(C:\Program Files (x86)\AutoIt3\Uninstall.exe,\*.*), ref: 00405DE5
                                                              • lstrcatW.KERNEL32(?,0040A014), ref: 00405E08
                                                              • lstrlenW.KERNEL32(?,?,0040A014,?,C:\Program Files (x86)\AutoIt3\Uninstall.exe,?,?,7620FAA0,7620F560,00000000), ref: 00405E0E
                                                              • FindFirstFileW.KERNELBASE(C:\Program Files (x86)\AutoIt3\Uninstall.exe,?,?,?,0040A014,?,C:\Program Files (x86)\AutoIt3\Uninstall.exe,?,?,7620FAA0,7620F560,00000000), ref: 00405E1E
                                                              • FindNextFileW.KERNELBASE(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405EBE
                                                              • FindClose.KERNEL32(00000000), ref: 00405ECD
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                              • String ID: .$.$C:\Program Files (x86)\AutoIt3\Uninstall.exe$\*.*
                                                              • API String ID: 2035342205-1598677894
                                                              • Opcode ID: 474154096caf6e50bc49cf7df5fd00662d051eb5e935454ecd5fbb37efa04323
                                                              • Instruction ID: 3801e3340fbbb9c460ab277ab089a7ece50ce31247a5b640c745bca9484d7288
                                                              • Opcode Fuzzy Hash: 474154096caf6e50bc49cf7df5fd00662d051eb5e935454ecd5fbb37efa04323
                                                              • Instruction Fuzzy Hash: 46410330800A15AADB21AB61CC49BBF7678EF41715F50413FF881711D1DB7C4A82CEAE
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 98%
                                                              			E00406D5F() {
                                                              				unsigned short _t531;
                                                              				signed int _t532;
                                                              				void _t533;
                                                              				void* _t534;
                                                              				signed int _t535;
                                                              				signed int _t565;
                                                              				signed int _t568;
                                                              				signed int _t590;
                                                              				signed int* _t607;
                                                              				void* _t614;
                                                              
                                                              				L0:
                                                              				while(1) {
                                                              					L0:
                                                              					if( *(_t614 - 0x40) != 0) {
                                                              						 *(_t614 - 0x34) = 1;
                                                              						 *(_t614 - 0x84) = 7;
                                                              						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                              						L132:
                                                              						 *(_t614 - 0x54) = _t607;
                                                              						L133:
                                                              						_t531 =  *_t607;
                                                              						_t590 = _t531 & 0x0000ffff;
                                                              						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                              						if( *(_t614 - 0xc) >= _t565) {
                                                              							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                              							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                              							 *(_t614 - 0x40) = 1;
                                                              							_t532 = _t531 - (_t531 >> 5);
                                                              							 *_t607 = _t532;
                                                              						} else {
                                                              							 *(_t614 - 0x10) = _t565;
                                                              							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                              							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                              						}
                                                              						if( *(_t614 - 0x10) >= 0x1000000) {
                                                              							L139:
                                                              							_t533 =  *(_t614 - 0x84);
                                                              							L140:
                                                              							 *(_t614 - 0x88) = _t533;
                                                              							goto L1;
                                                              						} else {
                                                              							L137:
                                                              							if( *(_t614 - 0x6c) == 0) {
                                                              								 *(_t614 - 0x88) = 5;
                                                              								goto L170;
                                                              							}
                                                              							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                              							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                              							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                              							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                              							goto L139;
                                                              						}
                                                              					} else {
                                                              						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                              						__esi =  *(__ebp - 0x60);
                                                              						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                              						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                              						__ecx =  *(__ebp - 0x3c);
                                                              						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                              						__ecx =  *(__ebp - 4);
                                                              						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                              						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                              						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              						if( *(__ebp - 0x38) >= 4) {
                                                              							if( *(__ebp - 0x38) >= 0xa) {
                                                              								_t97 = __ebp - 0x38;
                                                              								 *_t97 =  *(__ebp - 0x38) - 6;
                                                              							} else {
                                                              								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                              							}
                                                              						} else {
                                                              							 *(__ebp - 0x38) = 0;
                                                              						}
                                                              						if( *(__ebp - 0x34) == __edx) {
                                                              							__ebx = 0;
                                                              							__ebx = 1;
                                                              							L60:
                                                              							__eax =  *(__ebp - 0x58);
                                                              							__edx = __ebx + __ebx;
                                                              							__ecx =  *(__ebp - 0x10);
                                                              							__esi = __edx + __eax;
                                                              							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              							__ax =  *__esi;
                                                              							 *(__ebp - 0x54) = __esi;
                                                              							__edi = __ax & 0x0000ffff;
                                                              							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              							if( *(__ebp - 0xc) >= __ecx) {
                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              								__cx = __ax;
                                                              								_t216 = __edx + 1; // 0x1
                                                              								__ebx = _t216;
                                                              								__cx = __ax >> 5;
                                                              								 *__esi = __ax;
                                                              							} else {
                                                              								 *(__ebp - 0x10) = __ecx;
                                                              								0x800 = 0x800 - __edi;
                                                              								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              								__ebx = __ebx + __ebx;
                                                              								 *__esi = __cx;
                                                              							}
                                                              							 *(__ebp - 0x44) = __ebx;
                                                              							if( *(__ebp - 0x10) >= 0x1000000) {
                                                              								L59:
                                                              								if(__ebx >= 0x100) {
                                                              									goto L54;
                                                              								}
                                                              								goto L60;
                                                              							} else {
                                                              								L57:
                                                              								if( *(__ebp - 0x6c) == 0) {
                                                              									 *(__ebp - 0x88) = 0xf;
                                                              									goto L170;
                                                              								}
                                                              								__ecx =  *(__ebp - 0x70);
                                                              								__eax =  *(__ebp - 0xc);
                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              								_t202 = __ebp - 0x70;
                                                              								 *_t202 =  *(__ebp - 0x70) + 1;
                                                              								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              								goto L59;
                                                              							}
                                                              						} else {
                                                              							__eax =  *(__ebp - 0x14);
                                                              							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              							if(__eax >=  *(__ebp - 0x74)) {
                                                              								__eax = __eax +  *(__ebp - 0x74);
                                                              							}
                                                              							__ecx =  *(__ebp - 8);
                                                              							__ebx = 0;
                                                              							__ebx = 1;
                                                              							__al =  *((intOrPtr*)(__eax + __ecx));
                                                              							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                              							L40:
                                                              							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                              							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                              							__ecx =  *(__ebp - 0x58);
                                                              							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                              							 *(__ebp - 0x48) = __eax;
                                                              							__eax = __eax + 1;
                                                              							__eax = __eax << 8;
                                                              							__eax = __eax + __ebx;
                                                              							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              							__ax =  *__esi;
                                                              							 *(__ebp - 0x54) = __esi;
                                                              							__edx = __ax & 0x0000ffff;
                                                              							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                              							if( *(__ebp - 0xc) >= __ecx) {
                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              								__cx = __ax;
                                                              								 *(__ebp - 0x40) = 1;
                                                              								__cx = __ax >> 5;
                                                              								__ebx = __ebx + __ebx + 1;
                                                              								 *__esi = __ax;
                                                              							} else {
                                                              								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                              								 *(__ebp - 0x10) = __ecx;
                                                              								0x800 = 0x800 - __edx;
                                                              								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                              								__ebx = __ebx + __ebx;
                                                              								 *__esi = __cx;
                                                              							}
                                                              							 *(__ebp - 0x44) = __ebx;
                                                              							if( *(__ebp - 0x10) >= 0x1000000) {
                                                              								L38:
                                                              								__eax =  *(__ebp - 0x40);
                                                              								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                              									while(1) {
                                                              										if(__ebx >= 0x100) {
                                                              											break;
                                                              										}
                                                              										__eax =  *(__ebp - 0x58);
                                                              										__edx = __ebx + __ebx;
                                                              										__ecx =  *(__ebp - 0x10);
                                                              										__esi = __edx + __eax;
                                                              										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              										__ax =  *__esi;
                                                              										 *(__ebp - 0x54) = __esi;
                                                              										__edi = __ax & 0x0000ffff;
                                                              										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              										if( *(__ebp - 0xc) >= __ecx) {
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              											__cx = __ax;
                                                              											_t169 = __edx + 1; // 0x1
                                                              											__ebx = _t169;
                                                              											__cx = __ax >> 5;
                                                              											 *__esi = __ax;
                                                              										} else {
                                                              											 *(__ebp - 0x10) = __ecx;
                                                              											0x800 = 0x800 - __edi;
                                                              											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              											__ebx = __ebx + __ebx;
                                                              											 *__esi = __cx;
                                                              										}
                                                              										 *(__ebp - 0x44) = __ebx;
                                                              										if( *(__ebp - 0x10) < 0x1000000) {
                                                              											L45:
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												 *(__ebp - 0x88) = 0xe;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t155 = __ebp - 0x70;
                                                              											 *_t155 =  *(__ebp - 0x70) + 1;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              										}
                                                              									}
                                                              									L53:
                                                              									_t172 = __ebp - 0x34;
                                                              									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                              									L54:
                                                              									__al =  *(__ebp - 0x44);
                                                              									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                              									L55:
                                                              									if( *(__ebp - 0x64) == 0) {
                                                              										 *(__ebp - 0x88) = 0x1a;
                                                              										goto L170;
                                                              									}
                                                              									__ecx =  *(__ebp - 0x68);
                                                              									__al =  *(__ebp - 0x5c);
                                                              									__edx =  *(__ebp - 8);
                                                              									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              									 *( *(__ebp - 0x68)) = __al;
                                                              									__ecx =  *(__ebp - 0x14);
                                                              									 *(__ecx +  *(__ebp - 8)) = __al;
                                                              									__eax = __ecx + 1;
                                                              									__edx = 0;
                                                              									_t191 = __eax %  *(__ebp - 0x74);
                                                              									__eax = __eax /  *(__ebp - 0x74);
                                                              									__edx = _t191;
                                                              									L79:
                                                              									 *(__ebp - 0x14) = __edx;
                                                              									L80:
                                                              									 *(__ebp - 0x88) = 2;
                                                              									goto L1;
                                                              								}
                                                              								if(__ebx >= 0x100) {
                                                              									goto L53;
                                                              								}
                                                              								goto L40;
                                                              							} else {
                                                              								L36:
                                                              								if( *(__ebp - 0x6c) == 0) {
                                                              									 *(__ebp - 0x88) = 0xd;
                                                              									L170:
                                                              									_t568 = 0x22;
                                                              									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                              									_t535 = 0;
                                                              									L172:
                                                              									return _t535;
                                                              								}
                                                              								__ecx =  *(__ebp - 0x70);
                                                              								__eax =  *(__ebp - 0xc);
                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              								_t121 = __ebp - 0x70;
                                                              								 *_t121 =  *(__ebp - 0x70) + 1;
                                                              								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              								goto L38;
                                                              							}
                                                              						}
                                                              					}
                                                              					L1:
                                                              					_t534 =  *(_t614 - 0x88);
                                                              					if(_t534 > 0x1c) {
                                                              						L171:
                                                              						_t535 = _t534 | 0xffffffff;
                                                              						goto L172;
                                                              					}
                                                              					switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                              						case 0:
                                                              							if( *(_t614 - 0x6c) == 0) {
                                                              								goto L170;
                                                              							}
                                                              							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                              							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                              							_t534 =  *( *(_t614 - 0x70));
                                                              							if(_t534 > 0xe1) {
                                                              								goto L171;
                                                              							}
                                                              							_t538 = _t534 & 0x000000ff;
                                                              							_push(0x2d);
                                                              							asm("cdq");
                                                              							_pop(_t570);
                                                              							_push(9);
                                                              							_pop(_t571);
                                                              							_t610 = _t538 / _t570;
                                                              							_t540 = _t538 % _t570 & 0x000000ff;
                                                              							asm("cdq");
                                                              							_t605 = _t540 % _t571 & 0x000000ff;
                                                              							 *(_t614 - 0x3c) = _t605;
                                                              							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                              							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                              							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                              							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                              								L10:
                                                              								if(_t613 == 0) {
                                                              									L12:
                                                              									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                              									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                              									goto L15;
                                                              								} else {
                                                              									goto L11;
                                                              								}
                                                              								do {
                                                              									L11:
                                                              									_t613 = _t613 - 1;
                                                              									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                              								} while (_t613 != 0);
                                                              								goto L12;
                                                              							}
                                                              							if( *(_t614 - 4) != 0) {
                                                              								GlobalFree( *(_t614 - 4));
                                                              							}
                                                              							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                              							 *(_t614 - 4) = _t534;
                                                              							if(_t534 == 0) {
                                                              								goto L171;
                                                              							} else {
                                                              								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                              								goto L10;
                                                              							}
                                                              						case 1:
                                                              							L13:
                                                              							__eflags =  *(_t614 - 0x6c);
                                                              							if( *(_t614 - 0x6c) == 0) {
                                                              								 *(_t614 - 0x88) = 1;
                                                              								goto L170;
                                                              							}
                                                              							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                              							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                              							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                              							_t45 = _t614 - 0x48;
                                                              							 *_t45 =  *(_t614 - 0x48) + 1;
                                                              							__eflags =  *_t45;
                                                              							L15:
                                                              							if( *(_t614 - 0x48) < 4) {
                                                              								goto L13;
                                                              							}
                                                              							_t546 =  *(_t614 - 0x40);
                                                              							if(_t546 ==  *(_t614 - 0x74)) {
                                                              								L20:
                                                              								 *(_t614 - 0x48) = 5;
                                                              								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                              								goto L23;
                                                              							}
                                                              							 *(_t614 - 0x74) = _t546;
                                                              							if( *(_t614 - 8) != 0) {
                                                              								GlobalFree( *(_t614 - 8));
                                                              							}
                                                              							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                              							 *(_t614 - 8) = _t534;
                                                              							if(_t534 == 0) {
                                                              								goto L171;
                                                              							} else {
                                                              								goto L20;
                                                              							}
                                                              						case 2:
                                                              							L24:
                                                              							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                              							 *(_t614 - 0x84) = 6;
                                                              							 *(_t614 - 0x4c) = _t553;
                                                              							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                              							goto L132;
                                                              						case 3:
                                                              							L21:
                                                              							__eflags =  *(_t614 - 0x6c);
                                                              							if( *(_t614 - 0x6c) == 0) {
                                                              								 *(_t614 - 0x88) = 3;
                                                              								goto L170;
                                                              							}
                                                              							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                              							_t67 = _t614 - 0x70;
                                                              							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                              							__eflags =  *_t67;
                                                              							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                              							L23:
                                                              							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                              							if( *(_t614 - 0x48) != 0) {
                                                              								goto L21;
                                                              							}
                                                              							goto L24;
                                                              						case 4:
                                                              							goto L133;
                                                              						case 5:
                                                              							goto L137;
                                                              						case 6:
                                                              							goto L0;
                                                              						case 7:
                                                              							__eflags =  *(__ebp - 0x40) - 1;
                                                              							if( *(__ebp - 0x40) != 1) {
                                                              								__eax =  *(__ebp - 0x24);
                                                              								 *(__ebp - 0x80) = 0x16;
                                                              								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                              								__eax =  *(__ebp - 0x28);
                                                              								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                              								__eax =  *(__ebp - 0x2c);
                                                              								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                              								__eax = 0;
                                                              								__eflags =  *(__ebp - 0x38) - 7;
                                                              								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              								__al = __al & 0x000000fd;
                                                              								__eax = (__eflags >= 0) - 1 + 0xa;
                                                              								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                              								__eax =  *(__ebp - 4);
                                                              								__eax =  *(__ebp - 4) + 0x664;
                                                              								__eflags = __eax;
                                                              								 *(__ebp - 0x58) = __eax;
                                                              								goto L68;
                                                              							}
                                                              							__eax =  *(__ebp - 4);
                                                              							__ecx =  *(__ebp - 0x38);
                                                              							 *(__ebp - 0x84) = 8;
                                                              							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                              							goto L132;
                                                              						case 8:
                                                              							__eflags =  *(__ebp - 0x40);
                                                              							if( *(__ebp - 0x40) != 0) {
                                                              								__eax =  *(__ebp - 4);
                                                              								__ecx =  *(__ebp - 0x38);
                                                              								 *(__ebp - 0x84) = 0xa;
                                                              								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                              							} else {
                                                              								__eax =  *(__ebp - 0x38);
                                                              								__ecx =  *(__ebp - 4);
                                                              								__eax =  *(__ebp - 0x38) + 0xf;
                                                              								 *(__ebp - 0x84) = 9;
                                                              								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                              								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                              							}
                                                              							goto L132;
                                                              						case 9:
                                                              							__eflags =  *(__ebp - 0x40);
                                                              							if( *(__ebp - 0x40) != 0) {
                                                              								goto L89;
                                                              							}
                                                              							__eflags =  *(__ebp - 0x60);
                                                              							if( *(__ebp - 0x60) == 0) {
                                                              								goto L171;
                                                              							}
                                                              							__eax = 0;
                                                              							__eflags =  *(__ebp - 0x38) - 7;
                                                              							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                              							__eflags = _t258;
                                                              							0 | _t258 = _t258 + _t258 + 9;
                                                              							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                              							goto L75;
                                                              						case 0xa:
                                                              							__eflags =  *(__ebp - 0x40);
                                                              							if( *(__ebp - 0x40) != 0) {
                                                              								__eax =  *(__ebp - 4);
                                                              								__ecx =  *(__ebp - 0x38);
                                                              								 *(__ebp - 0x84) = 0xb;
                                                              								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                              								goto L132;
                                                              							}
                                                              							__eax =  *(__ebp - 0x28);
                                                              							goto L88;
                                                              						case 0xb:
                                                              							__eflags =  *(__ebp - 0x40);
                                                              							if( *(__ebp - 0x40) != 0) {
                                                              								__ecx =  *(__ebp - 0x24);
                                                              								__eax =  *(__ebp - 0x20);
                                                              								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                              							} else {
                                                              								__eax =  *(__ebp - 0x24);
                                                              							}
                                                              							__ecx =  *(__ebp - 0x28);
                                                              							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                              							L88:
                                                              							__ecx =  *(__ebp - 0x2c);
                                                              							 *(__ebp - 0x2c) = __eax;
                                                              							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                              							L89:
                                                              							__eax =  *(__ebp - 4);
                                                              							 *(__ebp - 0x80) = 0x15;
                                                              							__eax =  *(__ebp - 4) + 0xa68;
                                                              							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                              							goto L68;
                                                              						case 0xc:
                                                              							L99:
                                                              							__eflags =  *(__ebp - 0x6c);
                                                              							if( *(__ebp - 0x6c) == 0) {
                                                              								 *(__ebp - 0x88) = 0xc;
                                                              								goto L170;
                                                              							}
                                                              							__ecx =  *(__ebp - 0x70);
                                                              							__eax =  *(__ebp - 0xc);
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							_t334 = __ebp - 0x70;
                                                              							 *_t334 =  *(__ebp - 0x70) + 1;
                                                              							__eflags =  *_t334;
                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							__eax =  *(__ebp - 0x2c);
                                                              							goto L101;
                                                              						case 0xd:
                                                              							goto L36;
                                                              						case 0xe:
                                                              							goto L45;
                                                              						case 0xf:
                                                              							goto L57;
                                                              						case 0x10:
                                                              							L109:
                                                              							__eflags =  *(__ebp - 0x6c);
                                                              							if( *(__ebp - 0x6c) == 0) {
                                                              								 *(__ebp - 0x88) = 0x10;
                                                              								goto L170;
                                                              							}
                                                              							__ecx =  *(__ebp - 0x70);
                                                              							__eax =  *(__ebp - 0xc);
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							_t365 = __ebp - 0x70;
                                                              							 *_t365 =  *(__ebp - 0x70) + 1;
                                                              							__eflags =  *_t365;
                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							goto L111;
                                                              						case 0x11:
                                                              							L68:
                                                              							__esi =  *(__ebp - 0x58);
                                                              							 *(__ebp - 0x84) = 0x12;
                                                              							goto L132;
                                                              						case 0x12:
                                                              							__eflags =  *(__ebp - 0x40);
                                                              							if( *(__ebp - 0x40) != 0) {
                                                              								__eax =  *(__ebp - 0x58);
                                                              								 *(__ebp - 0x84) = 0x13;
                                                              								__esi =  *(__ebp - 0x58) + 2;
                                                              								goto L132;
                                                              							}
                                                              							__eax =  *(__ebp - 0x4c);
                                                              							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                              							__ecx =  *(__ebp - 0x58);
                                                              							__eax =  *(__ebp - 0x4c) << 4;
                                                              							__eflags = __eax;
                                                              							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                              							goto L130;
                                                              						case 0x13:
                                                              							__eflags =  *(__ebp - 0x40);
                                                              							if( *(__ebp - 0x40) != 0) {
                                                              								_t469 = __ebp - 0x58;
                                                              								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                              								__eflags =  *_t469;
                                                              								 *(__ebp - 0x30) = 0x10;
                                                              								 *(__ebp - 0x40) = 8;
                                                              								L144:
                                                              								 *(__ebp - 0x7c) = 0x14;
                                                              								goto L145;
                                                              							}
                                                              							__eax =  *(__ebp - 0x4c);
                                                              							__ecx =  *(__ebp - 0x58);
                                                              							__eax =  *(__ebp - 0x4c) << 4;
                                                              							 *(__ebp - 0x30) = 8;
                                                              							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                              							L130:
                                                              							 *(__ebp - 0x58) = __eax;
                                                              							 *(__ebp - 0x40) = 3;
                                                              							goto L144;
                                                              						case 0x14:
                                                              							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                              							__eax =  *(__ebp - 0x80);
                                                              							goto L140;
                                                              						case 0x15:
                                                              							__eax = 0;
                                                              							__eflags =  *(__ebp - 0x38) - 7;
                                                              							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              							__al = __al & 0x000000fd;
                                                              							__eax = (__eflags >= 0) - 1 + 0xb;
                                                              							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                              							goto L120;
                                                              						case 0x16:
                                                              							__eax =  *(__ebp - 0x30);
                                                              							__eflags = __eax - 4;
                                                              							if(__eax >= 4) {
                                                              								_push(3);
                                                              								_pop(__eax);
                                                              							}
                                                              							__ecx =  *(__ebp - 4);
                                                              							 *(__ebp - 0x40) = 6;
                                                              							__eax = __eax << 7;
                                                              							 *(__ebp - 0x7c) = 0x19;
                                                              							 *(__ebp - 0x58) = __eax;
                                                              							goto L145;
                                                              						case 0x17:
                                                              							L145:
                                                              							__eax =  *(__ebp - 0x40);
                                                              							 *(__ebp - 0x50) = 1;
                                                              							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                              							goto L149;
                                                              						case 0x18:
                                                              							L146:
                                                              							__eflags =  *(__ebp - 0x6c);
                                                              							if( *(__ebp - 0x6c) == 0) {
                                                              								 *(__ebp - 0x88) = 0x18;
                                                              								goto L170;
                                                              							}
                                                              							__ecx =  *(__ebp - 0x70);
                                                              							__eax =  *(__ebp - 0xc);
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							_t484 = __ebp - 0x70;
                                                              							 *_t484 =  *(__ebp - 0x70) + 1;
                                                              							__eflags =  *_t484;
                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							L148:
                                                              							_t487 = __ebp - 0x48;
                                                              							 *_t487 =  *(__ebp - 0x48) - 1;
                                                              							__eflags =  *_t487;
                                                              							L149:
                                                              							__eflags =  *(__ebp - 0x48);
                                                              							if( *(__ebp - 0x48) <= 0) {
                                                              								__ecx =  *(__ebp - 0x40);
                                                              								__ebx =  *(__ebp - 0x50);
                                                              								0 = 1;
                                                              								__eax = 1 << __cl;
                                                              								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                              								__eax =  *(__ebp - 0x7c);
                                                              								 *(__ebp - 0x44) = __ebx;
                                                              								goto L140;
                                                              							}
                                                              							__eax =  *(__ebp - 0x50);
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                              							__eax =  *(__ebp - 0x58);
                                                              							__esi = __edx + __eax;
                                                              							 *(__ebp - 0x54) = __esi;
                                                              							__ax =  *__esi;
                                                              							__edi = __ax & 0x0000ffff;
                                                              							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              							__eflags =  *(__ebp - 0xc) - __ecx;
                                                              							if( *(__ebp - 0xc) >= __ecx) {
                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              								__cx = __ax;
                                                              								__cx = __ax >> 5;
                                                              								__eax = __eax - __ecx;
                                                              								__edx = __edx + 1;
                                                              								__eflags = __edx;
                                                              								 *__esi = __ax;
                                                              								 *(__ebp - 0x50) = __edx;
                                                              							} else {
                                                              								 *(__ebp - 0x10) = __ecx;
                                                              								0x800 = 0x800 - __edi;
                                                              								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                              								 *__esi = __cx;
                                                              							}
                                                              							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              							if( *(__ebp - 0x10) >= 0x1000000) {
                                                              								goto L148;
                                                              							} else {
                                                              								goto L146;
                                                              							}
                                                              						case 0x19:
                                                              							__eflags = __ebx - 4;
                                                              							if(__ebx < 4) {
                                                              								 *(__ebp - 0x2c) = __ebx;
                                                              								L119:
                                                              								_t393 = __ebp - 0x2c;
                                                              								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                              								__eflags =  *_t393;
                                                              								L120:
                                                              								__eax =  *(__ebp - 0x2c);
                                                              								__eflags = __eax;
                                                              								if(__eax == 0) {
                                                              									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                              									goto L170;
                                                              								}
                                                              								__eflags = __eax -  *(__ebp - 0x60);
                                                              								if(__eax >  *(__ebp - 0x60)) {
                                                              									goto L171;
                                                              								}
                                                              								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                              								__eax =  *(__ebp - 0x30);
                                                              								_t400 = __ebp - 0x60;
                                                              								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                              								__eflags =  *_t400;
                                                              								goto L123;
                                                              							}
                                                              							__ecx = __ebx;
                                                              							__eax = __ebx;
                                                              							__ecx = __ebx >> 1;
                                                              							__eax = __ebx & 0x00000001;
                                                              							__ecx = (__ebx >> 1) - 1;
                                                              							__al = __al | 0x00000002;
                                                              							__eax = (__ebx & 0x00000001) << __cl;
                                                              							__eflags = __ebx - 0xe;
                                                              							 *(__ebp - 0x2c) = __eax;
                                                              							if(__ebx >= 0xe) {
                                                              								__ebx = 0;
                                                              								 *(__ebp - 0x48) = __ecx;
                                                              								L102:
                                                              								__eflags =  *(__ebp - 0x48);
                                                              								if( *(__ebp - 0x48) <= 0) {
                                                              									__eax = __eax + __ebx;
                                                              									 *(__ebp - 0x40) = 4;
                                                              									 *(__ebp - 0x2c) = __eax;
                                                              									__eax =  *(__ebp - 4);
                                                              									__eax =  *(__ebp - 4) + 0x644;
                                                              									__eflags = __eax;
                                                              									L108:
                                                              									__ebx = 0;
                                                              									 *(__ebp - 0x58) = __eax;
                                                              									 *(__ebp - 0x50) = 1;
                                                              									 *(__ebp - 0x44) = 0;
                                                              									 *(__ebp - 0x48) = 0;
                                                              									L112:
                                                              									__eax =  *(__ebp - 0x40);
                                                              									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                              									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                              										_t391 = __ebp - 0x2c;
                                                              										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                              										__eflags =  *_t391;
                                                              										goto L119;
                                                              									}
                                                              									__eax =  *(__ebp - 0x50);
                                                              									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                              									__eax =  *(__ebp - 0x58);
                                                              									__esi = __edi + __eax;
                                                              									 *(__ebp - 0x54) = __esi;
                                                              									__ax =  *__esi;
                                                              									__ecx = __ax & 0x0000ffff;
                                                              									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                              									__eflags =  *(__ebp - 0xc) - __edx;
                                                              									if( *(__ebp - 0xc) >= __edx) {
                                                              										__ecx = 0;
                                                              										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                              										__ecx = 1;
                                                              										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                              										__ebx = 1;
                                                              										__ecx =  *(__ebp - 0x48);
                                                              										__ebx = 1 << __cl;
                                                              										__ecx = 1 << __cl;
                                                              										__ebx =  *(__ebp - 0x44);
                                                              										__ebx =  *(__ebp - 0x44) | __ecx;
                                                              										__cx = __ax;
                                                              										__cx = __ax >> 5;
                                                              										__eax = __eax - __ecx;
                                                              										__edi = __edi + 1;
                                                              										__eflags = __edi;
                                                              										 *(__ebp - 0x44) = __ebx;
                                                              										 *__esi = __ax;
                                                              										 *(__ebp - 0x50) = __edi;
                                                              									} else {
                                                              										 *(__ebp - 0x10) = __edx;
                                                              										0x800 = 0x800 - __ecx;
                                                              										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                              										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                              										 *__esi = __dx;
                                                              									}
                                                              									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              									if( *(__ebp - 0x10) >= 0x1000000) {
                                                              										L111:
                                                              										_t368 = __ebp - 0x48;
                                                              										 *_t368 =  *(__ebp - 0x48) + 1;
                                                              										__eflags =  *_t368;
                                                              										goto L112;
                                                              									} else {
                                                              										goto L109;
                                                              									}
                                                              								}
                                                              								__ecx =  *(__ebp - 0xc);
                                                              								__ebx = __ebx + __ebx;
                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                              								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              								 *(__ebp - 0x44) = __ebx;
                                                              								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                              									__ecx =  *(__ebp - 0x10);
                                                              									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              									__ebx = __ebx | 0x00000001;
                                                              									__eflags = __ebx;
                                                              									 *(__ebp - 0x44) = __ebx;
                                                              								}
                                                              								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              								if( *(__ebp - 0x10) >= 0x1000000) {
                                                              									L101:
                                                              									_t338 = __ebp - 0x48;
                                                              									 *_t338 =  *(__ebp - 0x48) - 1;
                                                              									__eflags =  *_t338;
                                                              									goto L102;
                                                              								} else {
                                                              									goto L99;
                                                              								}
                                                              							}
                                                              							__edx =  *(__ebp - 4);
                                                              							__eax = __eax - __ebx;
                                                              							 *(__ebp - 0x40) = __ecx;
                                                              							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                              							goto L108;
                                                              						case 0x1a:
                                                              							goto L55;
                                                              						case 0x1b:
                                                              							L75:
                                                              							__eflags =  *(__ebp - 0x64);
                                                              							if( *(__ebp - 0x64) == 0) {
                                                              								 *(__ebp - 0x88) = 0x1b;
                                                              								goto L170;
                                                              							}
                                                              							__eax =  *(__ebp - 0x14);
                                                              							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              							__eflags = __eax -  *(__ebp - 0x74);
                                                              							if(__eax >=  *(__ebp - 0x74)) {
                                                              								__eax = __eax +  *(__ebp - 0x74);
                                                              								__eflags = __eax;
                                                              							}
                                                              							__edx =  *(__ebp - 8);
                                                              							__cl =  *(__eax + __edx);
                                                              							__eax =  *(__ebp - 0x14);
                                                              							 *(__ebp - 0x5c) = __cl;
                                                              							 *(__eax + __edx) = __cl;
                                                              							__eax = __eax + 1;
                                                              							__edx = 0;
                                                              							_t274 = __eax %  *(__ebp - 0x74);
                                                              							__eax = __eax /  *(__ebp - 0x74);
                                                              							__edx = _t274;
                                                              							__eax =  *(__ebp - 0x68);
                                                              							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              							_t283 = __ebp - 0x64;
                                                              							 *_t283 =  *(__ebp - 0x64) - 1;
                                                              							__eflags =  *_t283;
                                                              							 *( *(__ebp - 0x68)) = __cl;
                                                              							goto L79;
                                                              						case 0x1c:
                                                              							while(1) {
                                                              								L123:
                                                              								__eflags =  *(__ebp - 0x64);
                                                              								if( *(__ebp - 0x64) == 0) {
                                                              									break;
                                                              								}
                                                              								__eax =  *(__ebp - 0x14);
                                                              								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              								__eflags = __eax -  *(__ebp - 0x74);
                                                              								if(__eax >=  *(__ebp - 0x74)) {
                                                              									__eax = __eax +  *(__ebp - 0x74);
                                                              									__eflags = __eax;
                                                              								}
                                                              								__edx =  *(__ebp - 8);
                                                              								__cl =  *(__eax + __edx);
                                                              								__eax =  *(__ebp - 0x14);
                                                              								 *(__ebp - 0x5c) = __cl;
                                                              								 *(__eax + __edx) = __cl;
                                                              								__eax = __eax + 1;
                                                              								__edx = 0;
                                                              								_t414 = __eax %  *(__ebp - 0x74);
                                                              								__eax = __eax /  *(__ebp - 0x74);
                                                              								__edx = _t414;
                                                              								__eax =  *(__ebp - 0x68);
                                                              								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                              								__eflags =  *(__ebp - 0x30);
                                                              								 *( *(__ebp - 0x68)) = __cl;
                                                              								 *(__ebp - 0x14) = __edx;
                                                              								if( *(__ebp - 0x30) > 0) {
                                                              									continue;
                                                              								} else {
                                                              									goto L80;
                                                              								}
                                                              							}
                                                              							 *(__ebp - 0x88) = 0x1c;
                                                              							goto L170;
                                                              					}
                                                              				}
                                                              			}













                                                              0x00000000
                                                              0x00406d5f
                                                              0x00406d5f
                                                              0x00406d64
                                                              0x00406ddb
                                                              0x00406de2
                                                              0x00406dec
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073d4
                                                              0x004073da
                                                              0x004073e0
                                                              0x004073fa
                                                              0x004073fd
                                                              0x00407403
                                                              0x0040740e
                                                              0x00407410
                                                              0x004073e2
                                                              0x004073e2
                                                              0x004073f1
                                                              0x004073f5
                                                              0x004073f5
                                                              0x0040741a
                                                              0x00407441
                                                              0x00407441
                                                              0x00407447
                                                              0x00407447
                                                              0x00000000
                                                              0x0040741c
                                                              0x0040741c
                                                              0x00407420
                                                              0x004075cf
                                                              0x00000000
                                                              0x004075cf
                                                              0x0040742c
                                                              0x00407433
                                                              0x0040743b
                                                              0x0040743e
                                                              0x00000000
                                                              0x0040743e
                                                              0x00406d66
                                                              0x00406d66
                                                              0x00406d6a
                                                              0x00406d72
                                                              0x00406d75
                                                              0x00406d77
                                                              0x00406d7a
                                                              0x00406d7c
                                                              0x00406d81
                                                              0x00406d84
                                                              0x00406d8b
                                                              0x00406d92
                                                              0x00406d95
                                                              0x00406da0
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406daf
                                                              0x00406dcd
                                                              0x00406dcf
                                                              0x00406fa2
                                                              0x00406fa2
                                                              0x00406fa5
                                                              0x00406fa8
                                                              0x00406fab
                                                              0x00406fae
                                                              0x00406fb1
                                                              0x00406fb4
                                                              0x00406fb7
                                                              0x00406fba
                                                              0x00406fc0
                                                              0x00406fd8
                                                              0x00406fdb
                                                              0x00406fde
                                                              0x00406fe1
                                                              0x00406fe1
                                                              0x00406fe4
                                                              0x00406fea
                                                              0x00406fc2
                                                              0x00406fc2
                                                              0x00406fca
                                                              0x00406fcf
                                                              0x00406fd1
                                                              0x00406fd3
                                                              0x00406fd3
                                                              0x00406ff4
                                                              0x00406ff7
                                                              0x00406f9a
                                                              0x00406fa0
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00406f75
                                                              0x00406f79
                                                              0x00407581
                                                              0x00000000
                                                              0x00407581
                                                              0x00406f7f
                                                              0x00406f82
                                                              0x00406f85
                                                              0x00406f89
                                                              0x00406f8c
                                                              0x00406f92
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f97
                                                              0x00000000
                                                              0x00406f97
                                                              0x00406db1
                                                              0x00406db1
                                                              0x00406db4
                                                              0x00406dba
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbf
                                                              0x00406dc2
                                                              0x00406dc4
                                                              0x00406dc5
                                                              0x00406dc8
                                                              0x00406e35
                                                              0x00406e35
                                                              0x00406e39
                                                              0x00406e3c
                                                              0x00406e3f
                                                              0x00406e42
                                                              0x00406e45
                                                              0x00406e46
                                                              0x00406e49
                                                              0x00406e4b
                                                              0x00406e51
                                                              0x00406e54
                                                              0x00406e57
                                                              0x00406e5a
                                                              0x00406e5d
                                                              0x00406e63
                                                              0x00406e7f
                                                              0x00406e82
                                                              0x00406e85
                                                              0x00406e88
                                                              0x00406e8f
                                                              0x00406e95
                                                              0x00406e99
                                                              0x00406e65
                                                              0x00406e65
                                                              0x00406e69
                                                              0x00406e71
                                                              0x00406e76
                                                              0x00406e78
                                                              0x00406e7a
                                                              0x00406e7a
                                                              0x00406ea3
                                                              0x00406ea6
                                                              0x00406e1d
                                                              0x00406e1d
                                                              0x00406e23
                                                              0x00406ed6
                                                              0x00406edc
                                                              0x00000000
                                                              0x00000000
                                                              0x00406ede
                                                              0x00406ee1
                                                              0x00406ee4
                                                              0x00406ee7
                                                              0x00406eea
                                                              0x00406eed
                                                              0x00406ef0
                                                              0x00406ef3
                                                              0x00406ef6
                                                              0x00406efc
                                                              0x00406f14
                                                              0x00406f17
                                                              0x00406f1a
                                                              0x00406f1d
                                                              0x00406f1d
                                                              0x00406f20
                                                              0x00406f26
                                                              0x00406efe
                                                              0x00406efe
                                                              0x00406f06
                                                              0x00406f0b
                                                              0x00406f0d
                                                              0x00406f0f
                                                              0x00406f0f
                                                              0x00406f30
                                                              0x00406f33
                                                              0x00406eb1
                                                              0x00406eb5
                                                              0x00407575
                                                              0x00000000
                                                              0x00407575
                                                              0x00406ebb
                                                              0x00406ebe
                                                              0x00406ec1
                                                              0x00406ec5
                                                              0x00406ec8
                                                              0x00406ece
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed3
                                                              0x00406ed3
                                                              0x00406f33
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3e
                                                              0x00406f3e
                                                              0x00406f41
                                                              0x00406f44
                                                              0x00406f48
                                                              0x0040758d
                                                              0x00000000
                                                              0x0040758d
                                                              0x00406f4e
                                                              0x00406f51
                                                              0x00406f54
                                                              0x00406f57
                                                              0x00406f5a
                                                              0x00406f5d
                                                              0x00406f60
                                                              0x00406f62
                                                              0x00406f65
                                                              0x00406f68
                                                              0x00406f6b
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x0040710a
                                                              0x0040710a
                                                              0x0040710d
                                                              0x0040710d
                                                              0x00000000
                                                              0x0040710d
                                                              0x00406e2f
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406eac
                                                              0x00406df8
                                                              0x00406dfc
                                                              0x00407569
                                                              0x004075e5
                                                              0x004075ed
                                                              0x004075f4
                                                              0x004075f6
                                                              0x004075fd
                                                              0x00407601
                                                              0x00407601
                                                              0x00406e02
                                                              0x00406e05
                                                              0x00406e08
                                                              0x00406e0c
                                                              0x00406e0f
                                                              0x00406e15
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e1a
                                                              0x00000000
                                                              0x00406e1a
                                                              0x00406ea6
                                                              0x00406daf
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406bec
                                                              0x004075fa
                                                              0x004075fa
                                                              0x00000000
                                                              0x004075fa
                                                              0x00406bf2
                                                              0x00000000
                                                              0x00406bfd
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c06
                                                              0x00406c09
                                                              0x00406c0c
                                                              0x00406c10
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c16
                                                              0x00406c19
                                                              0x00406c1b
                                                              0x00406c1c
                                                              0x00406c1f
                                                              0x00406c21
                                                              0x00406c22
                                                              0x00406c24
                                                              0x00406c27
                                                              0x00406c2c
                                                              0x00406c31
                                                              0x00406c3a
                                                              0x00406c4d
                                                              0x00406c50
                                                              0x00406c5c
                                                              0x00406c84
                                                              0x00406c86
                                                              0x00406c94
                                                              0x00406c94
                                                              0x00406c98
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c88
                                                              0x00406c8b
                                                              0x00406c8c
                                                              0x00406c8c
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c62
                                                              0x00406c67
                                                              0x00406c67
                                                              0x00406c70
                                                              0x00406c78
                                                              0x00406c7b
                                                              0x00000000
                                                              0x00406c81
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c9e
                                                              0x00406c9e
                                                              0x00406ca2
                                                              0x0040754e
                                                              0x00000000
                                                              0x0040754e
                                                              0x00406cab
                                                              0x00406cbb
                                                              0x00406cbe
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc4
                                                              0x00406cc8
                                                              0x00000000
                                                              0x00000000
                                                              0x00406cca
                                                              0x00406cd0
                                                              0x00406cfa
                                                              0x00406d00
                                                              0x00406d07
                                                              0x00000000
                                                              0x00406d07
                                                              0x00406cd6
                                                              0x00406cd9
                                                              0x00406cde
                                                              0x00406cde
                                                              0x00406ce9
                                                              0x00406cf1
                                                              0x00406cf4
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d39
                                                              0x00406d3f
                                                              0x00406d42
                                                              0x00406d4f
                                                              0x00406d57
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d0e
                                                              0x00406d0e
                                                              0x00406d12
                                                              0x0040755d
                                                              0x00000000
                                                              0x0040755d
                                                              0x00406d1e
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d2c
                                                              0x00406d2f
                                                              0x00406d32
                                                              0x00406d37
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406ffe
                                                              0x00407002
                                                              0x00407020
                                                              0x00407023
                                                              0x0040702a
                                                              0x0040702d
                                                              0x00407030
                                                              0x00407033
                                                              0x00407036
                                                              0x00407039
                                                              0x0040703b
                                                              0x00407042
                                                              0x00407043
                                                              0x00407045
                                                              0x00407048
                                                              0x0040704b
                                                              0x0040704e
                                                              0x0040704e
                                                              0x00407053
                                                              0x00000000
                                                              0x00407053
                                                              0x00407004
                                                              0x00407007
                                                              0x0040700a
                                                              0x00407014
                                                              0x00000000
                                                              0x00000000
                                                              0x00407068
                                                              0x0040706c
                                                              0x0040708f
                                                              0x00407092
                                                              0x00407095
                                                              0x0040709f
                                                              0x0040706e
                                                              0x0040706e
                                                              0x00407071
                                                              0x00407074
                                                              0x00407077
                                                              0x00407084
                                                              0x00407087
                                                              0x00407087
                                                              0x00000000
                                                              0x00000000
                                                              0x004070ab
                                                              0x004070af
                                                              0x00000000
                                                              0x00000000
                                                              0x004070b5
                                                              0x004070b9
                                                              0x00000000
                                                              0x00000000
                                                              0x004070bf
                                                              0x004070c1
                                                              0x004070c5
                                                              0x004070c5
                                                              0x004070c8
                                                              0x004070cc
                                                              0x00000000
                                                              0x00000000
                                                              0x0040711c
                                                              0x00407120
                                                              0x00407127
                                                              0x0040712a
                                                              0x0040712d
                                                              0x00407137
                                                              0x00000000
                                                              0x00407137
                                                              0x00407122
                                                              0x00000000
                                                              0x00000000
                                                              0x00407143
                                                              0x00407147
                                                              0x0040714e
                                                              0x00407151
                                                              0x00407154
                                                              0x00407149
                                                              0x00407149
                                                              0x00407149
                                                              0x00407157
                                                              0x0040715a
                                                              0x0040715d
                                                              0x0040715d
                                                              0x00407160
                                                              0x00407163
                                                              0x00407166
                                                              0x00407166
                                                              0x00407169
                                                              0x00407170
                                                              0x00407175
                                                              0x00000000
                                                              0x00000000
                                                              0x00407203
                                                              0x00407203
                                                              0x00407207
                                                              0x004075a5
                                                              0x00000000
                                                              0x004075a5
                                                              0x0040720d
                                                              0x00407210
                                                              0x00407213
                                                              0x00407217
                                                              0x0040721a
                                                              0x00407220
                                                              0x00407222
                                                              0x00407222
                                                              0x00407222
                                                              0x00407225
                                                              0x00407228
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00407286
                                                              0x00407286
                                                              0x0040728a
                                                              0x004075b1
                                                              0x00000000
                                                              0x004075b1
                                                              0x00407290
                                                              0x00407293
                                                              0x00407296
                                                              0x0040729a
                                                              0x0040729d
                                                              0x004072a3
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00407056
                                                              0x00407056
                                                              0x00407059
                                                              0x00000000
                                                              0x00000000
                                                              0x00407395
                                                              0x00407399
                                                              0x004073bb
                                                              0x004073be
                                                              0x004073c8
                                                              0x00000000
                                                              0x004073c8
                                                              0x0040739b
                                                              0x0040739e
                                                              0x004073a2
                                                              0x004073a5
                                                              0x004073a5
                                                              0x004073a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00407452
                                                              0x00407456
                                                              0x00407474
                                                              0x00407474
                                                              0x00407474
                                                              0x0040747b
                                                              0x00407482
                                                              0x00407489
                                                              0x00407489
                                                              0x00000000
                                                              0x00407489
                                                              0x00407458
                                                              0x0040745b
                                                              0x0040745e
                                                              0x00407461
                                                              0x00407468
                                                              0x004073ac
                                                              0x004073ac
                                                              0x004073af
                                                              0x00000000
                                                              0x00000000
                                                              0x00407543
                                                              0x00407546
                                                              0x00000000
                                                              0x00000000
                                                              0x0040717d
                                                              0x0040717f
                                                              0x00407186
                                                              0x00407187
                                                              0x00407189
                                                              0x0040718c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407194
                                                              0x00407197
                                                              0x0040719a
                                                              0x0040719c
                                                              0x0040719e
                                                              0x0040719e
                                                              0x0040719f
                                                              0x004071a2
                                                              0x004071a9
                                                              0x004071ac
                                                              0x004071ba
                                                              0x00000000
                                                              0x00000000
                                                              0x00407490
                                                              0x00407490
                                                              0x00407493
                                                              0x0040749a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040749f
                                                              0x0040749f
                                                              0x004074a3
                                                              0x004075db
                                                              0x00000000
                                                              0x004075db
                                                              0x004074a9
                                                              0x004074ac
                                                              0x004074af
                                                              0x004074b3
                                                              0x004074b6
                                                              0x004074bc
                                                              0x004074be
                                                              0x004074be
                                                              0x004074be
                                                              0x004074c1
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c7
                                                              0x004074c7
                                                              0x004074cb
                                                              0x0040752b
                                                              0x0040752e
                                                              0x00407533
                                                              0x00407534
                                                              0x00407536
                                                              0x00407538
                                                              0x0040753b
                                                              0x00000000
                                                              0x0040753b
                                                              0x004074cd
                                                              0x004074d3
                                                              0x004074d6
                                                              0x004074d9
                                                              0x004074dc
                                                              0x004074df
                                                              0x004074e2
                                                              0x004074e5
                                                              0x004074e8
                                                              0x004074eb
                                                              0x004074ee
                                                              0x00407507
                                                              0x0040750a
                                                              0x0040750d
                                                              0x00407510
                                                              0x00407514
                                                              0x00407516
                                                              0x00407516
                                                              0x00407517
                                                              0x0040751a
                                                              0x004074f0
                                                              0x004074f0
                                                              0x004074f8
                                                              0x004074fd
                                                              0x004074ff
                                                              0x00407502
                                                              0x00407502
                                                              0x0040751d
                                                              0x00407524
                                                              0x00000000
                                                              0x00407526
                                                              0x00000000
                                                              0x00407526
                                                              0x00000000
                                                              0x004071c2
                                                              0x004071c5
                                                              0x004071fb
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732e
                                                              0x0040732e
                                                              0x00407331
                                                              0x00407333
                                                              0x004075bd
                                                              0x00000000
                                                              0x004075bd
                                                              0x00407339
                                                              0x0040733c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407342
                                                              0x00407346
                                                              0x00407349
                                                              0x00407349
                                                              0x00407349
                                                              0x00000000
                                                              0x00407349
                                                              0x004071c7
                                                              0x004071c9
                                                              0x004071cb
                                                              0x004071cd
                                                              0x004071d0
                                                              0x004071d1
                                                              0x004071d3
                                                              0x004071d5
                                                              0x004071d8
                                                              0x004071db
                                                              0x004071f1
                                                              0x004071f6
                                                              0x0040722e
                                                              0x0040722e
                                                              0x00407232
                                                              0x0040725e
                                                              0x00407260
                                                              0x00407267
                                                              0x0040726a
                                                              0x0040726d
                                                              0x0040726d
                                                              0x00407272
                                                              0x00407272
                                                              0x00407274
                                                              0x00407277
                                                              0x0040727e
                                                              0x00407281
                                                              0x004072ae
                                                              0x004072ae
                                                              0x004072b1
                                                              0x004072b4
                                                              0x00407328
                                                              0x00407328
                                                              0x00407328
                                                              0x00000000
                                                              0x00407328
                                                              0x004072b6
                                                              0x004072bc
                                                              0x004072bf
                                                              0x004072c2
                                                              0x004072c5
                                                              0x004072c8
                                                              0x004072cb
                                                              0x004072ce
                                                              0x004072d1
                                                              0x004072d4
                                                              0x004072d7
                                                              0x004072f0
                                                              0x004072f2
                                                              0x004072f5
                                                              0x004072f6
                                                              0x004072f9
                                                              0x004072fb
                                                              0x004072fe
                                                              0x00407300
                                                              0x00407302
                                                              0x00407305
                                                              0x00407307
                                                              0x0040730a
                                                              0x0040730e
                                                              0x00407310
                                                              0x00407310
                                                              0x00407311
                                                              0x00407314
                                                              0x00407317
                                                              0x004072d9
                                                              0x004072d9
                                                              0x004072e1
                                                              0x004072e6
                                                              0x004072e8
                                                              0x004072eb
                                                              0x004072eb
                                                              0x0040731a
                                                              0x00407321
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x00000000
                                                              0x00407323
                                                              0x00000000
                                                              0x00407323
                                                              0x00407321
                                                              0x00407234
                                                              0x00407237
                                                              0x00407239
                                                              0x0040723c
                                                              0x0040723f
                                                              0x00407242
                                                              0x00407244
                                                              0x00407247
                                                              0x0040724a
                                                              0x0040724a
                                                              0x0040724d
                                                              0x0040724d
                                                              0x00407250
                                                              0x00407257
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x00000000
                                                              0x00407259
                                                              0x00000000
                                                              0x00407259
                                                              0x00407257
                                                              0x004071dd
                                                              0x004071e0
                                                              0x004071e2
                                                              0x004071e5
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004070cf
                                                              0x004070cf
                                                              0x004070d3
                                                              0x00407599
                                                              0x00000000
                                                              0x00407599
                                                              0x004070d9
                                                              0x004070dc
                                                              0x004070df
                                                              0x004070e2
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e7
                                                              0x004070ea
                                                              0x004070ed
                                                              0x004070f0
                                                              0x004070f3
                                                              0x004070f6
                                                              0x004070f7
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070fc
                                                              0x004070ff
                                                              0x00407102
                                                              0x00407105
                                                              0x00407105
                                                              0x00407105
                                                              0x00407108
                                                              0x00000000
                                                              0x00000000
                                                              0x0040734c
                                                              0x0040734c
                                                              0x0040734c
                                                              0x00407350
                                                              0x00000000
                                                              0x00000000
                                                              0x00407356
                                                              0x00407359
                                                              0x0040735c
                                                              0x0040735f
                                                              0x00407361
                                                              0x00407361
                                                              0x00407361
                                                              0x00407364
                                                              0x00407367
                                                              0x0040736a
                                                              0x0040736d
                                                              0x00407370
                                                              0x00407373
                                                              0x00407374
                                                              0x00407376
                                                              0x00407376
                                                              0x00407376
                                                              0x00407379
                                                              0x0040737c
                                                              0x0040737f
                                                              0x00407382
                                                              0x00407385
                                                              0x00407389
                                                              0x0040738b
                                                              0x0040738e
                                                              0x00000000
                                                              0x00407390
                                                              0x00000000
                                                              0x00407390
                                                              0x0040738e
                                                              0x004075c3
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2

                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                                              • Instruction ID: 02c1e40b0c9780dd067322b7733c474732bd0f187a49f53fd7fd3c108ee94619
                                                              • Opcode Fuzzy Hash: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                                              • Instruction Fuzzy Hash: 7CF15570D04229CBDF28CFA8C8946ADBBB0FF44305F24816ED456BB281D7386A86DF45
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040699E(WCHAR* _a4) {
                                                              				void* _t2;
                                                              
                                                              				_t2 = FindFirstFileW(_a4, 0x426798); // executed
                                                              				if(_t2 == 0xffffffff) {
                                                              					return 0;
                                                              				}
                                                              				FindClose(_t2); // executed
                                                              				return 0x426798;
                                                              			}




                                                              0x004069a9
                                                              0x004069b2
                                                              0x00000000
                                                              0x004069bf
                                                              0x004069b5
                                                              0x00000000

                                                              APIs
                                                              • FindFirstFileW.KERNELBASE(7620FAA0,00426798,00425F50,00406088,00425F50,00425F50,00000000,00425F50,00425F50,7620FAA0,?,7620F560,00405D94,?,7620FAA0,7620F560), ref: 004069A9
                                                              • FindClose.KERNELBASE(00000000), ref: 004069B5
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: Find$CloseFileFirst
                                                              • String ID:
                                                              • API String ID: 2295610775-0
                                                              • Opcode ID: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                                              • Instruction ID: 0ca7534fdffec89160a31ceabb6ef5ff718bfc83d1618d69d17f9e635378cbc3
                                                              • Opcode Fuzzy Hash: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                                              • Instruction Fuzzy Hash: 5ED012B15192205FC34057387E0C84B7A989F563317268A36B4AAF11E0CB348C3297AC
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 90%
                                                              			E6FCF1E4C() {
                                                              				signed char _v6;
                                                              				signed int _v7;
                                                              				signed int _v8;
                                                              				signed int* _v12;
                                                              				int _v16;
                                                              				struct tagRECT _v32;
                                                              				signed int _v36;
                                                              				struct HWND__* _v40;
                                                              				void* _v44;
                                                              				struct HDC__* _v48;
                                                              				void* _v52;
                                                              				signed int _v56;
                                                              				struct HRGN__* _v60;
                                                              				int _v64;
                                                              				int _v68;
                                                              				int _v72;
                                                              				int _v76;
                                                              				long _v80;
                                                              				struct HWND__* _v84;
                                                              				signed int _v100;
                                                              				signed int _v104;
                                                              				void _v108;
                                                              				struct tagRECT _v124;
                                                              				int _v132;
                                                              				int _v136;
                                                              				int _v152;
                                                              				short _v154;
                                                              				short _v156;
                                                              				signed int _v160;
                                                              				signed int _v164;
                                                              				struct tagBITMAPINFO _v168;
                                                              				short _v296;
                                                              				short _v424;
                                                              				signed int _t254;
                                                              				signed int _t259;
                                                              				WCHAR* _t260;
                                                              				signed int _t261;
                                                              				signed int _t262;
                                                              				struct HWND__* _t265;
                                                              				void* _t266;
                                                              				void* _t267;
                                                              				int _t269;
                                                              				int _t270;
                                                              				signed int _t271;
                                                              				struct HWND__* _t273;
                                                              				int _t282;
                                                              				signed int _t287;
                                                              				signed int _t291;
                                                              				signed int _t293;
                                                              				int _t294;
                                                              				WCHAR* _t297;
                                                              				signed int _t298;
                                                              				signed int _t302;
                                                              				signed int _t303;
                                                              				struct HWND__* _t310;
                                                              				WCHAR* _t319;
                                                              				long _t330;
                                                              				long _t331;
                                                              				signed int _t334;
                                                              				long _t335;
                                                              				long _t336;
                                                              				void* _t341;
                                                              				signed int _t352;
                                                              				int _t353;
                                                              				signed int _t356;
                                                              				signed int _t360;
                                                              				struct HDC__* _t363;
                                                              				int _t376;
                                                              				struct HRGN__* _t377;
                                                              				signed int _t387;
                                                              				int _t397;
                                                              				struct HWND__* _t405;
                                                              				WCHAR** _t408;
                                                              				int _t410;
                                                              				signed int _t414;
                                                              				signed int _t420;
                                                              				WCHAR* _t423;
                                                              				int _t425;
                                                              				int _t426;
                                                              				long _t431;
                                                              				signed int _t432;
                                                              				struct HWND__* _t442;
                                                              				void* _t443;
                                                              				int _t444;
                                                              				WCHAR* _t451;
                                                              				WCHAR* _t453;
                                                              				WCHAR* _t454;
                                                              				signed int _t459;
                                                              				void* _t463;
                                                              
                                                              				_t405 =  *0x6fcf8bec;
                                                              				_v84 = _t405;
                                                              				 *0x6fcf8984 = 0;
                                                              				 *0x6fcf8bdc = 0;
                                                              				if(_t405 != 0) {
                                                              					_t254 =  *0x6fcf8c3c;
                                                              					__eflags = _t254;
                                                              					if(_t254 == 0) {
                                                              						L138:
                                                              						E6FCF2C11(0);
                                                              						_push(L"error finding config");
                                                              						goto L139;
                                                              					}
                                                              					_t259 =  *_t254;
                                                              					__eflags = _t259;
                                                              					if(_t259 == 0) {
                                                              						goto L138;
                                                              					}
                                                              					_t260 = _t259 + 4;
                                                              					__eflags = _t260;
                                                              					 *0x6fcf8c04 = _t260;
                                                              					if(_t260 == 0) {
                                                              						goto L138;
                                                              					}
                                                              					__eflags =  *_t260;
                                                              					if(__eflags == 0) {
                                                              						goto L138;
                                                              					}
                                                              					_t261 = E6FCF1433(__eflags);
                                                              					__eflags = _t261;
                                                              					if(_t261 == 0) {
                                                              						goto L138;
                                                              					}
                                                              					_t262 = GetDlgItem(_t405,  *0x6fcf8c2c);
                                                              					__eflags = _t262;
                                                              					_v40 = _t262;
                                                              					if(_t262 != 0) {
                                                              						 *0x6fcf8bf0 = GetDlgItem(_t405, 2);
                                                              						 *0x6fcf8bf4 = GetDlgItem(_t405, 1);
                                                              						_t265 = GetDlgItem(_t405, 3);
                                                              						_push( *0x6fcf8c0c);
                                                              						 *0x6fcf8bf8 = _t265;
                                                              						_t266 = E6FCF108A(_t265,  *0x6fcf8bf0);
                                                              						_push( *0x6fcf8c10);
                                                              						_t267 = E6FCF108A(_t266,  *0x6fcf8bf4);
                                                              						_push( *0x6fcf8c14);
                                                              						E6FCF108A(_t267,  *0x6fcf8bf8);
                                                              						_t269 =  *0x6fcf8c18;
                                                              						__eflags = _t269 - 0xffffffff;
                                                              						if(_t269 != 0xffffffff) {
                                                              							EnableWindow( *0x6fcf8bf8, _t269);
                                                              						}
                                                              						_t270 =  *0x6fcf8c1c;
                                                              						__eflags = _t270 - 0xffffffff;
                                                              						if(_t270 != 0xffffffff) {
                                                              							EnableWindow( *0x6fcf8bf0, _t270);
                                                              							__eflags =  *0x6fcf8c1c;
                                                              							if( *0x6fcf8c1c == 0) {
                                                              								_push(1);
                                                              							} else {
                                                              								_push(0);
                                                              							}
                                                              							EnableMenuItem(GetSystemMenu(_t405, 0), 0xf060, ??);
                                                              						}
                                                              						_t271 =  *0x6fcf8c20;
                                                              						__eflags = _t271 - 0xffffffff;
                                                              						if(_t271 != 0xffffffff) {
                                                              							asm("sbb eax, eax");
                                                              							_t397 =  ~_t271 & 0x00000008;
                                                              							__eflags = _t397;
                                                              							 *0x6fcf89cc = ShowWindow( *0x6fcf8bf0, _t397);
                                                              						}
                                                              						_v80 = SendMessageW(_t405, 0x31, 0, 0);
                                                              						 *0x6fcf8980 = 1; // executed
                                                              						_t273 = CreateDialogParamW( *0x6fcf8bfc, 0x65, _t405, E6FCF1B1D, 0); // executed
                                                              						__eflags = _t273;
                                                              						 *0x6fcf8be8 = _t273;
                                                              						if(_t273 == 0) {
                                                              							E6FCF2C11(0);
                                                              							E6FCF2C51(L"error creating dialog");
                                                              							return 1;
                                                              						} else {
                                                              							GetWindowRect(_v40,  &_v32);
                                                              							MapWindowPoints(0, _t405,  &_v32, 2);
                                                              							_t410 = _v32.bottom - _v32.top;
                                                              							_t282 = _v32.right - _v32.left;
                                                              							_v64 = _t282;
                                                              							_v76 = _t410;
                                                              							SetWindowPos( *0x6fcf8be8, 0, _v32.left, _v32.top, _t282, _t410, 0x14);
                                                              							SendMessageW( *0x6fcf8be8, 0x30, _v80, 1);
                                                              							__eflags =  *0x6fcf8c30;
                                                              							_v72 = 0;
                                                              							_v68 = 0;
                                                              							_v56 = 0;
                                                              							if( *0x6fcf8c30 <= 0) {
                                                              								L135:
                                                              								_t285 = E6FCF1074( *0x6fcf8bf4);
                                                              								L136:
                                                              								_push( *0x6fcf8c08);
                                                              								E6FCF108A(_t285, _v84);
                                                              								_t287 =  *0x6fcf8c3c;
                                                              								 *0x6fcf8c00 =  *_t287;
                                                              								 *_t287 =  *((intOrPtr*)( *_t287));
                                                              								wsprintfW(0x6fcf8988, L"%d",  *0x6fcf8be8);
                                                              								E6FCF2C51(0x6fcf8988);
                                                              								return 0;
                                                              							} else {
                                                              								goto L20;
                                                              							}
                                                              							do {
                                                              								L20:
                                                              								_t408 = _v56 * 0x54 +  *0x6fcf8c28;
                                                              								_t291 = _t408[8];
                                                              								__eflags = _t291 - 1;
                                                              								if(_t291 < 1) {
                                                              									goto L133;
                                                              								}
                                                              								__eflags = _t291 - 0x10;
                                                              								if(_t291 > 0x10) {
                                                              									goto L133;
                                                              								}
                                                              								_t293 = _t291 + _t291 * 4 << 2;
                                                              								__eflags =  *0x6fcf8c24;
                                                              								if( *0x6fcf8c24 == 0) {
                                                              									_t414 =  *((intOrPtr*)(_t293 + 0x6fcf4160));
                                                              									_t294 =  *((intOrPtr*)(_t293 + 0x6fcf4168));
                                                              								} else {
                                                              									_t414 =  *((intOrPtr*)(_t293 + 0x6fcf4164));
                                                              									_t294 =  *((intOrPtr*)(_t293 + 0x6fcf416c));
                                                              								}
                                                              								asm("movsd");
                                                              								asm("movsd");
                                                              								_v16 = _t294;
                                                              								asm("movsd");
                                                              								_v8 = _t414;
                                                              								asm("movsd");
                                                              								MapDialogRect(_v84,  &_v32);
                                                              								__eflags = _t408[9];
                                                              								if(_t408[9] < 0) {
                                                              									_t35 =  &_v32;
                                                              									 *_t35 = _v32.left + _v64;
                                                              									__eflags =  *_t35;
                                                              								}
                                                              								__eflags = _t408[0xb];
                                                              								if(_t408[0xb] < 0) {
                                                              									_t39 =  &(_v32.right);
                                                              									 *_t39 = _v32.right + _v64;
                                                              									__eflags =  *_t39;
                                                              								}
                                                              								__eflags = _t408[0xa];
                                                              								if(_t408[0xa] < 0) {
                                                              									_t43 =  &(_v32.top);
                                                              									 *_t43 = _v32.top + _v76;
                                                              									__eflags =  *_t43;
                                                              								}
                                                              								__eflags = _t408[0xc];
                                                              								if(_t408[0xc] < 0) {
                                                              									_t47 =  &(_v32.bottom);
                                                              									 *_t47 = _v32.bottom + _v76;
                                                              									__eflags =  *_t47;
                                                              								}
                                                              								__eflags =  *0x6fcf8c24;
                                                              								if( *0x6fcf8c24 != 0) {
                                                              									_v32.right = _v64 - _v32.left;
                                                              									_t431 = _v64 - _v32.right;
                                                              									__eflags = _t431;
                                                              									_v32.left = _t431;
                                                              								}
                                                              								_t297 = _t408[8];
                                                              								_t451 =  *_t408;
                                                              								__eflags = _t297 - 0xe;
                                                              								if(_t297 > 0xe) {
                                                              									_t298 = _t297 - 0xf;
                                                              									__eflags = _t298;
                                                              									if(_t298 == 0) {
                                                              										_t451 = _t408[1];
                                                              										_t302 = (_t408[0xd] & 0x00004000 | 0x00000080) >> 0xe;
                                                              										__eflags = _t302;
                                                              										L59:
                                                              										_t89 =  &_v8;
                                                              										 *_t89 = _v8 | _t302;
                                                              										__eflags =  *_t89;
                                                              										goto L60;
                                                              									}
                                                              									__eflags = _t298 != 1;
                                                              									if(_t298 != 1) {
                                                              										goto L60;
                                                              									}
                                                              									_t302 = _t408[0xd] & 0x00000809;
                                                              									goto L59;
                                                              								} else {
                                                              									__eflags = _t297 - 0xc;
                                                              									if(_t297 >= 0xc) {
                                                              										_t387 = _t408[0xd];
                                                              										__eflags = _t387 & 0x00000040;
                                                              										if((_t387 & 0x00000040) != 0) {
                                                              											_t62 =  &_v8;
                                                              											 *_t62 = _v8 | 0x00000020;
                                                              											__eflags =  *_t62;
                                                              										}
                                                              										__eflags = _t387;
                                                              										if(_t387 < 0) {
                                                              											_t64 =  &_v7;
                                                              											 *_t64 = _v7 | 0x00000020;
                                                              											__eflags =  *_t64;
                                                              										}
                                                              										__eflags = _t387 & 0x00000004;
                                                              										if((_t387 & 0x00000004) != 0) {
                                                              											_t68 =  &_v7;
                                                              											 *_t68 = _v7 | 0x00000010;
                                                              											__eflags =  *_t68;
                                                              										}
                                                              										__eflags = _t387 & 0x00000010;
                                                              										if((_t387 & 0x00000010) != 0) {
                                                              											_t72 =  &_v7;
                                                              											 *_t72 = _v7 | 0x00000008;
                                                              											__eflags =  *_t72;
                                                              										}
                                                              										_t451 = _t408[1];
                                                              										__eflags = _t387 & 0x00000001;
                                                              										if((_t387 & 0x00000001) == 0) {
                                                              											L60:
                                                              											_t303 = _t408[0xd];
                                                              											_v8 = _v8 | _t303 & 0x08320000;
                                                              											__eflags = _t303 & 0x00010000;
                                                              											if((_t303 & 0x00010000) != 0) {
                                                              												_t96 =  &_v6;
                                                              												 *_t96 = _v6 & 0x000000fe;
                                                              												__eflags =  *_t96;
                                                              											}
                                                              											_t310 = CreateWindowExW(_v16,  *(0x6fcf415c + (_t408[8] + _t408[8] * 4) * 4), _t451, _v8, _v32.left, _v32.top, _v32.right - _v32.left, _v32.bottom - _v32.top,  *0x6fcf8be8, _t408[0xf],  *0x6fcf8bfc, 0); // executed
                                                              											_t442 = _t310;
                                                              											_v40 = _t442;
                                                              											_t408[0xe] = _t442;
                                                              											wsprintfW( &_v424, L"Field %d", _t408[0x12]);
                                                              											wsprintfW( &_v296, L"%d", _t442);
                                                              											_t463 = _t463 + 0x18;
                                                              											WritePrivateProfileStringW( &_v424, _t408[0x13],  &_v296,  *0x6fcf8c04); // executed
                                                              											__eflags = _t442;
                                                              											if(_t442 == 0) {
                                                              												goto L133;
                                                              											} else {
                                                              												SendMessageW(_t442, 0x30, _v80, 1);
                                                              												_t319 = _t408[8];
                                                              												__eflags = _t319 - 0xb;
                                                              												if(_t319 > 0xb) {
                                                              													__eflags = _t319 - 0xc;
                                                              													if(_t319 < 0xc) {
                                                              														L123:
                                                              														__eflags = _v68;
                                                              														if(_v68 != 0) {
                                                              															L131:
                                                              															__eflags = (_t408[0xd] & 0x00000110) - 0x110;
                                                              															if((_t408[0xd] & 0x00000110) == 0x110) {
                                                              																_push(_t408[1]);
                                                              																E6FCF108A(0x110, _t442);
                                                              															}
                                                              															goto L133;
                                                              														}
                                                              														__eflags = (_v8 & 0x08010000) - 0x10000;
                                                              														if((_v8 & 0x08010000) != 0x10000) {
                                                              															goto L131;
                                                              														}
                                                              														__eflags = _t408[8] - 0xa;
                                                              														if(_t408[8] < 0xa) {
                                                              															goto L131;
                                                              														}
                                                              														__eflags = _t408[0xd] & 0x00000010;
                                                              														if((_t408[0xd] & 0x00000010) != 0) {
                                                              															_v68 = 1;
                                                              														}
                                                              														__eflags = _v72;
                                                              														if(_v72 == 0) {
                                                              															L130:
                                                              															_v72 = 1;
                                                              															E6FCF1074(_t442);
                                                              															goto L131;
                                                              														} else {
                                                              															__eflags = _v68;
                                                              															if(_v68 == 0) {
                                                              																goto L131;
                                                              															}
                                                              															goto L130;
                                                              														}
                                                              													}
                                                              													__eflags = _t319 - 0xe;
                                                              													if(_t319 <= 0xe) {
                                                              														SendMessageW(_t442, 0xc5, _t408[7], 0);
                                                              														__eflags = _v7 & 0x00000020;
                                                              														if((_v7 & 0x00000020) != 0) {
                                                              															_t408[0x14] = GetWindowLongW(_t442, 0xfffffffc);
                                                              															SetWindowLongW(_t442, 0xfffffffc, E6FCF1D62);
                                                              														}
                                                              														goto L123;
                                                              													}
                                                              													__eflags = _t319 - 0x10;
                                                              													if(_t319 > 0x10) {
                                                              														goto L123;
                                                              													}
                                                              													_t420 = _t408[3];
                                                              													__eflags = _t420;
                                                              													if(_t420 == 0) {
                                                              														goto L123;
                                                              													}
                                                              													__eflags = _t319 - 0xf;
                                                              													if(_t319 != 0xf) {
                                                              														_v40 = 0x180;
                                                              														_v16 = 0x1a2;
                                                              														_v48 = 0x186;
                                                              													} else {
                                                              														_v40 = 0x143;
                                                              														_v16 = 0x158;
                                                              														_v48 = 0x14e;
                                                              													}
                                                              													_t328 = E6FCF101F(_t420);
                                                              													__eflags =  *_t328;
                                                              													_v52 = _t328;
                                                              													_t453 = _t328;
                                                              													_v12 = _t328;
                                                              													if( *_t328 == 0) {
                                                              														L105:
                                                              														E6FCF100F(_t328, _v52);
                                                              														_t330 = _t408[1];
                                                              														__eflags = _t330;
                                                              														if(_t330 == 0) {
                                                              															goto L123;
                                                              														}
                                                              														__eflags = _t408[0xd] & 0x00000808;
                                                              														if((_t408[0xd] & 0x00000808) == 0) {
                                                              															L118:
                                                              															_t331 = SendMessageW(_t442, _v16, 0xffffffff, _t330);
                                                              															__eflags = _t331 - 0xffffffff;
                                                              															if(_t331 == 0xffffffff) {
                                                              																goto L123;
                                                              															}
                                                              															_push(0);
                                                              															_push(_t331);
                                                              															_push(_v48);
                                                              															L120:
                                                              															SendMessageW(_t442, ??, ??, ??);
                                                              															goto L123;
                                                              														}
                                                              														__eflags = _v16 - 0x1a2;
                                                              														if(_v16 != 0x1a2) {
                                                              															goto L118;
                                                              														}
                                                              														SendMessageW(_t442, 0x185, 0, 0xffffffff);
                                                              														_t454 = _t408[1];
                                                              														while(1) {
                                                              															_v12 = _t454;
                                                              															while(1) {
                                                              																L110:
                                                              																_t334 =  *_t454;
                                                              																__eflags = _t334 - 0x7c;
                                                              																_v52 = _t334;
                                                              																if(_t334 == 0x7c) {
                                                              																	break;
                                                              																}
                                                              																__eflags = _t334;
                                                              																if(_t334 == 0) {
                                                              																	break;
                                                              																}
                                                              																_t454 = CharNextW(_t454);
                                                              															}
                                                              															_t335 = _v12;
                                                              															 *_t454 =  *_t454 & 0x00000000;
                                                              															__eflags =  *_t335;
                                                              															if( *_t335 != 0) {
                                                              																_t336 = SendMessageW(_t442, 0x1a2, 0xffffffff, _t335);
                                                              																__eflags = _t336 - 0xffffffff;
                                                              																if(_t336 != 0xffffffff) {
                                                              																	SendMessageW(_t442, 0x185, 1, _t336);
                                                              																}
                                                              															}
                                                              															__eflags = _v52;
                                                              															if(_v52 == 0) {
                                                              																goto L123;
                                                              															} else {
                                                              																_t454 =  &(_t454[1]);
                                                              																_v12 = _t454;
                                                              																goto L110;
                                                              															}
                                                              														}
                                                              													} else {
                                                              														do {
                                                              															__eflags =  *_t453 - 0x7c;
                                                              															if( *_t453 != 0x7c) {
                                                              																_t453 = CharNextW(_t453);
                                                              															} else {
                                                              																_t328 = _v12;
                                                              																 *_t453 =  *_t453 & 0x00000000;
                                                              																__eflags =  *_t328;
                                                              																if( *_t328 != 0) {
                                                              																	_t328 = SendMessageW(_t442, _v40, 0, _t328);
                                                              																}
                                                              																_t453 =  &(_t453[1]);
                                                              																_v12 = _t453;
                                                              															}
                                                              															__eflags =  *_t453;
                                                              														} while ( *_t453 != 0);
                                                              														goto L105;
                                                              													}
                                                              												}
                                                              												__eflags = _t319 - 0xa;
                                                              												if(_t319 >= 0xa) {
                                                              													__eflags =  *(_t408[1]) - 0x31;
                                                              													if( *(_t408[1]) != 0x31) {
                                                              														goto L123;
                                                              													}
                                                              													_push(0);
                                                              													_push(1);
                                                              													_push(0xf1);
                                                              													goto L120;
                                                              												}
                                                              												__eflags = _t319 - 4;
                                                              												if(_t319 < 4) {
                                                              													goto L123;
                                                              												}
                                                              												__eflags = _t319 - 5;
                                                              												if(_t319 <= 5) {
                                                              													__eflags = _t319 - 5;
                                                              													_v16 = 0 | _t319 != 0x00000005;
                                                              													_t423 =  *_t408;
                                                              													__eflags = _t423;
                                                              													if(_t423 == 0) {
                                                              														_t341 = LoadIconW(GetModuleHandleW(0), 0x67);
                                                              													} else {
                                                              														asm("sbb edx, edx");
                                                              														_t432 = _v32.right - _v32.left;
                                                              														asm("sbb eax, eax");
                                                              														_t341 = LoadImageW( *0x6fcf8bfc, _t423, _v16,  ~(_t408[0xd] & 0x00008000) & _t432,  ~(_t408[0xd] & 0x00008000) & _v32.bottom - _v32.top, 0x10); // executed
                                                              														_t408[0x11] = _t341;
                                                              													}
                                                              													__eflags = _t408[0xd] & 0x00000020;
                                                              													_v44 = _t341;
                                                              													if((_t408[0xd] & 0x00000020) == 0) {
                                                              														L87:
                                                              														SendMessageW(_t442, 0x172, _v16, _v44); // executed
                                                              														__eflags = _t408[8] - 5;
                                                              														if(_t408[8] == 5) {
                                                              															GetClientRect(_t442,  &_v124);
                                                              															asm("cdq");
                                                              															_t425 = _v32.right - _v124.right + _v32 - _t432 >> 1;
                                                              															_v124.left = _t425;
                                                              															asm("cdq");
                                                              															_t352 = _v32.bottom - _v124.bottom + _v32.top - _t432;
                                                              															_t432 = 0;
                                                              															_t353 = _t352 >> 1;
                                                              															_v124.top = _t353;
                                                              															SetWindowPos(_t442, 0, _t425, _t353, 0, 0, 0x15);
                                                              														}
                                                              														goto L123;
                                                              													} else {
                                                              														__eflags = _v16;
                                                              														if(_v16 != 0) {
                                                              															goto L87;
                                                              														}
                                                              														_t356 = GetObjectW(_v44, 0x18,  &_v108);
                                                              														__eflags = _t356;
                                                              														if(_t356 == 0) {
                                                              															goto L87;
                                                              														}
                                                              														_t360 = E6FCF1000(_v100 * _v104 << 2);
                                                              														__eflags = _t360;
                                                              														_v12 = _t360;
                                                              														if(_t360 == 0) {
                                                              															goto L87;
                                                              														}
                                                              														_v160 = _v100;
                                                              														_v154 = 0x20;
                                                              														_v152 = 0;
                                                              														_v156 = 1;
                                                              														_v168.bmiHeader = 0x28;
                                                              														_v164 = _v104;
                                                              														_v136 = 0;
                                                              														_v132 = 0;
                                                              														_t363 = CreateCompatibleDC(0);
                                                              														_v48 = _t363;
                                                              														SelectObject(_t363, _v44);
                                                              														_t443 = _v12;
                                                              														GetDIBits(_v48, _v44, 0, _v100, _t443,  &_v168, 0);
                                                              														_v60 = CreateRectRgn(0, 0, _v104, _v100);
                                                              														_t459 =  *_t443 & 0x00ffffff;
                                                              														_t444 = _v100 - 1;
                                                              														__eflags = _t444;
                                                              														if(_t444 < 0) {
                                                              															L86:
                                                              															SetWindowRgn(_v40, _v60, 1);
                                                              															DeleteObject(_v60);
                                                              															E6FCF100F(DeleteObject(_v48), _v12);
                                                              															_t442 = _v40;
                                                              															goto L87;
                                                              														} else {
                                                              															goto L77;
                                                              														}
                                                              														do {
                                                              															L77:
                                                              															_t426 = _v104;
                                                              															_v36 = _v36 & 0x00000000;
                                                              															__eflags = _t426;
                                                              															if(_t426 <= 0) {
                                                              																goto L85;
                                                              															} else {
                                                              																goto L78;
                                                              															}
                                                              															do {
                                                              																L78:
                                                              																__eflags = ( *_v12 & 0x00ffffff) - _t459;
                                                              																if(( *_v12 & 0x00ffffff) != _t459) {
                                                              																	_v12 =  &(_v12[1]);
                                                              																	_t184 =  &_v36;
                                                              																	 *_t184 = _v36 + 1;
                                                              																	__eflags =  *_t184;
                                                              																	goto L84;
                                                              																}
                                                              																_t376 = _v36;
                                                              																__eflags = _t376 - _t426;
                                                              																if(_t376 >= _t426) {
                                                              																	L82:
                                                              																	_t377 = CreateRectRgn(_t376, _t444, _v36, _t444 + 1);
                                                              																	_v52 = _t377;
                                                              																	CombineRgn(_v60, _v60, _t377, 3);
                                                              																	DeleteObject(_v52);
                                                              																	goto L84;
                                                              																} else {
                                                              																	goto L80;
                                                              																}
                                                              																while(1) {
                                                              																	L80:
                                                              																	_t432 =  *_v12 & 0x00ffffff;
                                                              																	__eflags = _t432 - _t459;
                                                              																	if(_t432 != _t459) {
                                                              																		goto L82;
                                                              																	}
                                                              																	_v12 = _v12 + 4;
                                                              																	_v36 = _v36 + 1;
                                                              																	__eflags = _v36 - _t426;
                                                              																	if(_v36 < _t426) {
                                                              																		continue;
                                                              																	}
                                                              																	goto L82;
                                                              																}
                                                              																goto L82;
                                                              																L84:
                                                              																_t426 = _v104;
                                                              																__eflags = _v36 - _t426;
                                                              															} while (_v36 < _t426);
                                                              															L85:
                                                              															_t444 = _t444 - 1;
                                                              															__eflags = _t444;
                                                              														} while (_t444 >= 0);
                                                              														goto L86;
                                                              													}
                                                              												}
                                                              												__eflags = _t319 - 7;
                                                              												if(_t319 == 7) {
                                                              													_t408[0x10] = SetWindowLongW(_t442, 0xfffffffc, E6FCF1C67);
                                                              												}
                                                              												goto L123;
                                                              											}
                                                              										} else {
                                                              											_v8 = _v8 | 0x00000044;
                                                              											__eflags = _t387 & 0x00100200;
                                                              											if((_t387 & 0x00100200) == 0) {
                                                              												_t81 =  &_v8;
                                                              												 *_t81 = _v8 & 0x0000007f;
                                                              												__eflags =  *_t81;
                                                              											}
                                                              											E6FCF2BA1(_t451);
                                                              											__eflags = _t408[0xd] & 0x00000010;
                                                              											if((_t408[0xd] & 0x00000010) != 0) {
                                                              												L54:
                                                              												_t451 = 0;
                                                              											}
                                                              											goto L60;
                                                              										}
                                                              									}
                                                              									__eflags = _t297 - 4;
                                                              									if(_t297 < 4) {
                                                              										goto L60;
                                                              									}
                                                              									__eflags = _t297 - 5;
                                                              									if(_t297 <= 5) {
                                                              										goto L54;
                                                              									}
                                                              									__eflags = _t297 - 9;
                                                              									if(_t297 > 9) {
                                                              										__eflags = _t297 - 0xb;
                                                              										if(_t297 <= 0xb) {
                                                              											_v8 = _v8 ^ _t408[0xd] & 0x00000020;
                                                              										}
                                                              									}
                                                              									goto L60;
                                                              								}
                                                              								L133:
                                                              								_v56 = _v56 + 1;
                                                              								_t285 = _v56;
                                                              								__eflags = _v56 -  *0x6fcf8c30;
                                                              							} while (_v56 <  *0x6fcf8c30);
                                                              							__eflags = _v72;
                                                              							if(_v72 != 0) {
                                                              								goto L136;
                                                              							}
                                                              							goto L135;
                                                              						}
                                                              					} else {
                                                              						E6FCF2C11(0);
                                                              						_push(L"error finding childwnd");
                                                              						goto L139;
                                                              					}
                                                              				} else {
                                                              					E6FCF2C11(0);
                                                              					_push(L"error finding mainwnd");
                                                              					L139:
                                                              					E6FCF2C51();
                                                              					return 1;
                                                              				}
                                                              			}




























































































                                                              0x6fcf1e56
                                                              0x6fcf1e60
                                                              0x6fcf1e65
                                                              0x6fcf1e6b
                                                              0x6fcf1e71
                                                              0x6fcf1e83
                                                              0x6fcf1e88
                                                              0x6fcf1e8a
                                                              0x6fcf2743
                                                              0x6fcf2744
                                                              0x6fcf2749
                                                              0x00000000
                                                              0x6fcf2749
                                                              0x6fcf1e90
                                                              0x6fcf1e92
                                                              0x6fcf1e94
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf1e9a
                                                              0x6fcf1e9d
                                                              0x6fcf1e9f
                                                              0x6fcf1ea4
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf1eaa
                                                              0x6fcf1ead
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf1eb3
                                                              0x6fcf1eb8
                                                              0x6fcf1eba
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf1ecd
                                                              0x6fcf1ecf
                                                              0x6fcf1ed1
                                                              0x6fcf1ed4
                                                              0x6fcf1eee
                                                              0x6fcf1ef8
                                                              0x6fcf1efd
                                                              0x6fcf1eff
                                                              0x6fcf1f05
                                                              0x6fcf1f10
                                                              0x6fcf1f15
                                                              0x6fcf1f21
                                                              0x6fcf1f26
                                                              0x6fcf1f32
                                                              0x6fcf1f37
                                                              0x6fcf1f42
                                                              0x6fcf1f45
                                                              0x6fcf1f4e
                                                              0x6fcf1f4e
                                                              0x6fcf1f50
                                                              0x6fcf1f55
                                                              0x6fcf1f58
                                                              0x6fcf1f61
                                                              0x6fcf1f63
                                                              0x6fcf1f69
                                                              0x6fcf1f6e
                                                              0x6fcf1f6b
                                                              0x6fcf1f6b
                                                              0x6fcf1f6b
                                                              0x6fcf1f7e
                                                              0x6fcf1f7e
                                                              0x6fcf1f84
                                                              0x6fcf1f89
                                                              0x6fcf1f8c
                                                              0x6fcf1f90
                                                              0x6fcf1f92
                                                              0x6fcf1f92
                                                              0x6fcf1fa2
                                                              0x6fcf1fa2
                                                              0x6fcf1fc3
                                                              0x6fcf1fc6
                                                              0x6fcf1fcc
                                                              0x6fcf1fd2
                                                              0x6fcf1fd4
                                                              0x6fcf1fd9
                                                              0x6fcf2730
                                                              0x6fcf273a
                                                              0x00000000
                                                              0x6fcf1fdf
                                                              0x6fcf1fe6
                                                              0x6fcf1ff4
                                                              0x6fcf2000
                                                              0x6fcf2003
                                                              0x6fcf200d
                                                              0x6fcf2010
                                                              0x6fcf201d
                                                              0x6fcf202f
                                                              0x6fcf2034
                                                              0x6fcf203a
                                                              0x6fcf203d
                                                              0x6fcf2040
                                                              0x6fcf2043
                                                              0x6fcf26df
                                                              0x6fcf26e5
                                                              0x6fcf26ea
                                                              0x6fcf26ea
                                                              0x6fcf26f3
                                                              0x6fcf26f8
                                                              0x6fcf2704
                                                              0x6fcf270e
                                                              0x6fcf271c
                                                              0x6fcf2726
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf2049
                                                              0x6fcf2049
                                                              0x6fcf204f
                                                              0x6fcf2055
                                                              0x6fcf2058
                                                              0x6fcf205b
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf2061
                                                              0x6fcf2064
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf206d
                                                              0x6fcf2070
                                                              0x6fcf2077
                                                              0x6fcf2087
                                                              0x6fcf208d
                                                              0x6fcf2079
                                                              0x6fcf2079
                                                              0x6fcf207f
                                                              0x6fcf207f
                                                              0x6fcf2099
                                                              0x6fcf209a
                                                              0x6fcf209b
                                                              0x6fcf20a1
                                                              0x6fcf20a3
                                                              0x6fcf20a9
                                                              0x6fcf20aa
                                                              0x6fcf20b0
                                                              0x6fcf20b4
                                                              0x6fcf20b9
                                                              0x6fcf20b9
                                                              0x6fcf20b9
                                                              0x6fcf20b9
                                                              0x6fcf20be
                                                              0x6fcf20c1
                                                              0x6fcf20c6
                                                              0x6fcf20c6
                                                              0x6fcf20c6
                                                              0x6fcf20c6
                                                              0x6fcf20c9
                                                              0x6fcf20cc
                                                              0x6fcf20d1
                                                              0x6fcf20d1
                                                              0x6fcf20d1
                                                              0x6fcf20d1
                                                              0x6fcf20d4
                                                              0x6fcf20d7
                                                              0x6fcf20dc
                                                              0x6fcf20dc
                                                              0x6fcf20dc
                                                              0x6fcf20dc
                                                              0x6fcf20df
                                                              0x6fcf20e5
                                                              0x6fcf20f0
                                                              0x6fcf20f6
                                                              0x6fcf20f6
                                                              0x6fcf20f8
                                                              0x6fcf20f8
                                                              0x6fcf20fb
                                                              0x6fcf20fe
                                                              0x6fcf2100
                                                              0x6fcf2103
                                                              0x6fcf217c
                                                              0x6fcf217c
                                                              0x6fcf217f
                                                              0x6fcf2191
                                                              0x6fcf219c
                                                              0x6fcf219c
                                                              0x6fcf219f
                                                              0x6fcf219f
                                                              0x6fcf219f
                                                              0x6fcf219f
                                                              0x00000000
                                                              0x6fcf219f
                                                              0x6fcf2181
                                                              0x6fcf2182
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf2187
                                                              0x00000000
                                                              0x6fcf2105
                                                              0x6fcf2105
                                                              0x6fcf2108
                                                              0x6fcf2131
                                                              0x6fcf2134
                                                              0x6fcf2136
                                                              0x6fcf2138
                                                              0x6fcf2138
                                                              0x6fcf2138
                                                              0x6fcf2138
                                                              0x6fcf213c
                                                              0x6fcf213e
                                                              0x6fcf2140
                                                              0x6fcf2140
                                                              0x6fcf2140
                                                              0x6fcf2140
                                                              0x6fcf2144
                                                              0x6fcf2147
                                                              0x6fcf2149
                                                              0x6fcf2149
                                                              0x6fcf2149
                                                              0x6fcf2149
                                                              0x6fcf214d
                                                              0x6fcf214f
                                                              0x6fcf2151
                                                              0x6fcf2151
                                                              0x6fcf2151
                                                              0x6fcf2151
                                                              0x6fcf2155
                                                              0x6fcf2158
                                                              0x6fcf215b
                                                              0x6fcf21a2
                                                              0x6fcf21a2
                                                              0x6fcf21ad
                                                              0x6fcf21b0
                                                              0x6fcf21b5
                                                              0x6fcf21b7
                                                              0x6fcf21b7
                                                              0x6fcf21b7
                                                              0x6fcf21b7
                                                              0x6fcf21f4
                                                              0x6fcf2203
                                                              0x6fcf2211
                                                              0x6fcf2214
                                                              0x6fcf2217
                                                              0x6fcf2226
                                                              0x6fcf2228
                                                              0x6fcf2242
                                                              0x6fcf2248
                                                              0x6fcf224a
                                                              0x00000000
                                                              0x6fcf2250
                                                              0x6fcf2258
                                                              0x6fcf225d
                                                              0x6fcf2260
                                                              0x6fcf2263
                                                              0x6fcf24f3
                                                              0x6fcf24f6
                                                              0x6fcf2670
                                                              0x6fcf2672
                                                              0x6fcf2675
                                                              0x6fcf26b0
                                                              0x6fcf26ba
                                                              0x6fcf26bc
                                                              0x6fcf26be
                                                              0x6fcf26c2
                                                              0x6fcf26c2
                                                              0x00000000
                                                              0x6fcf26bc
                                                              0x6fcf267f
                                                              0x6fcf2684
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf2686
                                                              0x6fcf268a
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf268c
                                                              0x6fcf2690
                                                              0x6fcf2692
                                                              0x6fcf2692
                                                              0x6fcf2699
                                                              0x6fcf269c
                                                              0x6fcf26a3
                                                              0x6fcf26a4
                                                              0x6fcf26ab
                                                              0x00000000
                                                              0x6fcf269e
                                                              0x6fcf269e
                                                              0x6fcf26a1
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf26a1
                                                              0x6fcf269c
                                                              0x6fcf24fc
                                                              0x6fcf24ff
                                                              0x6fcf264b
                                                              0x6fcf2650
                                                              0x6fcf2654
                                                              0x6fcf2667
                                                              0x6fcf266a
                                                              0x6fcf266a
                                                              0x00000000
                                                              0x6fcf2654
                                                              0x6fcf2505
                                                              0x6fcf2508
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf250e
                                                              0x6fcf2511
                                                              0x6fcf2513
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf2519
                                                              0x6fcf251c
                                                              0x6fcf2535
                                                              0x6fcf253c
                                                              0x6fcf2543
                                                              0x6fcf251e
                                                              0x6fcf251e
                                                              0x6fcf2525
                                                              0x6fcf252c
                                                              0x6fcf252c
                                                              0x6fcf254b
                                                              0x6fcf2550
                                                              0x6fcf2554
                                                              0x6fcf2557
                                                              0x6fcf2559
                                                              0x6fcf255c
                                                              0x6fcf2593
                                                              0x6fcf2596
                                                              0x6fcf259b
                                                              0x6fcf259e
                                                              0x6fcf25a0
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf25a6
                                                              0x6fcf25ac
                                                              0x6fcf2621
                                                              0x6fcf2628
                                                              0x6fcf262d
                                                              0x6fcf2630
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf2632
                                                              0x6fcf2634
                                                              0x6fcf2635
                                                              0x6fcf2638
                                                              0x6fcf2639
                                                              0x00000000
                                                              0x6fcf2639
                                                              0x6fcf25ae
                                                              0x6fcf25b5
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf25c1
                                                              0x6fcf25c6
                                                              0x6fcf25c9
                                                              0x6fcf25c9
                                                              0x6fcf25cc
                                                              0x6fcf25cc
                                                              0x6fcf25cc
                                                              0x6fcf25cf
                                                              0x6fcf25d3
                                                              0x6fcf25d6
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf25d8
                                                              0x6fcf25db
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf25e4
                                                              0x6fcf25e4
                                                              0x6fcf25e8
                                                              0x6fcf25eb
                                                              0x6fcf25ef
                                                              0x6fcf25f3
                                                              0x6fcf25fe
                                                              0x6fcf2603
                                                              0x6fcf2606
                                                              0x6fcf2611
                                                              0x6fcf2611
                                                              0x6fcf2606
                                                              0x6fcf2616
                                                              0x6fcf261b
                                                              0x00000000
                                                              0x6fcf261d
                                                              0x6fcf261e
                                                              0x6fcf25c9
                                                              0x00000000
                                                              0x6fcf25c9
                                                              0x6fcf261b
                                                              0x6fcf255e
                                                              0x6fcf255e
                                                              0x6fcf255e
                                                              0x6fcf2562
                                                              0x6fcf258b
                                                              0x6fcf2564
                                                              0x6fcf2564
                                                              0x6fcf2567
                                                              0x6fcf256b
                                                              0x6fcf256f
                                                              0x6fcf2578
                                                              0x6fcf2578
                                                              0x6fcf257e
                                                              0x6fcf257f
                                                              0x6fcf257f
                                                              0x6fcf258d
                                                              0x6fcf258d
                                                              0x00000000
                                                              0x6fcf255e
                                                              0x6fcf255c
                                                              0x6fcf2269
                                                              0x6fcf226c
                                                              0x6fcf24db
                                                              0x6fcf24df
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf24e5
                                                              0x6fcf24e7
                                                              0x6fcf24e9
                                                              0x00000000
                                                              0x6fcf24e9
                                                              0x6fcf2272
                                                              0x6fcf2275
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf227b
                                                              0x6fcf227e
                                                              0x6fcf22a1
                                                              0x6fcf22a7
                                                              0x6fcf22aa
                                                              0x6fcf22ac
                                                              0x6fcf22ae
                                                              0x6fcf22f6
                                                              0x6fcf22b0
                                                              0x6fcf22c4
                                                              0x6fcf22cc
                                                              0x6fcf22d1
                                                              0x6fcf22e0
                                                              0x6fcf22e6
                                                              0x6fcf22e6
                                                              0x6fcf22fc
                                                              0x6fcf2300
                                                              0x6fcf2303
                                                              0x6fcf2479
                                                              0x6fcf2485
                                                              0x6fcf248a
                                                              0x6fcf248e
                                                              0x6fcf2499
                                                              0x6fcf24aa
                                                              0x6fcf24b5
                                                              0x6fcf24ba
                                                              0x6fcf24bd
                                                              0x6fcf24be
                                                              0x6fcf24c0
                                                              0x6fcf24c2
                                                              0x6fcf24ca
                                                              0x6fcf24cd
                                                              0x6fcf24cd
                                                              0x00000000
                                                              0x6fcf2309
                                                              0x6fcf2309
                                                              0x6fcf230d
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf231c
                                                              0x6fcf2322
                                                              0x6fcf2324
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf2335
                                                              0x6fcf233a
                                                              0x6fcf233c
                                                              0x6fcf233f
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf234a
                                                              0x6fcf2354
                                                              0x6fcf235d
                                                              0x6fcf2363
                                                              0x6fcf236c
                                                              0x6fcf2376
                                                              0x6fcf237c
                                                              0x6fcf2382
                                                              0x6fcf2385
                                                              0x6fcf238e
                                                              0x6fcf2392
                                                              0x6fcf2398
                                                              0x6fcf23ae
                                                              0x6fcf23c4
                                                              0x6fcf23ca
                                                              0x6fcf23d0
                                                              0x6fcf23d3
                                                              0x6fcf23d5
                                                              0x6fcf2450
                                                              0x6fcf2458
                                                              0x6fcf2467
                                                              0x6fcf2471
                                                              0x6fcf2476
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf23d7
                                                              0x6fcf23d7
                                                              0x6fcf23d7
                                                              0x6fcf23da
                                                              0x6fcf23de
                                                              0x6fcf23e0
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf23e2
                                                              0x6fcf23e2
                                                              0x6fcf23ec
                                                              0x6fcf23ee
                                                              0x6fcf243e
                                                              0x6fcf2442
                                                              0x6fcf2442
                                                              0x6fcf2442
                                                              0x00000000
                                                              0x6fcf2442
                                                              0x6fcf23f0
                                                              0x6fcf23f3
                                                              0x6fcf23f5
                                                              0x6fcf2412
                                                              0x6fcf241b
                                                              0x6fcf2427
                                                              0x6fcf242d
                                                              0x6fcf2436
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf23f7
                                                              0x6fcf23f7
                                                              0x6fcf23fc
                                                              0x6fcf2402
                                                              0x6fcf2404
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf2406
                                                              0x6fcf240a
                                                              0x6fcf240d
                                                              0x6fcf2410
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf2410
                                                              0x00000000
                                                              0x6fcf2445
                                                              0x6fcf2445
                                                              0x6fcf2448
                                                              0x6fcf2448
                                                              0x6fcf244d
                                                              0x6fcf244d
                                                              0x6fcf244d
                                                              0x6fcf244d
                                                              0x00000000
                                                              0x6fcf23d7
                                                              0x6fcf2303
                                                              0x6fcf2280
                                                              0x6fcf2283
                                                              0x6fcf2297
                                                              0x6fcf2297
                                                              0x00000000
                                                              0x6fcf2283
                                                              0x6fcf215d
                                                              0x6fcf215d
                                                              0x6fcf2161
                                                              0x6fcf2166
                                                              0x6fcf2168
                                                              0x6fcf2168
                                                              0x6fcf2168
                                                              0x6fcf2168
                                                              0x6fcf216d
                                                              0x6fcf2172
                                                              0x6fcf2176
                                                              0x6fcf2178
                                                              0x6fcf2178
                                                              0x6fcf2178
                                                              0x00000000
                                                              0x6fcf2176
                                                              0x6fcf215b
                                                              0x6fcf210a
                                                              0x6fcf210d
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf2113
                                                              0x6fcf2116
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf2118
                                                              0x6fcf211b
                                                              0x6fcf2121
                                                              0x6fcf2124
                                                              0x6fcf212c
                                                              0x6fcf212c
                                                              0x6fcf2124
                                                              0x00000000
                                                              0x6fcf211b
                                                              0x6fcf26c7
                                                              0x6fcf26c7
                                                              0x6fcf26ca
                                                              0x6fcf26cd
                                                              0x6fcf26cd
                                                              0x6fcf26d9
                                                              0x6fcf26dd
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf26dd
                                                              0x6fcf1ed6
                                                              0x6fcf1ed7
                                                              0x6fcf1edc
                                                              0x00000000
                                                              0x6fcf1edc
                                                              0x6fcf1e73
                                                              0x6fcf1e74
                                                              0x6fcf1e79
                                                              0x6fcf274e
                                                              0x6fcf274e
                                                              0x00000000
                                                              0x6fcf2755

                                                              APIs
                                                              • GetDlgItem.USER32 ref: 6FCF1ECD
                                                                • Part of subcall function 6FCF2C11: lstrcpyW.KERNEL32 ref: 6FCF2C30
                                                                • Part of subcall function 6FCF2C11: GlobalFree.KERNEL32 ref: 6FCF2C40
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.582749575.000000006FCF1000.00000020.00000001.01000000.00000005.sdmp, Offset: 6FCF0000, based on PE: true
                                                              • Associated: 0000000E.00000002.582724053.000000006FCF0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582769751.000000006FCF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582813048.000000006FCF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582832337.000000006FCFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_6fcf0000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: FreeGlobalItemlstrcpy
                                                              • String ID: $ $($D$Field %d$error creating dialog$error finding childwnd$error finding config$error finding mainwnd$cjt
                                                              • API String ID: 962754457-1762944842
                                                              • Opcode ID: 8c8058fa9e8e1820dc29b9d80bd137996c28e2bcf13a38ab3d575bd293526d27
                                                              • Instruction ID: a118af9778aebf1242e3c0071e4dc869dd098dd15c1831eee08fdaeb2a5b4ed3
                                                              • Opcode Fuzzy Hash: 8c8058fa9e8e1820dc29b9d80bd137996c28e2bcf13a38ab3d575bd293526d27
                                                              • Instruction Fuzzy Hash: CF52AB71D06649EFDF51CFA8CD94AEDFBB5FF06320F10411AE610A6290E771A992DB20
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 464 405031-40507d GetDlgItem * 2 465 405083-40511b GlobalAlloc LoadImageW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 464->465 466 4052a8-4052af 464->466 469 40512a-405131 DeleteObject 465->469 470 40511d-405128 SendMessageW 465->470 467 4052b1-4052c1 466->467 468 4052c3 466->468 472 4052c6-4052cf 467->472 468->472 471 405133-40513b 469->471 470->469 475 405164-405168 471->475 476 40513d-405140 471->476 473 4052d1-4052d4 472->473 474 4052da-4052e0 472->474 473->474 477 4053be-4053c5 473->477 478 4052e2-4052e9 474->478 479 4052ef-4052f6 474->479 475->471 482 40516a-40519a call 4045c4 * 2 475->482 480 405142 476->480 481 405145-405162 call 4066a5 SendMessageW * 2 476->481 487 405436-40543e 477->487 488 4053c7-4053cd 477->488 478->477 478->479 483 4052f8-4052fb 479->483 484 40536b-40536e 479->484 480->481 481->475 521 4051a0-4051a6 482->521 522 40526a-40527d GetWindowLongW SetWindowLongW 482->522 492 405306-40531b call 404f7f 483->492 493 4052fd-405304 483->493 484->477 489 405370-40537a 484->489 490 405440-405446 SendMessageW 487->490 491 405448-40544f 487->491 496 4053d3-4053dd 488->496 497 405629-40563b call 40462b 488->497 498 40538a-405394 489->498 499 40537c-405388 SendMessageW 489->499 490->491 501 405451-405458 491->501 502 405483-40548a 491->502 492->484 520 40531d-40532e 492->520 493->484 493->492 496->497 505 4053e3-4053f2 SendMessageW 496->505 498->477 506 405396-4053a0 498->506 499->498 508 405461-405468 501->508 509 40545a-40545b ImageList_Destroy 501->509 512 405490-40549c call 4011ef 502->512 513 4055eb-4055f2 502->513 505->497 514 4053f8-405409 SendMessageW 505->514 516 4053b1-4053bb 506->516 517 4053a2-4053af 506->517 518 405471-40547d 508->518 519 40546a-40546b GlobalFree 508->519 509->508 539 4054ac-4054af 512->539 540 40549e-4054a1 512->540 513->497 515 4055f4-4055fb 513->515 524 405413-405415 514->524 525 40540b-405411 514->525 515->497 527 4055fd-405627 ShowWindow GetDlgItem ShowWindow 515->527 516->477 517->477 518->502 519->518 520->484 529 405330-405332 520->529 530 4051a9-4051af 521->530 528 405283-405286 522->528 526 405416-40542f call 401299 SendMessageW 524->526 525->524 525->526 526->487 527->497 533 4052a0-4052a3 call 4045f9 528->533 534 405288-405296 ShowWindow call 4045f9 528->534 535 405334-40533b 529->535 536 405345 529->536 537 4051b5-4051e0 530->537 538 40524c-40525f 530->538 533->466 559 40529b 534->559 549 405341-405343 535->549 550 40533d-40533f 535->550 551 405348-405364 call 40117d 536->551 552 4051e2-40521a SendMessageW 537->552 553 40521c-40521e 537->553 538->530 544 405265-405268 538->544 545 4054f0-405514 call 4011ef 539->545 546 4054b1-4054ca call 4012e2 call 401299 539->546 541 4054a3 540->541 542 4054a4-4054a7 call 404fff 540->542 541->542 542->539 544->522 544->528 565 4055b6-4055bf 545->565 566 40551a 545->566 571 4054da-4054e9 SendMessageW 546->571 572 4054cc-4054d2 546->572 549->551 550->551 551->484 552->538 555 405220-405232 SendMessageW 553->555 556 405234-405249 SendMessageW 553->556 555->538 556->538 559->497 569 4055c1-4055c7 InvalidateRect 565->569 570 4055cd-4055d5 565->570 567 40551d-405528 566->567 573 40552a-405539 567->573 574 40559e-4055b0 567->574 569->570 570->513 575 4055d7-4055e6 call 404f52 call 404f3a 570->575 571->545 578 4054d4 572->578 579 4054d5-4054d8 572->579 576 40553b-405548 573->576 577 40554c-40554f 573->577 574->565 574->567 575->513 576->577 581 405551-405554 577->581 582 405556-40555f 577->582 578->579 579->571 579->572 585 405564-40559c SendMessageW * 2 581->585 582->585 586 405561 582->586 585->574 586->585
                                                              C-Code - Quality: 96%
                                                              			E00405031(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                              				struct HWND__* _v8;
                                                              				struct HWND__* _v12;
                                                              				long _v16;
                                                              				signed int _v20;
                                                              				signed int _v24;
                                                              				intOrPtr _v28;
                                                              				signed char* _v32;
                                                              				int _v36;
                                                              				signed int _v44;
                                                              				int _v48;
                                                              				signed int* _v60;
                                                              				signed char* _v64;
                                                              				signed int _v68;
                                                              				long _v72;
                                                              				void* _v76;
                                                              				intOrPtr _v80;
                                                              				intOrPtr _v84;
                                                              				void* _v88;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				signed int _t198;
                                                              				intOrPtr _t201;
                                                              				long _t207;
                                                              				signed int _t211;
                                                              				signed int _t222;
                                                              				void* _t225;
                                                              				void* _t226;
                                                              				int _t232;
                                                              				long _t237;
                                                              				long _t238;
                                                              				signed int _t239;
                                                              				signed int _t245;
                                                              				signed int _t247;
                                                              				signed char _t248;
                                                              				signed char _t254;
                                                              				void* _t258;
                                                              				void* _t260;
                                                              				signed char* _t278;
                                                              				signed char _t279;
                                                              				long _t281;
                                                              				long _t284;
                                                              				int _t288;
                                                              				struct HWND__* _t291;
                                                              				signed int* _t292;
                                                              				int _t293;
                                                              				long _t294;
                                                              				signed int _t295;
                                                              				void* _t297;
                                                              				long _t298;
                                                              				int _t299;
                                                              				signed int _t300;
                                                              				signed int _t303;
                                                              				signed int _t311;
                                                              				signed char* _t319;
                                                              				int _t324;
                                                              				void* _t326;
                                                              
                                                              				_t291 = _a4;
                                                              				_v12 = GetDlgItem(_t291, 0x3f9);
                                                              				_v8 = GetDlgItem(_t291, 0x408);
                                                              				_t326 = SendMessageW;
                                                              				_v24 =  *0x42a288;
                                                              				_v28 =  *0x42a270 + 0x94;
                                                              				if(_a8 != 0x110) {
                                                              					L23:
                                                              					if(_a8 != 0x405) {
                                                              						_t301 = _a16;
                                                              					} else {
                                                              						_a12 = 0;
                                                              						_t301 = 1;
                                                              						_a8 = 0x40f;
                                                              						_a16 = 1;
                                                              					}
                                                              					if(_a8 == 0x4e || _a8 == 0x413) {
                                                              						_v16 = _t301;
                                                              						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
                                                              							if(( *0x42a279 & 0x00000002) != 0) {
                                                              								L41:
                                                              								if(_v16 != 0) {
                                                              									_t237 = _v16;
                                                              									if( *((intOrPtr*)(_t237 + 8)) == 0xfffffe3d) {
                                                              										SendMessageW(_v8, 0x419, 0,  *(_t237 + 0x5c));
                                                              									}
                                                              									_t238 = _v16;
                                                              									if( *((intOrPtr*)(_t238 + 8)) == 0xfffffe39) {
                                                              										_t301 = _v24;
                                                              										_t239 =  *(_t238 + 0x5c);
                                                              										if( *((intOrPtr*)(_t238 + 0xc)) != 2) {
                                                              											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) & 0xffffffdf;
                                                              										} else {
                                                              											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) | 0x00000020;
                                                              										}
                                                              									}
                                                              								}
                                                              								goto L48;
                                                              							}
                                                              							if(_a8 == 0x413) {
                                                              								L33:
                                                              								_t301 = 0 | _a8 != 0x00000413;
                                                              								_t245 = E00404F7F(_v8, _a8 != 0x413);
                                                              								_t295 = _t245;
                                                              								if(_t295 >= 0) {
                                                              									_t94 = _v24 + 8; // 0x8
                                                              									_t301 = _t245 * 0x818 + _t94;
                                                              									_t247 =  *_t301;
                                                              									if((_t247 & 0x00000010) == 0) {
                                                              										if((_t247 & 0x00000040) == 0) {
                                                              											_t248 = _t247 ^ 0x00000001;
                                                              										} else {
                                                              											_t254 = _t247 ^ 0x00000080;
                                                              											if(_t254 >= 0) {
                                                              												_t248 = _t254 & 0x000000fe;
                                                              											} else {
                                                              												_t248 = _t254 | 0x00000001;
                                                              											}
                                                              										}
                                                              										 *_t301 = _t248;
                                                              										E0040117D(_t295);
                                                              										_a12 = _t295 + 1;
                                                              										_a16 =  !( *0x42a278) >> 0x00000008 & 0x00000001;
                                                              										_a8 = 0x40f;
                                                              									}
                                                              								}
                                                              								goto L41;
                                                              							}
                                                              							_t301 = _a16;
                                                              							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                              								goto L41;
                                                              							}
                                                              							goto L33;
                                                              						} else {
                                                              							goto L48;
                                                              						}
                                                              					} else {
                                                              						L48:
                                                              						if(_a8 != 0x111) {
                                                              							L56:
                                                              							if(_a8 == 0x200) {
                                                              								SendMessageW(_v8, 0x200, 0, 0);
                                                              							}
                                                              							if(_a8 == 0x40b) {
                                                              								_t225 =  *0x42372c;
                                                              								if(_t225 != 0) {
                                                              									ImageList_Destroy(_t225);
                                                              								}
                                                              								_t226 =  *0x423740;
                                                              								if(_t226 != 0) {
                                                              									GlobalFree(_t226);
                                                              								}
                                                              								 *0x42372c = 0;
                                                              								 *0x423740 = 0;
                                                              								 *0x42a2c0 = 0;
                                                              							}
                                                              							if(_a8 != 0x40f) {
                                                              								L90:
                                                              								if(_a8 == 0x420 && ( *0x42a279 & 0x00000001) != 0) {
                                                              									_t324 = (0 | _a16 == 0x00000020) << 3;
                                                              									ShowWindow(_v8, _t324);
                                                              									ShowWindow(GetDlgItem(_a4, 0x3fe), _t324);
                                                              								}
                                                              								goto L93;
                                                              							} else {
                                                              								E004011EF(_t301, 0, 0);
                                                              								_t198 = _a12;
                                                              								if(_t198 != 0) {
                                                              									if(_t198 != 0xffffffff) {
                                                              										_t198 = _t198 - 1;
                                                              									}
                                                              									_push(_t198);
                                                              									_push(8);
                                                              									E00404FFF();
                                                              								}
                                                              								if(_a16 == 0) {
                                                              									L75:
                                                              									E004011EF(_t301, 0, 0);
                                                              									_v36 =  *0x423740;
                                                              									_t201 =  *0x42a288;
                                                              									_v64 = 0xf030;
                                                              									_v24 = 0;
                                                              									if( *0x42a28c <= 0) {
                                                              										L86:
                                                              										if( *0x42a31e == 0x400) {
                                                              											InvalidateRect(_v8, 0, 1);
                                                              										}
                                                              										if( *((intOrPtr*)( *0x42923c + 0x10)) != 0) {
                                                              											E00404F3A(0x3ff, 0xfffffffb, E00404F52(5));
                                                              										}
                                                              										goto L90;
                                                              									}
                                                              									_t292 = _t201 + 8;
                                                              									do {
                                                              										_t207 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                                              										if(_t207 != 0) {
                                                              											_t303 =  *_t292;
                                                              											_v72 = _t207;
                                                              											_v76 = 8;
                                                              											if((_t303 & 0x00000001) != 0) {
                                                              												_v76 = 9;
                                                              												_v60 =  &(_t292[4]);
                                                              												_t292[0] = _t292[0] & 0x000000fe;
                                                              											}
                                                              											if((_t303 & 0x00000040) == 0) {
                                                              												_t211 = (_t303 & 0x00000001) + 1;
                                                              												if((_t303 & 0x00000010) != 0) {
                                                              													_t211 = _t211 + 3;
                                                              												}
                                                              											} else {
                                                              												_t211 = 3;
                                                              											}
                                                              											_v68 = (_t211 << 0x0000000b | _t303 & 0x00000008) + (_t211 << 0x0000000b | _t303 & 0x00000008) | _t303 & 0x00000020;
                                                              											SendMessageW(_v8, 0x1102, (_t303 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                              											SendMessageW(_v8, 0x113f, 0,  &_v76); // executed
                                                              										}
                                                              										_v24 = _v24 + 1;
                                                              										_t292 =  &(_t292[0x206]);
                                                              									} while (_v24 <  *0x42a28c);
                                                              									goto L86;
                                                              								} else {
                                                              									_t293 = E004012E2( *0x423740);
                                                              									E00401299(_t293);
                                                              									_t222 = 0;
                                                              									_t301 = 0;
                                                              									if(_t293 <= 0) {
                                                              										L74:
                                                              										SendMessageW(_v12, 0x14e, _t301, 0);
                                                              										_a16 = _t293;
                                                              										_a8 = 0x420;
                                                              										goto L75;
                                                              									} else {
                                                              										goto L71;
                                                              									}
                                                              									do {
                                                              										L71:
                                                              										if( *((intOrPtr*)(_v28 + _t222 * 4)) != 0) {
                                                              											_t301 = _t301 + 1;
                                                              										}
                                                              										_t222 = _t222 + 1;
                                                              									} while (_t222 < _t293);
                                                              									goto L74;
                                                              								}
                                                              							}
                                                              						}
                                                              						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                              							goto L93;
                                                              						} else {
                                                              							_t232 = SendMessageW(_v12, 0x147, 0, 0);
                                                              							if(_t232 == 0xffffffff) {
                                                              								goto L93;
                                                              							}
                                                              							_t294 = SendMessageW(_v12, 0x150, _t232, 0);
                                                              							if(_t294 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t294 * 4)) == 0) {
                                                              								_t294 = 0x20;
                                                              							}
                                                              							E00401299(_t294);
                                                              							SendMessageW(_a4, 0x420, 0, _t294);
                                                              							_a12 = _a12 | 0xffffffff;
                                                              							_a16 = 0;
                                                              							_a8 = 0x40f;
                                                              							goto L56;
                                                              						}
                                                              					}
                                                              				} else {
                                                              					_v36 = 0;
                                                              					_v20 = 2;
                                                              					 *0x42a2c0 = _t291;
                                                              					 *0x423740 = GlobalAlloc(0x40,  *0x42a28c << 2);
                                                              					_t258 = LoadImageW( *0x42a260, 0x6e, 0, 0, 0, 0);
                                                              					 *0x423734 =  *0x423734 | 0xffffffff;
                                                              					_t297 = _t258;
                                                              					 *0x42373c = SetWindowLongW(_v8, 0xfffffffc, E0040563E);
                                                              					_t260 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                              					 *0x42372c = _t260;
                                                              					ImageList_AddMasked(_t260, _t297, 0xff00ff);
                                                              					SendMessageW(_v8, 0x1109, 2,  *0x42372c);
                                                              					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                              						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                              					}
                                                              					DeleteObject(_t297);
                                                              					_t298 = 0;
                                                              					do {
                                                              						_t266 =  *((intOrPtr*)(_v28 + _t298 * 4));
                                                              						if( *((intOrPtr*)(_v28 + _t298 * 4)) != 0) {
                                                              							if(_t298 != 0x20) {
                                                              								_v20 = 0;
                                                              							}
                                                              							_t288 = SendMessageW(_v12, 0x143, 0, E004066A5(_t298, 0, _t326, 0, _t266)); // executed
                                                              							SendMessageW(_v12, 0x151, _t288, _t298);
                                                              						}
                                                              						_t298 = _t298 + 1;
                                                              					} while (_t298 < 0x21);
                                                              					_t299 = _a16;
                                                              					_push( *((intOrPtr*)(_t299 + 0x30 + _v20 * 4)));
                                                              					_push(0x15);
                                                              					E004045C4(_a4);
                                                              					_push( *((intOrPtr*)(_t299 + 0x34 + _v20 * 4)));
                                                              					_push(0x16);
                                                              					E004045C4(_a4);
                                                              					_t300 = 0;
                                                              					_v16 = 0;
                                                              					if( *0x42a28c <= 0) {
                                                              						L19:
                                                              						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb); // executed
                                                              						goto L20;
                                                              					} else {
                                                              						_t319 = _v24 + 8;
                                                              						_v32 = _t319;
                                                              						do {
                                                              							_t278 =  &(_t319[0x10]);
                                                              							if( *_t278 != 0) {
                                                              								_v64 = _t278;
                                                              								_t279 =  *_t319;
                                                              								_v88 = _v16;
                                                              								_t311 = 0x20;
                                                              								_v84 = 0xffff0002;
                                                              								_v80 = 0xd;
                                                              								_v68 = _t311;
                                                              								_v44 = _t300;
                                                              								_v72 = _t279 & _t311;
                                                              								if((_t279 & 0x00000002) == 0) {
                                                              									if((_t279 & 0x00000004) == 0) {
                                                              										_t281 = SendMessageW(_v8, 0x1132, 0,  &_v88); // executed
                                                              										 *( *0x423740 + _t300 * 4) = _t281;
                                                              									} else {
                                                              										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                                              									}
                                                              								} else {
                                                              									_v80 = 0x4d;
                                                              									_v48 = 1;
                                                              									_t284 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                              									_v36 = 1;
                                                              									 *( *0x423740 + _t300 * 4) = _t284;
                                                              									_v16 =  *( *0x423740 + _t300 * 4);
                                                              								}
                                                              							}
                                                              							_t300 = _t300 + 1;
                                                              							_t319 =  &(_v32[0x818]);
                                                              							_v32 = _t319;
                                                              						} while (_t300 <  *0x42a28c);
                                                              						if(_v36 != 0) {
                                                              							L20:
                                                              							if(_v20 != 0) {
                                                              								E004045F9(_v8);
                                                              								goto L23;
                                                              							} else {
                                                              								ShowWindow(_v12, 5); // executed
                                                              								E004045F9(_v12);
                                                              								L93:
                                                              								return E0040462B(_a8, _a12, _a16);
                                                              							}
                                                              						}
                                                              						goto L19;
                                                              					}
                                                              				}
                                                              			}




























































                                                              0x00405038
                                                              0x00405051
                                                              0x00405056
                                                              0x0040505e
                                                              0x00405064
                                                              0x0040507a
                                                              0x0040507d
                                                              0x004052a8
                                                              0x004052af
                                                              0x004052c3
                                                              0x004052b1
                                                              0x004052b3
                                                              0x004052b6
                                                              0x004052b7
                                                              0x004052be
                                                              0x004052be
                                                              0x004052cf
                                                              0x004052dd
                                                              0x004052e0
                                                              0x004052f6
                                                              0x0040536b
                                                              0x0040536e
                                                              0x00405370
                                                              0x0040537a
                                                              0x00405388
                                                              0x00405388
                                                              0x0040538a
                                                              0x00405394
                                                              0x0040539a
                                                              0x0040539d
                                                              0x004053a0
                                                              0x004053bb
                                                              0x004053a2
                                                              0x004053ac
                                                              0x004053ac
                                                              0x004053a0
                                                              0x00405394
                                                              0x00000000
                                                              0x0040536e
                                                              0x004052fb
                                                              0x00405306
                                                              0x0040530b
                                                              0x00405312
                                                              0x00405317
                                                              0x0040531b
                                                              0x00405326
                                                              0x00405326
                                                              0x0040532a
                                                              0x0040532e
                                                              0x00405332
                                                              0x00405345
                                                              0x00405334
                                                              0x00405334
                                                              0x0040533b
                                                              0x00405341
                                                              0x0040533d
                                                              0x0040533d
                                                              0x0040533d
                                                              0x0040533b
                                                              0x00405349
                                                              0x0040534b
                                                              0x0040535e
                                                              0x00405361
                                                              0x00405364
                                                              0x00405364
                                                              0x0040532e
                                                              0x00000000
                                                              0x0040531b
                                                              0x004052fd
                                                              0x00405304
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004053be
                                                              0x004053be
                                                              0x004053c5
                                                              0x00405436
                                                              0x0040543e
                                                              0x00405446
                                                              0x00405446
                                                              0x0040544f
                                                              0x00405451
                                                              0x00405458
                                                              0x0040545b
                                                              0x0040545b
                                                              0x00405461
                                                              0x00405468
                                                              0x0040546b
                                                              0x0040546b
                                                              0x00405471
                                                              0x00405477
                                                              0x0040547d
                                                              0x0040547d
                                                              0x0040548a
                                                              0x004055eb
                                                              0x004055f2
                                                              0x0040560f
                                                              0x00405615
                                                              0x00405627
                                                              0x00405627
                                                              0x00000000
                                                              0x00405490
                                                              0x00405492
                                                              0x00405497
                                                              0x0040549c
                                                              0x004054a1
                                                              0x004054a3
                                                              0x004054a3
                                                              0x004054a4
                                                              0x004054a5
                                                              0x004054a7
                                                              0x004054a7
                                                              0x004054af
                                                              0x004054f0
                                                              0x004054f2
                                                              0x00405502
                                                              0x00405505
                                                              0x0040550a
                                                              0x00405511
                                                              0x00405514
                                                              0x004055b6
                                                              0x004055bf
                                                              0x004055c7
                                                              0x004055c7
                                                              0x004055d5
                                                              0x004055e6
                                                              0x004055e6
                                                              0x00000000
                                                              0x004055d5
                                                              0x0040551a
                                                              0x0040551d
                                                              0x00405523
                                                              0x00405528
                                                              0x0040552a
                                                              0x0040552c
                                                              0x00405532
                                                              0x00405539
                                                              0x0040553e
                                                              0x00405545
                                                              0x00405548
                                                              0x00405548
                                                              0x0040554f
                                                              0x0040555b
                                                              0x0040555f
                                                              0x00405561
                                                              0x00405561
                                                              0x00405551
                                                              0x00405553
                                                              0x00405553
                                                              0x00405581
                                                              0x0040558d
                                                              0x0040559c
                                                              0x0040559c
                                                              0x0040559e
                                                              0x004055a1
                                                              0x004055aa
                                                              0x00000000
                                                              0x004054b1
                                                              0x004054bc
                                                              0x004054bf
                                                              0x004054c4
                                                              0x004054c6
                                                              0x004054ca
                                                              0x004054da
                                                              0x004054e4
                                                              0x004054e6
                                                              0x004054e9
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004054cc
                                                              0x004054cc
                                                              0x004054d2
                                                              0x004054d4
                                                              0x004054d4
                                                              0x004054d5
                                                              0x004054d6
                                                              0x00000000
                                                              0x004054cc
                                                              0x004054af
                                                              0x0040548a
                                                              0x004053cd
                                                              0x00000000
                                                              0x004053e3
                                                              0x004053ed
                                                              0x004053f2
                                                              0x00000000
                                                              0x00000000
                                                              0x00405404
                                                              0x00405409
                                                              0x00405415
                                                              0x00405415
                                                              0x00405417
                                                              0x00405426
                                                              0x00405428
                                                              0x0040542c
                                                              0x0040542f
                                                              0x00000000
                                                              0x0040542f
                                                              0x004053cd
                                                              0x00405083
                                                              0x00405088
                                                              0x00405091
                                                              0x00405098
                                                              0x004050aa
                                                              0x004050b5
                                                              0x004050bb
                                                              0x004050c9
                                                              0x004050dd
                                                              0x004050e2
                                                              0x004050ef
                                                              0x004050f4
                                                              0x0040510a
                                                              0x0040511b
                                                              0x00405128
                                                              0x00405128
                                                              0x0040512b
                                                              0x00405131
                                                              0x00405133
                                                              0x00405136
                                                              0x0040513b
                                                              0x00405140
                                                              0x00405142
                                                              0x00405142
                                                              0x00405156
                                                              0x00405162
                                                              0x00405162
                                                              0x00405164
                                                              0x00405165
                                                              0x0040516a
                                                              0x00405170
                                                              0x00405174
                                                              0x00405179
                                                              0x00405181
                                                              0x00405185
                                                              0x0040518a
                                                              0x0040518f
                                                              0x00405197
                                                              0x0040519a
                                                              0x0040526a
                                                              0x0040527d
                                                              0x00000000
                                                              0x004051a0
                                                              0x004051a3
                                                              0x004051a6
                                                              0x004051a9
                                                              0x004051a9
                                                              0x004051af
                                                              0x004051b8
                                                              0x004051bb
                                                              0x004051bf
                                                              0x004051c2
                                                              0x004051c5
                                                              0x004051ce
                                                              0x004051d7
                                                              0x004051da
                                                              0x004051dd
                                                              0x004051e0
                                                              0x0040521e
                                                              0x00405241
                                                              0x00405249
                                                              0x00405220
                                                              0x0040522f
                                                              0x0040522f
                                                              0x004051e2
                                                              0x004051e5
                                                              0x004051f3
                                                              0x004051fd
                                                              0x00405205
                                                              0x0040520c
                                                              0x00405217
                                                              0x00405217
                                                              0x004051e0
                                                              0x0040524f
                                                              0x00405250
                                                              0x0040525c
                                                              0x0040525c
                                                              0x00405268
                                                              0x00405283
                                                              0x00405286
                                                              0x004052a3
                                                              0x00000000
                                                              0x00405288
                                                              0x0040528d
                                                              0x00405296
                                                              0x00405629
                                                              0x0040563b
                                                              0x0040563b
                                                              0x00405286
                                                              0x00000000
                                                              0x00405268
                                                              0x0040519a

                                                              APIs
                                                              • GetDlgItem.USER32 ref: 00405049
                                                              • GetDlgItem.USER32 ref: 00405054
                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 0040509E
                                                              • LoadImageW.USER32 ref: 004050B5
                                                              • SetWindowLongW.USER32 ref: 004050CE
                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 004050E2
                                                              • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 004050F4
                                                              • SendMessageW.USER32(?,00001109,00000002), ref: 0040510A
                                                              • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00405116
                                                              • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00405128
                                                              • DeleteObject.GDI32(00000000), ref: 0040512B
                                                              • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00405156
                                                              • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405162
                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 004051FD
                                                              • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 0040522D
                                                                • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405241
                                                              • GetWindowLongW.USER32(?,000000F0), ref: 0040526F
                                                              • SetWindowLongW.USER32 ref: 0040527D
                                                              • ShowWindow.USER32(?,00000005), ref: 0040528D
                                                              • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405388
                                                              • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004053ED
                                                              • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405402
                                                              • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405426
                                                              • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405446
                                                              • ImageList_Destroy.COMCTL32(?), ref: 0040545B
                                                              • GlobalFree.KERNEL32 ref: 0040546B
                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004054E4
                                                              • SendMessageW.USER32(?,00001102,?,?), ref: 0040558D
                                                              • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040559C
                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 004055C7
                                                              • ShowWindow.USER32(?,00000000), ref: 00405615
                                                              • GetDlgItem.USER32 ref: 00405620
                                                              • ShowWindow.USER32(00000000), ref: 00405627
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                              • String ID: $M$N
                                                              • API String ID: 2564846305-813528018
                                                              • Opcode ID: de07a9e9a0be4199ac2fb0f6085adc1098bb242521470954e30eab12cbe79057
                                                              • Instruction ID: a1eb65f7683e17450fca8d4cb4c1055b074660be5b1b810df034ff690b7f681c
                                                              • Opcode Fuzzy Hash: de07a9e9a0be4199ac2fb0f6085adc1098bb242521470954e30eab12cbe79057
                                                              • Instruction Fuzzy Hash: 2A025CB0900609EFDF20DF65CD45AAE7BB5FB44315F10817AEA10BA2E1D7798A52CF18
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 587 4040c5-4040d7 588 4040dd-4040e3 587->588 589 40423e-40424d 587->589 588->589 592 4040e9-4040f2 588->592 590 40429c-4042b1 589->590 591 40424f-40428a GetDlgItem * 2 call 4045c4 KiUserCallbackDispatcher call 40140b 589->591 594 4042f1-4042f6 call 404610 590->594 595 4042b3-4042b6 590->595 613 40428f-404297 591->613 596 4040f4-404101 SetWindowPos 592->596 597 404107-40410e 592->597 611 4042fb-404316 594->611 599 4042b8-4042c3 call 401389 595->599 600 4042e9-4042eb 595->600 596->597 602 404110-40412a ShowWindow 597->602 603 404152-404158 597->603 599->600 627 4042c5-4042e4 SendMessageW 599->627 600->594 610 404591 600->610 604 404130-404143 GetWindowLongW 602->604 605 40422b-404239 call 40462b 602->605 607 404171-404174 603->607 608 40415a-40416c DestroyWindow 603->608 604->605 612 404149-40414c ShowWindow 604->612 615 404593-40459a 605->615 616 404176-404182 SetWindowLongW 607->616 617 404187-40418d 607->617 614 40456e-404574 608->614 610->615 620 404318-40431a call 40140b 611->620 621 40431f-404325 611->621 612->603 613->590 614->610 623 404576-40457c 614->623 616->615 617->605 626 404193-4041a2 GetDlgItem 617->626 620->621 624 40432b-404336 621->624 625 40454f-404568 DestroyWindow EndDialog 621->625 623->610 629 40457e-404587 ShowWindow 623->629 624->625 630 40433c-404389 call 4066a5 call 4045c4 * 3 GetDlgItem 624->630 625->614 631 4041c1-4041c4 626->631 632 4041a4-4041bb SendMessageW IsWindowEnabled 626->632 627->615 629->610 659 404393-4043cf ShowWindow KiUserCallbackDispatcher call 4045e6 KiUserCallbackDispatcher 630->659 660 40438b-404390 630->660 634 4041c6-4041c7 631->634 635 4041c9-4041cc 631->635 632->610 632->631 637 4041f7-4041fc call 40459d 634->637 638 4041da-4041df 635->638 639 4041ce-4041d4 635->639 637->605 642 404215-404225 SendMessageW 638->642 644 4041e1-4041e7 638->644 639->642 643 4041d6-4041d8 639->643 642->605 643->637 645 4041e9-4041ef call 40140b 644->645 646 4041fe-404207 call 40140b 644->646 655 4041f5 645->655 646->605 656 404209-404213 646->656 655->637 656->655 663 4043d1-4043d2 659->663 664 4043d4 659->664 660->659 665 4043d6-404404 GetSystemMenu EnableMenuItem SendMessageW 663->665 664->665 666 404406-404417 SendMessageW 665->666 667 404419 665->667 668 40441f-40445e call 4045f9 call 4040a6 call 406668 lstrlenW call 4066a5 SetWindowTextW call 401389 666->668 667->668 668->611 679 404464-404466 668->679 679->611 680 40446c-404470 679->680 681 404472-404478 680->681 682 40448f-4044a3 DestroyWindow 680->682 681->610 683 40447e-404484 681->683 682->614 684 4044a9-4044d6 CreateDialogParamW 682->684 683->611 685 40448a 683->685 684->614 686 4044dc-404533 call 4045c4 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 684->686 685->610 686->610 691 404535-404548 ShowWindow call 404610 686->691 693 40454d 691->693 693->614
                                                              C-Code - Quality: 86%
                                                              			E004040C5(struct HWND__* _a4, intOrPtr _a8, int _a12, long _a16) {
                                                              				struct HWND__* _v28;
                                                              				void* _v80;
                                                              				void* _v84;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				signed int _t34;
                                                              				signed int _t36;
                                                              				signed int _t38;
                                                              				struct HWND__* _t48;
                                                              				signed int _t67;
                                                              				struct HWND__* _t73;
                                                              				signed int _t86;
                                                              				struct HWND__* _t91;
                                                              				signed int _t99;
                                                              				int _t103;
                                                              				signed int _t117;
                                                              				int _t118;
                                                              				int _t122;
                                                              				signed int _t124;
                                                              				struct HWND__* _t127;
                                                              				struct HWND__* _t128;
                                                              				int _t129;
                                                              				intOrPtr _t130;
                                                              				long _t133;
                                                              				int _t135;
                                                              				int _t136;
                                                              				void* _t137;
                                                              				void* _t145;
                                                              
                                                              				_t130 = _a8;
                                                              				if(_t130 == 0x110 || _t130 == 0x408) {
                                                              					_t34 = _a12;
                                                              					_t127 = _a4;
                                                              					__eflags = _t130 - 0x110;
                                                              					 *0x423730 = _t34;
                                                              					if(_t130 == 0x110) {
                                                              						 *0x42a268 = _t127;
                                                              						 *0x423744 = GetDlgItem(_t127, 1);
                                                              						_t91 = GetDlgItem(_t127, 2);
                                                              						_push(0xffffffff);
                                                              						_push(0x1c);
                                                              						 *0x421710 = _t91;
                                                              						E004045C4(_t127);
                                                              						SetClassLongW(_t127, 0xfffffff2,  *0x429248); // executed
                                                              						 *0x42922c = E0040140B(4);
                                                              						_t34 = 1;
                                                              						__eflags = 1;
                                                              						 *0x423730 = 1;
                                                              					}
                                                              					_t124 =  *0x40a39c; // 0x8
                                                              					_t136 = 0;
                                                              					_t133 = (_t124 << 6) +  *0x42a280;
                                                              					__eflags = _t124;
                                                              					if(_t124 < 0) {
                                                              						L36:
                                                              						E00404610(0x40b);
                                                              						while(1) {
                                                              							_t36 =  *0x423730;
                                                              							 *0x40a39c =  *0x40a39c + _t36;
                                                              							_t133 = _t133 + (_t36 << 6);
                                                              							_t38 =  *0x40a39c; // 0x8
                                                              							__eflags = _t38 -  *0x42a284;
                                                              							if(_t38 ==  *0x42a284) {
                                                              								E0040140B(1);
                                                              							}
                                                              							__eflags =  *0x42922c - _t136;
                                                              							if( *0x42922c != _t136) {
                                                              								break;
                                                              							}
                                                              							__eflags =  *0x40a39c -  *0x42a284; // 0x8
                                                              							if(__eflags >= 0) {
                                                              								break;
                                                              							}
                                                              							_t117 =  *(_t133 + 0x14);
                                                              							E004066A5(_t117, _t127, _t133, 0x43a000,  *((intOrPtr*)(_t133 + 0x24)));
                                                              							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                              							_push(0xfffffc19);
                                                              							E004045C4(_t127);
                                                              							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                              							_push(0xfffffc1b);
                                                              							E004045C4(_t127);
                                                              							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                              							_push(0xfffffc1a);
                                                              							E004045C4(_t127);
                                                              							_t48 = GetDlgItem(_t127, 3);
                                                              							__eflags =  *0x42a2ec - _t136;
                                                              							_v28 = _t48;
                                                              							if( *0x42a2ec != _t136) {
                                                              								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                              								__eflags = _t117;
                                                              							}
                                                              							ShowWindow(_t48, _t117 & 0x00000008); // executed
                                                              							EnableWindow( *(_t137 + 0x34), _t117 & 0x00000100); // executed
                                                              							E004045E6(_t117 & 0x00000002);
                                                              							_t118 = _t117 & 0x00000004;
                                                              							EnableWindow( *0x421710, _t118); // executed
                                                              							__eflags = _t118 - _t136;
                                                              							if(_t118 == _t136) {
                                                              								_push(1);
                                                              							} else {
                                                              								_push(_t136);
                                                              							}
                                                              							EnableMenuItem(GetSystemMenu(_t127, _t136), 0xf060, ??);
                                                              							SendMessageW( *(_t137 + 0x3c), 0xf4, _t136, 1);
                                                              							__eflags =  *0x42a2ec - _t136;
                                                              							if( *0x42a2ec == _t136) {
                                                              								_push( *0x423744);
                                                              							} else {
                                                              								SendMessageW(_t127, 0x401, 2, _t136);
                                                              								_push( *0x421710);
                                                              							}
                                                              							E004045F9();
                                                              							E00406668(0x423748, E004040A6());
                                                              							E004066A5(0x423748, _t127, _t133,  &(0x423748[lstrlenW(0x423748)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                              							SetWindowTextW(_t127, 0x423748); // executed
                                                              							_t67 = E00401389( *((intOrPtr*)(_t133 + 8)), _t136);
                                                              							__eflags = _t67;
                                                              							if(_t67 != 0) {
                                                              								continue;
                                                              							} else {
                                                              								__eflags =  *_t133 - _t136;
                                                              								if( *_t133 == _t136) {
                                                              									continue;
                                                              								}
                                                              								__eflags =  *(_t133 + 4) - 5;
                                                              								if( *(_t133 + 4) != 5) {
                                                              									DestroyWindow( *0x429238); // executed
                                                              									 *0x422720 = _t133;
                                                              									__eflags =  *_t133 - _t136;
                                                              									if( *_t133 <= _t136) {
                                                              										goto L60;
                                                              									}
                                                              									_t73 = CreateDialogParamW( *0x42a260,  *_t133 +  *0x429240 & 0x0000ffff, _t127,  *(0x40a3a0 +  *(_t133 + 4) * 4), _t133); // executed
                                                              									__eflags = _t73 - _t136;
                                                              									 *0x429238 = _t73;
                                                              									if(_t73 == _t136) {
                                                              										goto L60;
                                                              									}
                                                              									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                              									_push(6);
                                                              									E004045C4(_t73);
                                                              									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t137 + 0x10);
                                                              									ScreenToClient(_t127, _t137 + 0x10);
                                                              									SetWindowPos( *0x429238, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                              									E00401389( *((intOrPtr*)(_t133 + 0xc)), _t136);
                                                              									__eflags =  *0x42922c - _t136;
                                                              									if( *0x42922c != _t136) {
                                                              										goto L63;
                                                              									}
                                                              									ShowWindow( *0x429238, 8); // executed
                                                              									E00404610(0x405);
                                                              									goto L60;
                                                              								}
                                                              								__eflags =  *0x42a2ec - _t136;
                                                              								if( *0x42a2ec != _t136) {
                                                              									goto L63;
                                                              								}
                                                              								__eflags =  *0x42a2e0 - _t136;
                                                              								if( *0x42a2e0 != _t136) {
                                                              									continue;
                                                              								}
                                                              								goto L63;
                                                              							}
                                                              						}
                                                              						DestroyWindow( *0x429238);
                                                              						 *0x42a268 = _t136;
                                                              						EndDialog(_t127,  *0x421f18);
                                                              						goto L60;
                                                              					} else {
                                                              						__eflags = _t34 - 1;
                                                              						if(_t34 != 1) {
                                                              							L35:
                                                              							__eflags =  *_t133 - _t136;
                                                              							if( *_t133 == _t136) {
                                                              								goto L63;
                                                              							}
                                                              							goto L36;
                                                              						}
                                                              						_t86 = E00401389( *((intOrPtr*)(_t133 + 0x10)), 0);
                                                              						__eflags = _t86;
                                                              						if(_t86 == 0) {
                                                              							goto L35;
                                                              						}
                                                              						SendMessageW( *0x429238, 0x40f, 0, 1);
                                                              						__eflags =  *0x42922c;
                                                              						return 0 |  *0x42922c == 0x00000000;
                                                              					}
                                                              				} else {
                                                              					_t127 = _a4;
                                                              					_t136 = 0;
                                                              					if(_t130 == 0x47) {
                                                              						SetWindowPos( *0x423728, _t127, 0, 0, 0, 0, 0x13);
                                                              					}
                                                              					_t122 = _a12;
                                                              					if(_t130 != 5) {
                                                              						L8:
                                                              						if(_t130 != 0x40d) {
                                                              							__eflags = _t130 - 0x11;
                                                              							if(_t130 != 0x11) {
                                                              								__eflags = _t130 - 0x111;
                                                              								if(_t130 != 0x111) {
                                                              									goto L28;
                                                              								}
                                                              								_t135 = _t122 & 0x0000ffff;
                                                              								_t128 = GetDlgItem(_t127, _t135);
                                                              								__eflags = _t128 - _t136;
                                                              								if(_t128 == _t136) {
                                                              									L15:
                                                              									__eflags = _t135 - 1;
                                                              									if(_t135 != 1) {
                                                              										__eflags = _t135 - 3;
                                                              										if(_t135 != 3) {
                                                              											_t129 = 2;
                                                              											__eflags = _t135 - _t129;
                                                              											if(_t135 != _t129) {
                                                              												L27:
                                                              												SendMessageW( *0x429238, 0x111, _t122, _a16);
                                                              												goto L28;
                                                              											}
                                                              											__eflags =  *0x42a2ec - _t136;
                                                              											if( *0x42a2ec == _t136) {
                                                              												_t99 = E0040140B(3);
                                                              												__eflags = _t99;
                                                              												if(_t99 != 0) {
                                                              													goto L28;
                                                              												}
                                                              												 *0x421f18 = 1;
                                                              												L23:
                                                              												_push(0x78);
                                                              												L24:
                                                              												E0040459D();
                                                              												goto L28;
                                                              											}
                                                              											E0040140B(_t129);
                                                              											 *0x421f18 = _t129;
                                                              											goto L23;
                                                              										}
                                                              										__eflags =  *0x40a39c - _t136; // 0x8
                                                              										if(__eflags <= 0) {
                                                              											goto L27;
                                                              										}
                                                              										_push(0xffffffff);
                                                              										goto L24;
                                                              									}
                                                              									_push(_t135);
                                                              									goto L24;
                                                              								}
                                                              								SendMessageW(_t128, 0xf3, _t136, _t136);
                                                              								_t103 = IsWindowEnabled(_t128);
                                                              								__eflags = _t103;
                                                              								if(_t103 == 0) {
                                                              									L63:
                                                              									return 0;
                                                              								}
                                                              								goto L15;
                                                              							}
                                                              							SetWindowLongW(_t127, _t136, _t136);
                                                              							return 1;
                                                              						}
                                                              						DestroyWindow( *0x429238); // executed
                                                              						 *0x429238 = _t122;
                                                              						L60:
                                                              						_t145 =  *0x425748 - _t136; // 0x1
                                                              						if(_t145 == 0 &&  *0x429238 != _t136) {
                                                              							ShowWindow(_t127, 0xa); // executed
                                                              							 *0x425748 = 1;
                                                              						}
                                                              						goto L63;
                                                              					} else {
                                                              						asm("sbb eax, eax");
                                                              						ShowWindow( *0x423728,  ~(_t122 - 1) & 0x00000005); // executed
                                                              						if(_t122 != 2 || (GetWindowLongW(_t127, 0xfffffff0) & 0x21010000) != 0x1000000) {
                                                              							L28:
                                                              							return E0040462B(_a8, _t122, _a16);
                                                              						} else {
                                                              							ShowWindow(_t127, 4);
                                                              							goto L8;
                                                              						}
                                                              					}
                                                              				}
                                                              			}
































                                                              0x004040d0
                                                              0x004040d7
                                                              0x0040423e
                                                              0x00404242
                                                              0x00404246
                                                              0x00404248
                                                              0x0040424d
                                                              0x00404258
                                                              0x00404263
                                                              0x00404268
                                                              0x0040426a
                                                              0x0040426c
                                                              0x0040426f
                                                              0x00404274
                                                              0x00404282
                                                              0x0040428f
                                                              0x00404296
                                                              0x00404296
                                                              0x00404297
                                                              0x00404297
                                                              0x0040429c
                                                              0x004042a2
                                                              0x004042a9
                                                              0x004042af
                                                              0x004042b1
                                                              0x004042f1
                                                              0x004042f6
                                                              0x004042fb
                                                              0x004042fb
                                                              0x00404300
                                                              0x00404309
                                                              0x0040430b
                                                              0x00404310
                                                              0x00404316
                                                              0x0040431a
                                                              0x0040431a
                                                              0x0040431f
                                                              0x00404325
                                                              0x00000000
                                                              0x00000000
                                                              0x00404330
                                                              0x00404336
                                                              0x00000000
                                                              0x00000000
                                                              0x0040433f
                                                              0x00404347
                                                              0x0040434c
                                                              0x0040434f
                                                              0x00404355
                                                              0x0040435a
                                                              0x0040435d
                                                              0x00404363
                                                              0x00404368
                                                              0x0040436b
                                                              0x00404371
                                                              0x00404379
                                                              0x0040437f
                                                              0x00404385
                                                              0x00404389
                                                              0x00404390
                                                              0x00404390
                                                              0x00404390
                                                              0x0040439a
                                                              0x004043ac
                                                              0x004043b8
                                                              0x004043bd
                                                              0x004043c7
                                                              0x004043cd
                                                              0x004043cf
                                                              0x004043d4
                                                              0x004043d1
                                                              0x004043d1
                                                              0x004043d1
                                                              0x004043e4
                                                              0x004043fc
                                                              0x004043fe
                                                              0x00404404
                                                              0x00404419
                                                              0x00404406
                                                              0x0040440f
                                                              0x00404411
                                                              0x00404411
                                                              0x0040441f
                                                              0x00404430
                                                              0x00404446
                                                              0x0040444d
                                                              0x00404457
                                                              0x0040445c
                                                              0x0040445e
                                                              0x00000000
                                                              0x00404464
                                                              0x00404464
                                                              0x00404466
                                                              0x00000000
                                                              0x00000000
                                                              0x0040446c
                                                              0x00404470
                                                              0x00404495
                                                              0x0040449b
                                                              0x004044a1
                                                              0x004044a3
                                                              0x00000000
                                                              0x00000000
                                                              0x004044c9
                                                              0x004044cf
                                                              0x004044d1
                                                              0x004044d6
                                                              0x00000000
                                                              0x00000000
                                                              0x004044dc
                                                              0x004044df
                                                              0x004044e2
                                                              0x004044f9
                                                              0x00404505
                                                              0x0040451e
                                                              0x00404528
                                                              0x0040452d
                                                              0x00404533
                                                              0x00000000
                                                              0x00000000
                                                              0x0040453d
                                                              0x00404548
                                                              0x00000000
                                                              0x00404548
                                                              0x00404472
                                                              0x00404478
                                                              0x00000000
                                                              0x00000000
                                                              0x0040447e
                                                              0x00404484
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040448a
                                                              0x0040445e
                                                              0x00404555
                                                              0x00404561
                                                              0x00404568
                                                              0x00000000
                                                              0x004042b3
                                                              0x004042b3
                                                              0x004042b6
                                                              0x004042e9
                                                              0x004042e9
                                                              0x004042eb
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004042eb
                                                              0x004042bc
                                                              0x004042c1
                                                              0x004042c3
                                                              0x00000000
                                                              0x00000000
                                                              0x004042d3
                                                              0x004042db
                                                              0x00000000
                                                              0x004042e1
                                                              0x004040e9
                                                              0x004040e9
                                                              0x004040ed
                                                              0x004040f2
                                                              0x00404101
                                                              0x00404101
                                                              0x00404107
                                                              0x0040410e
                                                              0x00404152
                                                              0x00404158
                                                              0x00404171
                                                              0x00404174
                                                              0x00404187
                                                              0x0040418d
                                                              0x00000000
                                                              0x00000000
                                                              0x00404193
                                                              0x0040419e
                                                              0x004041a0
                                                              0x004041a2
                                                              0x004041c1
                                                              0x004041c1
                                                              0x004041c4
                                                              0x004041c9
                                                              0x004041cc
                                                              0x004041dc
                                                              0x004041dd
                                                              0x004041df
                                                              0x00404215
                                                              0x00404225
                                                              0x00000000
                                                              0x00404225
                                                              0x004041e1
                                                              0x004041e7
                                                              0x00404200
                                                              0x00404205
                                                              0x00404207
                                                              0x00000000
                                                              0x00000000
                                                              0x00404209
                                                              0x004041f5
                                                              0x004041f5
                                                              0x004041f7
                                                              0x004041f7
                                                              0x00000000
                                                              0x004041f7
                                                              0x004041ea
                                                              0x004041ef
                                                              0x00000000
                                                              0x004041ef
                                                              0x004041ce
                                                              0x004041d4
                                                              0x00000000
                                                              0x00000000
                                                              0x004041d6
                                                              0x00000000
                                                              0x004041d6
                                                              0x004041c6
                                                              0x00000000
                                                              0x004041c6
                                                              0x004041ac
                                                              0x004041b3
                                                              0x004041b9
                                                              0x004041bb
                                                              0x00404591
                                                              0x00000000
                                                              0x00404591
                                                              0x00000000
                                                              0x004041bb
                                                              0x00404179
                                                              0x00000000
                                                              0x00404181
                                                              0x00404160
                                                              0x00404166
                                                              0x0040456e
                                                              0x0040456e
                                                              0x00404574
                                                              0x00404581
                                                              0x00404587
                                                              0x00404587
                                                              0x00000000
                                                              0x00404110
                                                              0x00404115
                                                              0x00404121
                                                              0x0040412a
                                                              0x0040422b
                                                              0x00000000
                                                              0x00404149
                                                              0x0040414c
                                                              0x00000000
                                                              0x0040414c
                                                              0x0040412a
                                                              0x0040410e

                                                              APIs
                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00404101
                                                              • ShowWindow.USER32(?), ref: 00404121
                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00404133
                                                              • ShowWindow.USER32(?,00000004), ref: 0040414C
                                                              • DestroyWindow.USER32 ref: 00404160
                                                              • SetWindowLongW.USER32 ref: 00404179
                                                              • GetDlgItem.USER32 ref: 00404198
                                                              • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 004041AC
                                                              • IsWindowEnabled.USER32(00000000), ref: 004041B3
                                                              • GetDlgItem.USER32 ref: 0040425E
                                                              • GetDlgItem.USER32 ref: 00404268
                                                              • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00404282
                                                              • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004042D3
                                                              • GetDlgItem.USER32 ref: 00404379
                                                              • ShowWindow.USER32(00000000,?), ref: 0040439A
                                                              • KiUserCallbackDispatcher.NTDLL(?,?), ref: 004043AC
                                                              • KiUserCallbackDispatcher.NTDLL(?,?), ref: 004043C7
                                                              • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004043DD
                                                              • EnableMenuItem.USER32 ref: 004043E4
                                                              • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004043FC
                                                              • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040440F
                                                              • lstrlenW.KERNEL32(00423748,?,00423748,00000000), ref: 00404439
                                                              • SetWindowTextW.USER32(?,00423748), ref: 0040444D
                                                              • ShowWindow.USER32(?,0000000A), ref: 00404581
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: Window$Item$MessageSendShow$CallbackDispatcherUser$LongMenu$DestroyEnableEnabledSystemTextlstrlen
                                                              • String ID: H7B
                                                              • API String ID: 435344536-2300413410
                                                              • Opcode ID: b499a380baa1669b9d39d87f51061d2fd0c3acf201e93ffa24678bb3f42416dd
                                                              • Instruction ID: 1d4a55fced449df2e2a9dfc159c1061f424388fbea236c5341ec002980a30b6c
                                                              • Opcode Fuzzy Hash: b499a380baa1669b9d39d87f51061d2fd0c3acf201e93ffa24678bb3f42416dd
                                                              • Instruction Fuzzy Hash: C0C1C2B1600604FBDB216F61EE85E2A3B78EB85745F40097EF781B51F0CB3958529B2E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 694 403d17-403d2f call 406a35 697 403d31-403d41 call 4065af 694->697 698 403d43-403d7a call 406536 694->698 705 403d9d-403dc6 call 403fed call 40603f 697->705 703 403d92-403d98 lstrcatW 698->703 704 403d7c-403d8d call 406536 698->704 703->705 704->703 712 403e58-403e60 call 40603f 705->712 713 403dcc-403dd1 705->713 719 403e62-403e69 call 4066a5 712->719 720 403e6e-403e93 LoadImageW 712->720 713->712 714 403dd7-403df1 call 406536 713->714 718 403df6-403dff 714->718 718->712 721 403e01-403e05 718->721 719->720 723 403f14-403f1c call 40140b 720->723 724 403e95-403ec5 RegisterClassW 720->724 726 403e17-403e23 lstrlenW 721->726 727 403e07-403e14 call 405f64 721->727 735 403f26-403f31 call 403fed 723->735 736 403f1e-403f21 723->736 728 403fe3 724->728 729 403ecb-403f0f SystemParametersInfoW CreateWindowExW 724->729 733 403e25-403e33 lstrcmpiW 726->733 734 403e4b-403e53 call 405f37 call 406668 726->734 727->726 732 403fe5-403fec 728->732 729->723 733->734 739 403e35-403e3f GetFileAttributesW 733->739 734->712 747 403f37-403f51 ShowWindow call 4069c5 735->747 748 403fba-403fbb call 40579d 735->748 736->732 740 403e41-403e43 739->740 741 403e45-403e46 call 405f83 739->741 740->734 740->741 741->734 755 403f53-403f58 call 4069c5 747->755 756 403f5d-403f6f GetClassInfoW 747->756 751 403fc0-403fc2 748->751 753 403fc4-403fca 751->753 754 403fdc-403fde call 40140b 751->754 753->736 757 403fd0-403fd7 call 40140b 753->757 754->728 755->756 760 403f71-403f81 GetClassInfoW RegisterClassW 756->760 761 403f87-403faa DialogBoxParamW call 40140b 756->761 757->736 760->761 765 403faf-403fb8 call 403c67 761->765 765->732
                                                              C-Code - Quality: 96%
                                                              			E00403D17(void* __eflags) {
                                                              				intOrPtr _v4;
                                                              				intOrPtr _v8;
                                                              				int _v12;
                                                              				void _v16;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				intOrPtr* _t22;
                                                              				void* _t30;
                                                              				void* _t32;
                                                              				int _t33;
                                                              				void* _t36;
                                                              				int _t39;
                                                              				int _t40;
                                                              				int _t44;
                                                              				short _t63;
                                                              				WCHAR* _t65;
                                                              				signed char _t69;
                                                              				WCHAR* _t76;
                                                              				intOrPtr _t82;
                                                              				WCHAR* _t87;
                                                              
                                                              				_t82 =  *0x42a270;
                                                              				_t22 = E00406A35(2);
                                                              				_t90 = _t22;
                                                              				if(_t22 == 0) {
                                                              					_t76 = 0x423748;
                                                              					L"1033" = 0x30;
                                                              					 *0x437002 = 0x78;
                                                              					 *0x437004 = 0;
                                                              					E00406536(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x423748, 0);
                                                              					__eflags =  *0x423748;
                                                              					if(__eflags == 0) {
                                                              						E00406536(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x423748, 0);
                                                              					}
                                                              					lstrcatW(L"1033", _t76);
                                                              				} else {
                                                              					E004065AF(L"1033",  *_t22() & 0x0000ffff);
                                                              				}
                                                              				E00403FED(_t78, _t90);
                                                              				_t86 = L"C:\\Program Files (x86)\\AutoIt3";
                                                              				 *0x42a2e0 =  *0x42a278 & 0x00000020;
                                                              				 *0x42a2fc = 0x10000;
                                                              				if(E0040603F(_t90, L"C:\\Program Files (x86)\\AutoIt3") != 0) {
                                                              					L16:
                                                              					if(E0040603F(_t98, _t86) == 0) {
                                                              						E004066A5(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118)));
                                                              					}
                                                              					_t30 = LoadImageW( *0x42a260, 0x67, 1, 0, 0, 0x8040); // executed
                                                              					 *0x429248 = _t30;
                                                              					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                              						L21:
                                                              						if(E0040140B(0) == 0) {
                                                              							_t32 = E00403FED(_t78, __eflags);
                                                              							__eflags =  *0x42a300;
                                                              							if( *0x42a300 != 0) {
                                                              								_t33 = E0040579D(_t32, 0);
                                                              								__eflags = _t33;
                                                              								if(_t33 == 0) {
                                                              									E0040140B(1);
                                                              									goto L33;
                                                              								}
                                                              								__eflags =  *0x42922c;
                                                              								if( *0x42922c == 0) {
                                                              									E0040140B(2);
                                                              								}
                                                              								goto L22;
                                                              							}
                                                              							ShowWindow( *0x423728, 5); // executed
                                                              							_t39 = E004069C5("RichEd20"); // executed
                                                              							__eflags = _t39;
                                                              							if(_t39 == 0) {
                                                              								E004069C5("RichEd32");
                                                              							}
                                                              							_t87 = L"RichEdit20W";
                                                              							_t40 = GetClassInfoW(0, _t87, 0x429200);
                                                              							__eflags = _t40;
                                                              							if(_t40 == 0) {
                                                              								GetClassInfoW(0, L"RichEdit", 0x429200);
                                                              								 *0x429224 = _t87;
                                                              								RegisterClassW(0x429200);
                                                              							}
                                                              							_t44 = DialogBoxParamW( *0x42a260,  *0x429240 + 0x00000069 & 0x0000ffff, 0, E004040C5, 0); // executed
                                                              							E00403C67(E0040140B(5), 1);
                                                              							return _t44;
                                                              						}
                                                              						L22:
                                                              						_t36 = 2;
                                                              						return _t36;
                                                              					} else {
                                                              						_t78 =  *0x42a260;
                                                              						 *0x429204 = E00401000;
                                                              						 *0x429210 =  *0x42a260;
                                                              						 *0x429214 = _t30;
                                                              						 *0x429224 = 0x40a3b4;
                                                              						if(RegisterClassW(0x429200) == 0) {
                                                              							L33:
                                                              							__eflags = 0;
                                                              							return 0;
                                                              						}
                                                              						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                              						 *0x423728 = CreateWindowExW(0x80, 0x40a3b4, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x42a260, 0);
                                                              						goto L21;
                                                              					}
                                                              				} else {
                                                              					_t78 =  *(_t82 + 0x48);
                                                              					_t92 = _t78;
                                                              					if(_t78 == 0) {
                                                              						goto L16;
                                                              					}
                                                              					_t76 = 0x428200;
                                                              					E00406536(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x42a298 + _t78 * 2,  *0x42a298 +  *(_t82 + 0x4c) * 2, 0x428200, 0);
                                                              					_t63 =  *0x428200; // 0x20
                                                              					if(_t63 == 0) {
                                                              						goto L16;
                                                              					}
                                                              					if(_t63 == 0x22) {
                                                              						_t76 = 0x428202;
                                                              						 *((short*)(E00405F64(0x428202, 0x22))) = 0;
                                                              					}
                                                              					_t9 = lstrlenW(_t76) * 2; // 0x4281fa
                                                              					_t65 = _t76 + _t9 - 8;
                                                              					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                              						L15:
                                                              						E00406668(_t86, E00405F37(_t76));
                                                              						goto L16;
                                                              					} else {
                                                              						_t69 = GetFileAttributesW(_t76);
                                                              						if(_t69 == 0xffffffff) {
                                                              							L14:
                                                              							E00405F83(_t76);
                                                              							goto L15;
                                                              						}
                                                              						_t98 = _t69 & 0x00000010;
                                                              						if((_t69 & 0x00000010) != 0) {
                                                              							goto L15;
                                                              						}
                                                              						goto L14;
                                                              					}
                                                              				}
                                                              			}
























                                                              0x00403d1d
                                                              0x00403d26
                                                              0x00403d2d
                                                              0x00403d2f
                                                              0x00403d43
                                                              0x00403d55
                                                              0x00403d5e
                                                              0x00403d67
                                                              0x00403d6e
                                                              0x00403d73
                                                              0x00403d7a
                                                              0x00403d8d
                                                              0x00403d8d
                                                              0x00403d98
                                                              0x00403d31
                                                              0x00403d3c
                                                              0x00403d3c
                                                              0x00403d9d
                                                              0x00403da7
                                                              0x00403db0
                                                              0x00403db5
                                                              0x00403dc6
                                                              0x00403e58
                                                              0x00403e60
                                                              0x00403e69
                                                              0x00403e69
                                                              0x00403e7f
                                                              0x00403e85
                                                              0x00403e93
                                                              0x00403f14
                                                              0x00403f1c
                                                              0x00403f26
                                                              0x00403f2b
                                                              0x00403f31
                                                              0x00403fbb
                                                              0x00403fc0
                                                              0x00403fc2
                                                              0x00403fde
                                                              0x00000000
                                                              0x00403fde
                                                              0x00403fc4
                                                              0x00403fca
                                                              0x00403fd2
                                                              0x00403fd2
                                                              0x00000000
                                                              0x00403fca
                                                              0x00403f3f
                                                              0x00403f4a
                                                              0x00403f4f
                                                              0x00403f51
                                                              0x00403f58
                                                              0x00403f58
                                                              0x00403f63
                                                              0x00403f6b
                                                              0x00403f6d
                                                              0x00403f6f
                                                              0x00403f78
                                                              0x00403f7b
                                                              0x00403f81
                                                              0x00403f81
                                                              0x00403fa0
                                                              0x00403fb1
                                                              0x00000000
                                                              0x00403fb6
                                                              0x00403f1e
                                                              0x00403f20
                                                              0x00000000
                                                              0x00403e95
                                                              0x00403e95
                                                              0x00403ea1
                                                              0x00403eab
                                                              0x00403eb1
                                                              0x00403eb6
                                                              0x00403ec5
                                                              0x00403fe3
                                                              0x00403fe3
                                                              0x00000000
                                                              0x00403fe3
                                                              0x00403ed4
                                                              0x00403f0f
                                                              0x00000000
                                                              0x00403f0f
                                                              0x00403dcc
                                                              0x00403dcc
                                                              0x00403dcf
                                                              0x00403dd1
                                                              0x00000000
                                                              0x00000000
                                                              0x00403ddf
                                                              0x00403df1
                                                              0x00403df6
                                                              0x00403dff
                                                              0x00000000
                                                              0x00000000
                                                              0x00403e05
                                                              0x00403e07
                                                              0x00403e14
                                                              0x00403e14
                                                              0x00403e1d
                                                              0x00403e1d
                                                              0x00403e23
                                                              0x00403e4b
                                                              0x00403e53
                                                              0x00000000
                                                              0x00403e35
                                                              0x00403e36
                                                              0x00403e3f
                                                              0x00403e45
                                                              0x00403e46
                                                              0x00000000
                                                              0x00403e46
                                                              0x00403e41
                                                              0x00403e43
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00403e43
                                                              0x00403e23

                                                              APIs
                                                                • Part of subcall function 00406A35: GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                                                • Part of subcall function 00406A35: GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                                              • lstrcatW.KERNEL32(1033,00423748), ref: 00403D98
                                                              • lstrlenW.KERNEL32(00428200,?,?,?,00428200,00000000,C:\Program Files (x86)\AutoIt3,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000,00000002,7620FAA0), ref: 00403E18
                                                              • lstrcmpiW.KERNEL32(004281F8,.exe,00428200,?,?,?,00428200,00000000,C:\Program Files (x86)\AutoIt3,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000), ref: 00403E2B
                                                              • GetFileAttributesW.KERNEL32(00428200,?,00000000,?), ref: 00403E36
                                                              • LoadImageW.USER32 ref: 00403E7F
                                                                • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                              • RegisterClassW.USER32 ref: 00403EBC
                                                              • SystemParametersInfoW.USER32 ref: 00403ED4
                                                              • CreateWindowExW.USER32 ref: 00403F09
                                                              • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403F3F
                                                              • GetClassInfoW.USER32 ref: 00403F6B
                                                              • GetClassInfoW.USER32 ref: 00403F78
                                                              • RegisterClassW.USER32 ref: 00403F81
                                                              • DialogBoxParamW.USER32 ref: 00403FA0
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                              • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Program Files (x86)\AutoIt3$C:\Users\user\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$H7B$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                              • API String ID: 1975747703-1808782752
                                                              • Opcode ID: 772e774ec4d63f6f3f9b388a1d22123a8f2216e72d6069f7fa323509b640f78f
                                                              • Instruction ID: e235badc60aeba35c86cf297cd954ec43a22164425911800af60bc979c7621a1
                                                              • Opcode Fuzzy Hash: 772e774ec4d63f6f3f9b388a1d22123a8f2216e72d6069f7fa323509b640f78f
                                                              • Instruction Fuzzy Hash: E661D570640201BAD730AF66AD45E2B3A7CEB84B49F40457FF945B22E1DB3D5911CA3D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 768 6fcf10df-6fcf10fb call 6fcf1000 771 6fcf13c4-6fcf13c6 768->771 772 6fcf1101-6fcf1113 768->772 773 6fcf13bc-6fcf13c3 771->773 774 6fcf1119 772->774 775 6fcf1388-6fcf13b5 wsprintfW WritePrivateProfileStringW call 6fcf100f 772->775 776 6fcf111d-6fcf1136 774->776 780 6fcf13ba 775->780 778 6fcf113c-6fcf113f 776->778 779 6fcf1356-6fcf135f 776->779 783 6fcf136b-6fcf1382 778->783 784 6fcf1145-6fcf1148 778->784 781 6fcf1367 779->781 782 6fcf1361 779->782 780->773 781->783 782->781 783->775 783->776 785 6fcf114e-6fcf1151 784->785 786 6fcf1304-6fcf1324 SendMessageW wsprintfW 784->786 787 6fcf1157-6fcf115a 785->787 788 6fcf1211-6fcf121f SendMessageW 785->788 789 6fcf1327-6fcf1354 wsprintfW WritePrivateProfileStringW 786->789 787->783 790 6fcf1160-6fcf1170 lstrlenW 787->790 791 6fcf123e-6fcf1266 GetWindowTextW 788->791 792 6fcf1221-6fcf1238 call 6fcf100f call 6fcf1000 788->792 789->783 793 6fcf118d-6fcf119f call 6fcf1000 790->793 794 6fcf1172-6fcf1187 call 6fcf100f call 6fcf1000 790->794 791->789 796 6fcf126c-6fcf1270 791->796 792->771 792->791 793->771 808 6fcf11a5-6fcf11bb SendMessageW 793->808 794->771 794->793 796->789 800 6fcf1276-6fcf128d call 6fcf1000 796->800 809 6fcf128f-6fcf1295 800->809 810 6fcf12f2-6fcf1302 call 6fcf100f 800->810 812 6fcf11bd-6fcf11cd SendMessageW 808->812 813 6fcf1203-6fcf120c call 6fcf100f 808->813 816 6fcf12ce-6fcf12d5 809->816 817 6fcf1297-6fcf1298 809->817 810->789 814 6fcf11cf-6fcf11d3 812->814 815 6fcf11fc-6fcf1201 812->815 813->789 820 6fcf11d5-6fcf11db lstrcatW 814->820 821 6fcf11e1-6fcf11f6 SendMessageW lstrcatW 814->821 815->812 815->813 825 6fcf12da-6fcf12f0 CharNextW * 2 816->825 822 6fcf129a-6fcf129d 817->822 823 6fcf12c0-6fcf12cc 817->823 820->821 821->815 822->823 827 6fcf129f-6fcf12a2 822->827 823->825 825->809 825->810 828 6fcf12a9-6fcf12be CharNextW lstrcpynW 827->828 829 6fcf12a4 827->829 828->825 829->828
                                                              C-Code - Quality: 99%
                                                              			E6FCF10DF() {
                                                              				int _t52;
                                                              				intOrPtr _t56;
                                                              				signed int _t59;
                                                              				void* _t74;
                                                              				void* _t76;
                                                              				void* _t77;
                                                              				WCHAR* _t89;
                                                              				struct HWND__* _t97;
                                                              				signed int _t98;
                                                              				WCHAR* _t99;
                                                              				int _t100;
                                                              				void* _t102;
                                                              				WCHAR* _t104;
                                                              				WCHAR* _t106;
                                                              				signed int _t109;
                                                              				int _t110;
                                                              				WCHAR* _t111;
                                                              				signed int _t112;
                                                              				void* _t113;
                                                              
                                                              				_t112 = 0x2000;
                                                              				_t111 = E6FCF1000(0x4000);
                                                              				_t100 = 0;
                                                              				if(_t111 == 0) {
                                                              					L41:
                                                              					return 0;
                                                              				}
                                                              				 *((intOrPtr*)(_t113 + 0x1c)) = 0;
                                                              				 *((intOrPtr*)(_t113 + 0x10)) = 1;
                                                              				if( *0x6fcf8c30 <= 0) {
                                                              					L39:
                                                              					wsprintfW(_t111, L"%d",  *0x6fcf8be0);
                                                              					_t52 = WritePrivateProfileStringW(L"Settings", L"State", _t111,  *0x6fcf8c04); // executed
                                                              					E6FCF100F(_t52, _t111);
                                                              					return 1;
                                                              				}
                                                              				 *((intOrPtr*)(_t113 + 0x18)) = 0;
                                                              				do {
                                                              					_t102 =  *((intOrPtr*)(_t113 + 0x18)) +  *0x6fcf8c28;
                                                              					_t56 =  *((intOrPtr*)(_t102 + 0x20));
                                                              					_t97 =  *(_t102 + 0x38);
                                                              					 *(_t113 + 0x20) = _t97;
                                                              					if(_t56 == 6) {
                                                              						if( *0x6fcf8be0 >  *((intOrPtr*)(_t113 + 0x10))) {
                                                              							 *0x6fcf8be0 =  *0x6fcf8be0 - 1;
                                                              						}
                                                              						 *((intOrPtr*)(_t113 + 0x10)) =  *((intOrPtr*)(_t113 + 0x10)) - 1;
                                                              						goto L38;
                                                              					}
                                                              					if(_t56 <= 9) {
                                                              						goto L38;
                                                              					}
                                                              					if(_t56 <= 0xb) {
                                                              						_t59 = SendMessageW(_t97, 0xf0, _t100, _t100);
                                                              						asm("sbb eax, eax");
                                                              						wsprintfW(_t111, L"%d",  ~( ~_t59));
                                                              						_t113 = _t113 + 0xc;
                                                              						L34:
                                                              						wsprintfW(0x6fcf8918, L"Field %d",  *((intOrPtr*)(_t113 + 0x10)));
                                                              						_t113 = _t113 + 0xc;
                                                              						WritePrivateProfileStringW(0x6fcf8918, L"State", _t111,  *0x6fcf8c04); // executed
                                                              						_t100 = 0;
                                                              						goto L38;
                                                              					}
                                                              					if(_t56 <= 0xf) {
                                                              						_t98 = SendMessageW(_t97, 0xe, _t100, _t100);
                                                              						if(_t98 <= _t112) {
                                                              							L20:
                                                              							_t20 = _t112 - 1; // 0x13
                                                              							 *_t111 = 0x22;
                                                              							_t21 =  &(_t111[1]); // 0x2
                                                              							GetWindowTextW( *(_t113 + 0x28), _t21, _t20);
                                                              							 *(_t111 + 4 + _t98 * 2) =  *(_t111 + 4 + _t98 * 2) & 0x00000000;
                                                              							 *((short*)(_t111 + 2 + _t98 * 2)) = 0x22;
                                                              							if( *((intOrPtr*)(_t102 + 0x20)) != 0xc || ( *(_t102 + 0x35) & 0x00000001) == 0) {
                                                              								goto L34;
                                                              							} else {
                                                              								_t104 = E6FCF1000(_t112 << 2);
                                                              								 *(_t113 + 0x20) = _t104;
                                                              								_t99 = _t111;
                                                              								if( *_t111 == 0) {
                                                              									L32:
                                                              									 *_t104 =  *_t104 & 0x00000000;
                                                              									_t112 = _t112 + _t112;
                                                              									E6FCF100F(_t71, _t111);
                                                              									_t111 =  *(_t113 + 0x20);
                                                              									goto L34;
                                                              								} else {
                                                              									goto L23;
                                                              								}
                                                              								do {
                                                              									L23:
                                                              									_t74 = ( *_t99 & 0x0000ffff) - 9;
                                                              									if(_t74 == 0) {
                                                              										 *_t104 = 0x5c;
                                                              										_t106 =  &(_t104[1]);
                                                              										 *_t106 = 0x74;
                                                              										goto L31;
                                                              									}
                                                              									_t76 = _t74 - 1;
                                                              									if(_t76 == 0) {
                                                              										L29:
                                                              										 *_t104 = 0x5c;
                                                              										_t106 =  &(_t104[1]);
                                                              										 *_t106 = 0x6e;
                                                              										goto L31;
                                                              									}
                                                              									_t77 = _t76 - 3;
                                                              									if(_t77 == 0) {
                                                              										goto L29;
                                                              									}
                                                              									if(_t77 == 0x4f) {
                                                              										 *_t104 = 0x5c;
                                                              									}
                                                              									lstrcpynW(_t104, _t99, (CharNextW(_t99) - _t99 >> 1) + 1);
                                                              									L31:
                                                              									_t99 = CharNextW(_t99);
                                                              									_t104 = CharNextW(_t106);
                                                              								} while ( *_t99 != 0);
                                                              								goto L32;
                                                              							}
                                                              						}
                                                              						E6FCF100F(_t65, _t111);
                                                              						_t18 = _t98 + 0x14; // 0x14
                                                              						_t112 = _t18;
                                                              						_t111 = E6FCF1000(_t112 + _t112);
                                                              						if(_t111 == 0) {
                                                              							goto L41;
                                                              						}
                                                              						goto L20;
                                                              					}
                                                              					if(_t56 != 0x10) {
                                                              						goto L38;
                                                              					}
                                                              					_t109 = lstrlenW( *(_t102 + 0xc)) + 0xa;
                                                              					if(_t109 <= _t112) {
                                                              						L10:
                                                              						_t89 = E6FCF1000(_t112 + _t112);
                                                              						_t110 = 0;
                                                              						 *(_t113 + 0x14) = _t89;
                                                              						if(_t89 == 0) {
                                                              							goto L41;
                                                              						}
                                                              						 *_t111 = 0;
                                                              						_t90 = SendMessageW(_t97, 0x18b, 0, 0);
                                                              						 *(_t113 + 0x20) = _t90;
                                                              						if(_t90 <= 0) {
                                                              							L17:
                                                              							E6FCF100F(_t90,  *(_t113 + 0x14));
                                                              							goto L34;
                                                              						} else {
                                                              							goto L12;
                                                              						}
                                                              						do {
                                                              							L12:
                                                              							if(SendMessageW(_t97, 0x187, _t110, 0) > 0) {
                                                              								if( *_t111 != 0) {
                                                              									lstrcatW(_t111, "|");
                                                              								}
                                                              								SendMessageW(_t97, 0x189, _t110,  *(_t113 + 0x14));
                                                              								_t90 = lstrcatW(_t111,  *(_t113 + 0x14));
                                                              							}
                                                              							_t110 = _t110 + 1;
                                                              						} while (_t110 <  *(_t113 + 0x20));
                                                              						goto L17;
                                                              					}
                                                              					E6FCF100F(_t87, _t111);
                                                              					_t112 = _t109;
                                                              					_t111 = E6FCF1000(_t109 + _t109);
                                                              					if(_t111 == 0) {
                                                              						goto L41;
                                                              					}
                                                              					goto L10;
                                                              					L38:
                                                              					 *((intOrPtr*)(_t113 + 0x1c)) =  *((intOrPtr*)(_t113 + 0x1c)) + 1;
                                                              					 *((intOrPtr*)(_t113 + 0x18)) =  *((intOrPtr*)(_t113 + 0x18)) + 0x54;
                                                              					 *((intOrPtr*)(_t113 + 0x10)) =  *((intOrPtr*)(_t113 + 0x10)) + 1;
                                                              				} while ( *((intOrPtr*)(_t113 + 0x1c)) <  *0x6fcf8c30);
                                                              				goto L39;
                                                              			}






















                                                              0x6fcf10eb
                                                              0x6fcf10f5
                                                              0x6fcf10f7
                                                              0x6fcf10fb
                                                              0x6fcf13c4
                                                              0x00000000
                                                              0x6fcf13c4
                                                              0x6fcf1107
                                                              0x6fcf110b
                                                              0x6fcf1113
                                                              0x6fcf1388
                                                              0x6fcf1394
                                                              0x6fcf13ae
                                                              0x6fcf13b5
                                                              0x00000000
                                                              0x6fcf13ba
                                                              0x6fcf1119
                                                              0x6fcf111d
                                                              0x6fcf1126
                                                              0x6fcf1129
                                                              0x6fcf112c
                                                              0x6fcf1132
                                                              0x6fcf1136
                                                              0x6fcf135f
                                                              0x6fcf1361
                                                              0x6fcf1361
                                                              0x6fcf1367
                                                              0x00000000
                                                              0x6fcf1367
                                                              0x6fcf113f
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf1148
                                                              0x6fcf130c
                                                              0x6fcf1313
                                                              0x6fcf131e
                                                              0x6fcf1324
                                                              0x6fcf1327
                                                              0x6fcf1336
                                                              0x6fcf133c
                                                              0x6fcf134c
                                                              0x6fcf1352
                                                              0x00000000
                                                              0x6fcf1352
                                                              0x6fcf1151
                                                              0x6fcf121b
                                                              0x6fcf121f
                                                              0x6fcf123e
                                                              0x6fcf123e
                                                              0x6fcf1241
                                                              0x6fcf1247
                                                              0x6fcf124f
                                                              0x6fcf1255
                                                              0x6fcf125b
                                                              0x6fcf1266
                                                              0x00000000
                                                              0x6fcf1276
                                                              0x6fcf1285
                                                              0x6fcf1287
                                                              0x6fcf128b
                                                              0x6fcf128d
                                                              0x6fcf12f2
                                                              0x6fcf12f2
                                                              0x6fcf12f7
                                                              0x6fcf12f9
                                                              0x6fcf12fe
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf128f
                                                              0x6fcf128f
                                                              0x6fcf1292
                                                              0x6fcf1295
                                                              0x6fcf12ce
                                                              0x6fcf12d4
                                                              0x6fcf12d5
                                                              0x00000000
                                                              0x6fcf12d5
                                                              0x6fcf1297
                                                              0x6fcf1298
                                                              0x6fcf12c0
                                                              0x6fcf12c0
                                                              0x6fcf12c6
                                                              0x6fcf12c7
                                                              0x00000000
                                                              0x6fcf12c7
                                                              0x6fcf129a
                                                              0x6fcf129d
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf12a2
                                                              0x6fcf12a4
                                                              0x6fcf12a4
                                                              0x6fcf12b8
                                                              0x6fcf12da
                                                              0x6fcf12e2
                                                              0x6fcf12ee
                                                              0x6fcf12ee
                                                              0x00000000
                                                              0x6fcf128f
                                                              0x6fcf1266
                                                              0x6fcf1222
                                                              0x6fcf1227
                                                              0x6fcf1227
                                                              0x6fcf1234
                                                              0x6fcf1238
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf1238
                                                              0x6fcf115a
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf116b
                                                              0x6fcf1170
                                                              0x6fcf118d
                                                              0x6fcf1192
                                                              0x6fcf1197
                                                              0x6fcf119b
                                                              0x6fcf119f
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf11ad
                                                              0x6fcf11b0
                                                              0x6fcf11b7
                                                              0x6fcf11bb
                                                              0x6fcf1203
                                                              0x6fcf1207
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf11bd
                                                              0x6fcf11bd
                                                              0x6fcf11cd
                                                              0x6fcf11d3
                                                              0x6fcf11db
                                                              0x6fcf11db
                                                              0x6fcf11ec
                                                              0x6fcf11f6
                                                              0x6fcf11f6
                                                              0x6fcf11fc
                                                              0x6fcf11fd
                                                              0x00000000
                                                              0x6fcf11bd
                                                              0x6fcf1173
                                                              0x6fcf117b
                                                              0x6fcf1183
                                                              0x6fcf1187
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf136b
                                                              0x6fcf136b
                                                              0x6fcf136f
                                                              0x6fcf1378
                                                              0x6fcf137c
                                                              0x00000000

                                                              APIs
                                                                • Part of subcall function 6FCF1000: GlobalAlloc.KERNEL32(00000040,?,6FCF2974,00000000), ref: 6FCF1006
                                                              • lstrlenW.KERNEL32(?,00004000), ref: 6FCF1163
                                                              • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 6FCF11B0
                                                              • SendMessageW.USER32(?,00000187,00000000,00000000), ref: 6FCF11C6
                                                              • lstrcatW.KERNEL32(00000000,6FCF464C), ref: 6FCF11DB
                                                              • SendMessageW.USER32(?,00000189,00000000,00000000), ref: 6FCF11EC
                                                              • lstrcatW.KERNEL32(00000000,00000000), ref: 6FCF11F6
                                                              • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 6FCF1216
                                                              • GetWindowTextW.USER32 ref: 6FCF124F
                                                              • CharNextW.USER32(00000000,00002000), ref: 6FCF12AA
                                                              • lstrcpynW.KERNEL32(00000000,00000000,00000001), ref: 6FCF12B8
                                                              • CharNextW.USER32(00000000,00002000), ref: 6FCF12DB
                                                              • CharNextW.USER32(00000002), ref: 6FCF12E4
                                                              • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 6FCF130C
                                                              • wsprintfW.USER32 ref: 6FCF131E
                                                              • wsprintfW.USER32 ref: 6FCF1336
                                                              • WritePrivateProfileStringW.KERNEL32(6FCF8918,State,00000000), ref: 6FCF134C
                                                              • wsprintfW.USER32 ref: 6FCF1394
                                                              • WritePrivateProfileStringW.KERNEL32(Settings,State,00000000), ref: 6FCF13AE
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.582749575.000000006FCF1000.00000020.00000001.01000000.00000005.sdmp, Offset: 6FCF0000, based on PE: true
                                                              • Associated: 0000000E.00000002.582724053.000000006FCF0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582769751.000000006FCF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582813048.000000006FCF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582832337.000000006FCFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_6fcf0000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: MessageSend$CharNextwsprintf$PrivateProfileStringWritelstrcat$AllocGlobalTextWindowlstrcpynlstrlen
                                                              • String ID: Field %d$Settings$State$T
                                                              • API String ID: 1338839387-1936150994
                                                              • Opcode ID: 5a8b32e09f1ecee0b13aa5b927d43d2ed92dfdfaed26c78632319b08626207b4
                                                              • Instruction ID: 4c59700b1dce6716208c8daba7e970f804ede7fe57c0ef89e582f9a4889fe2a7
                                                              • Opcode Fuzzy Hash: 5a8b32e09f1ecee0b13aa5b927d43d2ed92dfdfaed26c78632319b08626207b4
                                                              • Instruction Fuzzy Hash: 7671FEB050A706ABCB809F68DC85E9BF7B8FF86354F000519F540D6181FB75E86B87A6
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 830 404783-404795 831 4048b5-4048c2 830->831 832 40479b-4047a3 830->832 833 4048c4-4048cd 831->833 834 40491f-404923 831->834 835 4047a5-4047b4 832->835 836 4047b6-4047da 832->836 839 4048d3-4048d9 833->839 840 4049f8 833->840 837 4049e9-4049f0 834->837 838 404929-404941 GetDlgItem 834->838 835->836 841 4047e3-40485e call 4045c4 * 2 CheckDlgButton call 4045e6 GetDlgItem call 4045f9 SendMessageW 836->841 842 4047dc 836->842 837->840 843 4049f2 837->843 845 404943-40494a 838->845 846 4049aa-4049b1 838->846 839->840 847 4048df-4048ea 839->847 844 4049fb-404a02 call 40462b 840->844 872 404860-404863 GetSysColor 841->872 873 404869-4048b0 SendMessageW * 2 lstrlenW SendMessageW * 2 841->873 842->841 843->840 855 404a07-404a0b 844->855 845->846 851 40494c-404967 845->851 846->844 852 4049b3-4049ba 846->852 847->840 853 4048f0-40491a GetDlgItem SendMessageW call 4045e6 call 404a0e 847->853 851->846 856 404969-4049a7 SendMessageW LoadCursorW SetCursor call 404a32 LoadCursorW SetCursor 851->856 852->844 857 4049bc-4049c0 852->857 853->834 856->846 861 4049d2-4049d6 857->861 862 4049c2-4049d0 SendMessageW 857->862 867 4049e4-4049e7 861->867 868 4049d8-4049e2 SendMessageW 861->868 862->861 867->855 868->867 872->873 873->855
                                                              C-Code - Quality: 91%
                                                              			E00404783(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                              				intOrPtr _v8;
                                                              				int _v12;
                                                              				void* _v16;
                                                              				struct HWND__* _t56;
                                                              				signed int _t75;
                                                              				signed short* _t76;
                                                              				signed short* _t78;
                                                              				long _t92;
                                                              				int _t103;
                                                              				signed int _t110;
                                                              				intOrPtr _t113;
                                                              				WCHAR* _t114;
                                                              				signed int* _t116;
                                                              				WCHAR* _t117;
                                                              				struct HWND__* _t118;
                                                              
                                                              				if(_a8 != 0x110) {
                                                              					if(_a8 != 0x111) {
                                                              						L13:
                                                              						if(_a8 != 0x4e) {
                                                              							if(_a8 == 0x40b) {
                                                              								 *0x421714 =  *0x421714 + 1;
                                                              							}
                                                              							L27:
                                                              							_t114 = _a16;
                                                              							L28:
                                                              							return E0040462B(_a8, _a12, _t114);
                                                              						}
                                                              						_t56 = GetDlgItem(_a4, 0x3e8);
                                                              						_t114 = _a16;
                                                              						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                              							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                              							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                              							_v12 = _t103;
                                                              							_v16 = _t113;
                                                              							_v8 = 0x428200;
                                                              							if(_t103 - _t113 < 0x800) {
                                                              								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                              								SetCursor(LoadCursorW(0, 0x7f02));
                                                              								_push(1);
                                                              								E00404A32(_a4, _v8);
                                                              								SetCursor(LoadCursorW(0, 0x7f00));
                                                              								_t114 = _a16;
                                                              							}
                                                              						}
                                                              						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                              							goto L28;
                                                              						} else {
                                                              							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                              								SendMessageW( *0x42a268, 0x111, 1, 0);
                                                              							}
                                                              							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                              								SendMessageW( *0x42a268, 0x10, 0, 0);
                                                              							}
                                                              							return 1;
                                                              						}
                                                              					}
                                                              					if(_a12 >> 0x10 != 0 ||  *0x421714 != 0) {
                                                              						goto L27;
                                                              					} else {
                                                              						_t116 =  *0x422720 + 0x14;
                                                              						if(( *_t116 & 0x00000020) == 0) {
                                                              							goto L27;
                                                              						}
                                                              						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                              						E004045E6(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                              						E00404A0E();
                                                              						goto L13;
                                                              					}
                                                              				}
                                                              				_t117 = _a16;
                                                              				_t75 =  *(_t117 + 0x30);
                                                              				if(_t75 < 0) {
                                                              					_t75 =  *( *0x42923c - 4 + _t75 * 4);
                                                              				}
                                                              				_t76 =  *0x42a298 + _t75 * 2;
                                                              				_t110 =  *_t76 & 0x0000ffff;
                                                              				_a8 = _t110;
                                                              				_t78 =  &(_t76[1]);
                                                              				_a16 = _t78;
                                                              				_v16 = _t78;
                                                              				_v12 = 0;
                                                              				_v8 = E00404734;
                                                              				if(_t110 != 2) {
                                                              					_v8 = E004046FA;
                                                              				}
                                                              				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                              				_push(0x22);
                                                              				E004045C4(_a4);
                                                              				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                              				_push(0x23);
                                                              				E004045C4(_a4);
                                                              				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                              				E004045E6( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                              				_t118 = GetDlgItem(_a4, 0x3e8);
                                                              				E004045F9(_t118);
                                                              				SendMessageW(_t118, 0x45b, 1, 0);
                                                              				_t92 =  *( *0x42a270 + 0x68);
                                                              				if(_t92 < 0) {
                                                              					_t92 = GetSysColor( ~_t92);
                                                              				}
                                                              				SendMessageW(_t118, 0x443, 0, _t92);
                                                              				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                              				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                              				 *0x421714 = 0;
                                                              				SendMessageW(_t118, 0x449, _a8,  &_v16); // executed
                                                              				 *0x421714 = 0;
                                                              				return 0;
                                                              			}


















                                                              0x00404795
                                                              0x004048c2
                                                              0x0040491f
                                                              0x00404923
                                                              0x004049f0
                                                              0x004049f2
                                                              0x004049f2
                                                              0x004049f8
                                                              0x004049f8
                                                              0x004049fb
                                                              0x00000000
                                                              0x00404a02
                                                              0x00404931
                                                              0x00404937
                                                              0x00404941
                                                              0x0040494c
                                                              0x0040494f
                                                              0x00404952
                                                              0x0040495d
                                                              0x00404960
                                                              0x00404967
                                                              0x00404974
                                                              0x00404985
                                                              0x0040498b
                                                              0x00404993
                                                              0x004049a1
                                                              0x004049a7
                                                              0x004049a7
                                                              0x00404967
                                                              0x004049b1
                                                              0x00000000
                                                              0x004049bc
                                                              0x004049c0
                                                              0x004049d0
                                                              0x004049d0
                                                              0x004049d6
                                                              0x004049e2
                                                              0x004049e2
                                                              0x00000000
                                                              0x004049e6
                                                              0x004049b1
                                                              0x004048cd
                                                              0x00000000
                                                              0x004048df
                                                              0x004048e4
                                                              0x004048ea
                                                              0x00000000
                                                              0x00000000
                                                              0x00404913
                                                              0x00404915
                                                              0x0040491a
                                                              0x00000000
                                                              0x0040491a
                                                              0x004048cd
                                                              0x0040479b
                                                              0x0040479e
                                                              0x004047a3
                                                              0x004047b4
                                                              0x004047b4
                                                              0x004047bc
                                                              0x004047bf
                                                              0x004047c3
                                                              0x004047c6
                                                              0x004047ca
                                                              0x004047cd
                                                              0x004047d0
                                                              0x004047d3
                                                              0x004047da
                                                              0x004047dc
                                                              0x004047dc
                                                              0x004047e6
                                                              0x004047f3
                                                              0x004047fd
                                                              0x00404802
                                                              0x00404805
                                                              0x0040480a
                                                              0x00404821
                                                              0x00404828
                                                              0x0040483b
                                                              0x0040483e
                                                              0x00404852
                                                              0x00404859
                                                              0x0040485e
                                                              0x00404863
                                                              0x00404863
                                                              0x00404871
                                                              0x0040487f
                                                              0x00404891
                                                              0x00404896
                                                              0x004048a6
                                                              0x004048a8
                                                              0x00000000

                                                              APIs
                                                              • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404821
                                                              • GetDlgItem.USER32 ref: 00404835
                                                              • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404852
                                                              • GetSysColor.USER32(?), ref: 00404863
                                                              • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404871
                                                              • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040487F
                                                              • lstrlenW.KERNEL32(?), ref: 00404884
                                                              • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404891
                                                              • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004048A6
                                                              • GetDlgItem.USER32 ref: 004048FF
                                                              • SendMessageW.USER32(00000000), ref: 00404906
                                                              • GetDlgItem.USER32 ref: 00404931
                                                              • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404974
                                                              • LoadCursorW.USER32(00000000,00007F02), ref: 00404982
                                                              • SetCursor.USER32(00000000), ref: 00404985
                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 0040499E
                                                              • SetCursor.USER32(00000000), ref: 004049A1
                                                              • SendMessageW.USER32(00000111,00000001,00000000), ref: 004049D0
                                                              • SendMessageW.USER32(00000010,00000000,00000000), ref: 004049E2
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                              • String ID: N
                                                              • API String ID: 3103080414-1130791706
                                                              • Opcode ID: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                                              • Instruction ID: 690b4d321b533a2a97605fa3f7bb2423a24794fe1ec6c961d913f822d5f12d1b
                                                              • Opcode Fuzzy Hash: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                                              • Instruction Fuzzy Hash: AB6181F1900209FFDB109F61CD85A6A7B69FB84304F00813AF705B62E0C7799951DFA9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              C-Code - Quality: 97%
                                                              			E6FCF275B() {
                                                              				struct tagMSG _v28;
                                                              				int _v32;
                                                              				int _t22;
                                                              				int _t24;
                                                              				int _t30;
                                                              				char* _t32;
                                                              				signed int _t46;
                                                              				signed int _t49;
                                                              				void* _t51;
                                                              
                                                              				 *0x6fcf8be4 = SetWindowLongW( *0x6fcf8bec, 4, E6FCF19FB);
                                                              				SendMessageW( *0x6fcf8bec, 0x40d,  *0x6fcf8be8, 0);
                                                              				ShowWindow( *0x6fcf8be8, 8); // executed
                                                              				 *0x6fcf8be0 = 0;
                                                              				 *0x6fcf8980 = 0;
                                                              				do {
                                                              					GetMessageW( &_v28, 0, 0, 0); // executed
                                                              					_t22 = IsDialogMessageW( *0x6fcf8be8,  &_v28); // executed
                                                              					if(_t22 == 0 && IsDialogMessageW( *0x6fcf8bec,  &_v28) == 0) {
                                                              						TranslateMessage( &_v28);
                                                              						DispatchMessageW( &_v28); // executed
                                                              					}
                                                              				} while ( *0x6fcf8980 == 0);
                                                              				if( *0x6fcf8bdc == 0) {
                                                              					E6FCF10DF();
                                                              				}
                                                              				SetWindowLongW( *0x6fcf8bec, 4,  *0x6fcf8be4);
                                                              				_t24 = DestroyWindow( *0x6fcf8be8); // executed
                                                              				if( *0x6fcf8c20 != 0xffffffff) {
                                                              					asm("sbb eax, eax");
                                                              					_t24 = ShowWindow( *0x6fcf8bf0,  ~( *0x6fcf89cc) & 0x00000008);
                                                              				}
                                                              				E6FCF100F(E6FCF100F(E6FCF100F(E6FCF100F(E6FCF100F(_t24,  *0x6fcf8c00),  *0x6fcf8c08),  *0x6fcf8c0c),  *0x6fcf8c10),  *0x6fcf8c14);
                                                              				_t30 =  *0x6fcf8c30;
                                                              				if(_t30 == 0) {
                                                              					L18:
                                                              					E6FCF100F(_t30,  *0x6fcf8c28);
                                                              					if( *0x6fcf8bdc == 0) {
                                                              						_t32 = L"back";
                                                              						if( *0x6fcf8984 == 0) {
                                                              							_t32 = L"success";
                                                              						}
                                                              					} else {
                                                              						_t32 = L"cancel";
                                                              					}
                                                              					return E6FCF2C51(_t32);
                                                              				} else {
                                                              					_v32 = _t30;
                                                              					_t49 = _t30 * 0x54;
                                                              					do {
                                                              						_t34 =  *0x6fcf8c28;
                                                              						_t49 = _t49 - 0x54;
                                                              						_t51 = _t49 +  *0x6fcf8c28;
                                                              						_t46 = 6;
                                                              						do {
                                                              							_t46 = _t46 - 1;
                                                              							_t34 = E6FCF100F(_t34,  *((intOrPtr*)(_t51 + _t46 * 4)));
                                                              						} while (_t46 != 0);
                                                              						if( *((intOrPtr*)(_t51 + 0x20)) == 5) {
                                                              							_t30 = DeleteObject( *(_t51 + 0x44));
                                                              						}
                                                              						if( *((intOrPtr*)(_t51 + 0x20)) == 4) {
                                                              							_t30 = DestroyIcon( *(_t51 + 0x44));
                                                              						}
                                                              						_t14 =  &_v32;
                                                              						 *_t14 = _v32 - 1;
                                                              					} while ( *_t14 != 0);
                                                              					goto L18;
                                                              				}
                                                              			}












                                                              0x6fcf2779
                                                              0x6fcf2790
                                                              0x6fcf27a3
                                                              0x6fcf27ab
                                                              0x6fcf27b1
                                                              0x6fcf27b7
                                                              0x6fcf27bf
                                                              0x6fcf27d0
                                                              0x6fcf27d4
                                                              0x6fcf27ec
                                                              0x6fcf27f7
                                                              0x6fcf27f7
                                                              0x6fcf27fd
                                                              0x6fcf280b
                                                              0x6fcf280d
                                                              0x6fcf280d
                                                              0x6fcf2820
                                                              0x6fcf2828
                                                              0x6fcf2835
                                                              0x6fcf283e
                                                              0x6fcf284a
                                                              0x6fcf284a
                                                              0x6fcf287e
                                                              0x6fcf2883
                                                              0x6fcf288a
                                                              0x6fcf28d4
                                                              0x6fcf28da
                                                              0x6fcf28e5
                                                              0x6fcf28f4
                                                              0x6fcf28f9
                                                              0x6fcf28fb
                                                              0x6fcf28fb
                                                              0x6fcf28e7
                                                              0x6fcf28e7
                                                              0x6fcf28e7
                                                              0x6fcf290d
                                                              0x6fcf288c
                                                              0x6fcf288e
                                                              0x6fcf2892
                                                              0x6fcf2895
                                                              0x6fcf2895
                                                              0x6fcf289a
                                                              0x6fcf289f
                                                              0x6fcf28a2
                                                              0x6fcf28a3
                                                              0x6fcf28a3
                                                              0x6fcf28a7
                                                              0x6fcf28ac
                                                              0x6fcf28b4
                                                              0x6fcf28b9
                                                              0x6fcf28b9
                                                              0x6fcf28c3
                                                              0x6fcf28c8
                                                              0x6fcf28c8
                                                              0x6fcf28ce
                                                              0x6fcf28ce
                                                              0x6fcf28ce
                                                              0x00000000
                                                              0x6fcf2895

                                                              APIs
                                                              • SetWindowLongW.USER32 ref: 6FCF2775
                                                              • SendMessageW.USER32(0000040D,00000000), ref: 6FCF2790
                                                              • ShowWindow.USER32(00000008,0000040D,00000000), ref: 6FCF27A3
                                                              • KiUserCallbackDispatcher.NTDLL(?,00000000,00000000,00000000), ref: 6FCF27BF
                                                              • IsDialogMessageW.USER32(?), ref: 6FCF27D0
                                                              • IsDialogMessageW.USER32(?), ref: 6FCF27E1
                                                              • TranslateMessage.USER32(?), ref: 6FCF27EC
                                                              • DispatchMessageW.USER32 ref: 6FCF27F7
                                                              • SetWindowLongW.USER32 ref: 6FCF2820
                                                              • DestroyWindow.USER32 ref: 6FCF2828
                                                              • ShowWindow.USER32(?), ref: 6FCF284A
                                                              • DeleteObject.GDI32(?), ref: 6FCF28B9
                                                              • DestroyIcon.USER32(?,746C7530), ref: 6FCF28C8
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.582749575.000000006FCF1000.00000020.00000001.01000000.00000005.sdmp, Offset: 6FCF0000, based on PE: true
                                                              • Associated: 0000000E.00000002.582724053.000000006FCF0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582769751.000000006FCF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582813048.000000006FCF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582832337.000000006FCFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_6fcf0000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: MessageWindow$DestroyDialogLongShow$CallbackDeleteDispatchDispatcherIconObjectSendTranslateUser
                                                              • String ID: back$cancel$success
                                                              • API String ID: 90777642-2779835836
                                                              • Opcode ID: 2b83fb9e4c238859e55abd881c248c4b2fa0e7cc61be2b6ffccee94a0c42ca3a
                                                              • Instruction ID: dc4e5bb6cf54f11e7c4df7615a091e8879c5e25b1cfc0f5f30fe3778db5cb288
                                                              • Opcode Fuzzy Hash: 2b83fb9e4c238859e55abd881c248c4b2fa0e7cc61be2b6ffccee94a0c42ca3a
                                                              • Instruction Fuzzy Hash: 07416FB250FA47AFCF509F66ED15D85FB79FF023257400526E300960E0EB32A86AEB11
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 1017 4030d0-40311e GetTickCount GetModuleFileNameW call 406158 1020 403120-403125 1017->1020 1021 40312a-403158 call 406668 call 405f83 call 406668 GetFileSize 1017->1021 1022 40336a-40336e 1020->1022 1029 403243-403251 call 40302e 1021->1029 1030 40315e 1021->1030 1036 403322-403327 1029->1036 1037 403257-40325a 1029->1037 1032 403163-40317a 1030->1032 1034 40317c 1032->1034 1035 40317e-403187 call 4035e2 1032->1035 1034->1035 1043 40318d-403194 1035->1043 1044 4032de-4032e6 call 40302e 1035->1044 1036->1022 1039 403286-4032d2 GlobalAlloc call 406b90 call 406187 CreateFileW 1037->1039 1040 40325c-403274 call 4035f8 call 4035e2 1037->1040 1065 4032d4-4032d9 1039->1065 1066 4032e8-403318 call 4035f8 call 403371 1039->1066 1040->1036 1068 40327a-403280 1040->1068 1049 403210-403214 1043->1049 1050 403196-4031aa call 406113 1043->1050 1044->1036 1054 403216-40321d call 40302e 1049->1054 1055 40321e-403224 1049->1055 1050->1055 1064 4031ac-4031b3 1050->1064 1054->1055 1061 403233-40323b 1055->1061 1062 403226-403230 call 406b22 1055->1062 1061->1032 1067 403241 1061->1067 1062->1061 1064->1055 1071 4031b5-4031bc 1064->1071 1065->1022 1078 40331d-403320 1066->1078 1067->1029 1068->1036 1068->1039 1071->1055 1073 4031be-4031c5 1071->1073 1073->1055 1075 4031c7-4031ce 1073->1075 1075->1055 1077 4031d0-4031f0 1075->1077 1077->1036 1079 4031f6-4031fa 1077->1079 1078->1036 1080 403329-40333a 1078->1080 1081 403202-40320a 1079->1081 1082 4031fc-403200 1079->1082 1083 403342-403347 1080->1083 1084 40333c 1080->1084 1081->1055 1086 40320c-40320e 1081->1086 1082->1067 1082->1081 1085 403348-40334e 1083->1085 1084->1083 1085->1085 1087 403350-403368 call 406113 1085->1087 1086->1055 1087->1022
                                                              C-Code - Quality: 99%
                                                              			E004030D0(void* __eflags, signed int _a4) {
                                                              				DWORD* _v8;
                                                              				DWORD* _v12;
                                                              				intOrPtr _v16;
                                                              				long _v20;
                                                              				intOrPtr _v24;
                                                              				intOrPtr _v28;
                                                              				intOrPtr _v32;
                                                              				intOrPtr _v36;
                                                              				signed int _v40;
                                                              				short _v560;
                                                              				signed int _t54;
                                                              				void* _t57;
                                                              				void* _t62;
                                                              				intOrPtr _t65;
                                                              				void* _t68;
                                                              				intOrPtr* _t70;
                                                              				intOrPtr _t71;
                                                              				signed int _t77;
                                                              				signed int _t82;
                                                              				signed int _t83;
                                                              				signed int _t89;
                                                              				intOrPtr _t92;
                                                              				long _t94;
                                                              				signed int _t102;
                                                              				signed int _t104;
                                                              				void* _t106;
                                                              				signed int _t107;
                                                              				signed int _t110;
                                                              				void* _t111;
                                                              
                                                              				_t94 = 0;
                                                              				_v8 = 0;
                                                              				_v12 = 0;
                                                              				 *0x42a26c = GetTickCount() + 0x3e8;
                                                              				GetModuleFileNameW(0, L"C:\\Users\\hardz\\Desktop\\extract\\autoit-v3-setup.exe", 0x400);
                                                              				_t106 = E00406158(L"C:\\Users\\hardz\\Desktop\\extract\\autoit-v3-setup.exe", 0x80000000, 3);
                                                              				 *0x40a018 = _t106;
                                                              				if(_t106 == 0xffffffff) {
                                                              					return L"Error launching installer";
                                                              				}
                                                              				E00406668(L"C:\\Users\\hardz\\Desktop\\extract", L"C:\\Users\\hardz\\Desktop\\extract\\autoit-v3-setup.exe");
                                                              				E00406668(0x439000, E00405F83(L"C:\\Users\\hardz\\Desktop\\extract"));
                                                              				_t54 = GetFileSize(_t106, 0);
                                                              				__eflags = _t54;
                                                              				 *0x420f00 = _t54;
                                                              				_t110 = _t54;
                                                              				if(_t54 <= 0) {
                                                              					L24:
                                                              					E0040302E(1);
                                                              					__eflags =  *0x42a274 - _t94;
                                                              					if( *0x42a274 == _t94) {
                                                              						goto L32;
                                                              					}
                                                              					__eflags = _v12 - _t94;
                                                              					if(_v12 == _t94) {
                                                              						L28:
                                                              						_t57 = GlobalAlloc(0x40, _v20); // executed
                                                              						_t111 = _t57;
                                                              						E00406B90(0x40ce68);
                                                              						E00406187(0x40ce68,  &_v560, L"C:\\Users\\hardz\\AppData\\Local\\Temp\\"); // executed
                                                              						_t62 = CreateFileW( &_v560, 0xc0000000, _t94, _t94, 2, 0x4000100, _t94); // executed
                                                              						__eflags = _t62 - 0xffffffff;
                                                              						 *0x40a01c = _t62;
                                                              						if(_t62 != 0xffffffff) {
                                                              							_t65 = E004035F8( *0x42a274 + 0x1c);
                                                              							 *0x420f04 = _t65;
                                                              							 *0x420ef8 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                                              							_t68 = E00403371(_v16, 0xffffffff, _t94, _t111, _v20); // executed
                                                              							__eflags = _t68 - _v20;
                                                              							if(_t68 == _v20) {
                                                              								__eflags = _v40 & 0x00000001;
                                                              								 *0x42a270 = _t111;
                                                              								 *0x42a278 =  *_t111;
                                                              								if((_v40 & 0x00000001) != 0) {
                                                              									 *0x42a27c =  *0x42a27c + 1;
                                                              									__eflags =  *0x42a27c;
                                                              								}
                                                              								_t45 = _t111 + 0x44; // 0x44
                                                              								_t70 = _t45;
                                                              								_t102 = 8;
                                                              								do {
                                                              									_t70 = _t70 - 8;
                                                              									 *_t70 =  *_t70 + _t111;
                                                              									_t102 = _t102 - 1;
                                                              									__eflags = _t102;
                                                              								} while (_t102 != 0);
                                                              								_t71 =  *0x420ef4; // 0x8b2f9
                                                              								 *((intOrPtr*)(_t111 + 0x3c)) = _t71;
                                                              								E00406113(0x42a280, _t111 + 4, 0x40);
                                                              								__eflags = 0;
                                                              								return 0;
                                                              							}
                                                              							goto L32;
                                                              						}
                                                              						return L"Error writing temporary file. Make sure your temp folder is valid.";
                                                              					}
                                                              					E004035F8( *0x420ef0);
                                                              					_t77 = E004035E2( &_a4, 4);
                                                              					__eflags = _t77;
                                                              					if(_t77 == 0) {
                                                              						goto L32;
                                                              					}
                                                              					__eflags = _v8 - _a4;
                                                              					if(_v8 != _a4) {
                                                              						goto L32;
                                                              					}
                                                              					goto L28;
                                                              				} else {
                                                              					do {
                                                              						_t107 = _t110;
                                                              						asm("sbb eax, eax");
                                                              						_t82 = ( ~( *0x42a274) & 0x00007e00) + 0x200;
                                                              						__eflags = _t110 - _t82;
                                                              						if(_t110 >= _t82) {
                                                              							_t107 = _t82;
                                                              						}
                                                              						_t83 = E004035E2(0x418ef0, _t107);
                                                              						__eflags = _t83;
                                                              						if(_t83 == 0) {
                                                              							E0040302E(1);
                                                              							L32:
                                                              							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                              						}
                                                              						__eflags =  *0x42a274;
                                                              						if( *0x42a274 != 0) {
                                                              							__eflags = _a4 & 0x00000002;
                                                              							if((_a4 & 0x00000002) == 0) {
                                                              								E0040302E(0);
                                                              							}
                                                              							goto L20;
                                                              						}
                                                              						E00406113( &_v40, 0x418ef0, 0x1c);
                                                              						_t89 = _v40;
                                                              						__eflags = _t89 & 0xfffffff0;
                                                              						if((_t89 & 0xfffffff0) != 0) {
                                                              							goto L20;
                                                              						}
                                                              						__eflags = _v36 - 0xdeadbeef;
                                                              						if(_v36 != 0xdeadbeef) {
                                                              							goto L20;
                                                              						}
                                                              						__eflags = _v24 - 0x74736e49;
                                                              						if(_v24 != 0x74736e49) {
                                                              							goto L20;
                                                              						}
                                                              						__eflags = _v28 - 0x74666f73;
                                                              						if(_v28 != 0x74666f73) {
                                                              							goto L20;
                                                              						}
                                                              						__eflags = _v32 - 0x6c6c754e;
                                                              						if(_v32 != 0x6c6c754e) {
                                                              							goto L20;
                                                              						}
                                                              						_a4 = _a4 | _t89;
                                                              						_t104 =  *0x420ef0; // 0x1fa85b1
                                                              						 *0x42a300 =  *0x42a300 | _a4 & 0x00000002;
                                                              						_t92 = _v16;
                                                              						__eflags = _t92 - _t110;
                                                              						 *0x42a274 = _t104;
                                                              						if(_t92 > _t110) {
                                                              							goto L32;
                                                              						}
                                                              						__eflags = _a4 & 0x00000008;
                                                              						if((_a4 & 0x00000008) != 0) {
                                                              							L16:
                                                              							_v12 = _v12 + 1;
                                                              							_t110 = _t92 - 4;
                                                              							__eflags = _t107 - _t110;
                                                              							if(_t107 > _t110) {
                                                              								_t107 = _t110;
                                                              							}
                                                              							goto L20;
                                                              						}
                                                              						__eflags = _a4 & 0x00000004;
                                                              						if((_a4 & 0x00000004) != 0) {
                                                              							break;
                                                              						}
                                                              						goto L16;
                                                              						L20:
                                                              						__eflags = _t110 -  *0x420f00; // 0x1fa851b
                                                              						if(__eflags < 0) {
                                                              							_v8 = E00406B22(_v8, 0x418ef0, _t107);
                                                              						}
                                                              						 *0x420ef0 =  *0x420ef0 + _t107;
                                                              						_t110 = _t110 - _t107;
                                                              						__eflags = _t110;
                                                              					} while (_t110 != 0);
                                                              					_t94 = 0;
                                                              					__eflags = 0;
                                                              					goto L24;
                                                              				}
                                                              			}
































                                                              0x004030db
                                                              0x004030de
                                                              0x004030e1
                                                              0x004030fb
                                                              0x00403100
                                                              0x00403113
                                                              0x00403118
                                                              0x0040311e
                                                              0x00000000
                                                              0x00403120
                                                              0x00403131
                                                              0x00403142
                                                              0x00403149
                                                              0x0040314f
                                                              0x00403151
                                                              0x00403156
                                                              0x00403158
                                                              0x00403243
                                                              0x00403245
                                                              0x0040324a
                                                              0x00403251
                                                              0x00000000
                                                              0x00000000
                                                              0x00403257
                                                              0x0040325a
                                                              0x00403286
                                                              0x0040328b
                                                              0x00403296
                                                              0x00403298
                                                              0x004032a9
                                                              0x004032c4
                                                              0x004032ca
                                                              0x004032cd
                                                              0x004032d2
                                                              0x004032f1
                                                              0x00403301
                                                              0x00403313
                                                              0x00403318
                                                              0x0040331d
                                                              0x00403320
                                                              0x00403329
                                                              0x0040332d
                                                              0x00403335
                                                              0x0040333a
                                                              0x0040333c
                                                              0x0040333c
                                                              0x0040333c
                                                              0x00403344
                                                              0x00403344
                                                              0x00403347
                                                              0x00403348
                                                              0x00403348
                                                              0x0040334b
                                                              0x0040334d
                                                              0x0040334d
                                                              0x0040334d
                                                              0x00403350
                                                              0x00403357
                                                              0x00403363
                                                              0x00403368
                                                              0x00000000
                                                              0x00403368
                                                              0x00000000
                                                              0x00403320
                                                              0x00000000
                                                              0x004032d4
                                                              0x00403262
                                                              0x0040326d
                                                              0x00403272
                                                              0x00403274
                                                              0x00000000
                                                              0x00000000
                                                              0x0040327d
                                                              0x00403280
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040315e
                                                              0x00403163
                                                              0x00403168
                                                              0x0040316c
                                                              0x00403173
                                                              0x00403178
                                                              0x0040317a
                                                              0x0040317c
                                                              0x0040317c
                                                              0x00403180
                                                              0x00403185
                                                              0x00403187
                                                              0x004032e0
                                                              0x00403322
                                                              0x00000000
                                                              0x00403322
                                                              0x0040318d
                                                              0x00403194
                                                              0x00403210
                                                              0x00403214
                                                              0x00403218
                                                              0x0040321d
                                                              0x00000000
                                                              0x00403214
                                                              0x0040319d
                                                              0x004031a2
                                                              0x004031a5
                                                              0x004031aa
                                                              0x00000000
                                                              0x00000000
                                                              0x004031ac
                                                              0x004031b3
                                                              0x00000000
                                                              0x00000000
                                                              0x004031b5
                                                              0x004031bc
                                                              0x00000000
                                                              0x00000000
                                                              0x004031be
                                                              0x004031c5
                                                              0x00000000
                                                              0x00000000
                                                              0x004031c7
                                                              0x004031ce
                                                              0x00000000
                                                              0x00000000
                                                              0x004031d0
                                                              0x004031d6
                                                              0x004031df
                                                              0x004031e5
                                                              0x004031e8
                                                              0x004031ea
                                                              0x004031f0
                                                              0x00000000
                                                              0x00000000
                                                              0x004031f6
                                                              0x004031fa
                                                              0x00403202
                                                              0x00403202
                                                              0x00403205
                                                              0x00403208
                                                              0x0040320a
                                                              0x0040320c
                                                              0x0040320c
                                                              0x00000000
                                                              0x0040320a
                                                              0x004031fc
                                                              0x00403200
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040321e
                                                              0x0040321e
                                                              0x00403224
                                                              0x00403230
                                                              0x00403230
                                                              0x00403233
                                                              0x00403239
                                                              0x00403239
                                                              0x00403239
                                                              0x00403241
                                                              0x00403241
                                                              0x00000000
                                                              0x00403241

                                                              APIs
                                                              • GetTickCount.KERNEL32 ref: 004030E4
                                                              • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\extract\autoit-v3-setup.exe,00000400), ref: 00403100
                                                                • Part of subcall function 00406158: GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\Desktop\extract\autoit-v3-setup.exe,80000000,00000003), ref: 0040615C
                                                                • Part of subcall function 00406158: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                              • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\Desktop\extract,C:\Users\user\Desktop\extract,C:\Users\user\Desktop\extract\autoit-v3-setup.exe,C:\Users\user\Desktop\extract\autoit-v3-setup.exe,80000000,00000003), ref: 00403149
                                                              • GlobalAlloc.KERNELBASE(00000040,?), ref: 0040328B
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                              • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\extract$C:\Users\user\Desktop\extract\autoit-v3-setup.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                              • API String ID: 2803837635-655642704
                                                              • Opcode ID: ebd1f9b8c3f310d2cfdf08737281b49134967767c5aa842370ee9cb501117e27
                                                              • Instruction ID: 6a7077609e6cbe8902eef3654a796be60faa9129f620d49927b75729aeb44cd1
                                                              • Opcode Fuzzy Hash: ebd1f9b8c3f310d2cfdf08737281b49134967767c5aa842370ee9cb501117e27
                                                              • Instruction Fuzzy Hash: 74710271A40204ABDB20DFB5DD85B9E3AACAB04315F21457FF901B72D2CB789E418B6D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 1154 40176f-401794 call 402da6 call 405fae 1159 401796-40179c call 406668 1154->1159 1160 40179e-4017b0 call 406668 call 405f37 lstrcatW 1154->1160 1165 4017b5-4017b6 call 4068ef 1159->1165 1160->1165 1169 4017bb-4017bf 1165->1169 1170 4017c1-4017cb call 40699e 1169->1170 1171 4017f2-4017f5 1169->1171 1178 4017dd-4017ef 1170->1178 1179 4017cd-4017db CompareFileTime 1170->1179 1172 4017f7-4017f8 call 406133 1171->1172 1173 4017fd-401819 call 406158 1171->1173 1172->1173 1181 40181b-40181e 1173->1181 1182 40188d-4018b6 call 4056ca call 403371 1173->1182 1178->1171 1179->1178 1183 401820-40185e call 406668 * 2 call 4066a5 call 406668 call 405cc8 1181->1183 1184 40186f-401879 call 4056ca 1181->1184 1194 4018b8-4018bc 1182->1194 1195 4018be-4018ca SetFileTime 1182->1195 1183->1169 1216 401864-401865 1183->1216 1196 401882-401888 1184->1196 1194->1195 1198 4018d0-4018db FindCloseChangeNotification 1194->1198 1195->1198 1199 402c33 1196->1199 1203 4018e1-4018e4 1198->1203 1204 402c2a-402c2d 1198->1204 1201 402c35-402c39 1199->1201 1206 4018e6-4018f7 call 4066a5 lstrcatW 1203->1206 1207 4018f9-4018fc call 4066a5 1203->1207 1204->1199 1213 401901-402398 1206->1213 1207->1213 1217 40239d-4023a2 1213->1217 1218 402398 call 405cc8 1213->1218 1216->1196 1219 401867-401868 1216->1219 1217->1201 1218->1217 1219->1184
                                                              C-Code - Quality: 77%
                                                              			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                              				void* __esi;
                                                              				void* _t35;
                                                              				void* _t43;
                                                              				void* _t45;
                                                              				FILETIME* _t51;
                                                              				FILETIME* _t64;
                                                              				void* _t66;
                                                              				signed int _t72;
                                                              				FILETIME* _t73;
                                                              				FILETIME* _t77;
                                                              				signed int _t79;
                                                              				WCHAR* _t81;
                                                              				void* _t83;
                                                              				void* _t84;
                                                              				void* _t86;
                                                              
                                                              				_t77 = __ebx;
                                                              				 *(_t86 - 8) = E00402DA6(0x31);
                                                              				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                                              				_t35 = E00405FAE( *(_t86 - 8));
                                                              				_push( *(_t86 - 8));
                                                              				_t81 = L"C:\\P";
                                                              				if(_t35 == 0) {
                                                              					lstrcatW(E00405F37(E00406668(_t81, L"C:\\Program Files (x86)\\AutoIt3")), ??);
                                                              				} else {
                                                              					E00406668();
                                                              				}
                                                              				E004068EF(_t81);
                                                              				while(1) {
                                                              					__eflags =  *(_t86 + 8) - 3;
                                                              					if( *(_t86 + 8) >= 3) {
                                                              						_t66 = E0040699E(_t81);
                                                              						_t79 = 0;
                                                              						__eflags = _t66 - _t77;
                                                              						if(_t66 != _t77) {
                                                              							_t73 = _t66 + 0x14;
                                                              							__eflags = _t73;
                                                              							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                                              						}
                                                              						asm("sbb eax, eax");
                                                              						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                              						__eflags = _t72;
                                                              						 *(_t86 + 8) = _t72;
                                                              					}
                                                              					__eflags =  *(_t86 + 8) - _t77;
                                                              					if( *(_t86 + 8) == _t77) {
                                                              						E00406133(_t81);
                                                              					}
                                                              					__eflags =  *(_t86 + 8) - 1;
                                                              					_t43 = E00406158(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                              					__eflags = _t43 - 0xffffffff;
                                                              					 *(_t86 - 0x38) = _t43;
                                                              					if(_t43 != 0xffffffff) {
                                                              						break;
                                                              					}
                                                              					__eflags =  *(_t86 + 8) - _t77;
                                                              					if( *(_t86 + 8) != _t77) {
                                                              						E004056CA(0xffffffe2,  *(_t86 - 8));
                                                              						__eflags =  *(_t86 + 8) - 2;
                                                              						if(__eflags == 0) {
                                                              							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                              						}
                                                              						L31:
                                                              						 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t86 - 4));
                                                              						__eflags =  *0x42a2e8;
                                                              						goto L32;
                                                              					} else {
                                                              						E00406668(0x40b5f8, _t83);
                                                              						E00406668(_t83, _t81);
                                                              						E004066A5(_t77, _t81, _t83, "Error opening file for writing: C:\Program Files (x86)\AutoIt3\AutoIt3.exeClick Abort to stop the installation,Retry to ",  *((intOrPtr*)(_t86 - 0x1c)));
                                                              						E00406668(_t83, 0x40b5f8);
                                                              						_t64 = E00405CC8("Error opening file for writing: C:\Program Files (x86)\AutoIt3\AutoIt3.exeClick Abort to stop the installation,Retry to ",  *(_t86 - 0x30) >> 3) - 4;
                                                              						__eflags = _t64;
                                                              						if(_t64 == 0) {
                                                              							continue;
                                                              						} else {
                                                              							__eflags = _t64 == 1;
                                                              							if(_t64 == 1) {
                                                              								 *0x42a2e8 =  &( *0x42a2e8->dwLowDateTime);
                                                              								L32:
                                                              								_t51 = 0;
                                                              								__eflags = 0;
                                                              							} else {
                                                              								_push(_t81);
                                                              								_push(0xfffffffa);
                                                              								E004056CA(); // executed
                                                              								L29:
                                                              								_t51 = 0x7fffffff;
                                                              							}
                                                              						}
                                                              					}
                                                              					L33:
                                                              					return _t51;
                                                              				}
                                                              				E004056CA(0xffffffea,  *(_t86 - 8));
                                                              				 *0x42a314 =  *0x42a314 + 1;
                                                              				_t45 = E00403371(_t79,  *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                                                              				 *0x42a314 =  *0x42a314 - 1;
                                                              				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                                              				_t84 = _t45;
                                                              				if( *(_t86 - 0x24) != 0xffffffff) {
                                                              					L22:
                                                              					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                                              				} else {
                                                              					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                                              					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                                              						goto L22;
                                                              					}
                                                              				}
                                                              				FindCloseChangeNotification( *(_t86 - 0x38)); // executed
                                                              				__eflags = _t84 - _t77;
                                                              				if(_t84 >= _t77) {
                                                              					goto L31;
                                                              				} else {
                                                              					__eflags = _t84 - 0xfffffffe;
                                                              					if(_t84 != 0xfffffffe) {
                                                              						E004066A5(_t77, _t81, _t84, _t81, 0xffffffee);
                                                              					} else {
                                                              						E004066A5(_t77, _t81, _t84, _t81, 0xffffffe9);
                                                              						lstrcatW(_t81,  *(_t86 - 8));
                                                              					}
                                                              					_push(0x200010);
                                                              					_push(_t81);
                                                              					E00405CC8();
                                                              					goto L29;
                                                              				}
                                                              				goto L33;
                                                              			}


















                                                              0x0040176f
                                                              0x00401776
                                                              0x00401782
                                                              0x00401785
                                                              0x0040178a
                                                              0x0040178d
                                                              0x00401794
                                                              0x004017b0
                                                              0x00401796
                                                              0x00401797
                                                              0x00401797
                                                              0x004017b6
                                                              0x004017bb
                                                              0x004017bb
                                                              0x004017bf
                                                              0x004017c2
                                                              0x004017c7
                                                              0x004017c9
                                                              0x004017cb
                                                              0x004017d0
                                                              0x004017d0
                                                              0x004017db
                                                              0x004017db
                                                              0x004017ec
                                                              0x004017ee
                                                              0x004017ee
                                                              0x004017ef
                                                              0x004017ef
                                                              0x004017f2
                                                              0x004017f5
                                                              0x004017f8
                                                              0x004017f8
                                                              0x004017ff
                                                              0x0040180e
                                                              0x00401813
                                                              0x00401816
                                                              0x00401819
                                                              0x00000000
                                                              0x00000000
                                                              0x0040181b
                                                              0x0040181e
                                                              0x00401874
                                                              0x00401879
                                                              0x004015b6
                                                              0x0040292e
                                                              0x0040292e
                                                              0x00402c2a
                                                              0x00402c2d
                                                              0x00402c2d
                                                              0x00000000
                                                              0x00401820
                                                              0x00401826
                                                              0x0040182d
                                                              0x0040183a
                                                              0x00401845
                                                              0x0040185b
                                                              0x0040185b
                                                              0x0040185e
                                                              0x00000000
                                                              0x00401864
                                                              0x00401864
                                                              0x00401865
                                                              0x00401882
                                                              0x00402c33
                                                              0x00402c33
                                                              0x00402c33
                                                              0x00401867
                                                              0x00401867
                                                              0x00401868
                                                              0x00401493
                                                              0x0040239d
                                                              0x0040239d
                                                              0x0040239d
                                                              0x00401865
                                                              0x0040185e
                                                              0x00402c35
                                                              0x00402c39
                                                              0x00402c39
                                                              0x00401892
                                                              0x00401897
                                                              0x004018a5
                                                              0x004018aa
                                                              0x004018b0
                                                              0x004018b4
                                                              0x004018b6
                                                              0x004018be
                                                              0x004018ca
                                                              0x004018b8
                                                              0x004018b8
                                                              0x004018bc
                                                              0x00000000
                                                              0x00000000
                                                              0x004018bc
                                                              0x004018d3
                                                              0x004018d9
                                                              0x004018db
                                                              0x00000000
                                                              0x004018e1
                                                              0x004018e1
                                                              0x004018e4
                                                              0x004018fc
                                                              0x004018e6
                                                              0x004018e9
                                                              0x004018f2
                                                              0x004018f2
                                                              0x00401901
                                                              0x00401906
                                                              0x00402398
                                                              0x00000000
                                                              0x00402398
                                                              0x00000000

                                                              APIs
                                                              • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                              • CompareFileTime.KERNEL32(-00000014,?,C:\Program Files (x86)\AutoIt3\AutoIt3.exe,C:\Program Files (x86)\AutoIt3\AutoIt3.exe,00000000,00000000,C:\Program Files (x86)\AutoIt3\AutoIt3.exe,C:\Program Files (x86)\AutoIt3,?,?,00000031), ref: 004017D5
                                                                • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                                                • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                                • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                                • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                              • String ID: C:\Program Files (x86)\AutoIt3$C:\Program Files (x86)\AutoIt3\AutoIt3.exe$Error opening file for writing: C:\Program Files (x86)\AutoIt3\AutoIt3.exeClick Abort to stop the installation,Retry to
                                                              • API String ID: 1941528284-3213207478
                                                              • Opcode ID: 399e8552882e80e4b3524515d38fd94e295efdac2a56a00d8f68241b5a4a94ca
                                                              • Instruction ID: 87dd38174d63fc88252c3cacf76d35d2aef1a13c6195c1d88e2760da23471212
                                                              • Opcode Fuzzy Hash: 399e8552882e80e4b3524515d38fd94e295efdac2a56a00d8f68241b5a4a94ca
                                                              • Instruction Fuzzy Hash: DE41B771500205BACF10BBB5CD85DAE7A75EF45328B20473FF422B21E1D63D89619A2E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 1220 4056ca-4056df 1221 4056e5-4056f6 1220->1221 1222 405796-40579a 1220->1222 1223 405701-40570d lstrlenW 1221->1223 1224 4056f8-4056fc call 4066a5 1221->1224 1226 40572a-40572e 1223->1226 1227 40570f-40571f lstrlenW 1223->1227 1224->1223 1229 405730-405737 SetWindowTextW 1226->1229 1230 40573d-405741 1226->1230 1227->1222 1228 405721-405725 lstrcatW 1227->1228 1228->1226 1229->1230 1231 405743-405785 SendMessageW * 3 1230->1231 1232 405787-405789 1230->1232 1231->1232 1232->1222 1233 40578b-40578e 1232->1233 1233->1222
                                                              C-Code - Quality: 100%
                                                              			E004056CA(signed int _a4, WCHAR* _a8) {
                                                              				struct HWND__* _v8;
                                                              				signed int _v12;
                                                              				WCHAR* _v32;
                                                              				long _v44;
                                                              				int _v48;
                                                              				void* _v52;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				WCHAR* _t27;
                                                              				signed int _t28;
                                                              				long _t29;
                                                              				signed int _t37;
                                                              				signed int _t38;
                                                              
                                                              				_t27 =  *0x429244;
                                                              				_v8 = _t27;
                                                              				if(_t27 != 0) {
                                                              					_t37 =  *0x42a314;
                                                              					_v12 = _t37;
                                                              					_t38 = _t37 & 0x00000001;
                                                              					if(_t38 == 0) {
                                                              						E004066A5(_t38, 0, 0x422728, 0x422728, _a4);
                                                              					}
                                                              					_t27 = lstrlenW(0x422728);
                                                              					_a4 = _t27;
                                                              					if(_a8 == 0) {
                                                              						L6:
                                                              						if((_v12 & 0x00000004) == 0) {
                                                              							_t27 = SetWindowTextW( *0x429228, 0x422728); // executed
                                                              						}
                                                              						if((_v12 & 0x00000002) == 0) {
                                                              							_v32 = 0x422728;
                                                              							_v52 = 1;
                                                              							_t29 = SendMessageW(_v8, 0x1004, 0, 0); // executed
                                                              							_v44 = 0;
                                                              							_v48 = _t29 - _t38;
                                                              							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52); // executed
                                                              							_t27 = SendMessageW(_v8, 0x1013, _v48, 0); // executed
                                                              						}
                                                              						if(_t38 != 0) {
                                                              							_t28 = _a4;
                                                              							0x422728[_t28] = 0;
                                                              							return _t28;
                                                              						}
                                                              					} else {
                                                              						_t27 = lstrlenW(_a8) + _a4;
                                                              						if(_t27 < 0x1000) {
                                                              							_t27 = lstrcatW(0x422728, _a8);
                                                              							goto L6;
                                                              						}
                                                              					}
                                                              				}
                                                              				return _t27;
                                                              			}

















                                                              0x004056d0
                                                              0x004056da
                                                              0x004056df
                                                              0x004056e5
                                                              0x004056f0
                                                              0x004056f3
                                                              0x004056f6
                                                              0x004056fc
                                                              0x004056fc
                                                              0x00405702
                                                              0x0040570a
                                                              0x0040570d
                                                              0x0040572a
                                                              0x0040572e
                                                              0x00405737
                                                              0x00405737
                                                              0x00405741
                                                              0x0040574a
                                                              0x00405756
                                                              0x0040575d
                                                              0x00405761
                                                              0x00405764
                                                              0x00405777
                                                              0x00405785
                                                              0x00405785
                                                              0x00405789
                                                              0x0040578b
                                                              0x0040578e
                                                              0x00000000
                                                              0x0040578e
                                                              0x0040570f
                                                              0x00405717
                                                              0x0040571f
                                                              0x00405725
                                                              0x00000000
                                                              0x00405725
                                                              0x0040571f
                                                              0x0040570d
                                                              0x0040579a

                                                              APIs
                                                              • lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                              • lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                              • lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                              • SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                              • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                              • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                • Part of subcall function 004066A5: lstrcatW.KERNEL32(00428200,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                • Part of subcall function 004066A5: lstrlenW.KERNEL32(00428200,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                              • String ID: ('B
                                                              • API String ID: 1495540970-2332581011
                                                              • Opcode ID: ecaae210665ee7222a04207821391202ddee9f1067a944388ad148c6c7792cdb
                                                              • Instruction ID: 7f52a71d89202be05388d2ae90ba5930d13dcc1e6093ad3ff4eaa481a322a782
                                                              • Opcode Fuzzy Hash: ecaae210665ee7222a04207821391202ddee9f1067a944388ad148c6c7792cdb
                                                              • Instruction Fuzzy Hash: C6217A71900518FACB119FA5DD84A8EBFB8EB45360F10857AF904B62A0D67A4A509F68
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 1234 6fcf290e-6fcf295c call 6fcf2c11 CreateFileW 1237 6fcf2a28-6fcf2a2a 1234->1237 1238 6fcf2962-6fcf297b GetFileSize call 6fcf1000 1234->1238 1241 6fcf2a1d-6fcf2a27 CloseHandle 1238->1241 1242 6fcf2981-6fcf2997 ReadFile 1238->1242 1241->1237 1243 6fcf2999-6fcf299c 1242->1243 1244 6fcf29a4-6fcf29b3 call 6fcf1000 1242->1244 1243->1244 1246 6fcf299e-6fcf29a2 1243->1246 1247 6fcf2a17-6fcf2a18 call 6fcf100f 1244->1247 1249 6fcf29b5-6fcf29cd MultiByteToWideChar 1244->1249 1246->1244 1246->1247 1247->1241 1251 6fcf2a0f-6fcf2a12 call 6fcf100f 1249->1251 1252 6fcf29cf-6fcf2a0c SetFilePointer WriteFile * 2 SetEndOfFile 1249->1252 1251->1247 1252->1251
                                                              C-Code - Quality: 100%
                                                              			E6FCF290E(void* __eflags, void* _a8, void* _a12, long _a16) {
                                                              				char* _v8;
                                                              				short _v528;
                                                              				void* _t35;
                                                              				int _t38;
                                                              				long _t53;
                                                              				int _t55;
                                                              				char* _t58;
                                                              
                                                              				 *0x6fcf8c38 = _a8;
                                                              				 *0x6fcf8c3c = _a16;
                                                              				 *0x6fcf8c40 = _a12;
                                                              				E6FCF2C11( &_v528);
                                                              				_t35 = CreateFileW( &_v528, 0xc0000000, 0, 0, 3, 0, 0); // executed
                                                              				_a8 = _t35;
                                                              				if(_t35 == 0xffffffff) {
                                                              					return _t35;
                                                              				}
                                                              				_t53 = GetFileSize(_t35, 0);
                                                              				_t58 = E6FCF1000(_t53);
                                                              				_v8 = _t58;
                                                              				if(_t58 != 0) {
                                                              					ReadFile(_a8, _t58, _t53,  &_a16, 0); // executed
                                                              					_t41 = _a16;
                                                              					if(_a16 < 2 ||  *_t58 != 0xff || _t58[1] != 0xfe) {
                                                              						_t41 = E6FCF1000(_t41 + _t41 + 2);
                                                              						_a12 = _t41;
                                                              						if(_t41 != 0) {
                                                              							_t55 = MultiByteToWideChar(0, 0, _t58, _a16, _a12, _a16 + 1);
                                                              							if(_t55 != 0) {
                                                              								SetFilePointer(_a8, 0, 0, 0); // executed
                                                              								WriteFile(_a8, 0x6fcf4904, 2,  &_a16, 0); // executed
                                                              								WriteFile(_a8, _a12, _t55 + _t55,  &_a16, 0); // executed
                                                              								_t45 = SetEndOfFile(_a8); // executed
                                                              								_t58 = _v8;
                                                              							}
                                                              							_t41 = E6FCF100F(_t45, _a12);
                                                              						}
                                                              					}
                                                              					E6FCF100F(_t41, _t58);
                                                              				}
                                                              				_t38 = CloseHandle(_a8); // executed
                                                              				return _t38;
                                                              			}










                                                              0x6fcf291b
                                                              0x6fcf2923
                                                              0x6fcf292b
                                                              0x6fcf2937
                                                              0x6fcf2950
                                                              0x6fcf2959
                                                              0x6fcf295c
                                                              0x6fcf2a2a
                                                              0x6fcf2a2a
                                                              0x6fcf296c
                                                              0x6fcf2974
                                                              0x6fcf2978
                                                              0x6fcf297b
                                                              0x6fcf298b
                                                              0x6fcf2991
                                                              0x6fcf2997
                                                              0x6fcf29a9
                                                              0x6fcf29b0
                                                              0x6fcf29b3
                                                              0x6fcf29c9
                                                              0x6fcf29cd
                                                              0x6fcf29d5
                                                              0x6fcf29f0
                                                              0x6fcf2a01
                                                              0x6fcf2a06
                                                              0x6fcf2a0c
                                                              0x6fcf2a0c
                                                              0x6fcf2a12
                                                              0x6fcf2a12
                                                              0x6fcf29b3
                                                              0x6fcf2a18
                                                              0x6fcf2a18
                                                              0x6fcf2a20
                                                              0x00000000

                                                              APIs
                                                                • Part of subcall function 6FCF2C11: lstrcpyW.KERNEL32 ref: 6FCF2C30
                                                                • Part of subcall function 6FCF2C11: GlobalFree.KERNEL32 ref: 6FCF2C40
                                                              • CreateFileW.KERNELBASE(?,C0000000,00000000,00000000,00000003,00000000,00000000,?), ref: 6FCF2950
                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 6FCF2966
                                                                • Part of subcall function 6FCF1000: GlobalAlloc.KERNEL32(00000040,?,6FCF2974,00000000), ref: 6FCF1006
                                                              • ReadFile.KERNELBASE(?,00000000,00000000,?,00000000,00000000), ref: 6FCF298B
                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,?,?,?,?), ref: 6FCF29C3
                                                              • SetFilePointer.KERNELBASE(?,00000000,00000000,00000000), ref: 6FCF29D5
                                                              • WriteFile.KERNELBASE(?,6FCF4904,00000002,?,00000000), ref: 6FCF29F0
                                                              • WriteFile.KERNELBASE(?,?,?,?,00000000), ref: 6FCF2A01
                                                              • SetEndOfFile.KERNELBASE(?), ref: 6FCF2A06
                                                              • CloseHandle.KERNELBASE(?,00000000), ref: 6FCF2A20
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.582749575.000000006FCF1000.00000020.00000001.01000000.00000005.sdmp, Offset: 6FCF0000, based on PE: true
                                                              • Associated: 0000000E.00000002.582724053.000000006FCF0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582769751.000000006FCF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582813048.000000006FCF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582832337.000000006FCFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_6fcf0000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: File$GlobalWrite$AllocByteCharCloseCreateFreeHandleMultiPointerReadSizeWidelstrcpy
                                                              • String ID:
                                                              • API String ID: 3693835081-0
                                                              • Opcode ID: 751761322389e6eb95aeaebd683a9d304860b2d6efed36b47ef78e25be830b58
                                                              • Instruction ID: e7196b58865364bf4458825b605fa34ca0244bafb95bf553c286e2bca1cf3c1d
                                                              • Opcode Fuzzy Hash: 751761322389e6eb95aeaebd683a9d304860b2d6efed36b47ef78e25be830b58
                                                              • Instruction Fuzzy Hash: 44314C7140265ABFCF60DF65EC48DDBBF7DEF46270B104212FA2496190E7319A25CB61
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E6FCF19FB(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                              				intOrPtr _v8;
                                                              				short _v2056;
                                                              				long _t30;
                                                              				intOrPtr _t37;
                                                              				intOrPtr _t38;
                                                              				intOrPtr _t39;
                                                              				long _t41;
                                                              				void* _t42;
                                                              
                                                              				if(_a8 != 0x408 || _a12 != 1) {
                                                              					L11:
                                                              					_t41 = CallWindowProcW( *0x6fcf8be4, _a4, _a8, _a12, _a16);
                                                              					if(_a8 == 0x408 && _t41 == 0) {
                                                              						if(_a12 == 0xffffffff) {
                                                              							 *0x6fcf8984 =  *0x6fcf8984 + 1;
                                                              						}
                                                              						if(_a12 == 0x78) {
                                                              							 *0x6fcf8bdc =  *0x6fcf8bdc + 1;
                                                              						}
                                                              						 *0x6fcf8980 =  *0x6fcf8980 + 1;
                                                              						PostMessageW( *0x6fcf8be8, 0x10, 0, 0); // executed
                                                              					}
                                                              					return _t41;
                                                              				} else {
                                                              					_t37 = 0;
                                                              					if( *0x6fcf8be0 != 0) {
                                                              						L10:
                                                              						E6FCF10DF();
                                                              						 *0x6fcf8be0 =  *0x6fcf8be0 & 0x00000000;
                                                              						goto L11;
                                                              					}
                                                              					_v8 = 0;
                                                              					if( *0x6fcf8c30 <= 0) {
                                                              						goto L10;
                                                              					} else {
                                                              						goto L4;
                                                              					}
                                                              					do {
                                                              						L4:
                                                              						_t42 = _t37 +  *0x6fcf8c28;
                                                              						if( *((intOrPtr*)(_t42 + 0x20)) < 0xc) {
                                                              							goto L9;
                                                              						}
                                                              						_t30 = SendMessageW( *(_t42 + 0x38), 0xe, 0, 0);
                                                              						_t38 =  *((intOrPtr*)(_t42 + 0x1c));
                                                              						if(_t38 <= 0 || _t30 <= _t38) {
                                                              							_t39 =  *((intOrPtr*)(_t42 + 0x18));
                                                              							if(_t39 <= 0 || _t30 >= _t39) {
                                                              								goto L9;
                                                              							} else {
                                                              								goto L20;
                                                              							}
                                                              						} else {
                                                              							L20:
                                                              							if( *(_t42 + 0x14) != 0) {
                                                              								GetWindowTextW( *0x6fcf8bec,  &_v2056, 0x400);
                                                              								MessageBoxW( *0x6fcf8be8,  *(_t42 + 0x14),  &_v2056, 0x30);
                                                              							}
                                                              							E6FCF1074( *(_t42 + 0x38));
                                                              							return 0;
                                                              						}
                                                              						L9:
                                                              						_v8 = _v8 + 1;
                                                              						_t37 = _t37 + 0x54;
                                                              					} while (_v8 <  *0x6fcf8c30);
                                                              					goto L10;
                                                              				}
                                                              			}











                                                              0x6fcf1a0f
                                                              0x6fcf1a7f
                                                              0x6fcf1a9a
                                                              0x6fcf1a9c
                                                              0x6fcf1aa6
                                                              0x6fcf1aa8
                                                              0x6fcf1aa8
                                                              0x6fcf1ab2
                                                              0x6fcf1ab4
                                                              0x6fcf1ab4
                                                              0x6fcf1aba
                                                              0x6fcf1acc
                                                              0x6fcf1acc
                                                              0x00000000
                                                              0x6fcf1a17
                                                              0x6fcf1a17
                                                              0x6fcf1a1f
                                                              0x6fcf1a73
                                                              0x6fcf1a73
                                                              0x6fcf1a78
                                                              0x00000000
                                                              0x6fcf1a78
                                                              0x6fcf1a27
                                                              0x6fcf1a2a
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf1a2c
                                                              0x6fcf1a2c
                                                              0x6fcf1a31
                                                              0x6fcf1a38
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf1a43
                                                              0x6fcf1a48
                                                              0x6fcf1a4d
                                                              0x6fcf1a57
                                                              0x6fcf1a5c
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf1adb
                                                              0x6fcf1adb
                                                              0x6fcf1adf
                                                              0x6fcf1af3
                                                              0x6fcf1b0b
                                                              0x6fcf1b0b
                                                              0x6fcf1b14
                                                              0x00000000
                                                              0x6fcf1b19
                                                              0x6fcf1a62
                                                              0x6fcf1a62
                                                              0x6fcf1a65
                                                              0x6fcf1a6b
                                                              0x00000000
                                                              0x6fcf1a2c

                                                              APIs
                                                              • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 6FCF1A43
                                                              • CallWindowProcW.USER32(?,?,?,?), ref: 6FCF1A91
                                                              • PostMessageW.USER32(00000010,00000000,00000000), ref: 6FCF1ACC
                                                              • GetWindowTextW.USER32 ref: 6FCF1AF3
                                                              • MessageBoxW.USER32(00000000,?,00000030), ref: 6FCF1B0B
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.582749575.000000006FCF1000.00000020.00000001.01000000.00000005.sdmp, Offset: 6FCF0000, based on PE: true
                                                              • Associated: 0000000E.00000002.582724053.000000006FCF0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582769751.000000006FCF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582813048.000000006FCF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582832337.000000006FCFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_6fcf0000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: Message$Window$CallPostProcSendText
                                                              • String ID: x
                                                              • API String ID: 630778482-2363233923
                                                              • Opcode ID: 6642dbc288896df95f742094496d4795ce9a460475112b1a2a484ef175002145
                                                              • Instruction ID: b710ceef7189482e20e5ece7d885155a10143f313a6be95a7c6ae0301893d88b
                                                              • Opcode Fuzzy Hash: 6642dbc288896df95f742094496d4795ce9a460475112b1a2a484ef175002145
                                                              • Instruction Fuzzy Hash: 0E31ACB1A0AA06EFCFA08F5ADD40B89F771FF01325F50452AE701950D0E770AA66DB11
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040302E(intOrPtr _a4) {
                                                              				short _v132;
                                                              				long _t6;
                                                              				struct HWND__* _t7;
                                                              				int _t8;
                                                              				void* _t14;
                                                              				struct HWND__* _t15;
                                                              
                                                              				if(_a4 != 0) {
                                                              					_t15 =  *0x420efc; // 0x0
                                                              					if(_t15 != 0) {
                                                              						_t15 = DestroyWindow(_t15); // executed
                                                              					}
                                                              					 *0x420efc = 0;
                                                              					return _t15;
                                                              				}
                                                              				__eflags =  *0x420efc; // 0x0
                                                              				if(__eflags != 0) {
                                                              					_t14 = E00406A71(0); // executed
                                                              					return _t14;
                                                              				}
                                                              				_t6 = GetTickCount();
                                                              				__eflags = _t6 -  *0x42a26c;
                                                              				if(_t6 >  *0x42a26c) {
                                                              					__eflags =  *0x42a268;
                                                              					if( *0x42a268 == 0) {
                                                              						_t7 = CreateDialogParamW( *0x42a260, 0x6f, 0, E00402F93, 0); // executed
                                                              						 *0x420efc = _t7; // executed
                                                              						_t8 = ShowWindow(_t7, 5); // executed
                                                              						return _t8;
                                                              					}
                                                              					__eflags =  *0x42a314 & 0x00000001;
                                                              					if(( *0x42a314 & 0x00000001) != 0) {
                                                              						wsprintfW( &_v132, L"... %d%%", E00403012());
                                                              						return E004056CA(0,  &_v132);
                                                              					}
                                                              				}
                                                              				return _t6;
                                                              			}









                                                              0x0040303d
                                                              0x0040303f
                                                              0x00403046
                                                              0x00403049
                                                              0x00403049
                                                              0x0040304f
                                                              0x00000000
                                                              0x0040304f
                                                              0x00403057
                                                              0x0040305d
                                                              0x00403060
                                                              0x00000000
                                                              0x00403060
                                                              0x00403067
                                                              0x0040306d
                                                              0x00403073
                                                              0x00403075
                                                              0x0040307b
                                                              0x004030b9
                                                              0x004030c2
                                                              0x004030c7
                                                              0x00000000
                                                              0x004030c7
                                                              0x0040307d
                                                              0x00403084
                                                              0x00403095
                                                              0x00000000
                                                              0x004030a3
                                                              0x00403084
                                                              0x004030cf

                                                              APIs
                                                              • DestroyWindow.USER32(00000000,00000000), ref: 00403049
                                                              • GetTickCount.KERNEL32 ref: 00403067
                                                              • wsprintfW.USER32 ref: 00403095
                                                                • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                                • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                                • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                              • CreateDialogParamW.USER32 ref: 004030B9
                                                              • ShowWindow.USER32(00000000,00000005), ref: 004030C7
                                                                • Part of subcall function 00403012: MulDiv.KERNEL32(01FA85B1,00000064,01FA851B), ref: 00403027
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                              • String ID: ... %d%%
                                                              • API String ID: 722711167-2449383134
                                                              • Opcode ID: 98d8751876f7281458be30a5248da4dabc5007b5c25dff015997ab6a8bfd07a1
                                                              • Instruction ID: 5af6bf9b0b70cf9307c1258d0e5a667b07be53d22b58a3258066d7aee54b172b
                                                              • Opcode Fuzzy Hash: 98d8751876f7281458be30a5248da4dabc5007b5c25dff015997ab6a8bfd07a1
                                                              • Instruction Fuzzy Hash: E8018E70553614DBC7317F60AE08A5A3EACAB00F06F54457AF841B21E9DAB84645CBAE
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004069C5(intOrPtr _a4) {
                                                              				short _v576;
                                                              				signed int _t13;
                                                              				struct HINSTANCE__* _t17;
                                                              				signed int _t19;
                                                              				void* _t24;
                                                              
                                                              				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                              				if(_t13 > 0x104) {
                                                              					_t13 = 0;
                                                              				}
                                                              				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                              					_t19 = 1;
                                                              				} else {
                                                              					_t19 = 0;
                                                              				}
                                                              				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                              				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                              				return _t17;
                                                              			}








                                                              0x004069dc
                                                              0x004069e5
                                                              0x004069e7
                                                              0x004069e7
                                                              0x004069eb
                                                              0x004069fe
                                                              0x004069f8
                                                              0x004069f8
                                                              0x004069f8
                                                              0x00406a17
                                                              0x00406a2b
                                                              0x00406a32

                                                              APIs
                                                              • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                                              • wsprintfW.USER32 ref: 00406A17
                                                              • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406A2B
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: DirectoryLibraryLoadSystemwsprintf
                                                              • String ID: %s%S.dll$UXTHEME$\
                                                              • API String ID: 2200240437-1946221925
                                                              • Opcode ID: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                                              • Instruction ID: e2ac2e7087162e0187f8b4d6776822ec24d6e31928394cf94a41c199a4feb156
                                                              • Opcode Fuzzy Hash: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                                              • Instruction Fuzzy Hash: 3AF096B154121DA7DB14AB68DD0EF9B366CAB00705F11447EA646F20E0EB7CDA68CB98
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00402F93(struct HWND__* _a4, intOrPtr _a8) {
                                                              				short _v132;
                                                              				void* _t11;
                                                              				WCHAR* _t19;
                                                              
                                                              				if(_a8 == 0x110) {
                                                              					SetTimer(_a4, 1, 0xfa, 0); // executed
                                                              					_a8 = 0x113;
                                                              				}
                                                              				if(_a8 == 0x113) {
                                                              					_t11 = E00403012();
                                                              					_t19 = L"unpacking data: %d%%";
                                                              					if( *0x42a270 == 0) {
                                                              						_t19 = L"verifying installer: %d%%";
                                                              					}
                                                              					wsprintfW( &_v132, _t19, _t11);
                                                              					SetWindowTextW(_a4,  &_v132); // executed
                                                              					SetDlgItemTextW(_a4, 0x406,  &_v132); // executed
                                                              				}
                                                              				return 0;
                                                              			}






                                                              0x00402fa3
                                                              0x00402fb1
                                                              0x00402fb7
                                                              0x00402fb7
                                                              0x00402fc5
                                                              0x00402fc7
                                                              0x00402fd3
                                                              0x00402fd8
                                                              0x00402fda
                                                              0x00402fda
                                                              0x00402fe5
                                                              0x00402ff5
                                                              0x00403007
                                                              0x00403007
                                                              0x0040300f

                                                              APIs
                                                              • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB1
                                                              • wsprintfW.USER32 ref: 00402FE5
                                                              • SetWindowTextW.USER32(?,?), ref: 00402FF5
                                                              • SetDlgItemTextW.USER32 ref: 00403007
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                              • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                              • API String ID: 1451636040-1158693248
                                                              • Opcode ID: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                                              • Instruction ID: 34ad84b97f90b05cf42cbebec4ee1aaae98efe268bf46a139428006d78f28757
                                                              • Opcode Fuzzy Hash: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                                              • Instruction Fuzzy Hash: 25F0497050020DABEF246F60DD49BEA3B69FB00309F00803AFA05B51D0DFBD9A559F59
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 78%
                                                              			E00404E71(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                              				char _v68;
                                                              				char _v132;
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				signed int _t23;
                                                              				signed int _t24;
                                                              				void* _t31;
                                                              				void* _t33;
                                                              				void* _t34;
                                                              				int _t38;
                                                              				void* _t44;
                                                              				signed int _t46;
                                                              				signed int _t50;
                                                              				signed int _t52;
                                                              				signed int _t53;
                                                              				signed int _t55;
                                                              
                                                              				_t23 = _a16;
                                                              				_t53 = _a12;
                                                              				_t44 = 0xffffffdc;
                                                              				if(_t23 == 0) {
                                                              					_push(0x14);
                                                              					_pop(0);
                                                              					_t24 = _t53;
                                                              					if(_t53 < 0x100000) {
                                                              						_push(0xa);
                                                              						_pop(0);
                                                              						_t44 = 0xffffffdd;
                                                              					}
                                                              					if(_t53 < 0x400) {
                                                              						_t44 = 0xffffffde;
                                                              					}
                                                              					if(_t53 < 0xffff3333) {
                                                              						_t52 = 0x14;
                                                              						asm("cdq");
                                                              						_t24 = 1 / _t52 + _t53;
                                                              					}
                                                              					_t25 = _t24 & 0x00ffffff;
                                                              					_t55 = _t24 >> 0;
                                                              					_t46 = 0xa;
                                                              					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                              				} else {
                                                              					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                              					_t50 = 0;
                                                              				}
                                                              				_t31 = E004066A5(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                              				_t33 = E004066A5(_t44, _t50, _t55,  &_v132, _t44);
                                                              				_t34 = E004066A5(_t44, _t50, 0x423748, 0x423748, _a8);
                                                              				wsprintfW(_t34 + lstrlenW(0x423748) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                              				_t38 = SetDlgItemTextW( *0x429238, _a4, 0x423748); // executed
                                                              				return _t38;
                                                              			}




















                                                              0x00404e7a
                                                              0x00404e7f
                                                              0x00404e87
                                                              0x00404e88
                                                              0x00404e95
                                                              0x00404e9d
                                                              0x00404e9e
                                                              0x00404ea0
                                                              0x00404ea2
                                                              0x00404ea4
                                                              0x00404ea7
                                                              0x00404ea7
                                                              0x00404eae
                                                              0x00404eb4
                                                              0x00404eb4
                                                              0x00404ebb
                                                              0x00404ec2
                                                              0x00404ec5
                                                              0x00404ec8
                                                              0x00404ec8
                                                              0x00404ecc
                                                              0x00404edc
                                                              0x00404ede
                                                              0x00404ee1
                                                              0x00404e8a
                                                              0x00404e8a
                                                              0x00404e91
                                                              0x00404e91
                                                              0x00404ee9
                                                              0x00404ef4
                                                              0x00404f0a
                                                              0x00404f1b
                                                              0x00404f2e
                                                              0x00404f37

                                                              APIs
                                                              • lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                                              • wsprintfW.USER32 ref: 00404F1B
                                                              • SetDlgItemTextW.USER32 ref: 00404F2E
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: ItemTextlstrlenwsprintf
                                                              • String ID: %u.%u%s%s$H7B
                                                              • API String ID: 3540041739-107966168
                                                              • Opcode ID: 9c55475845004576d56970086a3160dc1853a6ea3782dd039902276dcfc99cf4
                                                              • Instruction ID: 20619224473e8c08b4fba53027c62ddcf1c3fef784a2ba69f514aa474de30786
                                                              • Opcode Fuzzy Hash: 9c55475845004576d56970086a3160dc1853a6ea3782dd039902276dcfc99cf4
                                                              • Instruction Fuzzy Hash: 1A11D8736041283BDB00A5ADDC45E9F3298AB81338F150637FA26F61D1EA79882182E8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00405B99(WCHAR* _a4) {
                                                              				struct _SECURITY_ATTRIBUTES _v16;
                                                              				struct _SECURITY_DESCRIPTOR _v36;
                                                              				int _t22;
                                                              				long _t23;
                                                              
                                                              				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                              				_v36.Owner = 0x4083f8;
                                                              				_v36.Group = 0x4083f8;
                                                              				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                              				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                              				_v16.lpSecurityDescriptor =  &_v36;
                                                              				_v36.Revision = 1;
                                                              				_v36.Control = 4;
                                                              				_v36.Dacl = 0x4083e8;
                                                              				_v16.nLength = 0xc;
                                                              				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                              				if(_t22 != 0) {
                                                              					L1:
                                                              					return 0;
                                                              				}
                                                              				_t23 = GetLastError();
                                                              				if(_t23 == 0xb7) {
                                                              					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                              						goto L1;
                                                              					}
                                                              					return GetLastError();
                                                              				}
                                                              				return _t23;
                                                              			}







                                                              0x00405ba4
                                                              0x00405ba8
                                                              0x00405bab
                                                              0x00405bb1
                                                              0x00405bb5
                                                              0x00405bb9
                                                              0x00405bc1
                                                              0x00405bc8
                                                              0x00405bce
                                                              0x00405bd5
                                                              0x00405bdc
                                                              0x00405be4
                                                              0x00405be6
                                                              0x00000000
                                                              0x00405be6
                                                              0x00405bf0
                                                              0x00405bf7
                                                              0x00405c0d
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00405c0f
                                                              0x00405c13

                                                              APIs
                                                              • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                                              • GetLastError.KERNEL32 ref: 00405BF0
                                                              • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405C05
                                                              • GetLastError.KERNEL32 ref: 00405C0F
                                                              Strings
                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00405BBF
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                              • API String ID: 3449924974-3916508600
                                                              • Opcode ID: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                                              • Instruction ID: 886f74eda6482ab63e8fe18d08a652fea41827dc0a526659a7d7b5e138c44e4e
                                                              • Opcode Fuzzy Hash: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                                              • Instruction Fuzzy Hash: 95010871D04219EAEF009FA1CD44BEFBBB8EF14314F04403ADA44B6180E7789648CB99
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 77%
                                                              			E00401D81(void* __ebx, void* __edx) {
                                                              				struct HWND__* _t30;
                                                              				WCHAR* _t38;
                                                              				long _t47;
                                                              				void* _t48;
                                                              				void* _t53;
                                                              				signed int _t55;
                                                              				signed int _t60;
                                                              				long _t63;
                                                              				void* _t65;
                                                              
                                                              				_t53 = __ebx;
                                                              				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                                              					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                                              				} else {
                                                              					E00402D84(2);
                                                              					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                                              				}
                                                              				_t55 =  *(_t65 - 0x24);
                                                              				 *(_t65 + 8) = _t30;
                                                              				_t60 = _t55 & 0x00000004;
                                                              				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                                              				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                                              				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                                              				if((_t55 & 0x00010000) == 0) {
                                                              					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                                              				} else {
                                                              					_t38 = E00402DA6(0x11);
                                                              				}
                                                              				 *(_t65 - 0x44) = _t38;
                                                              				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                                              				asm("sbb esi, esi");
                                                              				_t47 = LoadImageW( ~_t60 &  *0x42a260,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0); // executed
                                                              				_t63 = _t47;
                                                              				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63); // executed
                                                              				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                                              					DeleteObject(_t48);
                                                              				}
                                                              				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                                              					_push(_t63);
                                                              					E004065AF();
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t65 - 4));
                                                              				return 0;
                                                              			}












                                                              0x00401d81
                                                              0x00401d85
                                                              0x00401d9a
                                                              0x00401d87
                                                              0x00401d89
                                                              0x00401d8f
                                                              0x00401d8f
                                                              0x00401da0
                                                              0x00401da3
                                                              0x00401dad
                                                              0x00401db0
                                                              0x00401db8
                                                              0x00401dc9
                                                              0x00401dcc
                                                              0x00401dd7
                                                              0x00401dce
                                                              0x00401dd0
                                                              0x00401dd0
                                                              0x00401ddb
                                                              0x00401de5
                                                              0x00401e0c
                                                              0x00401e15
                                                              0x00401e1b
                                                              0x00401e29
                                                              0x00401e31
                                                              0x00401e39
                                                              0x00401e39
                                                              0x00401e42
                                                              0x00401e48
                                                              0x00402ba4
                                                              0x00402ba4
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                              • String ID:
                                                              • API String ID: 1849352358-0
                                                              • Opcode ID: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                                              • Instruction ID: 4d725fdcf847a80329c23b38d7164c003567f542edd6fcacfb34c9ebeef40da9
                                                              • Opcode Fuzzy Hash: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                                              • Instruction Fuzzy Hash: 67212672904119AFCB05CBA4DE45AEEBBB5EF08304F14003AF945F62A0CB389951DB98
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 94%
                                                              			E00403479(intOrPtr _a4) {
                                                              				intOrPtr _t10;
                                                              				intOrPtr _t11;
                                                              				signed int _t12;
                                                              				void* _t14;
                                                              				void* _t15;
                                                              				long _t16;
                                                              				void* _t18;
                                                              				intOrPtr _t19;
                                                              				intOrPtr _t31;
                                                              				long _t32;
                                                              				intOrPtr _t34;
                                                              				intOrPtr _t36;
                                                              				void* _t37;
                                                              				intOrPtr _t49;
                                                              
                                                              				_t32 =  *0x420ef4; // 0x8b2f9
                                                              				_t34 = _t32 -  *0x40ce60 + _a4;
                                                              				 *0x42a26c = GetTickCount() + 0x1f4;
                                                              				if(_t34 <= 0) {
                                                              					L22:
                                                              					E0040302E(1); // executed
                                                              					return 0;
                                                              				}
                                                              				E004035F8( *0x420f04);
                                                              				SetFilePointer( *0x40a01c,  *0x40ce60, 0, 0); // executed
                                                              				 *0x420f00 = _t34;
                                                              				 *0x420ef0 = 0;
                                                              				while(1) {
                                                              					_t10 =  *0x420ef8; // 0xce387f
                                                              					_t31 = 0x4000;
                                                              					_t11 = _t10 -  *0x420f04;
                                                              					if(_t11 <= 0x4000) {
                                                              						_t31 = _t11;
                                                              					}
                                                              					_t12 = E004035E2(0x414ef0, _t31);
                                                              					if(_t12 == 0) {
                                                              						break;
                                                              					}
                                                              					 *0x420f04 =  *0x420f04 + _t31;
                                                              					 *0x40ce80 = 0x414ef0;
                                                              					 *0x40ce84 = _t31;
                                                              					L6:
                                                              					L6:
                                                              					if( *0x42a270 != 0 &&  *0x42a300 == 0) {
                                                              						_t19 =  *0x420f00; // 0x1fa851b
                                                              						 *0x420ef0 = _t19 -  *0x420ef4 - _a4 +  *0x40ce60; // executed
                                                              						E0040302E(0); // executed
                                                              					}
                                                              					 *0x40ce88 = 0x40cef0;
                                                              					 *0x40ce8c = 0x8000; // executed
                                                              					_t14 = E00406BB0(0x40ce68); // executed
                                                              					if(_t14 < 0) {
                                                              						goto L20;
                                                              					}
                                                              					_t36 =  *0x40ce88; // 0x40e23a
                                                              					_t37 = _t36 - 0x40cef0;
                                                              					if(_t37 == 0) {
                                                              						__eflags =  *0x40ce84; // 0x0
                                                              						if(__eflags != 0) {
                                                              							goto L20;
                                                              						}
                                                              						__eflags = _t31;
                                                              						if(_t31 == 0) {
                                                              							goto L20;
                                                              						}
                                                              						L16:
                                                              						_t16 =  *0x420ef4; // 0x8b2f9
                                                              						if(_t16 -  *0x40ce60 + _a4 > 0) {
                                                              							continue;
                                                              						}
                                                              						SetFilePointer( *0x40a01c, _t16, 0, 0); // executed
                                                              						goto L22;
                                                              					}
                                                              					_t18 = E0040620A( *0x40a01c, 0x40cef0, _t37); // executed
                                                              					if(_t18 == 0) {
                                                              						_push(0xfffffffe);
                                                              						L21:
                                                              						_pop(_t15);
                                                              						return _t15;
                                                              					}
                                                              					 *0x40ce60 =  *0x40ce60 + _t37;
                                                              					_t49 =  *0x40ce84; // 0x0
                                                              					if(_t49 != 0) {
                                                              						goto L6;
                                                              					}
                                                              					goto L16;
                                                              					L20:
                                                              					_push(0xfffffffd);
                                                              					goto L21;
                                                              				}
                                                              				return _t12 | 0xffffffff;
                                                              			}

















                                                              0x0040347c
                                                              0x00403489
                                                              0x0040349c
                                                              0x004034a1
                                                              0x004035d1
                                                              0x004035d3
                                                              0x00000000
                                                              0x004035d9
                                                              0x004034ad
                                                              0x004034c0
                                                              0x004034c6
                                                              0x004034cc
                                                              0x004034d7
                                                              0x004034d7
                                                              0x004034dc
                                                              0x004034e1
                                                              0x004034e9
                                                              0x004034eb
                                                              0x004034eb
                                                              0x004034f4
                                                              0x004034fb
                                                              0x00000000
                                                              0x00000000
                                                              0x00403501
                                                              0x00403507
                                                              0x0040350d
                                                              0x00000000
                                                              0x00403513
                                                              0x00403519
                                                              0x00403523
                                                              0x00403539
                                                              0x0040353e
                                                              0x00403543
                                                              0x00403549
                                                              0x0040354f
                                                              0x00403559
                                                              0x00403560
                                                              0x00000000
                                                              0x00000000
                                                              0x00403562
                                                              0x00403568
                                                              0x0040356a
                                                              0x0040358d
                                                              0x00403593
                                                              0x00000000
                                                              0x00000000
                                                              0x00403595
                                                              0x00403597
                                                              0x00000000
                                                              0x00000000
                                                              0x00403599
                                                              0x00403599
                                                              0x004035ac
                                                              0x00000000
                                                              0x00000000
                                                              0x004035bb
                                                              0x00000000
                                                              0x004035bb
                                                              0x00403574
                                                              0x0040357b
                                                              0x004035c8
                                                              0x004035ce
                                                              0x004035ce
                                                              0x00000000
                                                              0x004035ce
                                                              0x0040357d
                                                              0x00403583
                                                              0x00403589
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004035cc
                                                              0x004035cc
                                                              0x00000000
                                                              0x004035cc
                                                              0x00000000

                                                              APIs
                                                              • GetTickCount.KERNEL32 ref: 0040348D
                                                                • Part of subcall function 004035F8: SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                                              • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 004034C0
                                                              • SetFilePointer.KERNELBASE(0008B2F9,00000000,00000000,00414EF0,00004000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000), ref: 004035BB
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: FilePointer$CountTick
                                                              • String ID: :@
                                                              • API String ID: 1092082344-1243229724
                                                              • Opcode ID: 7c0ab14c9ef84ee4c874d23136c95771ec66e08690032c4b640086482a56d3ee
                                                              • Instruction ID: 4a0f782daef8a724a5dada35133bb9654e3c612a62d69fcdf17392b9264be50a
                                                              • Opcode Fuzzy Hash: 7c0ab14c9ef84ee4c874d23136c95771ec66e08690032c4b640086482a56d3ee
                                                              • Instruction Fuzzy Hash: 3A31AEB2650205EFC7209F29EE848263BADF70475A755023BE900B22F1C7B59D42DB9D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 59%
                                                              			E00401C43(intOrPtr __edx) {
                                                              				int _t29;
                                                              				long _t30;
                                                              				signed int _t32;
                                                              				WCHAR* _t35;
                                                              				long _t36;
                                                              				int _t41;
                                                              				signed int _t42;
                                                              				int _t46;
                                                              				int _t56;
                                                              				intOrPtr _t57;
                                                              				struct HWND__* _t63;
                                                              				void* _t64;
                                                              
                                                              				_t57 = __edx;
                                                              				_t29 = E00402D84(3);
                                                              				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                              				 *(_t64 - 0x18) = _t29;
                                                              				_t30 = E00402D84(4);
                                                              				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                              				 *(_t64 + 8) = _t30;
                                                              				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                                              					 *((intOrPtr*)(__ebp - 0x18)) = E00402DA6(0x33);
                                                              				}
                                                              				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                                              				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                                              					 *(_t64 + 8) = E00402DA6(0x44);
                                                              				}
                                                              				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                                              				_push(1);
                                                              				if(__eflags != 0) {
                                                              					_t61 = E00402DA6();
                                                              					_t32 = E00402DA6();
                                                              					asm("sbb ecx, ecx");
                                                              					asm("sbb eax, eax");
                                                              					_t35 =  ~( *_t31) & _t61;
                                                              					__eflags = _t35;
                                                              					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32); // executed
                                                              					goto L10;
                                                              				} else {
                                                              					_t63 = E00402D84();
                                                              					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                              					_t41 = E00402D84(2);
                                                              					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                              					_t56 =  *(_t64 - 0x1c) >> 2;
                                                              					if(__eflags == 0) {
                                                              						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8)); // executed
                                                              						L10:
                                                              						 *(_t64 - 0x38) = _t36;
                                                              					} else {
                                                              						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                                              						asm("sbb eax, eax");
                                                              						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                              					}
                                                              				}
                                                              				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                                              				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                                              					_push( *(_t64 - 0x38));
                                                              					E004065AF();
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t64 - 4));
                                                              				return 0;
                                                              			}















                                                              0x00401c43
                                                              0x00401c45
                                                              0x00401c4c
                                                              0x00401c4f
                                                              0x00401c52
                                                              0x00401c5c
                                                              0x00401c60
                                                              0x00401c63
                                                              0x00401c6c
                                                              0x00401c6c
                                                              0x00401c6f
                                                              0x00401c73
                                                              0x00401c7c
                                                              0x00401c7c
                                                              0x00401c7f
                                                              0x00401c83
                                                              0x00401c85
                                                              0x00401cda
                                                              0x00401cdc
                                                              0x00401ce7
                                                              0x00401cf1
                                                              0x00401cf4
                                                              0x00401cf4
                                                              0x00401cfd
                                                              0x00000000
                                                              0x00401c87
                                                              0x00401c8e
                                                              0x00401c90
                                                              0x00401c93
                                                              0x00401c99
                                                              0x00401ca0
                                                              0x00401ca3
                                                              0x00401ccb
                                                              0x00401d03
                                                              0x00401d03
                                                              0x00401ca5
                                                              0x00401cb3
                                                              0x00401cbb
                                                              0x00401cbe
                                                              0x00401cbe
                                                              0x00401ca3
                                                              0x00401d06
                                                              0x00401d09
                                                              0x00401d0f
                                                              0x00402ba4
                                                              0x00402ba4
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • SendMessageTimeoutW.USER32 ref: 00401CB3
                                                              • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: MessageSend$Timeout
                                                              • String ID: !
                                                              • API String ID: 1777923405-2657877971
                                                              • Opcode ID: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                                              • Instruction ID: e1c20d37316975b9b94706f7b3abd8da4b7b3b5136eece5bd2aa3cbae88a6c19
                                                              • Opcode Fuzzy Hash: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                                              • Instruction Fuzzy Hash: 28219E7190420AEFEF05AFA4D94AAAE7BB4FF44304F14453EF601B61D0D7B88941CB98
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00406187(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                              				intOrPtr _v8;
                                                              				short _v12;
                                                              				short _t12;
                                                              				intOrPtr _t13;
                                                              				signed int _t14;
                                                              				WCHAR* _t17;
                                                              				signed int _t19;
                                                              				signed short _t23;
                                                              				WCHAR* _t26;
                                                              
                                                              				_t26 = _a4;
                                                              				_t23 = 0x64;
                                                              				while(1) {
                                                              					_t12 =  *L"nsa"; // 0x73006e
                                                              					_t23 = _t23 - 1;
                                                              					_v12 = _t12;
                                                              					_t13 =  *0x40a5ac; // 0x61
                                                              					_v8 = _t13;
                                                              					_t14 = GetTickCount();
                                                              					_t19 = 0x1a;
                                                              					_v8 = _v8 + _t14 % _t19;
                                                              					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                              					if(_t17 != 0) {
                                                              						break;
                                                              					}
                                                              					if(_t23 != 0) {
                                                              						continue;
                                                              					} else {
                                                              						 *_t26 =  *_t26 & _t23;
                                                              					}
                                                              					L4:
                                                              					return _t17;
                                                              				}
                                                              				_t17 = _t26;
                                                              				goto L4;
                                                              			}












                                                              0x0040618d
                                                              0x00406193
                                                              0x00406194
                                                              0x00406194
                                                              0x00406199
                                                              0x0040619a
                                                              0x0040619d
                                                              0x004061a2
                                                              0x004061a5
                                                              0x004061af
                                                              0x004061bc
                                                              0x004061c0
                                                              0x004061c8
                                                              0x00000000
                                                              0x00000000
                                                              0x004061cc
                                                              0x00000000
                                                              0x004061ce
                                                              0x004061ce
                                                              0x004061ce
                                                              0x004061d1
                                                              0x004061d4
                                                              0x004061d4
                                                              0x004061d7
                                                              0x00000000

                                                              APIs
                                                              • GetTickCount.KERNEL32 ref: 004061A5
                                                              • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,0040363E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 004061C0
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: CountFileNameTempTick
                                                              • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                              • API String ID: 1716503409-1968954121
                                                              • Opcode ID: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                                              • Instruction ID: 21b676f9b33da427d45e0b2d6905a63b6509bf3d89a4e990effff8b21c6fdcbe
                                                              • Opcode Fuzzy Hash: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                                              • Instruction Fuzzy Hash: C3F09076700214BFEB008F59DD05E9AB7BCEBA1710F11803AEE05EB180E6B0A9648768
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 86%
                                                              			E004015C1(short __ebx, void* __eflags) {
                                                              				void* _t17;
                                                              				int _t23;
                                                              				void* _t25;
                                                              				signed char _t26;
                                                              				short _t28;
                                                              				short _t31;
                                                              				short* _t34;
                                                              				void* _t36;
                                                              
                                                              				_t28 = __ebx;
                                                              				 *(_t36 + 8) = E00402DA6(0xfffffff0);
                                                              				_t17 = E00405FE2(_t16);
                                                              				_t32 = _t17;
                                                              				if(_t17 != __ebx) {
                                                              					do {
                                                              						_t34 = E00405F64(_t32, 0x5c);
                                                              						_t31 =  *_t34;
                                                              						 *_t34 = _t28;
                                                              						if(_t31 != _t28) {
                                                              							L5:
                                                              							_t25 = E00405C16( *(_t36 + 8));
                                                              						} else {
                                                              							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                                              							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405C33(_t42) == 0) {
                                                              								goto L5;
                                                              							} else {
                                                              								_t25 = E00405B99( *(_t36 + 8)); // executed
                                                              							}
                                                              						}
                                                              						if(_t25 != _t28) {
                                                              							if(_t25 != 0xb7) {
                                                              								L9:
                                                              								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                              							} else {
                                                              								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                              								if((_t26 & 0x00000010) == 0) {
                                                              									goto L9;
                                                              								}
                                                              							}
                                                              						}
                                                              						 *_t34 = _t31;
                                                              						_t32 = _t34 + 2;
                                                              					} while (_t31 != _t28);
                                                              				}
                                                              				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                                              					_push(0xfffffff5);
                                                              					E00401423();
                                                              				} else {
                                                              					E00401423(0xffffffe6);
                                                              					E00406668(L"C:\\Program Files (x86)\\AutoIt3",  *(_t36 + 8));
                                                              					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                              					if(_t23 == 0) {
                                                              						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                              					}
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t36 - 4));
                                                              				return 0;
                                                              			}











                                                              0x004015c1
                                                              0x004015c9
                                                              0x004015cc
                                                              0x004015d1
                                                              0x004015d5
                                                              0x004015d7
                                                              0x004015df
                                                              0x004015e1
                                                              0x004015e4
                                                              0x004015ea
                                                              0x00401604
                                                              0x00401607
                                                              0x004015ec
                                                              0x004015ec
                                                              0x004015ef
                                                              0x00000000
                                                              0x004015fa
                                                              0x004015fd
                                                              0x004015fd
                                                              0x004015ef
                                                              0x0040160e
                                                              0x00401615
                                                              0x00401624
                                                              0x00401624
                                                              0x00401617
                                                              0x0040161a
                                                              0x00401622
                                                              0x00000000
                                                              0x00000000
                                                              0x00401622
                                                              0x00401615
                                                              0x00401627
                                                              0x0040162b
                                                              0x0040162c
                                                              0x004015d7
                                                              0x00401634
                                                              0x00401663
                                                              0x004022f1
                                                              0x00401636
                                                              0x00401638
                                                              0x00401645
                                                              0x0040164d
                                                              0x00401655
                                                              0x0040165b
                                                              0x0040165b
                                                              0x00401655
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                                • Part of subcall function 00405FE2: CharNextW.USER32(?,?,00425F50,?,00406056,00425F50,00425F50,7620FAA0,?,7620F560,00405D94,?,7620FAA0,7620F560,00000000), ref: 00405FF0
                                                                • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                                                • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                                              • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                • Part of subcall function 00405B99: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                                              • SetCurrentDirectoryW.KERNELBASE(?,C:\Program Files (x86)\AutoIt3,?,00000000,000000F0), ref: 0040164D
                                                              Strings
                                                              • C:\Program Files (x86)\AutoIt3, xrefs: 00401640
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                              • String ID: C:\Program Files (x86)\AutoIt3
                                                              • API String ID: 1892508949-2200940925
                                                              • Opcode ID: ff9909915b16c23767ee925164981e8f632181fd0fe0b495a8c7e415af322c96
                                                              • Instruction ID: a0118e7b9b939ef3ea3e51add98df8039a5aa70d3b8e99a19be4f9c31e9f39fe
                                                              • Opcode Fuzzy Hash: ff9909915b16c23767ee925164981e8f632181fd0fe0b495a8c7e415af322c96
                                                              • Instruction Fuzzy Hash: 04112231508105EBCF30AFA0CD4099E36A0EF15329B28493BF901B22F1DB3E4982DB5E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 69%
                                                              			E00401F12(void* __ecx, void* __eflags) {
                                                              				intOrPtr _t20;
                                                              				void* _t39;
                                                              				void* _t42;
                                                              				void* _t47;
                                                              
                                                              				_t42 = __ecx;
                                                              				_t45 = E00402DA6(_t39);
                                                              				_t20 = E00402DA6(0x31);
                                                              				_t43 = E00402DA6(0x22);
                                                              				E00402DA6(0x15);
                                                              				E00401423(0xffffffec);
                                                              				 *(_t47 - 0x88) =  *(_t47 - 0x20);
                                                              				 *((intOrPtr*)(_t47 - 0x84)) =  *((intOrPtr*)(_t47 - 8));
                                                              				 *((intOrPtr*)(_t47 - 0x70)) =  *((intOrPtr*)(_t47 - 0x24));
                                                              				asm("sbb eax, eax");
                                                              				 *((intOrPtr*)(_t47 - 0x7c)) = _t20;
                                                              				 *(_t47 - 0x80) =  ~( *_t19) & _t45;
                                                              				asm("sbb eax, eax");
                                                              				 *(_t47 - 0x74) = L"C:\\Program Files (x86)\\AutoIt3";
                                                              				 *(_t47 - 0x78) =  ~( *_t21) & _t43;
                                                              				if(E00405C8E(_t47 - 0x8c) == 0) {
                                                              					 *((intOrPtr*)(_t47 - 4)) = 1;
                                                              				} else {
                                                              					if(( *(_t47 - 0x88) & 0x00000040) != 0) {
                                                              						E00406AE0(_t42,  *((intOrPtr*)(_t47 - 0x54)));
                                                              						_push( *((intOrPtr*)(_t47 - 0x54)));
                                                              						FindCloseChangeNotification(); // executed
                                                              					}
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t47 - 4));
                                                              				return 0;
                                                              			}







                                                              0x00401f12
                                                              0x00401f1a
                                                              0x00401f1c
                                                              0x00401f2c
                                                              0x00401f2e
                                                              0x00401f35
                                                              0x00401f3d
                                                              0x00401f46
                                                              0x00401f4f
                                                              0x00401f58
                                                              0x00401f5a
                                                              0x00401f5f
                                                              0x00401f68
                                                              0x00401f6a
                                                              0x00401f73
                                                              0x00401f84
                                                              0x0040292e
                                                              0x00401f8a
                                                              0x00401f91
                                                              0x00401f9a
                                                              0x00401f9f
                                                              0x00401feb
                                                              0x00401feb
                                                              0x00401f91
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                                • Part of subcall function 00405C8E: ShellExecuteExW.SHELL32(?), ref: 00405C9D
                                                                • Part of subcall function 00406AE0: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406AF1
                                                                • Part of subcall function 00406AE0: GetExitCodeProcess.KERNELBASE ref: 00406B13
                                                              • FindCloseChangeNotification.KERNELBASE(?,?,?,?,?,?), ref: 00401FEB
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: ChangeCloseCodeExecuteExitFindNotificationObjectProcessShellSingleWait
                                                              • String ID: @$C:\Program Files (x86)\AutoIt3
                                                              • API String ID: 4215836453-3545751268
                                                              • Opcode ID: bf84e386f7e98ff72c42869407f40dd67c15df400f78f1f3ff80186833579de6
                                                              • Instruction ID: d1555eae5a638768751b388bffa2e6437ff1c46b22b0c647e3641b20589fb2d8
                                                              • Opcode Fuzzy Hash: bf84e386f7e98ff72c42869407f40dd67c15df400f78f1f3ff80186833579de6
                                                              • Instruction Fuzzy Hash: 90114971E042189ADB60EFB9CA49B8CB6F4AF08304F24457AE445F72C1EBBC89459B18
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 53%
                                                              			E0040603F(void* __eflags, intOrPtr _a4) {
                                                              				int _t11;
                                                              				signed char* _t12;
                                                              				long _t16;
                                                              				intOrPtr _t18;
                                                              				intOrPtr* _t21;
                                                              				signed int _t23;
                                                              
                                                              				E00406668(0x425f50, _a4);
                                                              				_t21 = E00405FE2(0x425f50);
                                                              				if(_t21 != 0) {
                                                              					E004068EF(_t21);
                                                              					if(( *0x42a278 & 0x00000080) == 0) {
                                                              						L5:
                                                              						_t23 = _t21 - 0x425f50 >> 1;
                                                              						while(1) {
                                                              							_t11 = lstrlenW(0x425f50);
                                                              							_push(0x425f50);
                                                              							if(_t11 <= _t23) {
                                                              								break;
                                                              							}
                                                              							_t12 = E0040699E();
                                                              							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                              								E00405F83(0x425f50);
                                                              								continue;
                                                              							} else {
                                                              								goto L1;
                                                              							}
                                                              						}
                                                              						E00405F37();
                                                              						_t16 = GetFileAttributesW(??); // executed
                                                              						return 0 | _t16 != 0xffffffff;
                                                              					}
                                                              					_t18 =  *_t21;
                                                              					if(_t18 == 0 || _t18 == 0x5c) {
                                                              						goto L1;
                                                              					} else {
                                                              						goto L5;
                                                              					}
                                                              				}
                                                              				L1:
                                                              				return 0;
                                                              			}









                                                              0x0040604b
                                                              0x00406056
                                                              0x0040605a
                                                              0x00406061
                                                              0x0040606d
                                                              0x0040607d
                                                              0x0040607f
                                                              0x00406097
                                                              0x00406098
                                                              0x0040609f
                                                              0x004060a0
                                                              0x00000000
                                                              0x00000000
                                                              0x00406083
                                                              0x0040608a
                                                              0x00406092
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040608a
                                                              0x004060a2
                                                              0x004060a8
                                                              0x00000000
                                                              0x004060b6
                                                              0x0040606f
                                                              0x00406075
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406075
                                                              0x0040605c
                                                              0x00000000

                                                              APIs
                                                                • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                                                • Part of subcall function 00405FE2: CharNextW.USER32(?,?,00425F50,?,00406056,00425F50,00425F50,7620FAA0,?,7620F560,00405D94,?,7620FAA0,7620F560,00000000), ref: 00405FF0
                                                                • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                                                • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                                              • lstrlenW.KERNEL32(00425F50,00000000,00425F50,00425F50,7620FAA0,?,7620F560,00405D94,?,7620FAA0,7620F560,00000000), ref: 00406098
                                                              • GetFileAttributesW.KERNELBASE(00425F50,00425F50,00425F50,00425F50,00425F50,00425F50,00000000,00425F50,00425F50,7620FAA0,?,7620F560,00405D94,?,7620FAA0,7620F560), ref: 004060A8
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                              • String ID: P_B
                                                              • API String ID: 3248276644-906794629
                                                              • Opcode ID: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                                              • Instruction ID: df110f430b83b9381375b5fd3fa67f6c4419d4890c6468873e0fced3c2676832
                                                              • Opcode Fuzzy Hash: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                                              • Instruction Fuzzy Hash: 0DF07826144A1216E622B23A0C05BAF05098F82354B07063FFC93B22E1DF3C8973C43E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 89%
                                                              			E0040563E(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                              				long _t9;
                                                              				int _t15;
                                                              				long _t16;
                                                              
                                                              				_t15 = _a8;
                                                              				if(_t15 != 0x102) {
                                                              					if(_t15 != 0x200) {
                                                              						_t16 = _a16;
                                                              						L7:
                                                              						if(_t15 == 0x419 &&  *0x423734 != _t16) {
                                                              							_push(_t16);
                                                              							_push(6);
                                                              							 *0x423734 = _t16;
                                                              							E00404FFF();
                                                              						}
                                                              						L11:
                                                              						_t9 = CallWindowProcW( *0x42373c, _a4, _t15, _a12, _t16); // executed
                                                              						return _t9;
                                                              					}
                                                              					if(IsWindowVisible(_a4) == 0) {
                                                              						L10:
                                                              						_t16 = _a16;
                                                              						goto L11;
                                                              					}
                                                              					_t16 = E00404F7F(_a4, 1);
                                                              					_t15 = 0x419;
                                                              					goto L7;
                                                              				}
                                                              				if(_a12 != 0x20) {
                                                              					goto L10;
                                                              				}
                                                              				E00404610(0x413);
                                                              				return 0;
                                                              			}






                                                              0x00405642
                                                              0x0040564c
                                                              0x00405668
                                                              0x0040568a
                                                              0x0040568d
                                                              0x00405693
                                                              0x0040569d
                                                              0x0040569e
                                                              0x004056a0
                                                              0x004056a6
                                                              0x004056a6
                                                              0x004056b0
                                                              0x004056be
                                                              0x00000000
                                                              0x004056be
                                                              0x00405675
                                                              0x004056ad
                                                              0x004056ad
                                                              0x00000000
                                                              0x004056ad
                                                              0x00405681
                                                              0x00405683
                                                              0x00000000
                                                              0x00405683
                                                              0x00405652
                                                              0x00000000
                                                              0x00000000
                                                              0x00405659
                                                              0x00000000

                                                              APIs
                                                              • IsWindowVisible.USER32(?), ref: 0040566D
                                                              • CallWindowProcW.USER32(?,?,?,?), ref: 004056BE
                                                                • Part of subcall function 00404610: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404622
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: Window$CallMessageProcSendVisible
                                                              • String ID:
                                                              • API String ID: 3748168415-3916222277
                                                              • Opcode ID: a73dc4e993bde12ea44745026bd4b5676165c6f206d332bc9731ab0fc1b08652
                                                              • Instruction ID: 537e1cae7e4c88fb21f4f8cfd237bdd46b0b38e99f2a5e053ca6ba0093d9a5c8
                                                              • Opcode Fuzzy Hash: a73dc4e993bde12ea44745026bd4b5676165c6f206d332bc9731ab0fc1b08652
                                                              • Instruction Fuzzy Hash: 4401B171200608AFEF205F11DD84A6B3A35EB84361F904837FA08752E0D77F8D929E6D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 91%
                                                              			E00406536(void* __ecx, void* __eflags, char _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                              				int _v8;
                                                              				long _t21;
                                                              				long _t24;
                                                              				char* _t30;
                                                              
                                                              				asm("sbb eax, eax");
                                                              				_v8 = 0x800;
                                                              				_t5 =  &_a4; // 0x422728, executed
                                                              				_t21 = E004064D5(__eflags,  *_t5, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                                              				_t30 = _a16;
                                                              				if(_t21 != 0) {
                                                              					L4:
                                                              					 *_t30 =  *_t30 & 0x00000000;
                                                              				} else {
                                                              					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8); // executed
                                                              					_t21 = RegCloseKey(_a20); // executed
                                                              					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                              					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                              						goto L4;
                                                              					}
                                                              				}
                                                              				return _t21;
                                                              			}







                                                              0x00406544
                                                              0x00406546
                                                              0x0040655b
                                                              0x0040655e
                                                              0x00406563
                                                              0x00406568
                                                              0x004065a6
                                                              0x004065a6
                                                              0x0040656a
                                                              0x0040657c
                                                              0x00406587
                                                              0x0040658d
                                                              0x00406598
                                                              0x00000000
                                                              0x00000000
                                                              0x00406598
                                                              0x004065ac

                                                              APIs
                                                              • RegQueryValueExW.KERNELBASE(?,?,00000000,?,?,0040A230,00000000,('B,00000000,00000020,00000020,00428200,?,?,0040679D,80000002), ref: 0040657C
                                                              • RegCloseKey.KERNELBASE(?,?,0040679D,80000002,Software\Microsoft\Windows\CurrentVersion,00000020,00428200,00000020,00000000,00422728), ref: 00406587
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: CloseQueryValue
                                                              • String ID: ('B
                                                              • API String ID: 3356406503-2332581011
                                                              • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                              • Instruction ID: 52dd0fe420a7c1e2827d1a164217834099ee72e945ce70567094b216899e5676
                                                              • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                              • Instruction Fuzzy Hash: C4017C72500209FADF21CF51DD09EDB3BA8EF54364F01803AFD1AA2190D738D964DBA4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 99%
                                                              			E00407194() {
                                                              				signed int _t530;
                                                              				void _t537;
                                                              				signed int _t538;
                                                              				signed int _t539;
                                                              				unsigned short _t569;
                                                              				signed int _t579;
                                                              				signed int _t607;
                                                              				void* _t627;
                                                              				signed int _t628;
                                                              				signed int _t635;
                                                              				signed int* _t643;
                                                              				void* _t644;
                                                              
                                                              				L0:
                                                              				while(1) {
                                                              					L0:
                                                              					_t530 =  *(_t644 - 0x30);
                                                              					if(_t530 >= 4) {
                                                              					}
                                                              					 *(_t644 - 0x40) = 6;
                                                              					 *(_t644 - 0x7c) = 0x19;
                                                              					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                              					while(1) {
                                                              						L145:
                                                              						 *(_t644 - 0x50) = 1;
                                                              						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                              						while(1) {
                                                              							L149:
                                                              							if( *(_t644 - 0x48) <= 0) {
                                                              								goto L155;
                                                              							}
                                                              							L150:
                                                              							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                              							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                              							 *(_t644 - 0x54) = _t643;
                                                              							_t569 =  *_t643;
                                                              							_t635 = _t569 & 0x0000ffff;
                                                              							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                              							if( *(_t644 - 0xc) >= _t607) {
                                                              								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                              								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                              								_t628 = _t627 + 1;
                                                              								 *_t643 = _t569 - (_t569 >> 5);
                                                              								 *(_t644 - 0x50) = _t628;
                                                              							} else {
                                                              								 *(_t644 - 0x10) = _t607;
                                                              								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                              								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                              							}
                                                              							if( *(_t644 - 0x10) >= 0x1000000) {
                                                              								L148:
                                                              								_t487 = _t644 - 0x48;
                                                              								 *_t487 =  *(_t644 - 0x48) - 1;
                                                              								L149:
                                                              								if( *(_t644 - 0x48) <= 0) {
                                                              									goto L155;
                                                              								}
                                                              								goto L150;
                                                              							} else {
                                                              								L154:
                                                              								L146:
                                                              								if( *(_t644 - 0x6c) == 0) {
                                                              									L169:
                                                              									 *(_t644 - 0x88) = 0x18;
                                                              									L170:
                                                              									_t579 = 0x22;
                                                              									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                              									_t539 = 0;
                                                              									L172:
                                                              									return _t539;
                                                              								}
                                                              								L147:
                                                              								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                              								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                              								_t484 = _t644 - 0x70;
                                                              								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                              								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                              								goto L148;
                                                              							}
                                                              							L155:
                                                              							_t537 =  *(_t644 - 0x7c);
                                                              							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                              							while(1) {
                                                              								L140:
                                                              								 *(_t644 - 0x88) = _t537;
                                                              								while(1) {
                                                              									L1:
                                                              									_t538 =  *(_t644 - 0x88);
                                                              									if(_t538 > 0x1c) {
                                                              										break;
                                                              									}
                                                              									L2:
                                                              									switch( *((intOrPtr*)(_t538 * 4 +  &M00407602))) {
                                                              										case 0:
                                                              											L3:
                                                              											if( *(_t644 - 0x6c) == 0) {
                                                              												goto L170;
                                                              											}
                                                              											L4:
                                                              											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                              											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                              											_t538 =  *( *(_t644 - 0x70));
                                                              											if(_t538 > 0xe1) {
                                                              												goto L171;
                                                              											}
                                                              											L5:
                                                              											_t542 = _t538 & 0x000000ff;
                                                              											_push(0x2d);
                                                              											asm("cdq");
                                                              											_pop(_t581);
                                                              											_push(9);
                                                              											_pop(_t582);
                                                              											_t638 = _t542 / _t581;
                                                              											_t544 = _t542 % _t581 & 0x000000ff;
                                                              											asm("cdq");
                                                              											_t633 = _t544 % _t582 & 0x000000ff;
                                                              											 *(_t644 - 0x3c) = _t633;
                                                              											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                              											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                              											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                              											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                              												L10:
                                                              												if(_t641 == 0) {
                                                              													L12:
                                                              													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                              													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                              													goto L15;
                                                              												} else {
                                                              													goto L11;
                                                              												}
                                                              												do {
                                                              													L11:
                                                              													_t641 = _t641 - 1;
                                                              													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                              												} while (_t641 != 0);
                                                              												goto L12;
                                                              											}
                                                              											L6:
                                                              											if( *(_t644 - 4) != 0) {
                                                              												GlobalFree( *(_t644 - 4));
                                                              											}
                                                              											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                              											 *(_t644 - 4) = _t538;
                                                              											if(_t538 == 0) {
                                                              												goto L171;
                                                              											} else {
                                                              												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                              												goto L10;
                                                              											}
                                                              										case 1:
                                                              											L13:
                                                              											__eflags =  *(_t644 - 0x6c);
                                                              											if( *(_t644 - 0x6c) == 0) {
                                                              												L157:
                                                              												 *(_t644 - 0x88) = 1;
                                                              												goto L170;
                                                              											}
                                                              											L14:
                                                              											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                              											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                              											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                              											_t45 = _t644 - 0x48;
                                                              											 *_t45 =  *(_t644 - 0x48) + 1;
                                                              											__eflags =  *_t45;
                                                              											L15:
                                                              											if( *(_t644 - 0x48) < 4) {
                                                              												goto L13;
                                                              											}
                                                              											L16:
                                                              											_t550 =  *(_t644 - 0x40);
                                                              											if(_t550 ==  *(_t644 - 0x74)) {
                                                              												L20:
                                                              												 *(_t644 - 0x48) = 5;
                                                              												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                              												goto L23;
                                                              											}
                                                              											L17:
                                                              											 *(_t644 - 0x74) = _t550;
                                                              											if( *(_t644 - 8) != 0) {
                                                              												GlobalFree( *(_t644 - 8));
                                                              											}
                                                              											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                              											 *(_t644 - 8) = _t538;
                                                              											if(_t538 == 0) {
                                                              												goto L171;
                                                              											} else {
                                                              												goto L20;
                                                              											}
                                                              										case 2:
                                                              											L24:
                                                              											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                              											 *(_t644 - 0x84) = 6;
                                                              											 *(_t644 - 0x4c) = _t557;
                                                              											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                              											goto L132;
                                                              										case 3:
                                                              											L21:
                                                              											__eflags =  *(_t644 - 0x6c);
                                                              											if( *(_t644 - 0x6c) == 0) {
                                                              												L158:
                                                              												 *(_t644 - 0x88) = 3;
                                                              												goto L170;
                                                              											}
                                                              											L22:
                                                              											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                              											_t67 = _t644 - 0x70;
                                                              											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                              											__eflags =  *_t67;
                                                              											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                              											L23:
                                                              											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                              											if( *(_t644 - 0x48) != 0) {
                                                              												goto L21;
                                                              											}
                                                              											goto L24;
                                                              										case 4:
                                                              											L133:
                                                              											_t559 =  *_t642;
                                                              											_t626 = _t559 & 0x0000ffff;
                                                              											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                              											if( *(_t644 - 0xc) >= _t596) {
                                                              												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                              												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                              												 *(_t644 - 0x40) = 1;
                                                              												_t560 = _t559 - (_t559 >> 5);
                                                              												__eflags = _t560;
                                                              												 *_t642 = _t560;
                                                              											} else {
                                                              												 *(_t644 - 0x10) = _t596;
                                                              												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                              												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                              											}
                                                              											if( *(_t644 - 0x10) >= 0x1000000) {
                                                              												goto L139;
                                                              											} else {
                                                              												goto L137;
                                                              											}
                                                              										case 5:
                                                              											L137:
                                                              											if( *(_t644 - 0x6c) == 0) {
                                                              												L168:
                                                              												 *(_t644 - 0x88) = 5;
                                                              												goto L170;
                                                              											}
                                                              											L138:
                                                              											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                              											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                              											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                              											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                              											L139:
                                                              											_t537 =  *(_t644 - 0x84);
                                                              											L140:
                                                              											 *(_t644 - 0x88) = _t537;
                                                              											goto L1;
                                                              										case 6:
                                                              											L25:
                                                              											__edx = 0;
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												L36:
                                                              												__eax =  *(__ebp - 4);
                                                              												__ecx =  *(__ebp - 0x38);
                                                              												 *(__ebp - 0x34) = 1;
                                                              												 *(__ebp - 0x84) = 7;
                                                              												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                              												goto L132;
                                                              											}
                                                              											L26:
                                                              											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                              											__esi =  *(__ebp - 0x60);
                                                              											__cl = 8;
                                                              											__cl = 8 -  *(__ebp - 0x3c);
                                                              											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                              											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                              											__ecx =  *(__ebp - 0x3c);
                                                              											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                              											__ecx =  *(__ebp - 4);
                                                              											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                              											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                              											__eflags =  *(__ebp - 0x38) - 4;
                                                              											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              											if( *(__ebp - 0x38) >= 4) {
                                                              												__eflags =  *(__ebp - 0x38) - 0xa;
                                                              												if( *(__ebp - 0x38) >= 0xa) {
                                                              													_t98 = __ebp - 0x38;
                                                              													 *_t98 =  *(__ebp - 0x38) - 6;
                                                              													__eflags =  *_t98;
                                                              												} else {
                                                              													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                              												}
                                                              											} else {
                                                              												 *(__ebp - 0x38) = 0;
                                                              											}
                                                              											__eflags =  *(__ebp - 0x34) - __edx;
                                                              											if( *(__ebp - 0x34) == __edx) {
                                                              												L35:
                                                              												__ebx = 0;
                                                              												__ebx = 1;
                                                              												goto L61;
                                                              											} else {
                                                              												L32:
                                                              												__eax =  *(__ebp - 0x14);
                                                              												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              												__eflags = __eax -  *(__ebp - 0x74);
                                                              												if(__eax >=  *(__ebp - 0x74)) {
                                                              													__eax = __eax +  *(__ebp - 0x74);
                                                              													__eflags = __eax;
                                                              												}
                                                              												__ecx =  *(__ebp - 8);
                                                              												__ebx = 0;
                                                              												__ebx = 1;
                                                              												__al =  *((intOrPtr*)(__eax + __ecx));
                                                              												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                              												goto L41;
                                                              											}
                                                              										case 7:
                                                              											L66:
                                                              											__eflags =  *(__ebp - 0x40) - 1;
                                                              											if( *(__ebp - 0x40) != 1) {
                                                              												L68:
                                                              												__eax =  *(__ebp - 0x24);
                                                              												 *(__ebp - 0x80) = 0x16;
                                                              												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                              												__eax =  *(__ebp - 0x28);
                                                              												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                              												__eax =  *(__ebp - 0x2c);
                                                              												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                              												__eax = 0;
                                                              												__eflags =  *(__ebp - 0x38) - 7;
                                                              												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              												__al = __al & 0x000000fd;
                                                              												__eax = (__eflags >= 0) - 1 + 0xa;
                                                              												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                              												__eax =  *(__ebp - 4);
                                                              												__eax =  *(__ebp - 4) + 0x664;
                                                              												__eflags = __eax;
                                                              												 *(__ebp - 0x58) = __eax;
                                                              												goto L69;
                                                              											}
                                                              											L67:
                                                              											__eax =  *(__ebp - 4);
                                                              											__ecx =  *(__ebp - 0x38);
                                                              											 *(__ebp - 0x84) = 8;
                                                              											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                              											goto L132;
                                                              										case 8:
                                                              											L70:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												__eax =  *(__ebp - 4);
                                                              												__ecx =  *(__ebp - 0x38);
                                                              												 *(__ebp - 0x84) = 0xa;
                                                              												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                              											} else {
                                                              												__eax =  *(__ebp - 0x38);
                                                              												__ecx =  *(__ebp - 4);
                                                              												__eax =  *(__ebp - 0x38) + 0xf;
                                                              												 *(__ebp - 0x84) = 9;
                                                              												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                              												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                              											}
                                                              											goto L132;
                                                              										case 9:
                                                              											L73:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												goto L90;
                                                              											}
                                                              											L74:
                                                              											__eflags =  *(__ebp - 0x60);
                                                              											if( *(__ebp - 0x60) == 0) {
                                                              												goto L171;
                                                              											}
                                                              											L75:
                                                              											__eax = 0;
                                                              											__eflags =  *(__ebp - 0x38) - 7;
                                                              											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                              											__eflags = _t259;
                                                              											0 | _t259 = _t259 + _t259 + 9;
                                                              											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                              											goto L76;
                                                              										case 0xa:
                                                              											L82:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												L84:
                                                              												__eax =  *(__ebp - 4);
                                                              												__ecx =  *(__ebp - 0x38);
                                                              												 *(__ebp - 0x84) = 0xb;
                                                              												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                              												goto L132;
                                                              											}
                                                              											L83:
                                                              											__eax =  *(__ebp - 0x28);
                                                              											goto L89;
                                                              										case 0xb:
                                                              											L85:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												__ecx =  *(__ebp - 0x24);
                                                              												__eax =  *(__ebp - 0x20);
                                                              												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                              											} else {
                                                              												__eax =  *(__ebp - 0x24);
                                                              											}
                                                              											__ecx =  *(__ebp - 0x28);
                                                              											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                              											L89:
                                                              											__ecx =  *(__ebp - 0x2c);
                                                              											 *(__ebp - 0x2c) = __eax;
                                                              											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                              											L90:
                                                              											__eax =  *(__ebp - 4);
                                                              											 *(__ebp - 0x80) = 0x15;
                                                              											__eax =  *(__ebp - 4) + 0xa68;
                                                              											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                              											goto L69;
                                                              										case 0xc:
                                                              											L99:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												L164:
                                                              												 *(__ebp - 0x88) = 0xc;
                                                              												goto L170;
                                                              											}
                                                              											L100:
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t334 = __ebp - 0x70;
                                                              											 *_t334 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t334;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											__eax =  *(__ebp - 0x2c);
                                                              											goto L101;
                                                              										case 0xd:
                                                              											L37:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												L159:
                                                              												 *(__ebp - 0x88) = 0xd;
                                                              												goto L170;
                                                              											}
                                                              											L38:
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t122 = __ebp - 0x70;
                                                              											 *_t122 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t122;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											L39:
                                                              											__eax =  *(__ebp - 0x40);
                                                              											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                              												goto L48;
                                                              											}
                                                              											L40:
                                                              											__eflags = __ebx - 0x100;
                                                              											if(__ebx >= 0x100) {
                                                              												goto L54;
                                                              											}
                                                              											L41:
                                                              											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                              											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                              											__ecx =  *(__ebp - 0x58);
                                                              											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                              											 *(__ebp - 0x48) = __eax;
                                                              											__eax = __eax + 1;
                                                              											__eax = __eax << 8;
                                                              											__eax = __eax + __ebx;
                                                              											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              											__ax =  *__esi;
                                                              											 *(__ebp - 0x54) = __esi;
                                                              											__edx = __ax & 0x0000ffff;
                                                              											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                              											__eflags =  *(__ebp - 0xc) - __ecx;
                                                              											if( *(__ebp - 0xc) >= __ecx) {
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              												__cx = __ax;
                                                              												 *(__ebp - 0x40) = 1;
                                                              												__cx = __ax >> 5;
                                                              												__eflags = __eax;
                                                              												__ebx = __ebx + __ebx + 1;
                                                              												 *__esi = __ax;
                                                              											} else {
                                                              												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                              												 *(__ebp - 0x10) = __ecx;
                                                              												0x800 = 0x800 - __edx;
                                                              												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                              												__ebx = __ebx + __ebx;
                                                              												 *__esi = __cx;
                                                              											}
                                                              											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              											 *(__ebp - 0x44) = __ebx;
                                                              											if( *(__ebp - 0x10) >= 0x1000000) {
                                                              												goto L39;
                                                              											} else {
                                                              												L45:
                                                              												goto L37;
                                                              											}
                                                              										case 0xe:
                                                              											L46:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												L160:
                                                              												 *(__ebp - 0x88) = 0xe;
                                                              												goto L170;
                                                              											}
                                                              											L47:
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t156 = __ebp - 0x70;
                                                              											 *_t156 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t156;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											while(1) {
                                                              												L48:
                                                              												__eflags = __ebx - 0x100;
                                                              												if(__ebx >= 0x100) {
                                                              													break;
                                                              												}
                                                              												L49:
                                                              												__eax =  *(__ebp - 0x58);
                                                              												__edx = __ebx + __ebx;
                                                              												__ecx =  *(__ebp - 0x10);
                                                              												__esi = __edx + __eax;
                                                              												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              												__ax =  *__esi;
                                                              												 *(__ebp - 0x54) = __esi;
                                                              												__edi = __ax & 0x0000ffff;
                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              													__cx = __ax;
                                                              													_t170 = __edx + 1; // 0x1
                                                              													__ebx = _t170;
                                                              													__cx = __ax >> 5;
                                                              													__eflags = __eax;
                                                              													 *__esi = __ax;
                                                              												} else {
                                                              													 *(__ebp - 0x10) = __ecx;
                                                              													0x800 = 0x800 - __edi;
                                                              													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              													__ebx = __ebx + __ebx;
                                                              													 *__esi = __cx;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              												 *(__ebp - 0x44) = __ebx;
                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                              													continue;
                                                              												} else {
                                                              													L53:
                                                              													goto L46;
                                                              												}
                                                              											}
                                                              											L54:
                                                              											_t173 = __ebp - 0x34;
                                                              											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                              											__eflags =  *_t173;
                                                              											goto L55;
                                                              										case 0xf:
                                                              											L58:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												L161:
                                                              												 *(__ebp - 0x88) = 0xf;
                                                              												goto L170;
                                                              											}
                                                              											L59:
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t203 = __ebp - 0x70;
                                                              											 *_t203 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t203;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											L60:
                                                              											__eflags = __ebx - 0x100;
                                                              											if(__ebx >= 0x100) {
                                                              												L55:
                                                              												__al =  *(__ebp - 0x44);
                                                              												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                              												goto L56;
                                                              											}
                                                              											L61:
                                                              											__eax =  *(__ebp - 0x58);
                                                              											__edx = __ebx + __ebx;
                                                              											__ecx =  *(__ebp - 0x10);
                                                              											__esi = __edx + __eax;
                                                              											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              											__ax =  *__esi;
                                                              											 *(__ebp - 0x54) = __esi;
                                                              											__edi = __ax & 0x0000ffff;
                                                              											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              											__eflags =  *(__ebp - 0xc) - __ecx;
                                                              											if( *(__ebp - 0xc) >= __ecx) {
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              												__cx = __ax;
                                                              												_t217 = __edx + 1; // 0x1
                                                              												__ebx = _t217;
                                                              												__cx = __ax >> 5;
                                                              												__eflags = __eax;
                                                              												 *__esi = __ax;
                                                              											} else {
                                                              												 *(__ebp - 0x10) = __ecx;
                                                              												0x800 = 0x800 - __edi;
                                                              												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              												__ebx = __ebx + __ebx;
                                                              												 *__esi = __cx;
                                                              											}
                                                              											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              											 *(__ebp - 0x44) = __ebx;
                                                              											if( *(__ebp - 0x10) >= 0x1000000) {
                                                              												goto L60;
                                                              											} else {
                                                              												L65:
                                                              												goto L58;
                                                              											}
                                                              										case 0x10:
                                                              											L109:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												L165:
                                                              												 *(__ebp - 0x88) = 0x10;
                                                              												goto L170;
                                                              											}
                                                              											L110:
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t365 = __ebp - 0x70;
                                                              											 *_t365 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t365;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											goto L111;
                                                              										case 0x11:
                                                              											L69:
                                                              											__esi =  *(__ebp - 0x58);
                                                              											 *(__ebp - 0x84) = 0x12;
                                                              											goto L132;
                                                              										case 0x12:
                                                              											L128:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												L131:
                                                              												__eax =  *(__ebp - 0x58);
                                                              												 *(__ebp - 0x84) = 0x13;
                                                              												__esi =  *(__ebp - 0x58) + 2;
                                                              												L132:
                                                              												 *(_t644 - 0x54) = _t642;
                                                              												goto L133;
                                                              											}
                                                              											L129:
                                                              											__eax =  *(__ebp - 0x4c);
                                                              											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                              											__ecx =  *(__ebp - 0x58);
                                                              											__eax =  *(__ebp - 0x4c) << 4;
                                                              											__eflags = __eax;
                                                              											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                              											goto L130;
                                                              										case 0x13:
                                                              											L141:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												L143:
                                                              												_t469 = __ebp - 0x58;
                                                              												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                              												__eflags =  *_t469;
                                                              												 *(__ebp - 0x30) = 0x10;
                                                              												 *(__ebp - 0x40) = 8;
                                                              												L144:
                                                              												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                              												L145:
                                                              												 *(_t644 - 0x50) = 1;
                                                              												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                              												goto L149;
                                                              											}
                                                              											L142:
                                                              											__eax =  *(__ebp - 0x4c);
                                                              											__ecx =  *(__ebp - 0x58);
                                                              											__eax =  *(__ebp - 0x4c) << 4;
                                                              											 *(__ebp - 0x30) = 8;
                                                              											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                              											L130:
                                                              											 *(__ebp - 0x58) = __eax;
                                                              											 *(__ebp - 0x40) = 3;
                                                              											goto L144;
                                                              										case 0x14:
                                                              											L156:
                                                              											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                              											__eax =  *(__ebp - 0x80);
                                                              											while(1) {
                                                              												L140:
                                                              												 *(_t644 - 0x88) = _t537;
                                                              												goto L1;
                                                              											}
                                                              										case 0x15:
                                                              											L91:
                                                              											__eax = 0;
                                                              											__eflags =  *(__ebp - 0x38) - 7;
                                                              											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              											__al = __al & 0x000000fd;
                                                              											__eax = (__eflags >= 0) - 1 + 0xb;
                                                              											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                              											goto L120;
                                                              										case 0x16:
                                                              											goto L0;
                                                              										case 0x17:
                                                              											while(1) {
                                                              												L145:
                                                              												 *(_t644 - 0x50) = 1;
                                                              												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                              												goto L149;
                                                              											}
                                                              										case 0x18:
                                                              											goto L146;
                                                              										case 0x19:
                                                              											L94:
                                                              											__eflags = __ebx - 4;
                                                              											if(__ebx < 4) {
                                                              												L98:
                                                              												 *(__ebp - 0x2c) = __ebx;
                                                              												L119:
                                                              												_t393 = __ebp - 0x2c;
                                                              												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                              												__eflags =  *_t393;
                                                              												L120:
                                                              												__eax =  *(__ebp - 0x2c);
                                                              												__eflags = __eax;
                                                              												if(__eax == 0) {
                                                              													L166:
                                                              													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                              													goto L170;
                                                              												}
                                                              												L121:
                                                              												__eflags = __eax -  *(__ebp - 0x60);
                                                              												if(__eax >  *(__ebp - 0x60)) {
                                                              													goto L171;
                                                              												}
                                                              												L122:
                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                              												__eax =  *(__ebp - 0x30);
                                                              												_t400 = __ebp - 0x60;
                                                              												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                              												__eflags =  *_t400;
                                                              												goto L123;
                                                              											}
                                                              											L95:
                                                              											__ecx = __ebx;
                                                              											__eax = __ebx;
                                                              											__ecx = __ebx >> 1;
                                                              											__eax = __ebx & 0x00000001;
                                                              											__ecx = (__ebx >> 1) - 1;
                                                              											__al = __al | 0x00000002;
                                                              											__eax = (__ebx & 0x00000001) << __cl;
                                                              											__eflags = __ebx - 0xe;
                                                              											 *(__ebp - 0x2c) = __eax;
                                                              											if(__ebx >= 0xe) {
                                                              												L97:
                                                              												__ebx = 0;
                                                              												 *(__ebp - 0x48) = __ecx;
                                                              												L102:
                                                              												__eflags =  *(__ebp - 0x48);
                                                              												if( *(__ebp - 0x48) <= 0) {
                                                              													L107:
                                                              													__eax = __eax + __ebx;
                                                              													 *(__ebp - 0x40) = 4;
                                                              													 *(__ebp - 0x2c) = __eax;
                                                              													__eax =  *(__ebp - 4);
                                                              													__eax =  *(__ebp - 4) + 0x644;
                                                              													__eflags = __eax;
                                                              													L108:
                                                              													__ebx = 0;
                                                              													 *(__ebp - 0x58) = __eax;
                                                              													 *(__ebp - 0x50) = 1;
                                                              													 *(__ebp - 0x44) = 0;
                                                              													 *(__ebp - 0x48) = 0;
                                                              													L112:
                                                              													__eax =  *(__ebp - 0x40);
                                                              													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                              													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                              														L118:
                                                              														_t391 = __ebp - 0x2c;
                                                              														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                              														__eflags =  *_t391;
                                                              														goto L119;
                                                              													}
                                                              													L113:
                                                              													__eax =  *(__ebp - 0x50);
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                              													__eax =  *(__ebp - 0x58);
                                                              													__esi = __edi + __eax;
                                                              													 *(__ebp - 0x54) = __esi;
                                                              													__ax =  *__esi;
                                                              													__ecx = __ax & 0x0000ffff;
                                                              													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                              													__eflags =  *(__ebp - 0xc) - __edx;
                                                              													if( *(__ebp - 0xc) >= __edx) {
                                                              														__ecx = 0;
                                                              														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                              														__ecx = 1;
                                                              														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                              														__ebx = 1;
                                                              														__ecx =  *(__ebp - 0x48);
                                                              														__ebx = 1 << __cl;
                                                              														__ecx = 1 << __cl;
                                                              														__ebx =  *(__ebp - 0x44);
                                                              														__ebx =  *(__ebp - 0x44) | __ecx;
                                                              														__cx = __ax;
                                                              														__cx = __ax >> 5;
                                                              														__eax = __eax - __ecx;
                                                              														__edi = __edi + 1;
                                                              														__eflags = __edi;
                                                              														 *(__ebp - 0x44) = __ebx;
                                                              														 *__esi = __ax;
                                                              														 *(__ebp - 0x50) = __edi;
                                                              													} else {
                                                              														 *(__ebp - 0x10) = __edx;
                                                              														0x800 = 0x800 - __ecx;
                                                              														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                              														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                              														 *__esi = __dx;
                                                              													}
                                                              													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              													if( *(__ebp - 0x10) >= 0x1000000) {
                                                              														L111:
                                                              														_t368 = __ebp - 0x48;
                                                              														 *_t368 =  *(__ebp - 0x48) + 1;
                                                              														__eflags =  *_t368;
                                                              														goto L112;
                                                              													} else {
                                                              														L117:
                                                              														goto L109;
                                                              													}
                                                              												}
                                                              												L103:
                                                              												__ecx =  *(__ebp - 0xc);
                                                              												__ebx = __ebx + __ebx;
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                              												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              												 *(__ebp - 0x44) = __ebx;
                                                              												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                              													__ecx =  *(__ebp - 0x10);
                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              													__ebx = __ebx | 0x00000001;
                                                              													__eflags = __ebx;
                                                              													 *(__ebp - 0x44) = __ebx;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                              													L101:
                                                              													_t338 = __ebp - 0x48;
                                                              													 *_t338 =  *(__ebp - 0x48) - 1;
                                                              													__eflags =  *_t338;
                                                              													goto L102;
                                                              												} else {
                                                              													L106:
                                                              													goto L99;
                                                              												}
                                                              											}
                                                              											L96:
                                                              											__edx =  *(__ebp - 4);
                                                              											__eax = __eax - __ebx;
                                                              											 *(__ebp - 0x40) = __ecx;
                                                              											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                              											goto L108;
                                                              										case 0x1a:
                                                              											L56:
                                                              											__eflags =  *(__ebp - 0x64);
                                                              											if( *(__ebp - 0x64) == 0) {
                                                              												L162:
                                                              												 *(__ebp - 0x88) = 0x1a;
                                                              												goto L170;
                                                              											}
                                                              											L57:
                                                              											__ecx =  *(__ebp - 0x68);
                                                              											__al =  *(__ebp - 0x5c);
                                                              											__edx =  *(__ebp - 8);
                                                              											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              											 *( *(__ebp - 0x68)) = __al;
                                                              											__ecx =  *(__ebp - 0x14);
                                                              											 *(__ecx +  *(__ebp - 8)) = __al;
                                                              											__eax = __ecx + 1;
                                                              											__edx = 0;
                                                              											_t192 = __eax %  *(__ebp - 0x74);
                                                              											__eax = __eax /  *(__ebp - 0x74);
                                                              											__edx = _t192;
                                                              											goto L80;
                                                              										case 0x1b:
                                                              											L76:
                                                              											__eflags =  *(__ebp - 0x64);
                                                              											if( *(__ebp - 0x64) == 0) {
                                                              												L163:
                                                              												 *(__ebp - 0x88) = 0x1b;
                                                              												goto L170;
                                                              											}
                                                              											L77:
                                                              											__eax =  *(__ebp - 0x14);
                                                              											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              											__eflags = __eax -  *(__ebp - 0x74);
                                                              											if(__eax >=  *(__ebp - 0x74)) {
                                                              												__eax = __eax +  *(__ebp - 0x74);
                                                              												__eflags = __eax;
                                                              											}
                                                              											__edx =  *(__ebp - 8);
                                                              											__cl =  *(__eax + __edx);
                                                              											__eax =  *(__ebp - 0x14);
                                                              											 *(__ebp - 0x5c) = __cl;
                                                              											 *(__eax + __edx) = __cl;
                                                              											__eax = __eax + 1;
                                                              											__edx = 0;
                                                              											_t275 = __eax %  *(__ebp - 0x74);
                                                              											__eax = __eax /  *(__ebp - 0x74);
                                                              											__edx = _t275;
                                                              											__eax =  *(__ebp - 0x68);
                                                              											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              											_t284 = __ebp - 0x64;
                                                              											 *_t284 =  *(__ebp - 0x64) - 1;
                                                              											__eflags =  *_t284;
                                                              											 *( *(__ebp - 0x68)) = __cl;
                                                              											L80:
                                                              											 *(__ebp - 0x14) = __edx;
                                                              											goto L81;
                                                              										case 0x1c:
                                                              											while(1) {
                                                              												L123:
                                                              												__eflags =  *(__ebp - 0x64);
                                                              												if( *(__ebp - 0x64) == 0) {
                                                              													break;
                                                              												}
                                                              												L124:
                                                              												__eax =  *(__ebp - 0x14);
                                                              												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              												__eflags = __eax -  *(__ebp - 0x74);
                                                              												if(__eax >=  *(__ebp - 0x74)) {
                                                              													__eax = __eax +  *(__ebp - 0x74);
                                                              													__eflags = __eax;
                                                              												}
                                                              												__edx =  *(__ebp - 8);
                                                              												__cl =  *(__eax + __edx);
                                                              												__eax =  *(__ebp - 0x14);
                                                              												 *(__ebp - 0x5c) = __cl;
                                                              												 *(__eax + __edx) = __cl;
                                                              												__eax = __eax + 1;
                                                              												__edx = 0;
                                                              												_t414 = __eax %  *(__ebp - 0x74);
                                                              												__eax = __eax /  *(__ebp - 0x74);
                                                              												__edx = _t414;
                                                              												__eax =  *(__ebp - 0x68);
                                                              												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                              												__eflags =  *(__ebp - 0x30);
                                                              												 *( *(__ebp - 0x68)) = __cl;
                                                              												 *(__ebp - 0x14) = _t414;
                                                              												if( *(__ebp - 0x30) > 0) {
                                                              													continue;
                                                              												} else {
                                                              													L127:
                                                              													L81:
                                                              													 *(__ebp - 0x88) = 2;
                                                              													goto L1;
                                                              												}
                                                              											}
                                                              											L167:
                                                              											 *(__ebp - 0x88) = 0x1c;
                                                              											goto L170;
                                                              									}
                                                              								}
                                                              								L171:
                                                              								_t539 = _t538 | 0xffffffff;
                                                              								goto L172;
                                                              							}
                                                              						}
                                                              					}
                                                              				}
                                                              			}















                                                              0x00407194
                                                              0x00407194
                                                              0x00407194
                                                              0x00407194
                                                              0x0040719a
                                                              0x0040719e
                                                              0x004071a2
                                                              0x004071ac
                                                              0x004071ba
                                                              0x00407490
                                                              0x00407490
                                                              0x00407493
                                                              0x0040749a
                                                              0x004074c7
                                                              0x004074c7
                                                              0x004074cb
                                                              0x00000000
                                                              0x00000000
                                                              0x004074cd
                                                              0x004074d6
                                                              0x004074dc
                                                              0x004074df
                                                              0x004074e2
                                                              0x004074e5
                                                              0x004074e8
                                                              0x004074ee
                                                              0x00407507
                                                              0x0040750a
                                                              0x00407516
                                                              0x00407517
                                                              0x0040751a
                                                              0x004074f0
                                                              0x004074f0
                                                              0x004074ff
                                                              0x00407502
                                                              0x00407502
                                                              0x00407524
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c7
                                                              0x004074cb
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00407526
                                                              0x00407526
                                                              0x0040749f
                                                              0x004074a3
                                                              0x004075db
                                                              0x004075db
                                                              0x004075e5
                                                              0x004075ed
                                                              0x004075f4
                                                              0x004075f6
                                                              0x004075fd
                                                              0x00407601
                                                              0x00407601
                                                              0x004074a9
                                                              0x004074af
                                                              0x004074b6
                                                              0x004074be
                                                              0x004074be
                                                              0x004074c1
                                                              0x00000000
                                                              0x004074c1
                                                              0x0040752b
                                                              0x00407538
                                                              0x0040753b
                                                              0x00407447
                                                              0x00407447
                                                              0x00407447
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406bec
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2
                                                              0x00406bf2
                                                              0x00000000
                                                              0x00406bf9
                                                              0x00406bfd
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c03
                                                              0x00406c06
                                                              0x00406c09
                                                              0x00406c0c
                                                              0x00406c10
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c16
                                                              0x00406c16
                                                              0x00406c19
                                                              0x00406c1b
                                                              0x00406c1c
                                                              0x00406c1f
                                                              0x00406c21
                                                              0x00406c22
                                                              0x00406c24
                                                              0x00406c27
                                                              0x00406c2c
                                                              0x00406c31
                                                              0x00406c3a
                                                              0x00406c4d
                                                              0x00406c50
                                                              0x00406c5c
                                                              0x00406c84
                                                              0x00406c86
                                                              0x00406c94
                                                              0x00406c94
                                                              0x00406c98
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c88
                                                              0x00406c8b
                                                              0x00406c8c
                                                              0x00406c8c
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c5e
                                                              0x00406c62
                                                              0x00406c67
                                                              0x00406c67
                                                              0x00406c70
                                                              0x00406c78
                                                              0x00406c7b
                                                              0x00000000
                                                              0x00406c81
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c9e
                                                              0x00406c9e
                                                              0x00406ca2
                                                              0x0040754e
                                                              0x0040754e
                                                              0x00000000
                                                              0x0040754e
                                                              0x00406ca8
                                                              0x00406cab
                                                              0x00406cbb
                                                              0x00406cbe
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc4
                                                              0x00406cc8
                                                              0x00000000
                                                              0x00000000
                                                              0x00406cca
                                                              0x00406cca
                                                              0x00406cd0
                                                              0x00406cfa
                                                              0x00406d00
                                                              0x00406d07
                                                              0x00000000
                                                              0x00406d07
                                                              0x00406cd2
                                                              0x00406cd6
                                                              0x00406cd9
                                                              0x00406cde
                                                              0x00406cde
                                                              0x00406ce9
                                                              0x00406cf1
                                                              0x00406cf4
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d39
                                                              0x00406d3f
                                                              0x00406d42
                                                              0x00406d4f
                                                              0x00406d57
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d0e
                                                              0x00406d0e
                                                              0x00406d12
                                                              0x0040755d
                                                              0x0040755d
                                                              0x00000000
                                                              0x0040755d
                                                              0x00406d18
                                                              0x00406d1e
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d2c
                                                              0x00406d2f
                                                              0x00406d32
                                                              0x00406d37
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073d4
                                                              0x004073da
                                                              0x004073e0
                                                              0x004073fa
                                                              0x004073fd
                                                              0x00407403
                                                              0x0040740e
                                                              0x0040740e
                                                              0x00407410
                                                              0x004073e2
                                                              0x004073e2
                                                              0x004073f1
                                                              0x004073f5
                                                              0x004073f5
                                                              0x0040741a
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040741c
                                                              0x00407420
                                                              0x004075cf
                                                              0x004075cf
                                                              0x00000000
                                                              0x004075cf
                                                              0x00407426
                                                              0x0040742c
                                                              0x00407433
                                                              0x0040743b
                                                              0x0040743e
                                                              0x00407441
                                                              0x00407441
                                                              0x00407447
                                                              0x00407447
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d5f
                                                              0x00406d5f
                                                              0x00406d61
                                                              0x00406d64
                                                              0x00406dd5
                                                              0x00406dd5
                                                              0x00406dd8
                                                              0x00406ddb
                                                              0x00406de2
                                                              0x00406dec
                                                              0x00000000
                                                              0x00406dec
                                                              0x00406d66
                                                              0x00406d66
                                                              0x00406d6a
                                                              0x00406d6d
                                                              0x00406d6f
                                                              0x00406d72
                                                              0x00406d75
                                                              0x00406d77
                                                              0x00406d7a
                                                              0x00406d7c
                                                              0x00406d81
                                                              0x00406d84
                                                              0x00406d87
                                                              0x00406d8b
                                                              0x00406d92
                                                              0x00406d95
                                                              0x00406d9c
                                                              0x00406da0
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406dac
                                                              0x00406daf
                                                              0x00406dcd
                                                              0x00406dcd
                                                              0x00406dcf
                                                              0x00000000
                                                              0x00406db1
                                                              0x00406db1
                                                              0x00406db1
                                                              0x00406db4
                                                              0x00406db7
                                                              0x00406dba
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbf
                                                              0x00406dc2
                                                              0x00406dc4
                                                              0x00406dc5
                                                              0x00406dc8
                                                              0x00000000
                                                              0x00406dc8
                                                              0x00000000
                                                              0x00406ffe
                                                              0x00406ffe
                                                              0x00407002
                                                              0x00407020
                                                              0x00407020
                                                              0x00407023
                                                              0x0040702a
                                                              0x0040702d
                                                              0x00407030
                                                              0x00407033
                                                              0x00407036
                                                              0x00407039
                                                              0x0040703b
                                                              0x00407042
                                                              0x00407043
                                                              0x00407045
                                                              0x00407048
                                                              0x0040704b
                                                              0x0040704e
                                                              0x0040704e
                                                              0x00407053
                                                              0x00000000
                                                              0x00407053
                                                              0x00407004
                                                              0x00407004
                                                              0x00407007
                                                              0x0040700a
                                                              0x00407014
                                                              0x00000000
                                                              0x00000000
                                                              0x00407068
                                                              0x00407068
                                                              0x0040706c
                                                              0x0040708f
                                                              0x00407092
                                                              0x00407095
                                                              0x0040709f
                                                              0x0040706e
                                                              0x0040706e
                                                              0x00407071
                                                              0x00407074
                                                              0x00407077
                                                              0x00407084
                                                              0x00407087
                                                              0x00407087
                                                              0x00000000
                                                              0x00000000
                                                              0x004070ab
                                                              0x004070ab
                                                              0x004070af
                                                              0x00000000
                                                              0x00000000
                                                              0x004070b5
                                                              0x004070b5
                                                              0x004070b9
                                                              0x00000000
                                                              0x00000000
                                                              0x004070bf
                                                              0x004070bf
                                                              0x004070c1
                                                              0x004070c5
                                                              0x004070c5
                                                              0x004070c8
                                                              0x004070cc
                                                              0x00000000
                                                              0x00000000
                                                              0x0040711c
                                                              0x0040711c
                                                              0x00407120
                                                              0x00407127
                                                              0x00407127
                                                              0x0040712a
                                                              0x0040712d
                                                              0x00407137
                                                              0x00000000
                                                              0x00407137
                                                              0x00407122
                                                              0x00407122
                                                              0x00000000
                                                              0x00000000
                                                              0x00407143
                                                              0x00407143
                                                              0x00407147
                                                              0x0040714e
                                                              0x00407151
                                                              0x00407154
                                                              0x00407149
                                                              0x00407149
                                                              0x00407149
                                                              0x00407157
                                                              0x0040715a
                                                              0x0040715d
                                                              0x0040715d
                                                              0x00407160
                                                              0x00407163
                                                              0x00407166
                                                              0x00407166
                                                              0x00407169
                                                              0x00407170
                                                              0x00407175
                                                              0x00000000
                                                              0x00000000
                                                              0x00407203
                                                              0x00407203
                                                              0x00407207
                                                              0x004075a5
                                                              0x004075a5
                                                              0x00000000
                                                              0x004075a5
                                                              0x0040720d
                                                              0x0040720d
                                                              0x00407210
                                                              0x00407213
                                                              0x00407217
                                                              0x0040721a
                                                              0x00407220
                                                              0x00407222
                                                              0x00407222
                                                              0x00407222
                                                              0x00407225
                                                              0x00407228
                                                              0x00000000
                                                              0x00000000
                                                              0x00406df8
                                                              0x00406df8
                                                              0x00406dfc
                                                              0x00407569
                                                              0x00407569
                                                              0x00000000
                                                              0x00407569
                                                              0x00406e02
                                                              0x00406e02
                                                              0x00406e05
                                                              0x00406e08
                                                              0x00406e0c
                                                              0x00406e0f
                                                              0x00406e15
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e1a
                                                              0x00406e1d
                                                              0x00406e1d
                                                              0x00406e20
                                                              0x00406e23
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e29
                                                              0x00406e29
                                                              0x00406e2f
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e35
                                                              0x00406e35
                                                              0x00406e39
                                                              0x00406e3c
                                                              0x00406e3f
                                                              0x00406e42
                                                              0x00406e45
                                                              0x00406e46
                                                              0x00406e49
                                                              0x00406e4b
                                                              0x00406e51
                                                              0x00406e54
                                                              0x00406e57
                                                              0x00406e5a
                                                              0x00406e5d
                                                              0x00406e60
                                                              0x00406e63
                                                              0x00406e7f
                                                              0x00406e82
                                                              0x00406e85
                                                              0x00406e88
                                                              0x00406e8f
                                                              0x00406e93
                                                              0x00406e95
                                                              0x00406e99
                                                              0x00406e65
                                                              0x00406e65
                                                              0x00406e69
                                                              0x00406e71
                                                              0x00406e76
                                                              0x00406e78
                                                              0x00406e7a
                                                              0x00406e7a
                                                              0x00406e9c
                                                              0x00406ea3
                                                              0x00406ea6
                                                              0x00000000
                                                              0x00406eac
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eb1
                                                              0x00406eb1
                                                              0x00406eb5
                                                              0x00407575
                                                              0x00407575
                                                              0x00000000
                                                              0x00407575
                                                              0x00406ebb
                                                              0x00406ebb
                                                              0x00406ebe
                                                              0x00406ec1
                                                              0x00406ec5
                                                              0x00406ec8
                                                              0x00406ece
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed3
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406edc
                                                              0x00000000
                                                              0x00000000
                                                              0x00406ede
                                                              0x00406ede
                                                              0x00406ee1
                                                              0x00406ee4
                                                              0x00406ee7
                                                              0x00406eea
                                                              0x00406eed
                                                              0x00406ef0
                                                              0x00406ef3
                                                              0x00406ef6
                                                              0x00406ef9
                                                              0x00406efc
                                                              0x00406f14
                                                              0x00406f17
                                                              0x00406f1a
                                                              0x00406f1d
                                                              0x00406f1d
                                                              0x00406f20
                                                              0x00406f24
                                                              0x00406f26
                                                              0x00406efe
                                                              0x00406efe
                                                              0x00406f06
                                                              0x00406f0b
                                                              0x00406f0d
                                                              0x00406f0f
                                                              0x00406f0f
                                                              0x00406f29
                                                              0x00406f30
                                                              0x00406f33
                                                              0x00000000
                                                              0x00406f35
                                                              0x00406f35
                                                              0x00000000
                                                              0x00406f35
                                                              0x00406f33
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f75
                                                              0x00406f75
                                                              0x00406f79
                                                              0x00407581
                                                              0x00407581
                                                              0x00000000
                                                              0x00407581
                                                              0x00406f7f
                                                              0x00406f7f
                                                              0x00406f82
                                                              0x00406f85
                                                              0x00406f89
                                                              0x00406f8c
                                                              0x00406f92
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f97
                                                              0x00406f9a
                                                              0x00406f9a
                                                              0x00406fa0
                                                              0x00406f3e
                                                              0x00406f3e
                                                              0x00406f41
                                                              0x00000000
                                                              0x00406f41
                                                              0x00406fa2
                                                              0x00406fa2
                                                              0x00406fa5
                                                              0x00406fa8
                                                              0x00406fab
                                                              0x00406fae
                                                              0x00406fb1
                                                              0x00406fb4
                                                              0x00406fb7
                                                              0x00406fba
                                                              0x00406fbd
                                                              0x00406fc0
                                                              0x00406fd8
                                                              0x00406fdb
                                                              0x00406fde
                                                              0x00406fe1
                                                              0x00406fe1
                                                              0x00406fe4
                                                              0x00406fe8
                                                              0x00406fea
                                                              0x00406fc2
                                                              0x00406fc2
                                                              0x00406fca
                                                              0x00406fcf
                                                              0x00406fd1
                                                              0x00406fd3
                                                              0x00406fd3
                                                              0x00406fed
                                                              0x00406ff4
                                                              0x00406ff7
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00407286
                                                              0x00407286
                                                              0x0040728a
                                                              0x004075b1
                                                              0x004075b1
                                                              0x00000000
                                                              0x004075b1
                                                              0x00407290
                                                              0x00407290
                                                              0x00407293
                                                              0x00407296
                                                              0x0040729a
                                                              0x0040729d
                                                              0x004072a3
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00407056
                                                              0x00407056
                                                              0x00407059
                                                              0x00000000
                                                              0x00000000
                                                              0x00407395
                                                              0x00407395
                                                              0x00407399
                                                              0x004073bb
                                                              0x004073bb
                                                              0x004073be
                                                              0x004073c8
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x0040739b
                                                              0x0040739b
                                                              0x0040739e
                                                              0x004073a2
                                                              0x004073a5
                                                              0x004073a5
                                                              0x004073a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00407452
                                                              0x00407452
                                                              0x00407456
                                                              0x00407474
                                                              0x00407474
                                                              0x00407474
                                                              0x00407474
                                                              0x0040747b
                                                              0x00407482
                                                              0x00407489
                                                              0x00407489
                                                              0x00407490
                                                              0x00407493
                                                              0x0040749a
                                                              0x00000000
                                                              0x0040749d
                                                              0x00407458
                                                              0x00407458
                                                              0x0040745b
                                                              0x0040745e
                                                              0x00407461
                                                              0x00407468
                                                              0x004073ac
                                                              0x004073ac
                                                              0x004073af
                                                              0x00000000
                                                              0x00000000
                                                              0x00407543
                                                              0x00407543
                                                              0x00407546
                                                              0x00407447
                                                              0x00407447
                                                              0x00407447
                                                              0x00000000
                                                              0x0040744d
                                                              0x00000000
                                                              0x0040717d
                                                              0x0040717d
                                                              0x0040717f
                                                              0x00407186
                                                              0x00407187
                                                              0x00407189
                                                              0x0040718c
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00407490
                                                              0x00407490
                                                              0x00407493
                                                              0x0040749a
                                                              0x00000000
                                                              0x0040749d
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004071c2
                                                              0x004071c2
                                                              0x004071c5
                                                              0x004071fb
                                                              0x004071fb
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732e
                                                              0x0040732e
                                                              0x00407331
                                                              0x00407333
                                                              0x004075bd
                                                              0x004075bd
                                                              0x00000000
                                                              0x004075bd
                                                              0x00407339
                                                              0x00407339
                                                              0x0040733c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407342
                                                              0x00407342
                                                              0x00407346
                                                              0x00407349
                                                              0x00407349
                                                              0x00407349
                                                              0x00000000
                                                              0x00407349
                                                              0x004071c7
                                                              0x004071c7
                                                              0x004071c9
                                                              0x004071cb
                                                              0x004071cd
                                                              0x004071d0
                                                              0x004071d1
                                                              0x004071d3
                                                              0x004071d5
                                                              0x004071d8
                                                              0x004071db
                                                              0x004071f1
                                                              0x004071f1
                                                              0x004071f6
                                                              0x0040722e
                                                              0x0040722e
                                                              0x00407232
                                                              0x0040725b
                                                              0x0040725e
                                                              0x00407260
                                                              0x00407267
                                                              0x0040726a
                                                              0x0040726d
                                                              0x0040726d
                                                              0x00407272
                                                              0x00407272
                                                              0x00407274
                                                              0x00407277
                                                              0x0040727e
                                                              0x00407281
                                                              0x004072ae
                                                              0x004072ae
                                                              0x004072b1
                                                              0x004072b4
                                                              0x00407328
                                                              0x00407328
                                                              0x00407328
                                                              0x00407328
                                                              0x00000000
                                                              0x00407328
                                                              0x004072b6
                                                              0x004072b6
                                                              0x004072bc
                                                              0x004072bf
                                                              0x004072c2
                                                              0x004072c5
                                                              0x004072c8
                                                              0x004072cb
                                                              0x004072ce
                                                              0x004072d1
                                                              0x004072d4
                                                              0x004072d7
                                                              0x004072f0
                                                              0x004072f2
                                                              0x004072f5
                                                              0x004072f6
                                                              0x004072f9
                                                              0x004072fb
                                                              0x004072fe
                                                              0x00407300
                                                              0x00407302
                                                              0x00407305
                                                              0x00407307
                                                              0x0040730a
                                                              0x0040730e
                                                              0x00407310
                                                              0x00407310
                                                              0x00407311
                                                              0x00407314
                                                              0x00407317
                                                              0x004072d9
                                                              0x004072d9
                                                              0x004072e1
                                                              0x004072e6
                                                              0x004072e8
                                                              0x004072eb
                                                              0x004072eb
                                                              0x0040731a
                                                              0x00407321
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x00000000
                                                              0x00407323
                                                              0x00407323
                                                              0x00000000
                                                              0x00407323
                                                              0x00407321
                                                              0x00407234
                                                              0x00407234
                                                              0x00407237
                                                              0x00407239
                                                              0x0040723c
                                                              0x0040723f
                                                              0x00407242
                                                              0x00407244
                                                              0x00407247
                                                              0x0040724a
                                                              0x0040724a
                                                              0x0040724d
                                                              0x0040724d
                                                              0x00407250
                                                              0x00407257
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x00000000
                                                              0x00407259
                                                              0x00407259
                                                              0x00000000
                                                              0x00407259
                                                              0x00407257
                                                              0x004071dd
                                                              0x004071dd
                                                              0x004071e0
                                                              0x004071e2
                                                              0x004071e5
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f44
                                                              0x00406f44
                                                              0x00406f48
                                                              0x0040758d
                                                              0x0040758d
                                                              0x00000000
                                                              0x0040758d
                                                              0x00406f4e
                                                              0x00406f4e
                                                              0x00406f51
                                                              0x00406f54
                                                              0x00406f57
                                                              0x00406f5a
                                                              0x00406f5d
                                                              0x00406f60
                                                              0x00406f62
                                                              0x00406f65
                                                              0x00406f68
                                                              0x00406f6b
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00000000
                                                              0x00000000
                                                              0x004070cf
                                                              0x004070cf
                                                              0x004070d3
                                                              0x00407599
                                                              0x00407599
                                                              0x00000000
                                                              0x00407599
                                                              0x004070d9
                                                              0x004070d9
                                                              0x004070dc
                                                              0x004070df
                                                              0x004070e2
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e7
                                                              0x004070ea
                                                              0x004070ed
                                                              0x004070f0
                                                              0x004070f3
                                                              0x004070f6
                                                              0x004070f7
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070fc
                                                              0x004070ff
                                                              0x00407102
                                                              0x00407105
                                                              0x00407105
                                                              0x00407105
                                                              0x00407108
                                                              0x0040710a
                                                              0x0040710a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040734c
                                                              0x0040734c
                                                              0x0040734c
                                                              0x00407350
                                                              0x00000000
                                                              0x00000000
                                                              0x00407356
                                                              0x00407356
                                                              0x00407359
                                                              0x0040735c
                                                              0x0040735f
                                                              0x00407361
                                                              0x00407361
                                                              0x00407361
                                                              0x00407364
                                                              0x00407367
                                                              0x0040736a
                                                              0x0040736d
                                                              0x00407370
                                                              0x00407373
                                                              0x00407374
                                                              0x00407376
                                                              0x00407376
                                                              0x00407376
                                                              0x00407379
                                                              0x0040737c
                                                              0x0040737f
                                                              0x00407382
                                                              0x00407385
                                                              0x00407389
                                                              0x0040738b
                                                              0x0040738e
                                                              0x00000000
                                                              0x00407390
                                                              0x00407390
                                                              0x0040710d
                                                              0x0040710d
                                                              0x00000000
                                                              0x0040710d
                                                              0x0040738e
                                                              0x004075c3
                                                              0x004075c3
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2
                                                              0x004075fa
                                                              0x004075fa
                                                              0x00000000
                                                              0x004075fa
                                                              0x00407447
                                                              0x004074c7
                                                              0x00407490

                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                                              • Instruction ID: 10cc2cc0f2c892254e5285b7a8bac4c216a70fda8fb68dfa7c3680dd08f727d3
                                                              • Opcode Fuzzy Hash: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                                              • Instruction Fuzzy Hash: 55A15571E04228DBDF28CFA8C8547ADBBB1FF44305F10842AD856BB281D778A986DF45
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 98%
                                                              			E00407395() {
                                                              				void _t533;
                                                              				signed int _t534;
                                                              				signed int _t535;
                                                              				signed int* _t605;
                                                              				void* _t612;
                                                              
                                                              				L0:
                                                              				while(1) {
                                                              					L0:
                                                              					if( *(_t612 - 0x40) != 0) {
                                                              						 *(_t612 - 0x84) = 0x13;
                                                              						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                                              						goto L132;
                                                              					} else {
                                                              						__eax =  *(__ebp - 0x4c);
                                                              						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                              						__ecx =  *(__ebp - 0x58);
                                                              						__eax =  *(__ebp - 0x4c) << 4;
                                                              						__eax =  *(__ebp - 0x58) + __eax + 4;
                                                              						L130:
                                                              						 *(__ebp - 0x58) = __eax;
                                                              						 *(__ebp - 0x40) = 3;
                                                              						L144:
                                                              						 *(__ebp - 0x7c) = 0x14;
                                                              						L145:
                                                              						__eax =  *(__ebp - 0x40);
                                                              						 *(__ebp - 0x50) = 1;
                                                              						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                              						L149:
                                                              						if( *(__ebp - 0x48) <= 0) {
                                                              							__ecx =  *(__ebp - 0x40);
                                                              							__ebx =  *(__ebp - 0x50);
                                                              							0 = 1;
                                                              							__eax = 1 << __cl;
                                                              							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                              							__eax =  *(__ebp - 0x7c);
                                                              							 *(__ebp - 0x44) = __ebx;
                                                              							while(1) {
                                                              								L140:
                                                              								 *(_t612 - 0x88) = _t533;
                                                              								while(1) {
                                                              									L1:
                                                              									_t534 =  *(_t612 - 0x88);
                                                              									if(_t534 > 0x1c) {
                                                              										break;
                                                              									}
                                                              									switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                              										case 0:
                                                              											if( *(_t612 - 0x6c) == 0) {
                                                              												goto L170;
                                                              											}
                                                              											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                              											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                              											_t534 =  *( *(_t612 - 0x70));
                                                              											if(_t534 > 0xe1) {
                                                              												goto L171;
                                                              											}
                                                              											_t538 = _t534 & 0x000000ff;
                                                              											_push(0x2d);
                                                              											asm("cdq");
                                                              											_pop(_t569);
                                                              											_push(9);
                                                              											_pop(_t570);
                                                              											_t608 = _t538 / _t569;
                                                              											_t540 = _t538 % _t569 & 0x000000ff;
                                                              											asm("cdq");
                                                              											_t603 = _t540 % _t570 & 0x000000ff;
                                                              											 *(_t612 - 0x3c) = _t603;
                                                              											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                                              											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                                              											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                                              											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                                              												L10:
                                                              												if(_t611 == 0) {
                                                              													L12:
                                                              													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                                              													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                              													goto L15;
                                                              												} else {
                                                              													goto L11;
                                                              												}
                                                              												do {
                                                              													L11:
                                                              													_t611 = _t611 - 1;
                                                              													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                                              												} while (_t611 != 0);
                                                              												goto L12;
                                                              											}
                                                              											if( *(_t612 - 4) != 0) {
                                                              												GlobalFree( *(_t612 - 4));
                                                              											}
                                                              											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                              											 *(_t612 - 4) = _t534;
                                                              											if(_t534 == 0) {
                                                              												goto L171;
                                                              											} else {
                                                              												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                                              												goto L10;
                                                              											}
                                                              										case 1:
                                                              											L13:
                                                              											__eflags =  *(_t612 - 0x6c);
                                                              											if( *(_t612 - 0x6c) == 0) {
                                                              												 *(_t612 - 0x88) = 1;
                                                              												goto L170;
                                                              											}
                                                              											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                              											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                                              											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                              											_t45 = _t612 - 0x48;
                                                              											 *_t45 =  *(_t612 - 0x48) + 1;
                                                              											__eflags =  *_t45;
                                                              											L15:
                                                              											if( *(_t612 - 0x48) < 4) {
                                                              												goto L13;
                                                              											}
                                                              											_t546 =  *(_t612 - 0x40);
                                                              											if(_t546 ==  *(_t612 - 0x74)) {
                                                              												L20:
                                                              												 *(_t612 - 0x48) = 5;
                                                              												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                                              												goto L23;
                                                              											}
                                                              											 *(_t612 - 0x74) = _t546;
                                                              											if( *(_t612 - 8) != 0) {
                                                              												GlobalFree( *(_t612 - 8));
                                                              											}
                                                              											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                                              											 *(_t612 - 8) = _t534;
                                                              											if(_t534 == 0) {
                                                              												goto L171;
                                                              											} else {
                                                              												goto L20;
                                                              											}
                                                              										case 2:
                                                              											L24:
                                                              											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                                              											 *(_t612 - 0x84) = 6;
                                                              											 *(_t612 - 0x4c) = _t553;
                                                              											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                                              											goto L132;
                                                              										case 3:
                                                              											L21:
                                                              											__eflags =  *(_t612 - 0x6c);
                                                              											if( *(_t612 - 0x6c) == 0) {
                                                              												 *(_t612 - 0x88) = 3;
                                                              												goto L170;
                                                              											}
                                                              											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                              											_t67 = _t612 - 0x70;
                                                              											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                                              											__eflags =  *_t67;
                                                              											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                              											L23:
                                                              											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                                              											if( *(_t612 - 0x48) != 0) {
                                                              												goto L21;
                                                              											}
                                                              											goto L24;
                                                              										case 4:
                                                              											L133:
                                                              											_t531 =  *_t605;
                                                              											_t588 = _t531 & 0x0000ffff;
                                                              											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                                              											if( *(_t612 - 0xc) >= _t564) {
                                                              												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                                              												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                                              												 *(_t612 - 0x40) = 1;
                                                              												_t532 = _t531 - (_t531 >> 5);
                                                              												__eflags = _t532;
                                                              												 *_t605 = _t532;
                                                              											} else {
                                                              												 *(_t612 - 0x10) = _t564;
                                                              												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                              												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                                              											}
                                                              											if( *(_t612 - 0x10) >= 0x1000000) {
                                                              												goto L139;
                                                              											} else {
                                                              												goto L137;
                                                              											}
                                                              										case 5:
                                                              											L137:
                                                              											if( *(_t612 - 0x6c) == 0) {
                                                              												 *(_t612 - 0x88) = 5;
                                                              												goto L170;
                                                              											}
                                                              											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                                              											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                              											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                              											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                              											L139:
                                                              											_t533 =  *(_t612 - 0x84);
                                                              											goto L140;
                                                              										case 6:
                                                              											__edx = 0;
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												__eax =  *(__ebp - 4);
                                                              												__ecx =  *(__ebp - 0x38);
                                                              												 *(__ebp - 0x34) = 1;
                                                              												 *(__ebp - 0x84) = 7;
                                                              												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                              												goto L132;
                                                              											}
                                                              											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                              											__esi =  *(__ebp - 0x60);
                                                              											__cl = 8;
                                                              											__cl = 8 -  *(__ebp - 0x3c);
                                                              											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                              											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                              											__ecx =  *(__ebp - 0x3c);
                                                              											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                              											__ecx =  *(__ebp - 4);
                                                              											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                              											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                              											__eflags =  *(__ebp - 0x38) - 4;
                                                              											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              											if( *(__ebp - 0x38) >= 4) {
                                                              												__eflags =  *(__ebp - 0x38) - 0xa;
                                                              												if( *(__ebp - 0x38) >= 0xa) {
                                                              													_t98 = __ebp - 0x38;
                                                              													 *_t98 =  *(__ebp - 0x38) - 6;
                                                              													__eflags =  *_t98;
                                                              												} else {
                                                              													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                              												}
                                                              											} else {
                                                              												 *(__ebp - 0x38) = 0;
                                                              											}
                                                              											__eflags =  *(__ebp - 0x34) - __edx;
                                                              											if( *(__ebp - 0x34) == __edx) {
                                                              												__ebx = 0;
                                                              												__ebx = 1;
                                                              												goto L61;
                                                              											} else {
                                                              												__eax =  *(__ebp - 0x14);
                                                              												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              												__eflags = __eax -  *(__ebp - 0x74);
                                                              												if(__eax >=  *(__ebp - 0x74)) {
                                                              													__eax = __eax +  *(__ebp - 0x74);
                                                              													__eflags = __eax;
                                                              												}
                                                              												__ecx =  *(__ebp - 8);
                                                              												__ebx = 0;
                                                              												__ebx = 1;
                                                              												__al =  *((intOrPtr*)(__eax + __ecx));
                                                              												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                              												goto L41;
                                                              											}
                                                              										case 7:
                                                              											__eflags =  *(__ebp - 0x40) - 1;
                                                              											if( *(__ebp - 0x40) != 1) {
                                                              												__eax =  *(__ebp - 0x24);
                                                              												 *(__ebp - 0x80) = 0x16;
                                                              												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                              												__eax =  *(__ebp - 0x28);
                                                              												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                              												__eax =  *(__ebp - 0x2c);
                                                              												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                              												__eax = 0;
                                                              												__eflags =  *(__ebp - 0x38) - 7;
                                                              												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              												__al = __al & 0x000000fd;
                                                              												__eax = (__eflags >= 0) - 1 + 0xa;
                                                              												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                              												__eax =  *(__ebp - 4);
                                                              												__eax =  *(__ebp - 4) + 0x664;
                                                              												__eflags = __eax;
                                                              												 *(__ebp - 0x58) = __eax;
                                                              												goto L69;
                                                              											}
                                                              											__eax =  *(__ebp - 4);
                                                              											__ecx =  *(__ebp - 0x38);
                                                              											 *(__ebp - 0x84) = 8;
                                                              											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                              											goto L132;
                                                              										case 8:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												__eax =  *(__ebp - 4);
                                                              												__ecx =  *(__ebp - 0x38);
                                                              												 *(__ebp - 0x84) = 0xa;
                                                              												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                              											} else {
                                                              												__eax =  *(__ebp - 0x38);
                                                              												__ecx =  *(__ebp - 4);
                                                              												__eax =  *(__ebp - 0x38) + 0xf;
                                                              												 *(__ebp - 0x84) = 9;
                                                              												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                              												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                              											}
                                                              											goto L132;
                                                              										case 9:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												goto L90;
                                                              											}
                                                              											__eflags =  *(__ebp - 0x60);
                                                              											if( *(__ebp - 0x60) == 0) {
                                                              												goto L171;
                                                              											}
                                                              											__eax = 0;
                                                              											__eflags =  *(__ebp - 0x38) - 7;
                                                              											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                              											__eflags = _t259;
                                                              											0 | _t259 = _t259 + _t259 + 9;
                                                              											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                              											goto L76;
                                                              										case 0xa:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												__eax =  *(__ebp - 4);
                                                              												__ecx =  *(__ebp - 0x38);
                                                              												 *(__ebp - 0x84) = 0xb;
                                                              												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                              												goto L132;
                                                              											}
                                                              											__eax =  *(__ebp - 0x28);
                                                              											goto L89;
                                                              										case 0xb:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												__ecx =  *(__ebp - 0x24);
                                                              												__eax =  *(__ebp - 0x20);
                                                              												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                              											} else {
                                                              												__eax =  *(__ebp - 0x24);
                                                              											}
                                                              											__ecx =  *(__ebp - 0x28);
                                                              											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                              											L89:
                                                              											__ecx =  *(__ebp - 0x2c);
                                                              											 *(__ebp - 0x2c) = __eax;
                                                              											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                              											L90:
                                                              											__eax =  *(__ebp - 4);
                                                              											 *(__ebp - 0x80) = 0x15;
                                                              											__eax =  *(__ebp - 4) + 0xa68;
                                                              											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                              											goto L69;
                                                              										case 0xc:
                                                              											L100:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												 *(__ebp - 0x88) = 0xc;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t335 = __ebp - 0x70;
                                                              											 *_t335 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t335;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											__eax =  *(__ebp - 0x2c);
                                                              											goto L102;
                                                              										case 0xd:
                                                              											L37:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												 *(__ebp - 0x88) = 0xd;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t122 = __ebp - 0x70;
                                                              											 *_t122 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t122;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											L39:
                                                              											__eax =  *(__ebp - 0x40);
                                                              											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                              												goto L48;
                                                              											}
                                                              											__eflags = __ebx - 0x100;
                                                              											if(__ebx >= 0x100) {
                                                              												goto L54;
                                                              											}
                                                              											L41:
                                                              											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                              											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                              											__ecx =  *(__ebp - 0x58);
                                                              											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                              											 *(__ebp - 0x48) = __eax;
                                                              											__eax = __eax + 1;
                                                              											__eax = __eax << 8;
                                                              											__eax = __eax + __ebx;
                                                              											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              											__ax =  *__esi;
                                                              											 *(__ebp - 0x54) = __esi;
                                                              											__edx = __ax & 0x0000ffff;
                                                              											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                              											__eflags =  *(__ebp - 0xc) - __ecx;
                                                              											if( *(__ebp - 0xc) >= __ecx) {
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              												__cx = __ax;
                                                              												 *(__ebp - 0x40) = 1;
                                                              												__cx = __ax >> 5;
                                                              												__eflags = __eax;
                                                              												__ebx = __ebx + __ebx + 1;
                                                              												 *__esi = __ax;
                                                              											} else {
                                                              												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                              												 *(__ebp - 0x10) = __ecx;
                                                              												0x800 = 0x800 - __edx;
                                                              												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                              												__ebx = __ebx + __ebx;
                                                              												 *__esi = __cx;
                                                              											}
                                                              											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              											 *(__ebp - 0x44) = __ebx;
                                                              											if( *(__ebp - 0x10) >= 0x1000000) {
                                                              												goto L39;
                                                              											} else {
                                                              												goto L37;
                                                              											}
                                                              										case 0xe:
                                                              											L46:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												 *(__ebp - 0x88) = 0xe;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t156 = __ebp - 0x70;
                                                              											 *_t156 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t156;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											while(1) {
                                                              												L48:
                                                              												__eflags = __ebx - 0x100;
                                                              												if(__ebx >= 0x100) {
                                                              													break;
                                                              												}
                                                              												__eax =  *(__ebp - 0x58);
                                                              												__edx = __ebx + __ebx;
                                                              												__ecx =  *(__ebp - 0x10);
                                                              												__esi = __edx + __eax;
                                                              												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              												__ax =  *__esi;
                                                              												 *(__ebp - 0x54) = __esi;
                                                              												__edi = __ax & 0x0000ffff;
                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              													__cx = __ax;
                                                              													_t170 = __edx + 1; // 0x1
                                                              													__ebx = _t170;
                                                              													__cx = __ax >> 5;
                                                              													__eflags = __eax;
                                                              													 *__esi = __ax;
                                                              												} else {
                                                              													 *(__ebp - 0x10) = __ecx;
                                                              													0x800 = 0x800 - __edi;
                                                              													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              													__ebx = __ebx + __ebx;
                                                              													 *__esi = __cx;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              												 *(__ebp - 0x44) = __ebx;
                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                              													continue;
                                                              												} else {
                                                              													goto L46;
                                                              												}
                                                              											}
                                                              											L54:
                                                              											_t173 = __ebp - 0x34;
                                                              											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                              											__eflags =  *_t173;
                                                              											goto L55;
                                                              										case 0xf:
                                                              											L58:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												 *(__ebp - 0x88) = 0xf;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t203 = __ebp - 0x70;
                                                              											 *_t203 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t203;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											L60:
                                                              											__eflags = __ebx - 0x100;
                                                              											if(__ebx >= 0x100) {
                                                              												L55:
                                                              												__al =  *(__ebp - 0x44);
                                                              												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                              												goto L56;
                                                              											}
                                                              											L61:
                                                              											__eax =  *(__ebp - 0x58);
                                                              											__edx = __ebx + __ebx;
                                                              											__ecx =  *(__ebp - 0x10);
                                                              											__esi = __edx + __eax;
                                                              											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              											__ax =  *__esi;
                                                              											 *(__ebp - 0x54) = __esi;
                                                              											__edi = __ax & 0x0000ffff;
                                                              											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              											__eflags =  *(__ebp - 0xc) - __ecx;
                                                              											if( *(__ebp - 0xc) >= __ecx) {
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              												__cx = __ax;
                                                              												_t217 = __edx + 1; // 0x1
                                                              												__ebx = _t217;
                                                              												__cx = __ax >> 5;
                                                              												__eflags = __eax;
                                                              												 *__esi = __ax;
                                                              											} else {
                                                              												 *(__ebp - 0x10) = __ecx;
                                                              												0x800 = 0x800 - __edi;
                                                              												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              												__ebx = __ebx + __ebx;
                                                              												 *__esi = __cx;
                                                              											}
                                                              											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              											 *(__ebp - 0x44) = __ebx;
                                                              											if( *(__ebp - 0x10) >= 0x1000000) {
                                                              												goto L60;
                                                              											} else {
                                                              												goto L58;
                                                              											}
                                                              										case 0x10:
                                                              											L110:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												 *(__ebp - 0x88) = 0x10;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t366 = __ebp - 0x70;
                                                              											 *_t366 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t366;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											goto L112;
                                                              										case 0x11:
                                                              											L69:
                                                              											__esi =  *(__ebp - 0x58);
                                                              											 *(__ebp - 0x84) = 0x12;
                                                              											L132:
                                                              											 *(_t612 - 0x54) = _t605;
                                                              											goto L133;
                                                              										case 0x12:
                                                              											goto L0;
                                                              										case 0x13:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												_t469 = __ebp - 0x58;
                                                              												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                              												__eflags =  *_t469;
                                                              												 *(__ebp - 0x30) = 0x10;
                                                              												 *(__ebp - 0x40) = 8;
                                                              												goto L144;
                                                              											}
                                                              											__eax =  *(__ebp - 0x4c);
                                                              											__ecx =  *(__ebp - 0x58);
                                                              											__eax =  *(__ebp - 0x4c) << 4;
                                                              											 *(__ebp - 0x30) = 8;
                                                              											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                              											goto L130;
                                                              										case 0x14:
                                                              											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                              											__eax =  *(__ebp - 0x80);
                                                              											L140:
                                                              											 *(_t612 - 0x88) = _t533;
                                                              											goto L1;
                                                              										case 0x15:
                                                              											__eax = 0;
                                                              											__eflags =  *(__ebp - 0x38) - 7;
                                                              											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              											__al = __al & 0x000000fd;
                                                              											__eax = (__eflags >= 0) - 1 + 0xb;
                                                              											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                              											goto L121;
                                                              										case 0x16:
                                                              											__eax =  *(__ebp - 0x30);
                                                              											__eflags = __eax - 4;
                                                              											if(__eax >= 4) {
                                                              												_push(3);
                                                              												_pop(__eax);
                                                              											}
                                                              											__ecx =  *(__ebp - 4);
                                                              											 *(__ebp - 0x40) = 6;
                                                              											__eax = __eax << 7;
                                                              											 *(__ebp - 0x7c) = 0x19;
                                                              											 *(__ebp - 0x58) = __eax;
                                                              											goto L145;
                                                              										case 0x17:
                                                              											goto L145;
                                                              										case 0x18:
                                                              											L146:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												 *(__ebp - 0x88) = 0x18;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t484 = __ebp - 0x70;
                                                              											 *_t484 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t484;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											L148:
                                                              											_t487 = __ebp - 0x48;
                                                              											 *_t487 =  *(__ebp - 0x48) - 1;
                                                              											__eflags =  *_t487;
                                                              											goto L149;
                                                              										case 0x19:
                                                              											__eflags = __ebx - 4;
                                                              											if(__ebx < 4) {
                                                              												 *(__ebp - 0x2c) = __ebx;
                                                              												L120:
                                                              												_t394 = __ebp - 0x2c;
                                                              												 *_t394 =  *(__ebp - 0x2c) + 1;
                                                              												__eflags =  *_t394;
                                                              												L121:
                                                              												__eax =  *(__ebp - 0x2c);
                                                              												__eflags = __eax;
                                                              												if(__eax == 0) {
                                                              													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                              													goto L170;
                                                              												}
                                                              												__eflags = __eax -  *(__ebp - 0x60);
                                                              												if(__eax >  *(__ebp - 0x60)) {
                                                              													goto L171;
                                                              												}
                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                              												__eax =  *(__ebp - 0x30);
                                                              												_t401 = __ebp - 0x60;
                                                              												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                              												__eflags =  *_t401;
                                                              												goto L124;
                                                              											}
                                                              											__ecx = __ebx;
                                                              											__eax = __ebx;
                                                              											__ecx = __ebx >> 1;
                                                              											__eax = __ebx & 0x00000001;
                                                              											__ecx = (__ebx >> 1) - 1;
                                                              											__al = __al | 0x00000002;
                                                              											__eax = (__ebx & 0x00000001) << __cl;
                                                              											__eflags = __ebx - 0xe;
                                                              											 *(__ebp - 0x2c) = __eax;
                                                              											if(__ebx >= 0xe) {
                                                              												__ebx = 0;
                                                              												 *(__ebp - 0x48) = __ecx;
                                                              												L103:
                                                              												__eflags =  *(__ebp - 0x48);
                                                              												if( *(__ebp - 0x48) <= 0) {
                                                              													__eax = __eax + __ebx;
                                                              													 *(__ebp - 0x40) = 4;
                                                              													 *(__ebp - 0x2c) = __eax;
                                                              													__eax =  *(__ebp - 4);
                                                              													__eax =  *(__ebp - 4) + 0x644;
                                                              													__eflags = __eax;
                                                              													L109:
                                                              													__ebx = 0;
                                                              													 *(__ebp - 0x58) = __eax;
                                                              													 *(__ebp - 0x50) = 1;
                                                              													 *(__ebp - 0x44) = 0;
                                                              													 *(__ebp - 0x48) = 0;
                                                              													L113:
                                                              													__eax =  *(__ebp - 0x40);
                                                              													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                              													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                              														_t392 = __ebp - 0x2c;
                                                              														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                                              														__eflags =  *_t392;
                                                              														goto L120;
                                                              													}
                                                              													__eax =  *(__ebp - 0x50);
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                              													__eax =  *(__ebp - 0x58);
                                                              													__esi = __edi + __eax;
                                                              													 *(__ebp - 0x54) = __esi;
                                                              													__ax =  *__esi;
                                                              													__ecx = __ax & 0x0000ffff;
                                                              													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                              													__eflags =  *(__ebp - 0xc) - __edx;
                                                              													if( *(__ebp - 0xc) >= __edx) {
                                                              														__ecx = 0;
                                                              														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                              														__ecx = 1;
                                                              														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                              														__ebx = 1;
                                                              														__ecx =  *(__ebp - 0x48);
                                                              														__ebx = 1 << __cl;
                                                              														__ecx = 1 << __cl;
                                                              														__ebx =  *(__ebp - 0x44);
                                                              														__ebx =  *(__ebp - 0x44) | __ecx;
                                                              														__cx = __ax;
                                                              														__cx = __ax >> 5;
                                                              														__eax = __eax - __ecx;
                                                              														__edi = __edi + 1;
                                                              														__eflags = __edi;
                                                              														 *(__ebp - 0x44) = __ebx;
                                                              														 *__esi = __ax;
                                                              														 *(__ebp - 0x50) = __edi;
                                                              													} else {
                                                              														 *(__ebp - 0x10) = __edx;
                                                              														0x800 = 0x800 - __ecx;
                                                              														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                              														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                              														 *__esi = __dx;
                                                              													}
                                                              													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              													if( *(__ebp - 0x10) >= 0x1000000) {
                                                              														L112:
                                                              														_t369 = __ebp - 0x48;
                                                              														 *_t369 =  *(__ebp - 0x48) + 1;
                                                              														__eflags =  *_t369;
                                                              														goto L113;
                                                              													} else {
                                                              														goto L110;
                                                              													}
                                                              												}
                                                              												__ecx =  *(__ebp - 0xc);
                                                              												__ebx = __ebx + __ebx;
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                              												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              												 *(__ebp - 0x44) = __ebx;
                                                              												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                              													__ecx =  *(__ebp - 0x10);
                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              													__ebx = __ebx | 0x00000001;
                                                              													__eflags = __ebx;
                                                              													 *(__ebp - 0x44) = __ebx;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                              													L102:
                                                              													_t339 = __ebp - 0x48;
                                                              													 *_t339 =  *(__ebp - 0x48) - 1;
                                                              													__eflags =  *_t339;
                                                              													goto L103;
                                                              												} else {
                                                              													goto L100;
                                                              												}
                                                              											}
                                                              											__edx =  *(__ebp - 4);
                                                              											__eax = __eax - __ebx;
                                                              											 *(__ebp - 0x40) = __ecx;
                                                              											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                              											goto L109;
                                                              										case 0x1a:
                                                              											L56:
                                                              											__eflags =  *(__ebp - 0x64);
                                                              											if( *(__ebp - 0x64) == 0) {
                                                              												 *(__ebp - 0x88) = 0x1a;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x68);
                                                              											__al =  *(__ebp - 0x5c);
                                                              											__edx =  *(__ebp - 8);
                                                              											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              											 *( *(__ebp - 0x68)) = __al;
                                                              											__ecx =  *(__ebp - 0x14);
                                                              											 *(__ecx +  *(__ebp - 8)) = __al;
                                                              											__eax = __ecx + 1;
                                                              											__edx = 0;
                                                              											_t192 = __eax %  *(__ebp - 0x74);
                                                              											__eax = __eax /  *(__ebp - 0x74);
                                                              											__edx = _t192;
                                                              											goto L80;
                                                              										case 0x1b:
                                                              											L76:
                                                              											__eflags =  *(__ebp - 0x64);
                                                              											if( *(__ebp - 0x64) == 0) {
                                                              												 *(__ebp - 0x88) = 0x1b;
                                                              												goto L170;
                                                              											}
                                                              											__eax =  *(__ebp - 0x14);
                                                              											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              											__eflags = __eax -  *(__ebp - 0x74);
                                                              											if(__eax >=  *(__ebp - 0x74)) {
                                                              												__eax = __eax +  *(__ebp - 0x74);
                                                              												__eflags = __eax;
                                                              											}
                                                              											__edx =  *(__ebp - 8);
                                                              											__cl =  *(__eax + __edx);
                                                              											__eax =  *(__ebp - 0x14);
                                                              											 *(__ebp - 0x5c) = __cl;
                                                              											 *(__eax + __edx) = __cl;
                                                              											__eax = __eax + 1;
                                                              											__edx = 0;
                                                              											_t275 = __eax %  *(__ebp - 0x74);
                                                              											__eax = __eax /  *(__ebp - 0x74);
                                                              											__edx = _t275;
                                                              											__eax =  *(__ebp - 0x68);
                                                              											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              											_t284 = __ebp - 0x64;
                                                              											 *_t284 =  *(__ebp - 0x64) - 1;
                                                              											__eflags =  *_t284;
                                                              											 *( *(__ebp - 0x68)) = __cl;
                                                              											L80:
                                                              											 *(__ebp - 0x14) = __edx;
                                                              											goto L81;
                                                              										case 0x1c:
                                                              											while(1) {
                                                              												L124:
                                                              												__eflags =  *(__ebp - 0x64);
                                                              												if( *(__ebp - 0x64) == 0) {
                                                              													break;
                                                              												}
                                                              												__eax =  *(__ebp - 0x14);
                                                              												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              												__eflags = __eax -  *(__ebp - 0x74);
                                                              												if(__eax >=  *(__ebp - 0x74)) {
                                                              													__eax = __eax +  *(__ebp - 0x74);
                                                              													__eflags = __eax;
                                                              												}
                                                              												__edx =  *(__ebp - 8);
                                                              												__cl =  *(__eax + __edx);
                                                              												__eax =  *(__ebp - 0x14);
                                                              												 *(__ebp - 0x5c) = __cl;
                                                              												 *(__eax + __edx) = __cl;
                                                              												__eax = __eax + 1;
                                                              												__edx = 0;
                                                              												_t415 = __eax %  *(__ebp - 0x74);
                                                              												__eax = __eax /  *(__ebp - 0x74);
                                                              												__edx = _t415;
                                                              												__eax =  *(__ebp - 0x68);
                                                              												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                              												__eflags =  *(__ebp - 0x30);
                                                              												 *( *(__ebp - 0x68)) = __cl;
                                                              												 *(__ebp - 0x14) = _t415;
                                                              												if( *(__ebp - 0x30) > 0) {
                                                              													continue;
                                                              												} else {
                                                              													L81:
                                                              													 *(__ebp - 0x88) = 2;
                                                              													goto L1;
                                                              												}
                                                              											}
                                                              											 *(__ebp - 0x88) = 0x1c;
                                                              											L170:
                                                              											_push(0x22);
                                                              											_pop(_t567);
                                                              											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                                              											_t535 = 0;
                                                              											L172:
                                                              											return _t535;
                                                              									}
                                                              								}
                                                              								L171:
                                                              								_t535 = _t534 | 0xffffffff;
                                                              								goto L172;
                                                              							}
                                                              						}
                                                              						__eax =  *(__ebp - 0x50);
                                                              						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                              						__eax =  *(__ebp - 0x58);
                                                              						__esi = __edx + __eax;
                                                              						 *(__ebp - 0x54) = __esi;
                                                              						__ax =  *__esi;
                                                              						__edi = __ax & 0x0000ffff;
                                                              						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              						if( *(__ebp - 0xc) >= __ecx) {
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              							__cx = __ax;
                                                              							__cx = __ax >> 5;
                                                              							__eax = __eax - __ecx;
                                                              							__edx = __edx + 1;
                                                              							 *__esi = __ax;
                                                              							 *(__ebp - 0x50) = __edx;
                                                              						} else {
                                                              							 *(__ebp - 0x10) = __ecx;
                                                              							0x800 = 0x800 - __edi;
                                                              							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                              							 *__esi = __cx;
                                                              						}
                                                              						if( *(__ebp - 0x10) >= 0x1000000) {
                                                              							goto L148;
                                                              						} else {
                                                              							goto L146;
                                                              						}
                                                              					}
                                                              					goto L1;
                                                              				}
                                                              			}








                                                              0x00000000
                                                              0x00407395
                                                              0x00407395
                                                              0x00407399
                                                              0x004073be
                                                              0x004073c8
                                                              0x00000000
                                                              0x0040739b
                                                              0x0040739b
                                                              0x0040739e
                                                              0x004073a2
                                                              0x004073a5
                                                              0x004073a8
                                                              0x004073ac
                                                              0x004073ac
                                                              0x004073af
                                                              0x00407489
                                                              0x00407489
                                                              0x00407490
                                                              0x00407490
                                                              0x00407493
                                                              0x0040749a
                                                              0x004074c7
                                                              0x004074cb
                                                              0x0040752b
                                                              0x0040752e
                                                              0x00407533
                                                              0x00407534
                                                              0x00407536
                                                              0x00407538
                                                              0x0040753b
                                                              0x00407447
                                                              0x00407447
                                                              0x00407447
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406bec
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2
                                                              0x00000000
                                                              0x00406bfd
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c06
                                                              0x00406c09
                                                              0x00406c0c
                                                              0x00406c10
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c16
                                                              0x00406c19
                                                              0x00406c1b
                                                              0x00406c1c
                                                              0x00406c1f
                                                              0x00406c21
                                                              0x00406c22
                                                              0x00406c24
                                                              0x00406c27
                                                              0x00406c2c
                                                              0x00406c31
                                                              0x00406c3a
                                                              0x00406c4d
                                                              0x00406c50
                                                              0x00406c5c
                                                              0x00406c84
                                                              0x00406c86
                                                              0x00406c94
                                                              0x00406c94
                                                              0x00406c98
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c88
                                                              0x00406c8b
                                                              0x00406c8c
                                                              0x00406c8c
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c62
                                                              0x00406c67
                                                              0x00406c67
                                                              0x00406c70
                                                              0x00406c78
                                                              0x00406c7b
                                                              0x00000000
                                                              0x00406c81
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c9e
                                                              0x00406c9e
                                                              0x00406ca2
                                                              0x0040754e
                                                              0x00000000
                                                              0x0040754e
                                                              0x00406cab
                                                              0x00406cbb
                                                              0x00406cbe
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc4
                                                              0x00406cc8
                                                              0x00000000
                                                              0x00000000
                                                              0x00406cca
                                                              0x00406cd0
                                                              0x00406cfa
                                                              0x00406d00
                                                              0x00406d07
                                                              0x00000000
                                                              0x00406d07
                                                              0x00406cd6
                                                              0x00406cd9
                                                              0x00406cde
                                                              0x00406cde
                                                              0x00406ce9
                                                              0x00406cf1
                                                              0x00406cf4
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d39
                                                              0x00406d3f
                                                              0x00406d42
                                                              0x00406d4f
                                                              0x00406d57
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d0e
                                                              0x00406d0e
                                                              0x00406d12
                                                              0x0040755d
                                                              0x00000000
                                                              0x0040755d
                                                              0x00406d1e
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d2c
                                                              0x00406d2f
                                                              0x00406d32
                                                              0x00406d37
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073d4
                                                              0x004073da
                                                              0x004073e0
                                                              0x004073fa
                                                              0x004073fd
                                                              0x00407403
                                                              0x0040740e
                                                              0x0040740e
                                                              0x00407410
                                                              0x004073e2
                                                              0x004073e2
                                                              0x004073f1
                                                              0x004073f5
                                                              0x004073f5
                                                              0x0040741a
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040741c
                                                              0x00407420
                                                              0x004075cf
                                                              0x00000000
                                                              0x004075cf
                                                              0x0040742c
                                                              0x00407433
                                                              0x0040743b
                                                              0x0040743e
                                                              0x00407441
                                                              0x00407441
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d5f
                                                              0x00406d61
                                                              0x00406d64
                                                              0x00406dd5
                                                              0x00406dd8
                                                              0x00406ddb
                                                              0x00406de2
                                                              0x00406dec
                                                              0x00000000
                                                              0x00406dec
                                                              0x00406d66
                                                              0x00406d6a
                                                              0x00406d6d
                                                              0x00406d6f
                                                              0x00406d72
                                                              0x00406d75
                                                              0x00406d77
                                                              0x00406d7a
                                                              0x00406d7c
                                                              0x00406d81
                                                              0x00406d84
                                                              0x00406d87
                                                              0x00406d8b
                                                              0x00406d92
                                                              0x00406d95
                                                              0x00406d9c
                                                              0x00406da0
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406dac
                                                              0x00406daf
                                                              0x00406dcd
                                                              0x00406dcf
                                                              0x00000000
                                                              0x00406db1
                                                              0x00406db1
                                                              0x00406db4
                                                              0x00406db7
                                                              0x00406dba
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbf
                                                              0x00406dc2
                                                              0x00406dc4
                                                              0x00406dc5
                                                              0x00406dc8
                                                              0x00000000
                                                              0x00406dc8
                                                              0x00000000
                                                              0x00406ffe
                                                              0x00407002
                                                              0x00407020
                                                              0x00407023
                                                              0x0040702a
                                                              0x0040702d
                                                              0x00407030
                                                              0x00407033
                                                              0x00407036
                                                              0x00407039
                                                              0x0040703b
                                                              0x00407042
                                                              0x00407043
                                                              0x00407045
                                                              0x00407048
                                                              0x0040704b
                                                              0x0040704e
                                                              0x0040704e
                                                              0x00407053
                                                              0x00000000
                                                              0x00407053
                                                              0x00407004
                                                              0x00407007
                                                              0x0040700a
                                                              0x00407014
                                                              0x00000000
                                                              0x00000000
                                                              0x00407068
                                                              0x0040706c
                                                              0x0040708f
                                                              0x00407092
                                                              0x00407095
                                                              0x0040709f
                                                              0x0040706e
                                                              0x0040706e
                                                              0x00407071
                                                              0x00407074
                                                              0x00407077
                                                              0x00407084
                                                              0x00407087
                                                              0x00407087
                                                              0x00000000
                                                              0x00000000
                                                              0x004070ab
                                                              0x004070af
                                                              0x00000000
                                                              0x00000000
                                                              0x004070b5
                                                              0x004070b9
                                                              0x00000000
                                                              0x00000000
                                                              0x004070bf
                                                              0x004070c1
                                                              0x004070c5
                                                              0x004070c5
                                                              0x004070c8
                                                              0x004070cc
                                                              0x00000000
                                                              0x00000000
                                                              0x0040711c
                                                              0x00407120
                                                              0x00407127
                                                              0x0040712a
                                                              0x0040712d
                                                              0x00407137
                                                              0x00000000
                                                              0x00407137
                                                              0x00407122
                                                              0x00000000
                                                              0x00000000
                                                              0x00407143
                                                              0x00407147
                                                              0x0040714e
                                                              0x00407151
                                                              0x00407154
                                                              0x00407149
                                                              0x00407149
                                                              0x00407149
                                                              0x00407157
                                                              0x0040715a
                                                              0x0040715d
                                                              0x0040715d
                                                              0x00407160
                                                              0x00407163
                                                              0x00407166
                                                              0x00407166
                                                              0x00407169
                                                              0x00407170
                                                              0x00407175
                                                              0x00000000
                                                              0x00000000
                                                              0x00407203
                                                              0x00407203
                                                              0x00407207
                                                              0x004075a5
                                                              0x00000000
                                                              0x004075a5
                                                              0x0040720d
                                                              0x00407210
                                                              0x00407213
                                                              0x00407217
                                                              0x0040721a
                                                              0x00407220
                                                              0x00407222
                                                              0x00407222
                                                              0x00407222
                                                              0x00407225
                                                              0x00407228
                                                              0x00000000
                                                              0x00000000
                                                              0x00406df8
                                                              0x00406df8
                                                              0x00406dfc
                                                              0x00407569
                                                              0x00000000
                                                              0x00407569
                                                              0x00406e02
                                                              0x00406e05
                                                              0x00406e08
                                                              0x00406e0c
                                                              0x00406e0f
                                                              0x00406e15
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e1a
                                                              0x00406e1d
                                                              0x00406e1d
                                                              0x00406e20
                                                              0x00406e23
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e29
                                                              0x00406e2f
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e35
                                                              0x00406e35
                                                              0x00406e39
                                                              0x00406e3c
                                                              0x00406e3f
                                                              0x00406e42
                                                              0x00406e45
                                                              0x00406e46
                                                              0x00406e49
                                                              0x00406e4b
                                                              0x00406e51
                                                              0x00406e54
                                                              0x00406e57
                                                              0x00406e5a
                                                              0x00406e5d
                                                              0x00406e60
                                                              0x00406e63
                                                              0x00406e7f
                                                              0x00406e82
                                                              0x00406e85
                                                              0x00406e88
                                                              0x00406e8f
                                                              0x00406e93
                                                              0x00406e95
                                                              0x00406e99
                                                              0x00406e65
                                                              0x00406e65
                                                              0x00406e69
                                                              0x00406e71
                                                              0x00406e76
                                                              0x00406e78
                                                              0x00406e7a
                                                              0x00406e7a
                                                              0x00406e9c
                                                              0x00406ea3
                                                              0x00406ea6
                                                              0x00000000
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eb1
                                                              0x00406eb1
                                                              0x00406eb5
                                                              0x00407575
                                                              0x00000000
                                                              0x00407575
                                                              0x00406ebb
                                                              0x00406ebe
                                                              0x00406ec1
                                                              0x00406ec5
                                                              0x00406ec8
                                                              0x00406ece
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed3
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406edc
                                                              0x00000000
                                                              0x00000000
                                                              0x00406ede
                                                              0x00406ee1
                                                              0x00406ee4
                                                              0x00406ee7
                                                              0x00406eea
                                                              0x00406eed
                                                              0x00406ef0
                                                              0x00406ef3
                                                              0x00406ef6
                                                              0x00406ef9
                                                              0x00406efc
                                                              0x00406f14
                                                              0x00406f17
                                                              0x00406f1a
                                                              0x00406f1d
                                                              0x00406f1d
                                                              0x00406f20
                                                              0x00406f24
                                                              0x00406f26
                                                              0x00406efe
                                                              0x00406efe
                                                              0x00406f06
                                                              0x00406f0b
                                                              0x00406f0d
                                                              0x00406f0f
                                                              0x00406f0f
                                                              0x00406f29
                                                              0x00406f30
                                                              0x00406f33
                                                              0x00000000
                                                              0x00406f35
                                                              0x00000000
                                                              0x00406f35
                                                              0x00406f33
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f75
                                                              0x00406f75
                                                              0x00406f79
                                                              0x00407581
                                                              0x00000000
                                                              0x00407581
                                                              0x00406f7f
                                                              0x00406f82
                                                              0x00406f85
                                                              0x00406f89
                                                              0x00406f8c
                                                              0x00406f92
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f97
                                                              0x00406f9a
                                                              0x00406f9a
                                                              0x00406fa0
                                                              0x00406f3e
                                                              0x00406f3e
                                                              0x00406f41
                                                              0x00000000
                                                              0x00406f41
                                                              0x00406fa2
                                                              0x00406fa2
                                                              0x00406fa5
                                                              0x00406fa8
                                                              0x00406fab
                                                              0x00406fae
                                                              0x00406fb1
                                                              0x00406fb4
                                                              0x00406fb7
                                                              0x00406fba
                                                              0x00406fbd
                                                              0x00406fc0
                                                              0x00406fd8
                                                              0x00406fdb
                                                              0x00406fde
                                                              0x00406fe1
                                                              0x00406fe1
                                                              0x00406fe4
                                                              0x00406fe8
                                                              0x00406fea
                                                              0x00406fc2
                                                              0x00406fc2
                                                              0x00406fca
                                                              0x00406fcf
                                                              0x00406fd1
                                                              0x00406fd3
                                                              0x00406fd3
                                                              0x00406fed
                                                              0x00406ff4
                                                              0x00406ff7
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00407286
                                                              0x00407286
                                                              0x0040728a
                                                              0x004075b1
                                                              0x00000000
                                                              0x004075b1
                                                              0x00407290
                                                              0x00407293
                                                              0x00407296
                                                              0x0040729a
                                                              0x0040729d
                                                              0x004072a3
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00407056
                                                              0x00407056
                                                              0x00407059
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00407452
                                                              0x00407456
                                                              0x00407474
                                                              0x00407474
                                                              0x00407474
                                                              0x0040747b
                                                              0x00407482
                                                              0x00000000
                                                              0x00407482
                                                              0x00407458
                                                              0x0040745b
                                                              0x0040745e
                                                              0x00407461
                                                              0x00407468
                                                              0x00000000
                                                              0x00000000
                                                              0x00407543
                                                              0x00407546
                                                              0x00407447
                                                              0x00407447
                                                              0x00000000
                                                              0x00000000
                                                              0x0040717d
                                                              0x0040717f
                                                              0x00407186
                                                              0x00407187
                                                              0x00407189
                                                              0x0040718c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407194
                                                              0x00407197
                                                              0x0040719a
                                                              0x0040719c
                                                              0x0040719e
                                                              0x0040719e
                                                              0x0040719f
                                                              0x004071a2
                                                              0x004071a9
                                                              0x004071ac
                                                              0x004071ba
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040749f
                                                              0x0040749f
                                                              0x004074a3
                                                              0x004075db
                                                              0x00000000
                                                              0x004075db
                                                              0x004074a9
                                                              0x004074ac
                                                              0x004074af
                                                              0x004074b3
                                                              0x004074b6
                                                              0x004074bc
                                                              0x004074be
                                                              0x004074be
                                                              0x004074be
                                                              0x004074c1
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x00000000
                                                              0x00000000
                                                              0x004071c2
                                                              0x004071c5
                                                              0x004071fb
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732e
                                                              0x0040732e
                                                              0x00407331
                                                              0x00407333
                                                              0x004075bd
                                                              0x00000000
                                                              0x004075bd
                                                              0x00407339
                                                              0x0040733c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407342
                                                              0x00407346
                                                              0x00407349
                                                              0x00407349
                                                              0x00407349
                                                              0x00000000
                                                              0x00407349
                                                              0x004071c7
                                                              0x004071c9
                                                              0x004071cb
                                                              0x004071cd
                                                              0x004071d0
                                                              0x004071d1
                                                              0x004071d3
                                                              0x004071d5
                                                              0x004071d8
                                                              0x004071db
                                                              0x004071f1
                                                              0x004071f6
                                                              0x0040722e
                                                              0x0040722e
                                                              0x00407232
                                                              0x0040725e
                                                              0x00407260
                                                              0x00407267
                                                              0x0040726a
                                                              0x0040726d
                                                              0x0040726d
                                                              0x00407272
                                                              0x00407272
                                                              0x00407274
                                                              0x00407277
                                                              0x0040727e
                                                              0x00407281
                                                              0x004072ae
                                                              0x004072ae
                                                              0x004072b1
                                                              0x004072b4
                                                              0x00407328
                                                              0x00407328
                                                              0x00407328
                                                              0x00000000
                                                              0x00407328
                                                              0x004072b6
                                                              0x004072bc
                                                              0x004072bf
                                                              0x004072c2
                                                              0x004072c5
                                                              0x004072c8
                                                              0x004072cb
                                                              0x004072ce
                                                              0x004072d1
                                                              0x004072d4
                                                              0x004072d7
                                                              0x004072f0
                                                              0x004072f2
                                                              0x004072f5
                                                              0x004072f6
                                                              0x004072f9
                                                              0x004072fb
                                                              0x004072fe
                                                              0x00407300
                                                              0x00407302
                                                              0x00407305
                                                              0x00407307
                                                              0x0040730a
                                                              0x0040730e
                                                              0x00407310
                                                              0x00407310
                                                              0x00407311
                                                              0x00407314
                                                              0x00407317
                                                              0x004072d9
                                                              0x004072d9
                                                              0x004072e1
                                                              0x004072e6
                                                              0x004072e8
                                                              0x004072eb
                                                              0x004072eb
                                                              0x0040731a
                                                              0x00407321
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x00000000
                                                              0x00407323
                                                              0x00000000
                                                              0x00407323
                                                              0x00407321
                                                              0x00407234
                                                              0x00407237
                                                              0x00407239
                                                              0x0040723c
                                                              0x0040723f
                                                              0x00407242
                                                              0x00407244
                                                              0x00407247
                                                              0x0040724a
                                                              0x0040724a
                                                              0x0040724d
                                                              0x0040724d
                                                              0x00407250
                                                              0x00407257
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x00000000
                                                              0x00407259
                                                              0x00000000
                                                              0x00407259
                                                              0x00407257
                                                              0x004071dd
                                                              0x004071e0
                                                              0x004071e2
                                                              0x004071e5
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f44
                                                              0x00406f44
                                                              0x00406f48
                                                              0x0040758d
                                                              0x00000000
                                                              0x0040758d
                                                              0x00406f4e
                                                              0x00406f51
                                                              0x00406f54
                                                              0x00406f57
                                                              0x00406f5a
                                                              0x00406f5d
                                                              0x00406f60
                                                              0x00406f62
                                                              0x00406f65
                                                              0x00406f68
                                                              0x00406f6b
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00000000
                                                              0x00000000
                                                              0x004070cf
                                                              0x004070cf
                                                              0x004070d3
                                                              0x00407599
                                                              0x00000000
                                                              0x00407599
                                                              0x004070d9
                                                              0x004070dc
                                                              0x004070df
                                                              0x004070e2
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e7
                                                              0x004070ea
                                                              0x004070ed
                                                              0x004070f0
                                                              0x004070f3
                                                              0x004070f6
                                                              0x004070f7
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070fc
                                                              0x004070ff
                                                              0x00407102
                                                              0x00407105
                                                              0x00407105
                                                              0x00407105
                                                              0x00407108
                                                              0x0040710a
                                                              0x0040710a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040734c
                                                              0x0040734c
                                                              0x0040734c
                                                              0x00407350
                                                              0x00000000
                                                              0x00000000
                                                              0x00407356
                                                              0x00407359
                                                              0x0040735c
                                                              0x0040735f
                                                              0x00407361
                                                              0x00407361
                                                              0x00407361
                                                              0x00407364
                                                              0x00407367
                                                              0x0040736a
                                                              0x0040736d
                                                              0x00407370
                                                              0x00407373
                                                              0x00407374
                                                              0x00407376
                                                              0x00407376
                                                              0x00407376
                                                              0x00407379
                                                              0x0040737c
                                                              0x0040737f
                                                              0x00407382
                                                              0x00407385
                                                              0x00407389
                                                              0x0040738b
                                                              0x0040738e
                                                              0x00000000
                                                              0x00407390
                                                              0x0040710d
                                                              0x0040710d
                                                              0x00000000
                                                              0x0040710d
                                                              0x0040738e
                                                              0x004075c3
                                                              0x004075e5
                                                              0x004075eb
                                                              0x004075ed
                                                              0x004075f4
                                                              0x004075f6
                                                              0x004075fd
                                                              0x00407601
                                                              0x00000000
                                                              0x00406bf2
                                                              0x004075fa
                                                              0x004075fa
                                                              0x00000000
                                                              0x004075fa
                                                              0x00407447
                                                              0x004074cd
                                                              0x004074d3
                                                              0x004074d6
                                                              0x004074d9
                                                              0x004074dc
                                                              0x004074df
                                                              0x004074e2
                                                              0x004074e5
                                                              0x004074e8
                                                              0x004074ee
                                                              0x00407507
                                                              0x0040750a
                                                              0x0040750d
                                                              0x00407510
                                                              0x00407514
                                                              0x00407516
                                                              0x00407517
                                                              0x0040751a
                                                              0x004074f0
                                                              0x004074f0
                                                              0x004074f8
                                                              0x004074fd
                                                              0x004074ff
                                                              0x00407502
                                                              0x00407502
                                                              0x00407524
                                                              0x00000000
                                                              0x00407526
                                                              0x00000000
                                                              0x00407526
                                                              0x00407524
                                                              0x00000000
                                                              0x00407399

                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                                              • Instruction ID: d49815ad38d406b3cd0a1a90ea7be1526168d9e39684835ffa6a026ef1ef4849
                                                              • Opcode Fuzzy Hash: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                                              • Instruction Fuzzy Hash: 91913270D04228DBEF28CF98C8547ADBBB1FF44305F14816AD856BB281D778A986DF45
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 98%
                                                              			E004070AB() {
                                                              				unsigned short _t532;
                                                              				signed int _t533;
                                                              				void _t534;
                                                              				void* _t535;
                                                              				signed int _t536;
                                                              				signed int _t565;
                                                              				signed int _t568;
                                                              				signed int _t589;
                                                              				signed int* _t606;
                                                              				void* _t613;
                                                              
                                                              				L0:
                                                              				while(1) {
                                                              					L0:
                                                              					if( *(_t613 - 0x40) != 0) {
                                                              						L89:
                                                              						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                              						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                              						L69:
                                                              						_t606 =  *(_t613 - 0x58);
                                                              						 *(_t613 - 0x84) = 0x12;
                                                              						L132:
                                                              						 *(_t613 - 0x54) = _t606;
                                                              						L133:
                                                              						_t532 =  *_t606;
                                                              						_t589 = _t532 & 0x0000ffff;
                                                              						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                              						if( *(_t613 - 0xc) >= _t565) {
                                                              							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                              							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                              							 *(_t613 - 0x40) = 1;
                                                              							_t533 = _t532 - (_t532 >> 5);
                                                              							 *_t606 = _t533;
                                                              						} else {
                                                              							 *(_t613 - 0x10) = _t565;
                                                              							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                              							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                              						}
                                                              						if( *(_t613 - 0x10) >= 0x1000000) {
                                                              							L139:
                                                              							_t534 =  *(_t613 - 0x84);
                                                              							L140:
                                                              							 *(_t613 - 0x88) = _t534;
                                                              							goto L1;
                                                              						} else {
                                                              							L137:
                                                              							if( *(_t613 - 0x6c) == 0) {
                                                              								 *(_t613 - 0x88) = 5;
                                                              								goto L170;
                                                              							}
                                                              							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                              							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                              							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                              							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                              							goto L139;
                                                              						}
                                                              					} else {
                                                              						if( *(__ebp - 0x60) == 0) {
                                                              							L171:
                                                              							_t536 = _t535 | 0xffffffff;
                                                              							L172:
                                                              							return _t536;
                                                              						}
                                                              						__eax = 0;
                                                              						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                              						0 | _t258 = _t258 + _t258 + 9;
                                                              						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                              						L75:
                                                              						if( *(__ebp - 0x64) == 0) {
                                                              							 *(__ebp - 0x88) = 0x1b;
                                                              							L170:
                                                              							_t568 = 0x22;
                                                              							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                              							_t536 = 0;
                                                              							goto L172;
                                                              						}
                                                              						__eax =  *(__ebp - 0x14);
                                                              						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              						if(__eax >=  *(__ebp - 0x74)) {
                                                              							__eax = __eax +  *(__ebp - 0x74);
                                                              						}
                                                              						__edx =  *(__ebp - 8);
                                                              						__cl =  *(__eax + __edx);
                                                              						__eax =  *(__ebp - 0x14);
                                                              						 *(__ebp - 0x5c) = __cl;
                                                              						 *(__eax + __edx) = __cl;
                                                              						__eax = __eax + 1;
                                                              						__edx = 0;
                                                              						_t274 = __eax %  *(__ebp - 0x74);
                                                              						__eax = __eax /  *(__ebp - 0x74);
                                                              						__edx = _t274;
                                                              						__eax =  *(__ebp - 0x68);
                                                              						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              						_t283 = __ebp - 0x64;
                                                              						 *_t283 =  *(__ebp - 0x64) - 1;
                                                              						 *( *(__ebp - 0x68)) = __cl;
                                                              						L79:
                                                              						 *(__ebp - 0x14) = __edx;
                                                              						L80:
                                                              						 *(__ebp - 0x88) = 2;
                                                              					}
                                                              					L1:
                                                              					_t535 =  *(_t613 - 0x88);
                                                              					if(_t535 > 0x1c) {
                                                              						goto L171;
                                                              					}
                                                              					switch( *((intOrPtr*)(_t535 * 4 +  &M00407602))) {
                                                              						case 0:
                                                              							if( *(_t613 - 0x6c) == 0) {
                                                              								goto L170;
                                                              							}
                                                              							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                              							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                              							_t535 =  *( *(_t613 - 0x70));
                                                              							if(_t535 > 0xe1) {
                                                              								goto L171;
                                                              							}
                                                              							_t539 = _t535 & 0x000000ff;
                                                              							_push(0x2d);
                                                              							asm("cdq");
                                                              							_pop(_t570);
                                                              							_push(9);
                                                              							_pop(_t571);
                                                              							_t609 = _t539 / _t570;
                                                              							_t541 = _t539 % _t570 & 0x000000ff;
                                                              							asm("cdq");
                                                              							_t604 = _t541 % _t571 & 0x000000ff;
                                                              							 *(_t613 - 0x3c) = _t604;
                                                              							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                              							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                              							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                              							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                              								L10:
                                                              								if(_t612 == 0) {
                                                              									L12:
                                                              									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                              									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                              									goto L15;
                                                              								} else {
                                                              									goto L11;
                                                              								}
                                                              								do {
                                                              									L11:
                                                              									_t612 = _t612 - 1;
                                                              									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                              								} while (_t612 != 0);
                                                              								goto L12;
                                                              							}
                                                              							if( *(_t613 - 4) != 0) {
                                                              								GlobalFree( *(_t613 - 4));
                                                              							}
                                                              							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                              							 *(_t613 - 4) = _t535;
                                                              							if(_t535 == 0) {
                                                              								goto L171;
                                                              							} else {
                                                              								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                              								goto L10;
                                                              							}
                                                              						case 1:
                                                              							L13:
                                                              							__eflags =  *(_t613 - 0x6c);
                                                              							if( *(_t613 - 0x6c) == 0) {
                                                              								 *(_t613 - 0x88) = 1;
                                                              								goto L170;
                                                              							}
                                                              							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                              							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                              							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                              							_t45 = _t613 - 0x48;
                                                              							 *_t45 =  *(_t613 - 0x48) + 1;
                                                              							__eflags =  *_t45;
                                                              							L15:
                                                              							if( *(_t613 - 0x48) < 4) {
                                                              								goto L13;
                                                              							}
                                                              							_t547 =  *(_t613 - 0x40);
                                                              							if(_t547 ==  *(_t613 - 0x74)) {
                                                              								L20:
                                                              								 *(_t613 - 0x48) = 5;
                                                              								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                              								goto L23;
                                                              							}
                                                              							 *(_t613 - 0x74) = _t547;
                                                              							if( *(_t613 - 8) != 0) {
                                                              								GlobalFree( *(_t613 - 8));
                                                              							}
                                                              							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                              							 *(_t613 - 8) = _t535;
                                                              							if(_t535 == 0) {
                                                              								goto L171;
                                                              							} else {
                                                              								goto L20;
                                                              							}
                                                              						case 2:
                                                              							L24:
                                                              							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                              							 *(_t613 - 0x84) = 6;
                                                              							 *(_t613 - 0x4c) = _t554;
                                                              							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                              							goto L132;
                                                              						case 3:
                                                              							L21:
                                                              							__eflags =  *(_t613 - 0x6c);
                                                              							if( *(_t613 - 0x6c) == 0) {
                                                              								 *(_t613 - 0x88) = 3;
                                                              								goto L170;
                                                              							}
                                                              							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                              							_t67 = _t613 - 0x70;
                                                              							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                              							__eflags =  *_t67;
                                                              							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                              							L23:
                                                              							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                              							if( *(_t613 - 0x48) != 0) {
                                                              								goto L21;
                                                              							}
                                                              							goto L24;
                                                              						case 4:
                                                              							goto L133;
                                                              						case 5:
                                                              							goto L137;
                                                              						case 6:
                                                              							__edx = 0;
                                                              							__eflags =  *(__ebp - 0x40);
                                                              							if( *(__ebp - 0x40) != 0) {
                                                              								__eax =  *(__ebp - 4);
                                                              								__ecx =  *(__ebp - 0x38);
                                                              								 *(__ebp - 0x34) = 1;
                                                              								 *(__ebp - 0x84) = 7;
                                                              								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                              								goto L132;
                                                              							}
                                                              							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                              							__esi =  *(__ebp - 0x60);
                                                              							__cl = 8;
                                                              							__cl = 8 -  *(__ebp - 0x3c);
                                                              							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                              							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                              							__ecx =  *(__ebp - 0x3c);
                                                              							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                              							__ecx =  *(__ebp - 4);
                                                              							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                              							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                              							__eflags =  *(__ebp - 0x38) - 4;
                                                              							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              							if( *(__ebp - 0x38) >= 4) {
                                                              								__eflags =  *(__ebp - 0x38) - 0xa;
                                                              								if( *(__ebp - 0x38) >= 0xa) {
                                                              									_t98 = __ebp - 0x38;
                                                              									 *_t98 =  *(__ebp - 0x38) - 6;
                                                              									__eflags =  *_t98;
                                                              								} else {
                                                              									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                              								}
                                                              							} else {
                                                              								 *(__ebp - 0x38) = 0;
                                                              							}
                                                              							__eflags =  *(__ebp - 0x34) - __edx;
                                                              							if( *(__ebp - 0x34) == __edx) {
                                                              								__ebx = 0;
                                                              								__ebx = 1;
                                                              								goto L61;
                                                              							} else {
                                                              								__eax =  *(__ebp - 0x14);
                                                              								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              								__eflags = __eax -  *(__ebp - 0x74);
                                                              								if(__eax >=  *(__ebp - 0x74)) {
                                                              									__eax = __eax +  *(__ebp - 0x74);
                                                              									__eflags = __eax;
                                                              								}
                                                              								__ecx =  *(__ebp - 8);
                                                              								__ebx = 0;
                                                              								__ebx = 1;
                                                              								__al =  *((intOrPtr*)(__eax + __ecx));
                                                              								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                              								goto L41;
                                                              							}
                                                              						case 7:
                                                              							__eflags =  *(__ebp - 0x40) - 1;
                                                              							if( *(__ebp - 0x40) != 1) {
                                                              								__eax =  *(__ebp - 0x24);
                                                              								 *(__ebp - 0x80) = 0x16;
                                                              								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                              								__eax =  *(__ebp - 0x28);
                                                              								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                              								__eax =  *(__ebp - 0x2c);
                                                              								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                              								__eax = 0;
                                                              								__eflags =  *(__ebp - 0x38) - 7;
                                                              								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              								__al = __al & 0x000000fd;
                                                              								__eax = (__eflags >= 0) - 1 + 0xa;
                                                              								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                              								__eax =  *(__ebp - 4);
                                                              								__eax =  *(__ebp - 4) + 0x664;
                                                              								__eflags = __eax;
                                                              								 *(__ebp - 0x58) = __eax;
                                                              								goto L69;
                                                              							}
                                                              							__eax =  *(__ebp - 4);
                                                              							__ecx =  *(__ebp - 0x38);
                                                              							 *(__ebp - 0x84) = 8;
                                                              							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                              							goto L132;
                                                              						case 8:
                                                              							__eflags =  *(__ebp - 0x40);
                                                              							if( *(__ebp - 0x40) != 0) {
                                                              								__eax =  *(__ebp - 4);
                                                              								__ecx =  *(__ebp - 0x38);
                                                              								 *(__ebp - 0x84) = 0xa;
                                                              								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                              							} else {
                                                              								__eax =  *(__ebp - 0x38);
                                                              								__ecx =  *(__ebp - 4);
                                                              								__eax =  *(__ebp - 0x38) + 0xf;
                                                              								 *(__ebp - 0x84) = 9;
                                                              								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                              								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                              							}
                                                              							goto L132;
                                                              						case 9:
                                                              							goto L0;
                                                              						case 0xa:
                                                              							__eflags =  *(__ebp - 0x40);
                                                              							if( *(__ebp - 0x40) != 0) {
                                                              								__eax =  *(__ebp - 4);
                                                              								__ecx =  *(__ebp - 0x38);
                                                              								 *(__ebp - 0x84) = 0xb;
                                                              								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                              								goto L132;
                                                              							}
                                                              							__eax =  *(__ebp - 0x28);
                                                              							goto L88;
                                                              						case 0xb:
                                                              							__eflags =  *(__ebp - 0x40);
                                                              							if( *(__ebp - 0x40) != 0) {
                                                              								__ecx =  *(__ebp - 0x24);
                                                              								__eax =  *(__ebp - 0x20);
                                                              								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                              							} else {
                                                              								__eax =  *(__ebp - 0x24);
                                                              							}
                                                              							__ecx =  *(__ebp - 0x28);
                                                              							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                              							L88:
                                                              							__ecx =  *(__ebp - 0x2c);
                                                              							 *(__ebp - 0x2c) = __eax;
                                                              							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                              							goto L89;
                                                              						case 0xc:
                                                              							L99:
                                                              							__eflags =  *(__ebp - 0x6c);
                                                              							if( *(__ebp - 0x6c) == 0) {
                                                              								 *(__ebp - 0x88) = 0xc;
                                                              								goto L170;
                                                              							}
                                                              							__ecx =  *(__ebp - 0x70);
                                                              							__eax =  *(__ebp - 0xc);
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							_t334 = __ebp - 0x70;
                                                              							 *_t334 =  *(__ebp - 0x70) + 1;
                                                              							__eflags =  *_t334;
                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							__eax =  *(__ebp - 0x2c);
                                                              							goto L101;
                                                              						case 0xd:
                                                              							L37:
                                                              							__eflags =  *(__ebp - 0x6c);
                                                              							if( *(__ebp - 0x6c) == 0) {
                                                              								 *(__ebp - 0x88) = 0xd;
                                                              								goto L170;
                                                              							}
                                                              							__ecx =  *(__ebp - 0x70);
                                                              							__eax =  *(__ebp - 0xc);
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							_t122 = __ebp - 0x70;
                                                              							 *_t122 =  *(__ebp - 0x70) + 1;
                                                              							__eflags =  *_t122;
                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							L39:
                                                              							__eax =  *(__ebp - 0x40);
                                                              							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                              							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                              								goto L48;
                                                              							}
                                                              							__eflags = __ebx - 0x100;
                                                              							if(__ebx >= 0x100) {
                                                              								goto L54;
                                                              							}
                                                              							L41:
                                                              							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                              							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                              							__ecx =  *(__ebp - 0x58);
                                                              							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                              							 *(__ebp - 0x48) = __eax;
                                                              							__eax = __eax + 1;
                                                              							__eax = __eax << 8;
                                                              							__eax = __eax + __ebx;
                                                              							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              							__ax =  *__esi;
                                                              							 *(__ebp - 0x54) = __esi;
                                                              							__edx = __ax & 0x0000ffff;
                                                              							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                              							__eflags =  *(__ebp - 0xc) - __ecx;
                                                              							if( *(__ebp - 0xc) >= __ecx) {
                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              								__cx = __ax;
                                                              								 *(__ebp - 0x40) = 1;
                                                              								__cx = __ax >> 5;
                                                              								__eflags = __eax;
                                                              								__ebx = __ebx + __ebx + 1;
                                                              								 *__esi = __ax;
                                                              							} else {
                                                              								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                              								 *(__ebp - 0x10) = __ecx;
                                                              								0x800 = 0x800 - __edx;
                                                              								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                              								__ebx = __ebx + __ebx;
                                                              								 *__esi = __cx;
                                                              							}
                                                              							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              							 *(__ebp - 0x44) = __ebx;
                                                              							if( *(__ebp - 0x10) >= 0x1000000) {
                                                              								goto L39;
                                                              							} else {
                                                              								goto L37;
                                                              							}
                                                              						case 0xe:
                                                              							L46:
                                                              							__eflags =  *(__ebp - 0x6c);
                                                              							if( *(__ebp - 0x6c) == 0) {
                                                              								 *(__ebp - 0x88) = 0xe;
                                                              								goto L170;
                                                              							}
                                                              							__ecx =  *(__ebp - 0x70);
                                                              							__eax =  *(__ebp - 0xc);
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							_t156 = __ebp - 0x70;
                                                              							 *_t156 =  *(__ebp - 0x70) + 1;
                                                              							__eflags =  *_t156;
                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							while(1) {
                                                              								L48:
                                                              								__eflags = __ebx - 0x100;
                                                              								if(__ebx >= 0x100) {
                                                              									break;
                                                              								}
                                                              								__eax =  *(__ebp - 0x58);
                                                              								__edx = __ebx + __ebx;
                                                              								__ecx =  *(__ebp - 0x10);
                                                              								__esi = __edx + __eax;
                                                              								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              								__ax =  *__esi;
                                                              								 *(__ebp - 0x54) = __esi;
                                                              								__edi = __ax & 0x0000ffff;
                                                              								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              								__eflags =  *(__ebp - 0xc) - __ecx;
                                                              								if( *(__ebp - 0xc) >= __ecx) {
                                                              									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              									__cx = __ax;
                                                              									_t170 = __edx + 1; // 0x1
                                                              									__ebx = _t170;
                                                              									__cx = __ax >> 5;
                                                              									__eflags = __eax;
                                                              									 *__esi = __ax;
                                                              								} else {
                                                              									 *(__ebp - 0x10) = __ecx;
                                                              									0x800 = 0x800 - __edi;
                                                              									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              									__ebx = __ebx + __ebx;
                                                              									 *__esi = __cx;
                                                              								}
                                                              								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              								 *(__ebp - 0x44) = __ebx;
                                                              								if( *(__ebp - 0x10) >= 0x1000000) {
                                                              									continue;
                                                              								} else {
                                                              									goto L46;
                                                              								}
                                                              							}
                                                              							L54:
                                                              							_t173 = __ebp - 0x34;
                                                              							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                              							__eflags =  *_t173;
                                                              							goto L55;
                                                              						case 0xf:
                                                              							L58:
                                                              							__eflags =  *(__ebp - 0x6c);
                                                              							if( *(__ebp - 0x6c) == 0) {
                                                              								 *(__ebp - 0x88) = 0xf;
                                                              								goto L170;
                                                              							}
                                                              							__ecx =  *(__ebp - 0x70);
                                                              							__eax =  *(__ebp - 0xc);
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							_t203 = __ebp - 0x70;
                                                              							 *_t203 =  *(__ebp - 0x70) + 1;
                                                              							__eflags =  *_t203;
                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							L60:
                                                              							__eflags = __ebx - 0x100;
                                                              							if(__ebx >= 0x100) {
                                                              								L55:
                                                              								__al =  *(__ebp - 0x44);
                                                              								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                              								goto L56;
                                                              							}
                                                              							L61:
                                                              							__eax =  *(__ebp - 0x58);
                                                              							__edx = __ebx + __ebx;
                                                              							__ecx =  *(__ebp - 0x10);
                                                              							__esi = __edx + __eax;
                                                              							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              							__ax =  *__esi;
                                                              							 *(__ebp - 0x54) = __esi;
                                                              							__edi = __ax & 0x0000ffff;
                                                              							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              							__eflags =  *(__ebp - 0xc) - __ecx;
                                                              							if( *(__ebp - 0xc) >= __ecx) {
                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              								__cx = __ax;
                                                              								_t217 = __edx + 1; // 0x1
                                                              								__ebx = _t217;
                                                              								__cx = __ax >> 5;
                                                              								__eflags = __eax;
                                                              								 *__esi = __ax;
                                                              							} else {
                                                              								 *(__ebp - 0x10) = __ecx;
                                                              								0x800 = 0x800 - __edi;
                                                              								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              								__ebx = __ebx + __ebx;
                                                              								 *__esi = __cx;
                                                              							}
                                                              							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              							 *(__ebp - 0x44) = __ebx;
                                                              							if( *(__ebp - 0x10) >= 0x1000000) {
                                                              								goto L60;
                                                              							} else {
                                                              								goto L58;
                                                              							}
                                                              						case 0x10:
                                                              							L109:
                                                              							__eflags =  *(__ebp - 0x6c);
                                                              							if( *(__ebp - 0x6c) == 0) {
                                                              								 *(__ebp - 0x88) = 0x10;
                                                              								goto L170;
                                                              							}
                                                              							__ecx =  *(__ebp - 0x70);
                                                              							__eax =  *(__ebp - 0xc);
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							_t365 = __ebp - 0x70;
                                                              							 *_t365 =  *(__ebp - 0x70) + 1;
                                                              							__eflags =  *_t365;
                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							goto L111;
                                                              						case 0x11:
                                                              							goto L69;
                                                              						case 0x12:
                                                              							__eflags =  *(__ebp - 0x40);
                                                              							if( *(__ebp - 0x40) != 0) {
                                                              								__eax =  *(__ebp - 0x58);
                                                              								 *(__ebp - 0x84) = 0x13;
                                                              								__esi =  *(__ebp - 0x58) + 2;
                                                              								goto L132;
                                                              							}
                                                              							__eax =  *(__ebp - 0x4c);
                                                              							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                              							__ecx =  *(__ebp - 0x58);
                                                              							__eax =  *(__ebp - 0x4c) << 4;
                                                              							__eflags = __eax;
                                                              							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                              							goto L130;
                                                              						case 0x13:
                                                              							__eflags =  *(__ebp - 0x40);
                                                              							if( *(__ebp - 0x40) != 0) {
                                                              								_t469 = __ebp - 0x58;
                                                              								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                              								__eflags =  *_t469;
                                                              								 *(__ebp - 0x30) = 0x10;
                                                              								 *(__ebp - 0x40) = 8;
                                                              								L144:
                                                              								 *(__ebp - 0x7c) = 0x14;
                                                              								goto L145;
                                                              							}
                                                              							__eax =  *(__ebp - 0x4c);
                                                              							__ecx =  *(__ebp - 0x58);
                                                              							__eax =  *(__ebp - 0x4c) << 4;
                                                              							 *(__ebp - 0x30) = 8;
                                                              							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                              							L130:
                                                              							 *(__ebp - 0x58) = __eax;
                                                              							 *(__ebp - 0x40) = 3;
                                                              							goto L144;
                                                              						case 0x14:
                                                              							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                              							__eax =  *(__ebp - 0x80);
                                                              							goto L140;
                                                              						case 0x15:
                                                              							__eax = 0;
                                                              							__eflags =  *(__ebp - 0x38) - 7;
                                                              							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              							__al = __al & 0x000000fd;
                                                              							__eax = (__eflags >= 0) - 1 + 0xb;
                                                              							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                              							goto L120;
                                                              						case 0x16:
                                                              							__eax =  *(__ebp - 0x30);
                                                              							__eflags = __eax - 4;
                                                              							if(__eax >= 4) {
                                                              								_push(3);
                                                              								_pop(__eax);
                                                              							}
                                                              							__ecx =  *(__ebp - 4);
                                                              							 *(__ebp - 0x40) = 6;
                                                              							__eax = __eax << 7;
                                                              							 *(__ebp - 0x7c) = 0x19;
                                                              							 *(__ebp - 0x58) = __eax;
                                                              							goto L145;
                                                              						case 0x17:
                                                              							L145:
                                                              							__eax =  *(__ebp - 0x40);
                                                              							 *(__ebp - 0x50) = 1;
                                                              							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                              							goto L149;
                                                              						case 0x18:
                                                              							L146:
                                                              							__eflags =  *(__ebp - 0x6c);
                                                              							if( *(__ebp - 0x6c) == 0) {
                                                              								 *(__ebp - 0x88) = 0x18;
                                                              								goto L170;
                                                              							}
                                                              							__ecx =  *(__ebp - 0x70);
                                                              							__eax =  *(__ebp - 0xc);
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							_t484 = __ebp - 0x70;
                                                              							 *_t484 =  *(__ebp - 0x70) + 1;
                                                              							__eflags =  *_t484;
                                                              							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              							L148:
                                                              							_t487 = __ebp - 0x48;
                                                              							 *_t487 =  *(__ebp - 0x48) - 1;
                                                              							__eflags =  *_t487;
                                                              							L149:
                                                              							__eflags =  *(__ebp - 0x48);
                                                              							if( *(__ebp - 0x48) <= 0) {
                                                              								__ecx =  *(__ebp - 0x40);
                                                              								__ebx =  *(__ebp - 0x50);
                                                              								0 = 1;
                                                              								__eax = 1 << __cl;
                                                              								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                              								__eax =  *(__ebp - 0x7c);
                                                              								 *(__ebp - 0x44) = __ebx;
                                                              								goto L140;
                                                              							}
                                                              							__eax =  *(__ebp - 0x50);
                                                              							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                              							__eax =  *(__ebp - 0x58);
                                                              							__esi = __edx + __eax;
                                                              							 *(__ebp - 0x54) = __esi;
                                                              							__ax =  *__esi;
                                                              							__edi = __ax & 0x0000ffff;
                                                              							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              							__eflags =  *(__ebp - 0xc) - __ecx;
                                                              							if( *(__ebp - 0xc) >= __ecx) {
                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              								__cx = __ax;
                                                              								__cx = __ax >> 5;
                                                              								__eax = __eax - __ecx;
                                                              								__edx = __edx + 1;
                                                              								__eflags = __edx;
                                                              								 *__esi = __ax;
                                                              								 *(__ebp - 0x50) = __edx;
                                                              							} else {
                                                              								 *(__ebp - 0x10) = __ecx;
                                                              								0x800 = 0x800 - __edi;
                                                              								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                              								 *__esi = __cx;
                                                              							}
                                                              							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              							if( *(__ebp - 0x10) >= 0x1000000) {
                                                              								goto L148;
                                                              							} else {
                                                              								goto L146;
                                                              							}
                                                              						case 0x19:
                                                              							__eflags = __ebx - 4;
                                                              							if(__ebx < 4) {
                                                              								 *(__ebp - 0x2c) = __ebx;
                                                              								L119:
                                                              								_t393 = __ebp - 0x2c;
                                                              								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                              								__eflags =  *_t393;
                                                              								L120:
                                                              								__eax =  *(__ebp - 0x2c);
                                                              								__eflags = __eax;
                                                              								if(__eax == 0) {
                                                              									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                              									goto L170;
                                                              								}
                                                              								__eflags = __eax -  *(__ebp - 0x60);
                                                              								if(__eax >  *(__ebp - 0x60)) {
                                                              									goto L171;
                                                              								}
                                                              								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                              								__eax =  *(__ebp - 0x30);
                                                              								_t400 = __ebp - 0x60;
                                                              								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                              								__eflags =  *_t400;
                                                              								goto L123;
                                                              							}
                                                              							__ecx = __ebx;
                                                              							__eax = __ebx;
                                                              							__ecx = __ebx >> 1;
                                                              							__eax = __ebx & 0x00000001;
                                                              							__ecx = (__ebx >> 1) - 1;
                                                              							__al = __al | 0x00000002;
                                                              							__eax = (__ebx & 0x00000001) << __cl;
                                                              							__eflags = __ebx - 0xe;
                                                              							 *(__ebp - 0x2c) = __eax;
                                                              							if(__ebx >= 0xe) {
                                                              								__ebx = 0;
                                                              								 *(__ebp - 0x48) = __ecx;
                                                              								L102:
                                                              								__eflags =  *(__ebp - 0x48);
                                                              								if( *(__ebp - 0x48) <= 0) {
                                                              									__eax = __eax + __ebx;
                                                              									 *(__ebp - 0x40) = 4;
                                                              									 *(__ebp - 0x2c) = __eax;
                                                              									__eax =  *(__ebp - 4);
                                                              									__eax =  *(__ebp - 4) + 0x644;
                                                              									__eflags = __eax;
                                                              									L108:
                                                              									__ebx = 0;
                                                              									 *(__ebp - 0x58) = __eax;
                                                              									 *(__ebp - 0x50) = 1;
                                                              									 *(__ebp - 0x44) = 0;
                                                              									 *(__ebp - 0x48) = 0;
                                                              									L112:
                                                              									__eax =  *(__ebp - 0x40);
                                                              									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                              									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                              										_t391 = __ebp - 0x2c;
                                                              										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                              										__eflags =  *_t391;
                                                              										goto L119;
                                                              									}
                                                              									__eax =  *(__ebp - 0x50);
                                                              									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                              									__eax =  *(__ebp - 0x58);
                                                              									__esi = __edi + __eax;
                                                              									 *(__ebp - 0x54) = __esi;
                                                              									__ax =  *__esi;
                                                              									__ecx = __ax & 0x0000ffff;
                                                              									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                              									__eflags =  *(__ebp - 0xc) - __edx;
                                                              									if( *(__ebp - 0xc) >= __edx) {
                                                              										__ecx = 0;
                                                              										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                              										__ecx = 1;
                                                              										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                              										__ebx = 1;
                                                              										__ecx =  *(__ebp - 0x48);
                                                              										__ebx = 1 << __cl;
                                                              										__ecx = 1 << __cl;
                                                              										__ebx =  *(__ebp - 0x44);
                                                              										__ebx =  *(__ebp - 0x44) | __ecx;
                                                              										__cx = __ax;
                                                              										__cx = __ax >> 5;
                                                              										__eax = __eax - __ecx;
                                                              										__edi = __edi + 1;
                                                              										__eflags = __edi;
                                                              										 *(__ebp - 0x44) = __ebx;
                                                              										 *__esi = __ax;
                                                              										 *(__ebp - 0x50) = __edi;
                                                              									} else {
                                                              										 *(__ebp - 0x10) = __edx;
                                                              										0x800 = 0x800 - __ecx;
                                                              										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                              										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                              										 *__esi = __dx;
                                                              									}
                                                              									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              									if( *(__ebp - 0x10) >= 0x1000000) {
                                                              										L111:
                                                              										_t368 = __ebp - 0x48;
                                                              										 *_t368 =  *(__ebp - 0x48) + 1;
                                                              										__eflags =  *_t368;
                                                              										goto L112;
                                                              									} else {
                                                              										goto L109;
                                                              									}
                                                              								}
                                                              								__ecx =  *(__ebp - 0xc);
                                                              								__ebx = __ebx + __ebx;
                                                              								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                              								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              								 *(__ebp - 0x44) = __ebx;
                                                              								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                              									__ecx =  *(__ebp - 0x10);
                                                              									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              									__ebx = __ebx | 0x00000001;
                                                              									__eflags = __ebx;
                                                              									 *(__ebp - 0x44) = __ebx;
                                                              								}
                                                              								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              								if( *(__ebp - 0x10) >= 0x1000000) {
                                                              									L101:
                                                              									_t338 = __ebp - 0x48;
                                                              									 *_t338 =  *(__ebp - 0x48) - 1;
                                                              									__eflags =  *_t338;
                                                              									goto L102;
                                                              								} else {
                                                              									goto L99;
                                                              								}
                                                              							}
                                                              							__edx =  *(__ebp - 4);
                                                              							__eax = __eax - __ebx;
                                                              							 *(__ebp - 0x40) = __ecx;
                                                              							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                              							goto L108;
                                                              						case 0x1a:
                                                              							L56:
                                                              							__eflags =  *(__ebp - 0x64);
                                                              							if( *(__ebp - 0x64) == 0) {
                                                              								 *(__ebp - 0x88) = 0x1a;
                                                              								goto L170;
                                                              							}
                                                              							__ecx =  *(__ebp - 0x68);
                                                              							__al =  *(__ebp - 0x5c);
                                                              							__edx =  *(__ebp - 8);
                                                              							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              							 *( *(__ebp - 0x68)) = __al;
                                                              							__ecx =  *(__ebp - 0x14);
                                                              							 *(__ecx +  *(__ebp - 8)) = __al;
                                                              							__eax = __ecx + 1;
                                                              							__edx = 0;
                                                              							_t192 = __eax %  *(__ebp - 0x74);
                                                              							__eax = __eax /  *(__ebp - 0x74);
                                                              							__edx = _t192;
                                                              							goto L79;
                                                              						case 0x1b:
                                                              							goto L75;
                                                              						case 0x1c:
                                                              							while(1) {
                                                              								L123:
                                                              								__eflags =  *(__ebp - 0x64);
                                                              								if( *(__ebp - 0x64) == 0) {
                                                              									break;
                                                              								}
                                                              								__eax =  *(__ebp - 0x14);
                                                              								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              								__eflags = __eax -  *(__ebp - 0x74);
                                                              								if(__eax >=  *(__ebp - 0x74)) {
                                                              									__eax = __eax +  *(__ebp - 0x74);
                                                              									__eflags = __eax;
                                                              								}
                                                              								__edx =  *(__ebp - 8);
                                                              								__cl =  *(__eax + __edx);
                                                              								__eax =  *(__ebp - 0x14);
                                                              								 *(__ebp - 0x5c) = __cl;
                                                              								 *(__eax + __edx) = __cl;
                                                              								__eax = __eax + 1;
                                                              								__edx = 0;
                                                              								_t414 = __eax %  *(__ebp - 0x74);
                                                              								__eax = __eax /  *(__ebp - 0x74);
                                                              								__edx = _t414;
                                                              								__eax =  *(__ebp - 0x68);
                                                              								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                              								__eflags =  *(__ebp - 0x30);
                                                              								 *( *(__ebp - 0x68)) = __cl;
                                                              								 *(__ebp - 0x14) = _t414;
                                                              								if( *(__ebp - 0x30) > 0) {
                                                              									continue;
                                                              								} else {
                                                              									goto L80;
                                                              								}
                                                              							}
                                                              							 *(__ebp - 0x88) = 0x1c;
                                                              							goto L170;
                                                              					}
                                                              				}
                                                              			}













                                                              0x00000000
                                                              0x004070ab
                                                              0x004070ab
                                                              0x004070af
                                                              0x00407166
                                                              0x00407169
                                                              0x00407175
                                                              0x00407056
                                                              0x00407056
                                                              0x00407059
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073d4
                                                              0x004073da
                                                              0x004073e0
                                                              0x004073fa
                                                              0x004073fd
                                                              0x00407403
                                                              0x0040740e
                                                              0x00407410
                                                              0x004073e2
                                                              0x004073e2
                                                              0x004073f1
                                                              0x004073f5
                                                              0x004073f5
                                                              0x0040741a
                                                              0x00407441
                                                              0x00407441
                                                              0x00407447
                                                              0x00407447
                                                              0x00000000
                                                              0x0040741c
                                                              0x0040741c
                                                              0x00407420
                                                              0x004075cf
                                                              0x00000000
                                                              0x004075cf
                                                              0x0040742c
                                                              0x00407433
                                                              0x0040743b
                                                              0x0040743e
                                                              0x00000000
                                                              0x0040743e
                                                              0x004070b5
                                                              0x004070b9
                                                              0x004075fa
                                                              0x004075fa
                                                              0x004075fd
                                                              0x00407601
                                                              0x00407601
                                                              0x004070bf
                                                              0x004070c5
                                                              0x004070c8
                                                              0x004070cc
                                                              0x004070cf
                                                              0x004070d3
                                                              0x00407599
                                                              0x004075e5
                                                              0x004075ed
                                                              0x004075f4
                                                              0x004075f6
                                                              0x00000000
                                                              0x004075f6
                                                              0x004070d9
                                                              0x004070dc
                                                              0x004070e2
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e7
                                                              0x004070ea
                                                              0x004070ed
                                                              0x004070f0
                                                              0x004070f3
                                                              0x004070f6
                                                              0x004070f7
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070fc
                                                              0x004070ff
                                                              0x00407102
                                                              0x00407105
                                                              0x00407105
                                                              0x00407108
                                                              0x0040710a
                                                              0x0040710a
                                                              0x0040710d
                                                              0x0040710d
                                                              0x0040710d
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406bec
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2
                                                              0x00000000
                                                              0x00406bfd
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c06
                                                              0x00406c09
                                                              0x00406c0c
                                                              0x00406c10
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c16
                                                              0x00406c19
                                                              0x00406c1b
                                                              0x00406c1c
                                                              0x00406c1f
                                                              0x00406c21
                                                              0x00406c22
                                                              0x00406c24
                                                              0x00406c27
                                                              0x00406c2c
                                                              0x00406c31
                                                              0x00406c3a
                                                              0x00406c4d
                                                              0x00406c50
                                                              0x00406c5c
                                                              0x00406c84
                                                              0x00406c86
                                                              0x00406c94
                                                              0x00406c94
                                                              0x00406c98
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c88
                                                              0x00406c8b
                                                              0x00406c8c
                                                              0x00406c8c
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c62
                                                              0x00406c67
                                                              0x00406c67
                                                              0x00406c70
                                                              0x00406c78
                                                              0x00406c7b
                                                              0x00000000
                                                              0x00406c81
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c9e
                                                              0x00406c9e
                                                              0x00406ca2
                                                              0x0040754e
                                                              0x00000000
                                                              0x0040754e
                                                              0x00406cab
                                                              0x00406cbb
                                                              0x00406cbe
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc4
                                                              0x00406cc8
                                                              0x00000000
                                                              0x00000000
                                                              0x00406cca
                                                              0x00406cd0
                                                              0x00406cfa
                                                              0x00406d00
                                                              0x00406d07
                                                              0x00000000
                                                              0x00406d07
                                                              0x00406cd6
                                                              0x00406cd9
                                                              0x00406cde
                                                              0x00406cde
                                                              0x00406ce9
                                                              0x00406cf1
                                                              0x00406cf4
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d39
                                                              0x00406d3f
                                                              0x00406d42
                                                              0x00406d4f
                                                              0x00406d57
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d0e
                                                              0x00406d0e
                                                              0x00406d12
                                                              0x0040755d
                                                              0x00000000
                                                              0x0040755d
                                                              0x00406d1e
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d2c
                                                              0x00406d2f
                                                              0x00406d32
                                                              0x00406d37
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d5f
                                                              0x00406d61
                                                              0x00406d64
                                                              0x00406dd5
                                                              0x00406dd8
                                                              0x00406ddb
                                                              0x00406de2
                                                              0x00406dec
                                                              0x00000000
                                                              0x00406dec
                                                              0x00406d66
                                                              0x00406d6a
                                                              0x00406d6d
                                                              0x00406d6f
                                                              0x00406d72
                                                              0x00406d75
                                                              0x00406d77
                                                              0x00406d7a
                                                              0x00406d7c
                                                              0x00406d81
                                                              0x00406d84
                                                              0x00406d87
                                                              0x00406d8b
                                                              0x00406d92
                                                              0x00406d95
                                                              0x00406d9c
                                                              0x00406da0
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406dac
                                                              0x00406daf
                                                              0x00406dcd
                                                              0x00406dcf
                                                              0x00000000
                                                              0x00406db1
                                                              0x00406db1
                                                              0x00406db4
                                                              0x00406db7
                                                              0x00406dba
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbf
                                                              0x00406dc2
                                                              0x00406dc4
                                                              0x00406dc5
                                                              0x00406dc8
                                                              0x00000000
                                                              0x00406dc8
                                                              0x00000000
                                                              0x00406ffe
                                                              0x00407002
                                                              0x00407020
                                                              0x00407023
                                                              0x0040702a
                                                              0x0040702d
                                                              0x00407030
                                                              0x00407033
                                                              0x00407036
                                                              0x00407039
                                                              0x0040703b
                                                              0x00407042
                                                              0x00407043
                                                              0x00407045
                                                              0x00407048
                                                              0x0040704b
                                                              0x0040704e
                                                              0x0040704e
                                                              0x00407053
                                                              0x00000000
                                                              0x00407053
                                                              0x00407004
                                                              0x00407007
                                                              0x0040700a
                                                              0x00407014
                                                              0x00000000
                                                              0x00000000
                                                              0x00407068
                                                              0x0040706c
                                                              0x0040708f
                                                              0x00407092
                                                              0x00407095
                                                              0x0040709f
                                                              0x0040706e
                                                              0x0040706e
                                                              0x00407071
                                                              0x00407074
                                                              0x00407077
                                                              0x00407084
                                                              0x00407087
                                                              0x00407087
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040711c
                                                              0x00407120
                                                              0x00407127
                                                              0x0040712a
                                                              0x0040712d
                                                              0x00407137
                                                              0x00000000
                                                              0x00407137
                                                              0x00407122
                                                              0x00000000
                                                              0x00000000
                                                              0x00407143
                                                              0x00407147
                                                              0x0040714e
                                                              0x00407151
                                                              0x00407154
                                                              0x00407149
                                                              0x00407149
                                                              0x00407149
                                                              0x00407157
                                                              0x0040715a
                                                              0x0040715d
                                                              0x0040715d
                                                              0x00407160
                                                              0x00407163
                                                              0x00000000
                                                              0x00000000
                                                              0x00407203
                                                              0x00407203
                                                              0x00407207
                                                              0x004075a5
                                                              0x00000000
                                                              0x004075a5
                                                              0x0040720d
                                                              0x00407210
                                                              0x00407213
                                                              0x00407217
                                                              0x0040721a
                                                              0x00407220
                                                              0x00407222
                                                              0x00407222
                                                              0x00407222
                                                              0x00407225
                                                              0x00407228
                                                              0x00000000
                                                              0x00000000
                                                              0x00406df8
                                                              0x00406df8
                                                              0x00406dfc
                                                              0x00407569
                                                              0x00000000
                                                              0x00407569
                                                              0x00406e02
                                                              0x00406e05
                                                              0x00406e08
                                                              0x00406e0c
                                                              0x00406e0f
                                                              0x00406e15
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e1a
                                                              0x00406e1d
                                                              0x00406e1d
                                                              0x00406e20
                                                              0x00406e23
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e29
                                                              0x00406e2f
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e35
                                                              0x00406e35
                                                              0x00406e39
                                                              0x00406e3c
                                                              0x00406e3f
                                                              0x00406e42
                                                              0x00406e45
                                                              0x00406e46
                                                              0x00406e49
                                                              0x00406e4b
                                                              0x00406e51
                                                              0x00406e54
                                                              0x00406e57
                                                              0x00406e5a
                                                              0x00406e5d
                                                              0x00406e60
                                                              0x00406e63
                                                              0x00406e7f
                                                              0x00406e82
                                                              0x00406e85
                                                              0x00406e88
                                                              0x00406e8f
                                                              0x00406e93
                                                              0x00406e95
                                                              0x00406e99
                                                              0x00406e65
                                                              0x00406e65
                                                              0x00406e69
                                                              0x00406e71
                                                              0x00406e76
                                                              0x00406e78
                                                              0x00406e7a
                                                              0x00406e7a
                                                              0x00406e9c
                                                              0x00406ea3
                                                              0x00406ea6
                                                              0x00000000
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eb1
                                                              0x00406eb1
                                                              0x00406eb5
                                                              0x00407575
                                                              0x00000000
                                                              0x00407575
                                                              0x00406ebb
                                                              0x00406ebe
                                                              0x00406ec1
                                                              0x00406ec5
                                                              0x00406ec8
                                                              0x00406ece
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed3
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406edc
                                                              0x00000000
                                                              0x00000000
                                                              0x00406ede
                                                              0x00406ee1
                                                              0x00406ee4
                                                              0x00406ee7
                                                              0x00406eea
                                                              0x00406eed
                                                              0x00406ef0
                                                              0x00406ef3
                                                              0x00406ef6
                                                              0x00406ef9
                                                              0x00406efc
                                                              0x00406f14
                                                              0x00406f17
                                                              0x00406f1a
                                                              0x00406f1d
                                                              0x00406f1d
                                                              0x00406f20
                                                              0x00406f24
                                                              0x00406f26
                                                              0x00406efe
                                                              0x00406efe
                                                              0x00406f06
                                                              0x00406f0b
                                                              0x00406f0d
                                                              0x00406f0f
                                                              0x00406f0f
                                                              0x00406f29
                                                              0x00406f30
                                                              0x00406f33
                                                              0x00000000
                                                              0x00406f35
                                                              0x00000000
                                                              0x00406f35
                                                              0x00406f33
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f75
                                                              0x00406f75
                                                              0x00406f79
                                                              0x00407581
                                                              0x00000000
                                                              0x00407581
                                                              0x00406f7f
                                                              0x00406f82
                                                              0x00406f85
                                                              0x00406f89
                                                              0x00406f8c
                                                              0x00406f92
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f97
                                                              0x00406f9a
                                                              0x00406f9a
                                                              0x00406fa0
                                                              0x00406f3e
                                                              0x00406f3e
                                                              0x00406f41
                                                              0x00000000
                                                              0x00406f41
                                                              0x00406fa2
                                                              0x00406fa2
                                                              0x00406fa5
                                                              0x00406fa8
                                                              0x00406fab
                                                              0x00406fae
                                                              0x00406fb1
                                                              0x00406fb4
                                                              0x00406fb7
                                                              0x00406fba
                                                              0x00406fbd
                                                              0x00406fc0
                                                              0x00406fd8
                                                              0x00406fdb
                                                              0x00406fde
                                                              0x00406fe1
                                                              0x00406fe1
                                                              0x00406fe4
                                                              0x00406fe8
                                                              0x00406fea
                                                              0x00406fc2
                                                              0x00406fc2
                                                              0x00406fca
                                                              0x00406fcf
                                                              0x00406fd1
                                                              0x00406fd3
                                                              0x00406fd3
                                                              0x00406fed
                                                              0x00406ff4
                                                              0x00406ff7
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00407286
                                                              0x00407286
                                                              0x0040728a
                                                              0x004075b1
                                                              0x00000000
                                                              0x004075b1
                                                              0x00407290
                                                              0x00407293
                                                              0x00407296
                                                              0x0040729a
                                                              0x0040729d
                                                              0x004072a3
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00407395
                                                              0x00407399
                                                              0x004073bb
                                                              0x004073be
                                                              0x004073c8
                                                              0x00000000
                                                              0x004073c8
                                                              0x0040739b
                                                              0x0040739e
                                                              0x004073a2
                                                              0x004073a5
                                                              0x004073a5
                                                              0x004073a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00407452
                                                              0x00407456
                                                              0x00407474
                                                              0x00407474
                                                              0x00407474
                                                              0x0040747b
                                                              0x00407482
                                                              0x00407489
                                                              0x00407489
                                                              0x00000000
                                                              0x00407489
                                                              0x00407458
                                                              0x0040745b
                                                              0x0040745e
                                                              0x00407461
                                                              0x00407468
                                                              0x004073ac
                                                              0x004073ac
                                                              0x004073af
                                                              0x00000000
                                                              0x00000000
                                                              0x00407543
                                                              0x00407546
                                                              0x00000000
                                                              0x00000000
                                                              0x0040717d
                                                              0x0040717f
                                                              0x00407186
                                                              0x00407187
                                                              0x00407189
                                                              0x0040718c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407194
                                                              0x00407197
                                                              0x0040719a
                                                              0x0040719c
                                                              0x0040719e
                                                              0x0040719e
                                                              0x0040719f
                                                              0x004071a2
                                                              0x004071a9
                                                              0x004071ac
                                                              0x004071ba
                                                              0x00000000
                                                              0x00000000
                                                              0x00407490
                                                              0x00407490
                                                              0x00407493
                                                              0x0040749a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040749f
                                                              0x0040749f
                                                              0x004074a3
                                                              0x004075db
                                                              0x00000000
                                                              0x004075db
                                                              0x004074a9
                                                              0x004074ac
                                                              0x004074af
                                                              0x004074b3
                                                              0x004074b6
                                                              0x004074bc
                                                              0x004074be
                                                              0x004074be
                                                              0x004074be
                                                              0x004074c1
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c7
                                                              0x004074c7
                                                              0x004074cb
                                                              0x0040752b
                                                              0x0040752e
                                                              0x00407533
                                                              0x00407534
                                                              0x00407536
                                                              0x00407538
                                                              0x0040753b
                                                              0x00000000
                                                              0x0040753b
                                                              0x004074cd
                                                              0x004074d3
                                                              0x004074d6
                                                              0x004074d9
                                                              0x004074dc
                                                              0x004074df
                                                              0x004074e2
                                                              0x004074e5
                                                              0x004074e8
                                                              0x004074eb
                                                              0x004074ee
                                                              0x00407507
                                                              0x0040750a
                                                              0x0040750d
                                                              0x00407510
                                                              0x00407514
                                                              0x00407516
                                                              0x00407516
                                                              0x00407517
                                                              0x0040751a
                                                              0x004074f0
                                                              0x004074f0
                                                              0x004074f8
                                                              0x004074fd
                                                              0x004074ff
                                                              0x00407502
                                                              0x00407502
                                                              0x0040751d
                                                              0x00407524
                                                              0x00000000
                                                              0x00407526
                                                              0x00000000
                                                              0x00407526
                                                              0x00000000
                                                              0x004071c2
                                                              0x004071c5
                                                              0x004071fb
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732e
                                                              0x0040732e
                                                              0x00407331
                                                              0x00407333
                                                              0x004075bd
                                                              0x00000000
                                                              0x004075bd
                                                              0x00407339
                                                              0x0040733c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407342
                                                              0x00407346
                                                              0x00407349
                                                              0x00407349
                                                              0x00407349
                                                              0x00000000
                                                              0x00407349
                                                              0x004071c7
                                                              0x004071c9
                                                              0x004071cb
                                                              0x004071cd
                                                              0x004071d0
                                                              0x004071d1
                                                              0x004071d3
                                                              0x004071d5
                                                              0x004071d8
                                                              0x004071db
                                                              0x004071f1
                                                              0x004071f6
                                                              0x0040722e
                                                              0x0040722e
                                                              0x00407232
                                                              0x0040725e
                                                              0x00407260
                                                              0x00407267
                                                              0x0040726a
                                                              0x0040726d
                                                              0x0040726d
                                                              0x00407272
                                                              0x00407272
                                                              0x00407274
                                                              0x00407277
                                                              0x0040727e
                                                              0x00407281
                                                              0x004072ae
                                                              0x004072ae
                                                              0x004072b1
                                                              0x004072b4
                                                              0x00407328
                                                              0x00407328
                                                              0x00407328
                                                              0x00000000
                                                              0x00407328
                                                              0x004072b6
                                                              0x004072bc
                                                              0x004072bf
                                                              0x004072c2
                                                              0x004072c5
                                                              0x004072c8
                                                              0x004072cb
                                                              0x004072ce
                                                              0x004072d1
                                                              0x004072d4
                                                              0x004072d7
                                                              0x004072f0
                                                              0x004072f2
                                                              0x004072f5
                                                              0x004072f6
                                                              0x004072f9
                                                              0x004072fb
                                                              0x004072fe
                                                              0x00407300
                                                              0x00407302
                                                              0x00407305
                                                              0x00407307
                                                              0x0040730a
                                                              0x0040730e
                                                              0x00407310
                                                              0x00407310
                                                              0x00407311
                                                              0x00407314
                                                              0x00407317
                                                              0x004072d9
                                                              0x004072d9
                                                              0x004072e1
                                                              0x004072e6
                                                              0x004072e8
                                                              0x004072eb
                                                              0x004072eb
                                                              0x0040731a
                                                              0x00407321
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x00000000
                                                              0x00407323
                                                              0x00000000
                                                              0x00407323
                                                              0x00407321
                                                              0x00407234
                                                              0x00407237
                                                              0x00407239
                                                              0x0040723c
                                                              0x0040723f
                                                              0x00407242
                                                              0x00407244
                                                              0x00407247
                                                              0x0040724a
                                                              0x0040724a
                                                              0x0040724d
                                                              0x0040724d
                                                              0x00407250
                                                              0x00407257
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x00000000
                                                              0x00407259
                                                              0x00000000
                                                              0x00407259
                                                              0x00407257
                                                              0x004071dd
                                                              0x004071e0
                                                              0x004071e2
                                                              0x004071e5
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f44
                                                              0x00406f44
                                                              0x00406f48
                                                              0x0040758d
                                                              0x00000000
                                                              0x0040758d
                                                              0x00406f4e
                                                              0x00406f51
                                                              0x00406f54
                                                              0x00406f57
                                                              0x00406f5a
                                                              0x00406f5d
                                                              0x00406f60
                                                              0x00406f62
                                                              0x00406f65
                                                              0x00406f68
                                                              0x00406f6b
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040734c
                                                              0x0040734c
                                                              0x0040734c
                                                              0x00407350
                                                              0x00000000
                                                              0x00000000
                                                              0x00407356
                                                              0x00407359
                                                              0x0040735c
                                                              0x0040735f
                                                              0x00407361
                                                              0x00407361
                                                              0x00407361
                                                              0x00407364
                                                              0x00407367
                                                              0x0040736a
                                                              0x0040736d
                                                              0x00407370
                                                              0x00407373
                                                              0x00407374
                                                              0x00407376
                                                              0x00407376
                                                              0x00407376
                                                              0x00407379
                                                              0x0040737c
                                                              0x0040737f
                                                              0x00407382
                                                              0x00407385
                                                              0x00407389
                                                              0x0040738b
                                                              0x0040738e
                                                              0x00000000
                                                              0x00407390
                                                              0x00000000
                                                              0x00407390
                                                              0x0040738e
                                                              0x004075c3
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2

                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                                              • Instruction ID: 0a676f48c9952aad729ccf503b6a86ce95496029d8c73069f89f3073be052f6e
                                                              • Opcode Fuzzy Hash: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                                              • Instruction Fuzzy Hash: C3813471D08228DFDF24CFA8C8847ADBBB1FB44305F24816AD456BB281D778A986DF05
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 98%
                                                              			E00406BB0(void* __ecx) {
                                                              				void* _v8;
                                                              				void* _v12;
                                                              				signed int _v16;
                                                              				unsigned int _v20;
                                                              				signed int _v24;
                                                              				signed int _v28;
                                                              				signed int _v32;
                                                              				signed int _v36;
                                                              				signed int _v40;
                                                              				signed int _v44;
                                                              				signed int _v48;
                                                              				signed int _v52;
                                                              				signed int _v56;
                                                              				signed int _v60;
                                                              				signed int _v64;
                                                              				signed int _v68;
                                                              				signed int _v72;
                                                              				signed int _v76;
                                                              				signed int _v80;
                                                              				signed int _v84;
                                                              				signed int _v88;
                                                              				signed int _v92;
                                                              				signed int _v95;
                                                              				signed int _v96;
                                                              				signed int _v100;
                                                              				signed int _v104;
                                                              				signed int _v108;
                                                              				signed int _v112;
                                                              				signed int _v116;
                                                              				signed int _v120;
                                                              				intOrPtr _v124;
                                                              				signed int _v128;
                                                              				signed int _v132;
                                                              				signed int _v136;
                                                              				void _v140;
                                                              				void* _v148;
                                                              				signed int _t537;
                                                              				signed int _t538;
                                                              				signed int _t572;
                                                              
                                                              				_t572 = 0x22;
                                                              				_v148 = __ecx;
                                                              				memcpy( &_v140, __ecx, _t572 << 2);
                                                              				if(_v52 == 0xffffffff) {
                                                              					return 1;
                                                              				}
                                                              				while(1) {
                                                              					L3:
                                                              					_t537 = _v140;
                                                              					if(_t537 > 0x1c) {
                                                              						break;
                                                              					}
                                                              					switch( *((intOrPtr*)(_t537 * 4 +  &M00407602))) {
                                                              						case 0:
                                                              							__eflags = _v112;
                                                              							if(_v112 == 0) {
                                                              								goto L173;
                                                              							}
                                                              							_v112 = _v112 - 1;
                                                              							_v116 = _v116 + 1;
                                                              							_t537 =  *_v116;
                                                              							__eflags = _t537 - 0xe1;
                                                              							if(_t537 > 0xe1) {
                                                              								goto L174;
                                                              							}
                                                              							_t542 = _t537 & 0x000000ff;
                                                              							_push(0x2d);
                                                              							asm("cdq");
                                                              							_pop(_t576);
                                                              							_push(9);
                                                              							_pop(_t577);
                                                              							_t622 = _t542 / _t576;
                                                              							_t544 = _t542 % _t576 & 0x000000ff;
                                                              							asm("cdq");
                                                              							_t617 = _t544 % _t577 & 0x000000ff;
                                                              							_v64 = _t617;
                                                              							_v32 = (1 << _t622) - 1;
                                                              							_v28 = (1 << _t544 / _t577) - 1;
                                                              							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                                              							__eflags = 0x600 - _v124;
                                                              							if(0x600 == _v124) {
                                                              								L12:
                                                              								__eflags = _t625;
                                                              								if(_t625 == 0) {
                                                              									L14:
                                                              									_v76 = _v76 & 0x00000000;
                                                              									_v68 = _v68 & 0x00000000;
                                                              									goto L17;
                                                              								} else {
                                                              									goto L13;
                                                              								}
                                                              								do {
                                                              									L13:
                                                              									_t625 = _t625 - 1;
                                                              									__eflags = _t625;
                                                              									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                                              								} while (_t625 != 0);
                                                              								goto L14;
                                                              							}
                                                              							__eflags = _v8;
                                                              							if(_v8 != 0) {
                                                              								GlobalFree(_v8);
                                                              							}
                                                              							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                                              							__eflags = _t537;
                                                              							_v8 = _t537;
                                                              							if(_t537 == 0) {
                                                              								goto L174;
                                                              							} else {
                                                              								_v124 = 0x600;
                                                              								goto L12;
                                                              							}
                                                              						case 1:
                                                              							L15:
                                                              							__eflags = _v112;
                                                              							if(_v112 == 0) {
                                                              								_v140 = 1;
                                                              								goto L173;
                                                              							}
                                                              							_v112 = _v112 - 1;
                                                              							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                                              							_v116 = _v116 + 1;
                                                              							_t50 =  &_v76;
                                                              							 *_t50 = _v76 + 1;
                                                              							__eflags =  *_t50;
                                                              							L17:
                                                              							__eflags = _v76 - 4;
                                                              							if(_v76 < 4) {
                                                              								goto L15;
                                                              							}
                                                              							_t550 = _v68;
                                                              							__eflags = _t550 - _v120;
                                                              							if(_t550 == _v120) {
                                                              								L22:
                                                              								_v76 = 5;
                                                              								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                                              								goto L25;
                                                              							}
                                                              							__eflags = _v12;
                                                              							_v120 = _t550;
                                                              							if(_v12 != 0) {
                                                              								GlobalFree(_v12);
                                                              							}
                                                              							_t537 = GlobalAlloc(0x40, _v68); // executed
                                                              							__eflags = _t537;
                                                              							_v12 = _t537;
                                                              							if(_t537 == 0) {
                                                              								goto L174;
                                                              							} else {
                                                              								goto L22;
                                                              							}
                                                              						case 2:
                                                              							L26:
                                                              							_t557 = _v100 & _v32;
                                                              							_v136 = 6;
                                                              							_v80 = _t557;
                                                              							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                                              							goto L135;
                                                              						case 3:
                                                              							L23:
                                                              							__eflags = _v112;
                                                              							if(_v112 == 0) {
                                                              								_v140 = 3;
                                                              								goto L173;
                                                              							}
                                                              							_v112 = _v112 - 1;
                                                              							_t72 =  &_v116;
                                                              							 *_t72 = _v116 + 1;
                                                              							__eflags =  *_t72;
                                                              							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							L25:
                                                              							_v76 = _v76 - 1;
                                                              							__eflags = _v76;
                                                              							if(_v76 != 0) {
                                                              								goto L23;
                                                              							}
                                                              							goto L26;
                                                              						case 4:
                                                              							L136:
                                                              							_t559 =  *_t626;
                                                              							_t610 = _t559 & 0x0000ffff;
                                                              							_t591 = (_v20 >> 0xb) * _t610;
                                                              							__eflags = _v16 - _t591;
                                                              							if(_v16 >= _t591) {
                                                              								_v20 = _v20 - _t591;
                                                              								_v16 = _v16 - _t591;
                                                              								_v68 = 1;
                                                              								_t560 = _t559 - (_t559 >> 5);
                                                              								__eflags = _t560;
                                                              								 *_t626 = _t560;
                                                              							} else {
                                                              								_v20 = _t591;
                                                              								_v68 = _v68 & 0x00000000;
                                                              								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                                              							}
                                                              							__eflags = _v20 - 0x1000000;
                                                              							if(_v20 >= 0x1000000) {
                                                              								goto L142;
                                                              							} else {
                                                              								goto L140;
                                                              							}
                                                              						case 5:
                                                              							L140:
                                                              							__eflags = _v112;
                                                              							if(_v112 == 0) {
                                                              								_v140 = 5;
                                                              								goto L173;
                                                              							}
                                                              							_v20 = _v20 << 8;
                                                              							_v112 = _v112 - 1;
                                                              							_t464 =  &_v116;
                                                              							 *_t464 = _v116 + 1;
                                                              							__eflags =  *_t464;
                                                              							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							L142:
                                                              							_t561 = _v136;
                                                              							goto L143;
                                                              						case 6:
                                                              							__edx = 0;
                                                              							__eflags = _v68;
                                                              							if(_v68 != 0) {
                                                              								__eax = _v8;
                                                              								__ecx = _v60;
                                                              								_v56 = 1;
                                                              								_v136 = 7;
                                                              								__esi = _v8 + 0x180 + _v60 * 2;
                                                              								goto L135;
                                                              							}
                                                              							__eax = _v96 & 0x000000ff;
                                                              							__esi = _v100;
                                                              							__cl = 8;
                                                              							__cl = 8 - _v64;
                                                              							__esi = _v100 & _v28;
                                                              							__eax = (_v96 & 0x000000ff) >> 8;
                                                              							__ecx = _v64;
                                                              							__esi = (_v100 & _v28) << 8;
                                                              							__ecx = _v8;
                                                              							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                                              							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                                              							__eflags = _v60 - 4;
                                                              							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                              							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                              							if(_v60 >= 4) {
                                                              								__eflags = _v60 - 0xa;
                                                              								if(_v60 >= 0xa) {
                                                              									_t103 =  &_v60;
                                                              									 *_t103 = _v60 - 6;
                                                              									__eflags =  *_t103;
                                                              								} else {
                                                              									_v60 = _v60 - 3;
                                                              								}
                                                              							} else {
                                                              								_v60 = 0;
                                                              							}
                                                              							__eflags = _v56 - __edx;
                                                              							if(_v56 == __edx) {
                                                              								__ebx = 0;
                                                              								__ebx = 1;
                                                              								goto L63;
                                                              							}
                                                              							__eax = _v24;
                                                              							__eax = _v24 - _v48;
                                                              							__eflags = __eax - _v120;
                                                              							if(__eax >= _v120) {
                                                              								__eax = __eax + _v120;
                                                              								__eflags = __eax;
                                                              							}
                                                              							__ecx = _v12;
                                                              							__ebx = 0;
                                                              							__ebx = 1;
                                                              							__al =  *((intOrPtr*)(__eax + __ecx));
                                                              							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                                              							goto L43;
                                                              						case 7:
                                                              							__eflags = _v68 - 1;
                                                              							if(_v68 != 1) {
                                                              								__eax = _v40;
                                                              								_v132 = 0x16;
                                                              								_v36 = _v40;
                                                              								__eax = _v44;
                                                              								_v40 = _v44;
                                                              								__eax = _v48;
                                                              								_v44 = _v48;
                                                              								__eax = 0;
                                                              								__eflags = _v60 - 7;
                                                              								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              								__al = __al & 0x000000fd;
                                                              								__eax = (__eflags >= 0) - 1 + 0xa;
                                                              								_v60 = (__eflags >= 0) - 1 + 0xa;
                                                              								__eax = _v8;
                                                              								__eax = _v8 + 0x664;
                                                              								__eflags = __eax;
                                                              								_v92 = __eax;
                                                              								goto L71;
                                                              							}
                                                              							__eax = _v8;
                                                              							__ecx = _v60;
                                                              							_v136 = 8;
                                                              							__esi = _v8 + 0x198 + _v60 * 2;
                                                              							goto L135;
                                                              						case 8:
                                                              							__eflags = _v68;
                                                              							if(_v68 != 0) {
                                                              								__eax = _v8;
                                                              								__ecx = _v60;
                                                              								_v136 = 0xa;
                                                              								__esi = _v8 + 0x1b0 + _v60 * 2;
                                                              							} else {
                                                              								__eax = _v60;
                                                              								__ecx = _v8;
                                                              								__eax = _v60 + 0xf;
                                                              								_v136 = 9;
                                                              								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                                              								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                                              							}
                                                              							goto L135;
                                                              						case 9:
                                                              							__eflags = _v68;
                                                              							if(_v68 != 0) {
                                                              								goto L92;
                                                              							}
                                                              							__eflags = _v100;
                                                              							if(_v100 == 0) {
                                                              								goto L174;
                                                              							}
                                                              							__eax = 0;
                                                              							__eflags = _v60 - 7;
                                                              							_t264 = _v60 - 7 >= 0;
                                                              							__eflags = _t264;
                                                              							0 | _t264 = _t264 + _t264 + 9;
                                                              							_v60 = _t264 + _t264 + 9;
                                                              							goto L78;
                                                              						case 0xa:
                                                              							__eflags = _v68;
                                                              							if(_v68 != 0) {
                                                              								__eax = _v8;
                                                              								__ecx = _v60;
                                                              								_v136 = 0xb;
                                                              								__esi = _v8 + 0x1c8 + _v60 * 2;
                                                              								goto L135;
                                                              							}
                                                              							__eax = _v44;
                                                              							goto L91;
                                                              						case 0xb:
                                                              							__eflags = _v68;
                                                              							if(_v68 != 0) {
                                                              								__ecx = _v40;
                                                              								__eax = _v36;
                                                              								_v36 = _v40;
                                                              							} else {
                                                              								__eax = _v40;
                                                              							}
                                                              							__ecx = _v44;
                                                              							_v40 = _v44;
                                                              							L91:
                                                              							__ecx = _v48;
                                                              							_v48 = __eax;
                                                              							_v44 = _v48;
                                                              							L92:
                                                              							__eax = _v8;
                                                              							_v132 = 0x15;
                                                              							__eax = _v8 + 0xa68;
                                                              							_v92 = _v8 + 0xa68;
                                                              							goto L71;
                                                              						case 0xc:
                                                              							L102:
                                                              							__eflags = _v112;
                                                              							if(_v112 == 0) {
                                                              								_v140 = 0xc;
                                                              								goto L173;
                                                              							}
                                                              							__ecx = _v116;
                                                              							__eax = _v16;
                                                              							_v20 = _v20 << 8;
                                                              							__ecx =  *_v116 & 0x000000ff;
                                                              							_v112 = _v112 - 1;
                                                              							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							_t340 =  &_v116;
                                                              							 *_t340 = _v116 + 1;
                                                              							__eflags =  *_t340;
                                                              							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							__eax = _v48;
                                                              							goto L104;
                                                              						case 0xd:
                                                              							L39:
                                                              							__eflags = _v112;
                                                              							if(_v112 == 0) {
                                                              								_v140 = 0xd;
                                                              								goto L173;
                                                              							}
                                                              							__ecx = _v116;
                                                              							__eax = _v16;
                                                              							_v20 = _v20 << 8;
                                                              							__ecx =  *_v116 & 0x000000ff;
                                                              							_v112 = _v112 - 1;
                                                              							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							_t127 =  &_v116;
                                                              							 *_t127 = _v116 + 1;
                                                              							__eflags =  *_t127;
                                                              							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							L41:
                                                              							__eax = _v68;
                                                              							__eflags = _v76 - _v68;
                                                              							if(_v76 != _v68) {
                                                              								goto L50;
                                                              							}
                                                              							__eflags = __ebx - 0x100;
                                                              							if(__ebx >= 0x100) {
                                                              								goto L56;
                                                              							}
                                                              							L43:
                                                              							__eax = _v95 & 0x000000ff;
                                                              							_v95 = _v95 << 1;
                                                              							__ecx = _v92;
                                                              							__eax = (_v95 & 0x000000ff) >> 7;
                                                              							_v76 = __eax;
                                                              							__eax = __eax + 1;
                                                              							__eax = __eax << 8;
                                                              							__eax = __eax + __ebx;
                                                              							__esi = _v92 + __eax * 2;
                                                              							_v20 = _v20 >> 0xb;
                                                              							__ax =  *__esi;
                                                              							_v88 = __esi;
                                                              							__edx = __ax & 0x0000ffff;
                                                              							__ecx = (_v20 >> 0xb) * __edx;
                                                              							__eflags = _v16 - __ecx;
                                                              							if(_v16 >= __ecx) {
                                                              								_v20 = _v20 - __ecx;
                                                              								_v16 = _v16 - __ecx;
                                                              								__cx = __ax;
                                                              								_v68 = 1;
                                                              								__cx = __ax >> 5;
                                                              								__eflags = __eax;
                                                              								__ebx = __ebx + __ebx + 1;
                                                              								 *__esi = __ax;
                                                              							} else {
                                                              								_v68 = _v68 & 0x00000000;
                                                              								_v20 = __ecx;
                                                              								0x800 = 0x800 - __edx;
                                                              								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                              								__ebx = __ebx + __ebx;
                                                              								 *__esi = __cx;
                                                              							}
                                                              							__eflags = _v20 - 0x1000000;
                                                              							_v72 = __ebx;
                                                              							if(_v20 >= 0x1000000) {
                                                              								goto L41;
                                                              							} else {
                                                              								goto L39;
                                                              							}
                                                              						case 0xe:
                                                              							L48:
                                                              							__eflags = _v112;
                                                              							if(_v112 == 0) {
                                                              								_v140 = 0xe;
                                                              								goto L173;
                                                              							}
                                                              							__ecx = _v116;
                                                              							__eax = _v16;
                                                              							_v20 = _v20 << 8;
                                                              							__ecx =  *_v116 & 0x000000ff;
                                                              							_v112 = _v112 - 1;
                                                              							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							_t161 =  &_v116;
                                                              							 *_t161 = _v116 + 1;
                                                              							__eflags =  *_t161;
                                                              							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							while(1) {
                                                              								L50:
                                                              								__eflags = __ebx - 0x100;
                                                              								if(__ebx >= 0x100) {
                                                              									break;
                                                              								}
                                                              								__eax = _v92;
                                                              								__edx = __ebx + __ebx;
                                                              								__ecx = _v20;
                                                              								__esi = __edx + __eax;
                                                              								__ecx = _v20 >> 0xb;
                                                              								__ax =  *__esi;
                                                              								_v88 = __esi;
                                                              								__edi = __ax & 0x0000ffff;
                                                              								__ecx = (_v20 >> 0xb) * __edi;
                                                              								__eflags = _v16 - __ecx;
                                                              								if(_v16 >= __ecx) {
                                                              									_v20 = _v20 - __ecx;
                                                              									_v16 = _v16 - __ecx;
                                                              									__cx = __ax;
                                                              									_t175 = __edx + 1; // 0x1
                                                              									__ebx = _t175;
                                                              									__cx = __ax >> 5;
                                                              									__eflags = __eax;
                                                              									 *__esi = __ax;
                                                              								} else {
                                                              									_v20 = __ecx;
                                                              									0x800 = 0x800 - __edi;
                                                              									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              									__ebx = __ebx + __ebx;
                                                              									 *__esi = __cx;
                                                              								}
                                                              								__eflags = _v20 - 0x1000000;
                                                              								_v72 = __ebx;
                                                              								if(_v20 >= 0x1000000) {
                                                              									continue;
                                                              								} else {
                                                              									goto L48;
                                                              								}
                                                              							}
                                                              							L56:
                                                              							_t178 =  &_v56;
                                                              							 *_t178 = _v56 & 0x00000000;
                                                              							__eflags =  *_t178;
                                                              							goto L57;
                                                              						case 0xf:
                                                              							L60:
                                                              							__eflags = _v112;
                                                              							if(_v112 == 0) {
                                                              								_v140 = 0xf;
                                                              								goto L173;
                                                              							}
                                                              							__ecx = _v116;
                                                              							__eax = _v16;
                                                              							_v20 = _v20 << 8;
                                                              							__ecx =  *_v116 & 0x000000ff;
                                                              							_v112 = _v112 - 1;
                                                              							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							_t208 =  &_v116;
                                                              							 *_t208 = _v116 + 1;
                                                              							__eflags =  *_t208;
                                                              							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							L62:
                                                              							__eflags = __ebx - 0x100;
                                                              							if(__ebx >= 0x100) {
                                                              								L57:
                                                              								__al = _v72;
                                                              								_v96 = _v72;
                                                              								goto L58;
                                                              							}
                                                              							L63:
                                                              							__eax = _v92;
                                                              							__edx = __ebx + __ebx;
                                                              							__ecx = _v20;
                                                              							__esi = __edx + __eax;
                                                              							__ecx = _v20 >> 0xb;
                                                              							__ax =  *__esi;
                                                              							_v88 = __esi;
                                                              							__edi = __ax & 0x0000ffff;
                                                              							__ecx = (_v20 >> 0xb) * __edi;
                                                              							__eflags = _v16 - __ecx;
                                                              							if(_v16 >= __ecx) {
                                                              								_v20 = _v20 - __ecx;
                                                              								_v16 = _v16 - __ecx;
                                                              								__cx = __ax;
                                                              								_t222 = __edx + 1; // 0x1
                                                              								__ebx = _t222;
                                                              								__cx = __ax >> 5;
                                                              								__eflags = __eax;
                                                              								 *__esi = __ax;
                                                              							} else {
                                                              								_v20 = __ecx;
                                                              								0x800 = 0x800 - __edi;
                                                              								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              								__ebx = __ebx + __ebx;
                                                              								 *__esi = __cx;
                                                              							}
                                                              							__eflags = _v20 - 0x1000000;
                                                              							_v72 = __ebx;
                                                              							if(_v20 >= 0x1000000) {
                                                              								goto L62;
                                                              							} else {
                                                              								goto L60;
                                                              							}
                                                              						case 0x10:
                                                              							L112:
                                                              							__eflags = _v112;
                                                              							if(_v112 == 0) {
                                                              								_v140 = 0x10;
                                                              								goto L173;
                                                              							}
                                                              							__ecx = _v116;
                                                              							__eax = _v16;
                                                              							_v20 = _v20 << 8;
                                                              							__ecx =  *_v116 & 0x000000ff;
                                                              							_v112 = _v112 - 1;
                                                              							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							_t371 =  &_v116;
                                                              							 *_t371 = _v116 + 1;
                                                              							__eflags =  *_t371;
                                                              							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							goto L114;
                                                              						case 0x11:
                                                              							L71:
                                                              							__esi = _v92;
                                                              							_v136 = 0x12;
                                                              							goto L135;
                                                              						case 0x12:
                                                              							__eflags = _v68;
                                                              							if(_v68 != 0) {
                                                              								__eax = _v92;
                                                              								_v136 = 0x13;
                                                              								__esi = _v92 + 2;
                                                              								L135:
                                                              								_v88 = _t626;
                                                              								goto L136;
                                                              							}
                                                              							__eax = _v80;
                                                              							_v52 = _v52 & 0x00000000;
                                                              							__ecx = _v92;
                                                              							__eax = _v80 << 4;
                                                              							__eflags = __eax;
                                                              							__eax = _v92 + __eax + 4;
                                                              							goto L133;
                                                              						case 0x13:
                                                              							__eflags = _v68;
                                                              							if(_v68 != 0) {
                                                              								_t475 =  &_v92;
                                                              								 *_t475 = _v92 + 0x204;
                                                              								__eflags =  *_t475;
                                                              								_v52 = 0x10;
                                                              								_v68 = 8;
                                                              								L147:
                                                              								_v128 = 0x14;
                                                              								goto L148;
                                                              							}
                                                              							__eax = _v80;
                                                              							__ecx = _v92;
                                                              							__eax = _v80 << 4;
                                                              							_v52 = 8;
                                                              							__eax = _v92 + (_v80 << 4) + 0x104;
                                                              							L133:
                                                              							_v92 = __eax;
                                                              							_v68 = 3;
                                                              							goto L147;
                                                              						case 0x14:
                                                              							_v52 = _v52 + __ebx;
                                                              							__eax = _v132;
                                                              							goto L143;
                                                              						case 0x15:
                                                              							__eax = 0;
                                                              							__eflags = _v60 - 7;
                                                              							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              							__al = __al & 0x000000fd;
                                                              							__eax = (__eflags >= 0) - 1 + 0xb;
                                                              							_v60 = (__eflags >= 0) - 1 + 0xb;
                                                              							goto L123;
                                                              						case 0x16:
                                                              							__eax = _v52;
                                                              							__eflags = __eax - 4;
                                                              							if(__eax >= 4) {
                                                              								_push(3);
                                                              								_pop(__eax);
                                                              							}
                                                              							__ecx = _v8;
                                                              							_v68 = 6;
                                                              							__eax = __eax << 7;
                                                              							_v128 = 0x19;
                                                              							_v92 = __eax;
                                                              							goto L148;
                                                              						case 0x17:
                                                              							L148:
                                                              							__eax = _v68;
                                                              							_v84 = 1;
                                                              							_v76 = _v68;
                                                              							goto L152;
                                                              						case 0x18:
                                                              							L149:
                                                              							__eflags = _v112;
                                                              							if(_v112 == 0) {
                                                              								_v140 = 0x18;
                                                              								goto L173;
                                                              							}
                                                              							__ecx = _v116;
                                                              							__eax = _v16;
                                                              							_v20 = _v20 << 8;
                                                              							__ecx =  *_v116 & 0x000000ff;
                                                              							_v112 = _v112 - 1;
                                                              							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							_t490 =  &_v116;
                                                              							 *_t490 = _v116 + 1;
                                                              							__eflags =  *_t490;
                                                              							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                              							L151:
                                                              							_t493 =  &_v76;
                                                              							 *_t493 = _v76 - 1;
                                                              							__eflags =  *_t493;
                                                              							L152:
                                                              							__eflags = _v76;
                                                              							if(_v76 <= 0) {
                                                              								__ecx = _v68;
                                                              								__ebx = _v84;
                                                              								0 = 1;
                                                              								__eax = 1 << __cl;
                                                              								__ebx = _v84 - (1 << __cl);
                                                              								__eax = _v128;
                                                              								_v72 = __ebx;
                                                              								L143:
                                                              								_v140 = _t561;
                                                              								goto L3;
                                                              							}
                                                              							__eax = _v84;
                                                              							_v20 = _v20 >> 0xb;
                                                              							__edx = _v84 + _v84;
                                                              							__eax = _v92;
                                                              							__esi = __edx + __eax;
                                                              							_v88 = __esi;
                                                              							__ax =  *__esi;
                                                              							__edi = __ax & 0x0000ffff;
                                                              							__ecx = (_v20 >> 0xb) * __edi;
                                                              							__eflags = _v16 - __ecx;
                                                              							if(_v16 >= __ecx) {
                                                              								_v20 = _v20 - __ecx;
                                                              								_v16 = _v16 - __ecx;
                                                              								__cx = __ax;
                                                              								__cx = __ax >> 5;
                                                              								__eax = __eax - __ecx;
                                                              								__edx = __edx + 1;
                                                              								__eflags = __edx;
                                                              								 *__esi = __ax;
                                                              								_v84 = __edx;
                                                              							} else {
                                                              								_v20 = __ecx;
                                                              								0x800 = 0x800 - __edi;
                                                              								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              								_v84 = _v84 << 1;
                                                              								 *__esi = __cx;
                                                              							}
                                                              							__eflags = _v20 - 0x1000000;
                                                              							if(_v20 >= 0x1000000) {
                                                              								goto L151;
                                                              							} else {
                                                              								goto L149;
                                                              							}
                                                              						case 0x19:
                                                              							__eflags = __ebx - 4;
                                                              							if(__ebx < 4) {
                                                              								_v48 = __ebx;
                                                              								L122:
                                                              								_t399 =  &_v48;
                                                              								 *_t399 = _v48 + 1;
                                                              								__eflags =  *_t399;
                                                              								L123:
                                                              								__eax = _v48;
                                                              								__eflags = __eax;
                                                              								if(__eax == 0) {
                                                              									_v52 = _v52 | 0xffffffff;
                                                              									goto L173;
                                                              								}
                                                              								__eflags = __eax - _v100;
                                                              								if(__eax > _v100) {
                                                              									goto L174;
                                                              								}
                                                              								_v52 = _v52 + 2;
                                                              								__eax = _v52;
                                                              								_t406 =  &_v100;
                                                              								 *_t406 = _v100 + _v52;
                                                              								__eflags =  *_t406;
                                                              								goto L126;
                                                              							}
                                                              							__ecx = __ebx;
                                                              							__eax = __ebx;
                                                              							__ecx = __ebx >> 1;
                                                              							__eax = __ebx & 0x00000001;
                                                              							__ecx = (__ebx >> 1) - 1;
                                                              							__al = __al | 0x00000002;
                                                              							__eax = (__ebx & 0x00000001) << __cl;
                                                              							__eflags = __ebx - 0xe;
                                                              							_v48 = __eax;
                                                              							if(__ebx >= 0xe) {
                                                              								__ebx = 0;
                                                              								_v76 = __ecx;
                                                              								L105:
                                                              								__eflags = _v76;
                                                              								if(_v76 <= 0) {
                                                              									__eax = __eax + __ebx;
                                                              									_v68 = 4;
                                                              									_v48 = __eax;
                                                              									__eax = _v8;
                                                              									__eax = _v8 + 0x644;
                                                              									__eflags = __eax;
                                                              									L111:
                                                              									__ebx = 0;
                                                              									_v92 = __eax;
                                                              									_v84 = 1;
                                                              									_v72 = 0;
                                                              									_v76 = 0;
                                                              									L115:
                                                              									__eax = _v68;
                                                              									__eflags = _v76 - _v68;
                                                              									if(_v76 >= _v68) {
                                                              										_t397 =  &_v48;
                                                              										 *_t397 = _v48 + __ebx;
                                                              										__eflags =  *_t397;
                                                              										goto L122;
                                                              									}
                                                              									__eax = _v84;
                                                              									_v20 = _v20 >> 0xb;
                                                              									__edi = _v84 + _v84;
                                                              									__eax = _v92;
                                                              									__esi = __edi + __eax;
                                                              									_v88 = __esi;
                                                              									__ax =  *__esi;
                                                              									__ecx = __ax & 0x0000ffff;
                                                              									__edx = (_v20 >> 0xb) * __ecx;
                                                              									__eflags = _v16 - __edx;
                                                              									if(_v16 >= __edx) {
                                                              										__ecx = 0;
                                                              										_v20 = _v20 - __edx;
                                                              										__ecx = 1;
                                                              										_v16 = _v16 - __edx;
                                                              										__ebx = 1;
                                                              										__ecx = _v76;
                                                              										__ebx = 1 << __cl;
                                                              										__ecx = 1 << __cl;
                                                              										__ebx = _v72;
                                                              										__ebx = _v72 | __ecx;
                                                              										__cx = __ax;
                                                              										__cx = __ax >> 5;
                                                              										__eax = __eax - __ecx;
                                                              										__edi = __edi + 1;
                                                              										__eflags = __edi;
                                                              										_v72 = __ebx;
                                                              										 *__esi = __ax;
                                                              										_v84 = __edi;
                                                              									} else {
                                                              										_v20 = __edx;
                                                              										0x800 = 0x800 - __ecx;
                                                              										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                              										_v84 = _v84 << 1;
                                                              										 *__esi = __dx;
                                                              									}
                                                              									__eflags = _v20 - 0x1000000;
                                                              									if(_v20 >= 0x1000000) {
                                                              										L114:
                                                              										_t374 =  &_v76;
                                                              										 *_t374 = _v76 + 1;
                                                              										__eflags =  *_t374;
                                                              										goto L115;
                                                              									} else {
                                                              										goto L112;
                                                              									}
                                                              								}
                                                              								__ecx = _v16;
                                                              								__ebx = __ebx + __ebx;
                                                              								_v20 = _v20 >> 1;
                                                              								__eflags = _v16 - _v20;
                                                              								_v72 = __ebx;
                                                              								if(_v16 >= _v20) {
                                                              									__ecx = _v20;
                                                              									_v16 = _v16 - _v20;
                                                              									__ebx = __ebx | 0x00000001;
                                                              									__eflags = __ebx;
                                                              									_v72 = __ebx;
                                                              								}
                                                              								__eflags = _v20 - 0x1000000;
                                                              								if(_v20 >= 0x1000000) {
                                                              									L104:
                                                              									_t344 =  &_v76;
                                                              									 *_t344 = _v76 - 1;
                                                              									__eflags =  *_t344;
                                                              									goto L105;
                                                              								} else {
                                                              									goto L102;
                                                              								}
                                                              							}
                                                              							__edx = _v8;
                                                              							__eax = __eax - __ebx;
                                                              							_v68 = __ecx;
                                                              							__eax = _v8 + 0x55e + __eax * 2;
                                                              							goto L111;
                                                              						case 0x1a:
                                                              							L58:
                                                              							__eflags = _v104;
                                                              							if(_v104 == 0) {
                                                              								_v140 = 0x1a;
                                                              								goto L173;
                                                              							}
                                                              							__ecx = _v108;
                                                              							__al = _v96;
                                                              							__edx = _v12;
                                                              							_v100 = _v100 + 1;
                                                              							_v108 = _v108 + 1;
                                                              							_v104 = _v104 - 1;
                                                              							 *_v108 = __al;
                                                              							__ecx = _v24;
                                                              							 *(_v12 + __ecx) = __al;
                                                              							__eax = __ecx + 1;
                                                              							__edx = 0;
                                                              							_t197 = __eax % _v120;
                                                              							__eax = __eax / _v120;
                                                              							__edx = _t197;
                                                              							goto L82;
                                                              						case 0x1b:
                                                              							L78:
                                                              							__eflags = _v104;
                                                              							if(_v104 == 0) {
                                                              								_v140 = 0x1b;
                                                              								goto L173;
                                                              							}
                                                              							__eax = _v24;
                                                              							__eax = _v24 - _v48;
                                                              							__eflags = __eax - _v120;
                                                              							if(__eax >= _v120) {
                                                              								__eax = __eax + _v120;
                                                              								__eflags = __eax;
                                                              							}
                                                              							__edx = _v12;
                                                              							__cl =  *(__edx + __eax);
                                                              							__eax = _v24;
                                                              							_v96 = __cl;
                                                              							 *(__edx + __eax) = __cl;
                                                              							__eax = __eax + 1;
                                                              							__edx = 0;
                                                              							_t280 = __eax % _v120;
                                                              							__eax = __eax / _v120;
                                                              							__edx = _t280;
                                                              							__eax = _v108;
                                                              							_v100 = _v100 + 1;
                                                              							_v108 = _v108 + 1;
                                                              							_t289 =  &_v104;
                                                              							 *_t289 = _v104 - 1;
                                                              							__eflags =  *_t289;
                                                              							 *_v108 = __cl;
                                                              							L82:
                                                              							_v24 = __edx;
                                                              							goto L83;
                                                              						case 0x1c:
                                                              							while(1) {
                                                              								L126:
                                                              								__eflags = _v104;
                                                              								if(_v104 == 0) {
                                                              									break;
                                                              								}
                                                              								__eax = _v24;
                                                              								__eax = _v24 - _v48;
                                                              								__eflags = __eax - _v120;
                                                              								if(__eax >= _v120) {
                                                              									__eax = __eax + _v120;
                                                              									__eflags = __eax;
                                                              								}
                                                              								__edx = _v12;
                                                              								__cl =  *(__edx + __eax);
                                                              								__eax = _v24;
                                                              								_v96 = __cl;
                                                              								 *(__edx + __eax) = __cl;
                                                              								__eax = __eax + 1;
                                                              								__edx = 0;
                                                              								_t420 = __eax % _v120;
                                                              								__eax = __eax / _v120;
                                                              								__edx = _t420;
                                                              								__eax = _v108;
                                                              								_v108 = _v108 + 1;
                                                              								_v104 = _v104 - 1;
                                                              								_v52 = _v52 - 1;
                                                              								__eflags = _v52;
                                                              								 *_v108 = __cl;
                                                              								_v24 = _t420;
                                                              								if(_v52 > 0) {
                                                              									continue;
                                                              								} else {
                                                              									L83:
                                                              									_v140 = 2;
                                                              									goto L3;
                                                              								}
                                                              							}
                                                              							_v140 = 0x1c;
                                                              							L173:
                                                              							_push(0x22);
                                                              							_pop(_t574);
                                                              							memcpy(_v148,  &_v140, _t574 << 2);
                                                              							return 0;
                                                              					}
                                                              				}
                                                              				L174:
                                                              				_t538 = _t537 | 0xffffffff;
                                                              				return _t538;
                                                              			}










































                                                              0x00406bc0
                                                              0x00406bc7
                                                              0x00406bcd
                                                              0x00406bd3
                                                              0x00000000
                                                              0x00406bd7
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406bec
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2
                                                              0x00000000
                                                              0x00406bf9
                                                              0x00406bfd
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c06
                                                              0x00406c09
                                                              0x00406c0c
                                                              0x00406c0e
                                                              0x00406c10
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c16
                                                              0x00406c19
                                                              0x00406c1b
                                                              0x00406c1c
                                                              0x00406c1f
                                                              0x00406c21
                                                              0x00406c22
                                                              0x00406c24
                                                              0x00406c27
                                                              0x00406c2c
                                                              0x00406c31
                                                              0x00406c3a
                                                              0x00406c4d
                                                              0x00406c50
                                                              0x00406c59
                                                              0x00406c5c
                                                              0x00406c84
                                                              0x00406c84
                                                              0x00406c86
                                                              0x00406c94
                                                              0x00406c94
                                                              0x00406c98
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c88
                                                              0x00406c8b
                                                              0x00406c8b
                                                              0x00406c8c
                                                              0x00406c8c
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c5e
                                                              0x00406c62
                                                              0x00406c67
                                                              0x00406c67
                                                              0x00406c70
                                                              0x00406c76
                                                              0x00406c78
                                                              0x00406c7b
                                                              0x00000000
                                                              0x00406c81
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c9e
                                                              0x00406c9e
                                                              0x00406ca2
                                                              0x0040754e
                                                              0x00000000
                                                              0x0040754e
                                                              0x00406cab
                                                              0x00406cbb
                                                              0x00406cbe
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc4
                                                              0x00406cc4
                                                              0x00406cc8
                                                              0x00000000
                                                              0x00000000
                                                              0x00406cca
                                                              0x00406ccd
                                                              0x00406cd0
                                                              0x00406cfa
                                                              0x00406d00
                                                              0x00406d07
                                                              0x00000000
                                                              0x00406d07
                                                              0x00406cd2
                                                              0x00406cd6
                                                              0x00406cd9
                                                              0x00406cde
                                                              0x00406cde
                                                              0x00406ce9
                                                              0x00406cef
                                                              0x00406cf1
                                                              0x00406cf4
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d39
                                                              0x00406d3f
                                                              0x00406d42
                                                              0x00406d4f
                                                              0x00406d57
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d0e
                                                              0x00406d0e
                                                              0x00406d12
                                                              0x0040755d
                                                              0x00000000
                                                              0x0040755d
                                                              0x00406d1e
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d2c
                                                              0x00406d2f
                                                              0x00406d32
                                                              0x00406d35
                                                              0x00406d37
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073d4
                                                              0x004073da
                                                              0x004073dd
                                                              0x004073e0
                                                              0x004073fa
                                                              0x004073fd
                                                              0x00407403
                                                              0x0040740e
                                                              0x0040740e
                                                              0x00407410
                                                              0x004073e2
                                                              0x004073e2
                                                              0x004073f1
                                                              0x004073f5
                                                              0x004073f5
                                                              0x00407413
                                                              0x0040741a
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040741c
                                                              0x0040741c
                                                              0x00407420
                                                              0x004075cf
                                                              0x00000000
                                                              0x004075cf
                                                              0x0040742c
                                                              0x00407433
                                                              0x0040743b
                                                              0x0040743b
                                                              0x0040743b
                                                              0x0040743e
                                                              0x00407441
                                                              0x00407441
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d5f
                                                              0x00406d61
                                                              0x00406d64
                                                              0x00406dd5
                                                              0x00406dd8
                                                              0x00406ddb
                                                              0x00406de2
                                                              0x00406dec
                                                              0x00000000
                                                              0x00406dec
                                                              0x00406d66
                                                              0x00406d6a
                                                              0x00406d6d
                                                              0x00406d6f
                                                              0x00406d72
                                                              0x00406d75
                                                              0x00406d77
                                                              0x00406d7a
                                                              0x00406d7c
                                                              0x00406d81
                                                              0x00406d84
                                                              0x00406d87
                                                              0x00406d8b
                                                              0x00406d92
                                                              0x00406d95
                                                              0x00406d9c
                                                              0x00406da0
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406dac
                                                              0x00406daf
                                                              0x00406dcd
                                                              0x00406dcf
                                                              0x00000000
                                                              0x00406dcf
                                                              0x00406db1
                                                              0x00406db4
                                                              0x00406db7
                                                              0x00406dba
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbf
                                                              0x00406dc2
                                                              0x00406dc4
                                                              0x00406dc5
                                                              0x00406dc8
                                                              0x00000000
                                                              0x00000000
                                                              0x00406ffe
                                                              0x00407002
                                                              0x00407020
                                                              0x00407023
                                                              0x0040702a
                                                              0x0040702d
                                                              0x00407030
                                                              0x00407033
                                                              0x00407036
                                                              0x00407039
                                                              0x0040703b
                                                              0x00407042
                                                              0x00407043
                                                              0x00407045
                                                              0x00407048
                                                              0x0040704b
                                                              0x0040704e
                                                              0x0040704e
                                                              0x00407053
                                                              0x00000000
                                                              0x00407053
                                                              0x00407004
                                                              0x00407007
                                                              0x0040700a
                                                              0x00407014
                                                              0x00000000
                                                              0x00000000
                                                              0x00407068
                                                              0x0040706c
                                                              0x0040708f
                                                              0x00407092
                                                              0x00407095
                                                              0x0040709f
                                                              0x0040706e
                                                              0x0040706e
                                                              0x00407071
                                                              0x00407074
                                                              0x00407077
                                                              0x00407084
                                                              0x00407087
                                                              0x00407087
                                                              0x00000000
                                                              0x00000000
                                                              0x004070ab
                                                              0x004070af
                                                              0x00000000
                                                              0x00000000
                                                              0x004070b5
                                                              0x004070b9
                                                              0x00000000
                                                              0x00000000
                                                              0x004070bf
                                                              0x004070c1
                                                              0x004070c5
                                                              0x004070c5
                                                              0x004070c8
                                                              0x004070cc
                                                              0x00000000
                                                              0x00000000
                                                              0x0040711c
                                                              0x00407120
                                                              0x00407127
                                                              0x0040712a
                                                              0x0040712d
                                                              0x00407137
                                                              0x00000000
                                                              0x00407137
                                                              0x00407122
                                                              0x00000000
                                                              0x00000000
                                                              0x00407143
                                                              0x00407147
                                                              0x0040714e
                                                              0x00407151
                                                              0x00407154
                                                              0x00407149
                                                              0x00407149
                                                              0x00407149
                                                              0x00407157
                                                              0x0040715a
                                                              0x0040715d
                                                              0x0040715d
                                                              0x00407160
                                                              0x00407163
                                                              0x00407166
                                                              0x00407166
                                                              0x00407169
                                                              0x00407170
                                                              0x00407175
                                                              0x00000000
                                                              0x00000000
                                                              0x00407203
                                                              0x00407203
                                                              0x00407207
                                                              0x004075a5
                                                              0x00000000
                                                              0x004075a5
                                                              0x0040720d
                                                              0x00407210
                                                              0x00407213
                                                              0x00407217
                                                              0x0040721a
                                                              0x00407220
                                                              0x00407222
                                                              0x00407222
                                                              0x00407222
                                                              0x00407225
                                                              0x00407228
                                                              0x00000000
                                                              0x00000000
                                                              0x00406df8
                                                              0x00406df8
                                                              0x00406dfc
                                                              0x00407569
                                                              0x00000000
                                                              0x00407569
                                                              0x00406e02
                                                              0x00406e05
                                                              0x00406e08
                                                              0x00406e0c
                                                              0x00406e0f
                                                              0x00406e15
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e1a
                                                              0x00406e1d
                                                              0x00406e1d
                                                              0x00406e20
                                                              0x00406e23
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e29
                                                              0x00406e2f
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e35
                                                              0x00406e35
                                                              0x00406e39
                                                              0x00406e3c
                                                              0x00406e3f
                                                              0x00406e42
                                                              0x00406e45
                                                              0x00406e46
                                                              0x00406e49
                                                              0x00406e4b
                                                              0x00406e51
                                                              0x00406e54
                                                              0x00406e57
                                                              0x00406e5a
                                                              0x00406e5d
                                                              0x00406e60
                                                              0x00406e63
                                                              0x00406e7f
                                                              0x00406e82
                                                              0x00406e85
                                                              0x00406e88
                                                              0x00406e8f
                                                              0x00406e93
                                                              0x00406e95
                                                              0x00406e99
                                                              0x00406e65
                                                              0x00406e65
                                                              0x00406e69
                                                              0x00406e71
                                                              0x00406e76
                                                              0x00406e78
                                                              0x00406e7a
                                                              0x00406e7a
                                                              0x00406e9c
                                                              0x00406ea3
                                                              0x00406ea6
                                                              0x00000000
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eb1
                                                              0x00406eb1
                                                              0x00406eb5
                                                              0x00407575
                                                              0x00000000
                                                              0x00407575
                                                              0x00406ebb
                                                              0x00406ebe
                                                              0x00406ec1
                                                              0x00406ec5
                                                              0x00406ec8
                                                              0x00406ece
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed3
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406edc
                                                              0x00000000
                                                              0x00000000
                                                              0x00406ede
                                                              0x00406ee1
                                                              0x00406ee4
                                                              0x00406ee7
                                                              0x00406eea
                                                              0x00406eed
                                                              0x00406ef0
                                                              0x00406ef3
                                                              0x00406ef6
                                                              0x00406ef9
                                                              0x00406efc
                                                              0x00406f14
                                                              0x00406f17
                                                              0x00406f1a
                                                              0x00406f1d
                                                              0x00406f1d
                                                              0x00406f20
                                                              0x00406f24
                                                              0x00406f26
                                                              0x00406efe
                                                              0x00406efe
                                                              0x00406f06
                                                              0x00406f0b
                                                              0x00406f0d
                                                              0x00406f0f
                                                              0x00406f0f
                                                              0x00406f29
                                                              0x00406f30
                                                              0x00406f33
                                                              0x00000000
                                                              0x00406f35
                                                              0x00000000
                                                              0x00406f35
                                                              0x00406f33
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f75
                                                              0x00406f75
                                                              0x00406f79
                                                              0x00407581
                                                              0x00000000
                                                              0x00407581
                                                              0x00406f7f
                                                              0x00406f82
                                                              0x00406f85
                                                              0x00406f89
                                                              0x00406f8c
                                                              0x00406f92
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f97
                                                              0x00406f9a
                                                              0x00406f9a
                                                              0x00406fa0
                                                              0x00406f3e
                                                              0x00406f3e
                                                              0x00406f41
                                                              0x00000000
                                                              0x00406f41
                                                              0x00406fa2
                                                              0x00406fa2
                                                              0x00406fa5
                                                              0x00406fa8
                                                              0x00406fab
                                                              0x00406fae
                                                              0x00406fb1
                                                              0x00406fb4
                                                              0x00406fb7
                                                              0x00406fba
                                                              0x00406fbd
                                                              0x00406fc0
                                                              0x00406fd8
                                                              0x00406fdb
                                                              0x00406fde
                                                              0x00406fe1
                                                              0x00406fe1
                                                              0x00406fe4
                                                              0x00406fe8
                                                              0x00406fea
                                                              0x00406fc2
                                                              0x00406fc2
                                                              0x00406fca
                                                              0x00406fcf
                                                              0x00406fd1
                                                              0x00406fd3
                                                              0x00406fd3
                                                              0x00406fed
                                                              0x00406ff4
                                                              0x00406ff7
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00407286
                                                              0x00407286
                                                              0x0040728a
                                                              0x004075b1
                                                              0x00000000
                                                              0x004075b1
                                                              0x00407290
                                                              0x00407293
                                                              0x00407296
                                                              0x0040729a
                                                              0x0040729d
                                                              0x004072a3
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00407056
                                                              0x00407056
                                                              0x00407059
                                                              0x00000000
                                                              0x00000000
                                                              0x00407395
                                                              0x00407399
                                                              0x004073bb
                                                              0x004073be
                                                              0x004073c8
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x0040739b
                                                              0x0040739e
                                                              0x004073a2
                                                              0x004073a5
                                                              0x004073a5
                                                              0x004073a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00407452
                                                              0x00407456
                                                              0x00407474
                                                              0x00407474
                                                              0x00407474
                                                              0x0040747b
                                                              0x00407482
                                                              0x00407489
                                                              0x00407489
                                                              0x00000000
                                                              0x00407489
                                                              0x00407458
                                                              0x0040745b
                                                              0x0040745e
                                                              0x00407461
                                                              0x00407468
                                                              0x004073ac
                                                              0x004073ac
                                                              0x004073af
                                                              0x00000000
                                                              0x00000000
                                                              0x00407543
                                                              0x00407546
                                                              0x00000000
                                                              0x00000000
                                                              0x0040717d
                                                              0x0040717f
                                                              0x00407186
                                                              0x00407187
                                                              0x00407189
                                                              0x0040718c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407194
                                                              0x00407197
                                                              0x0040719a
                                                              0x0040719c
                                                              0x0040719e
                                                              0x0040719e
                                                              0x0040719f
                                                              0x004071a2
                                                              0x004071a9
                                                              0x004071ac
                                                              0x004071ba
                                                              0x00000000
                                                              0x00000000
                                                              0x00407490
                                                              0x00407490
                                                              0x00407493
                                                              0x0040749a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040749f
                                                              0x0040749f
                                                              0x004074a3
                                                              0x004075db
                                                              0x00000000
                                                              0x004075db
                                                              0x004074a9
                                                              0x004074ac
                                                              0x004074af
                                                              0x004074b3
                                                              0x004074b6
                                                              0x004074bc
                                                              0x004074be
                                                              0x004074be
                                                              0x004074be
                                                              0x004074c1
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c7
                                                              0x004074c7
                                                              0x004074cb
                                                              0x0040752b
                                                              0x0040752e
                                                              0x00407533
                                                              0x00407534
                                                              0x00407536
                                                              0x00407538
                                                              0x0040753b
                                                              0x00407447
                                                              0x00407447
                                                              0x00000000
                                                              0x00407447
                                                              0x004074cd
                                                              0x004074d3
                                                              0x004074d6
                                                              0x004074d9
                                                              0x004074dc
                                                              0x004074df
                                                              0x004074e2
                                                              0x004074e5
                                                              0x004074e8
                                                              0x004074eb
                                                              0x004074ee
                                                              0x00407507
                                                              0x0040750a
                                                              0x0040750d
                                                              0x00407510
                                                              0x00407514
                                                              0x00407516
                                                              0x00407516
                                                              0x00407517
                                                              0x0040751a
                                                              0x004074f0
                                                              0x004074f0
                                                              0x004074f8
                                                              0x004074fd
                                                              0x004074ff
                                                              0x00407502
                                                              0x00407502
                                                              0x0040751d
                                                              0x00407524
                                                              0x00000000
                                                              0x00407526
                                                              0x00000000
                                                              0x00407526
                                                              0x00000000
                                                              0x004071c2
                                                              0x004071c5
                                                              0x004071fb
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732e
                                                              0x0040732e
                                                              0x00407331
                                                              0x00407333
                                                              0x004075bd
                                                              0x00000000
                                                              0x004075bd
                                                              0x00407339
                                                              0x0040733c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407342
                                                              0x00407346
                                                              0x00407349
                                                              0x00407349
                                                              0x00407349
                                                              0x00000000
                                                              0x00407349
                                                              0x004071c7
                                                              0x004071c9
                                                              0x004071cb
                                                              0x004071cd
                                                              0x004071d0
                                                              0x004071d1
                                                              0x004071d3
                                                              0x004071d5
                                                              0x004071d8
                                                              0x004071db
                                                              0x004071f1
                                                              0x004071f6
                                                              0x0040722e
                                                              0x0040722e
                                                              0x00407232
                                                              0x0040725e
                                                              0x00407260
                                                              0x00407267
                                                              0x0040726a
                                                              0x0040726d
                                                              0x0040726d
                                                              0x00407272
                                                              0x00407272
                                                              0x00407274
                                                              0x00407277
                                                              0x0040727e
                                                              0x00407281
                                                              0x004072ae
                                                              0x004072ae
                                                              0x004072b1
                                                              0x004072b4
                                                              0x00407328
                                                              0x00407328
                                                              0x00407328
                                                              0x00000000
                                                              0x00407328
                                                              0x004072b6
                                                              0x004072bc
                                                              0x004072bf
                                                              0x004072c2
                                                              0x004072c5
                                                              0x004072c8
                                                              0x004072cb
                                                              0x004072ce
                                                              0x004072d1
                                                              0x004072d4
                                                              0x004072d7
                                                              0x004072f0
                                                              0x004072f2
                                                              0x004072f5
                                                              0x004072f6
                                                              0x004072f9
                                                              0x004072fb
                                                              0x004072fe
                                                              0x00407300
                                                              0x00407302
                                                              0x00407305
                                                              0x00407307
                                                              0x0040730a
                                                              0x0040730e
                                                              0x00407310
                                                              0x00407310
                                                              0x00407311
                                                              0x00407314
                                                              0x00407317
                                                              0x004072d9
                                                              0x004072d9
                                                              0x004072e1
                                                              0x004072e6
                                                              0x004072e8
                                                              0x004072eb
                                                              0x004072eb
                                                              0x0040731a
                                                              0x00407321
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x00000000
                                                              0x00407323
                                                              0x00000000
                                                              0x00407323
                                                              0x00407321
                                                              0x00407234
                                                              0x00407237
                                                              0x00407239
                                                              0x0040723c
                                                              0x0040723f
                                                              0x00407242
                                                              0x00407244
                                                              0x00407247
                                                              0x0040724a
                                                              0x0040724a
                                                              0x0040724d
                                                              0x0040724d
                                                              0x00407250
                                                              0x00407257
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x00000000
                                                              0x00407259
                                                              0x00000000
                                                              0x00407259
                                                              0x00407257
                                                              0x004071dd
                                                              0x004071e0
                                                              0x004071e2
                                                              0x004071e5
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f44
                                                              0x00406f44
                                                              0x00406f48
                                                              0x0040758d
                                                              0x00000000
                                                              0x0040758d
                                                              0x00406f4e
                                                              0x00406f51
                                                              0x00406f54
                                                              0x00406f57
                                                              0x00406f5a
                                                              0x00406f5d
                                                              0x00406f60
                                                              0x00406f62
                                                              0x00406f65
                                                              0x00406f68
                                                              0x00406f6b
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00000000
                                                              0x00000000
                                                              0x004070cf
                                                              0x004070cf
                                                              0x004070d3
                                                              0x00407599
                                                              0x00000000
                                                              0x00407599
                                                              0x004070d9
                                                              0x004070dc
                                                              0x004070df
                                                              0x004070e2
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e7
                                                              0x004070ea
                                                              0x004070ed
                                                              0x004070f0
                                                              0x004070f3
                                                              0x004070f6
                                                              0x004070f7
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070fc
                                                              0x004070ff
                                                              0x00407102
                                                              0x00407105
                                                              0x00407105
                                                              0x00407105
                                                              0x00407108
                                                              0x0040710a
                                                              0x0040710a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040734c
                                                              0x0040734c
                                                              0x0040734c
                                                              0x00407350
                                                              0x00000000
                                                              0x00000000
                                                              0x00407356
                                                              0x00407359
                                                              0x0040735c
                                                              0x0040735f
                                                              0x00407361
                                                              0x00407361
                                                              0x00407361
                                                              0x00407364
                                                              0x00407367
                                                              0x0040736a
                                                              0x0040736d
                                                              0x00407370
                                                              0x00407373
                                                              0x00407374
                                                              0x00407376
                                                              0x00407376
                                                              0x00407376
                                                              0x00407379
                                                              0x0040737c
                                                              0x0040737f
                                                              0x00407382
                                                              0x00407385
                                                              0x00407389
                                                              0x0040738b
                                                              0x0040738e
                                                              0x00000000
                                                              0x00407390
                                                              0x0040710d
                                                              0x0040710d
                                                              0x00000000
                                                              0x0040710d
                                                              0x0040738e
                                                              0x004075c3
                                                              0x004075e5
                                                              0x004075eb
                                                              0x004075ed
                                                              0x004075f4
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2
                                                              0x004075fa
                                                              0x004075fa
                                                              0x00000000

                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                                              • Instruction ID: 41bbaa2e3590000dceee7c9791d291245bc26db239967492cd44d063337b5de0
                                                              • Opcode Fuzzy Hash: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                                              • Instruction Fuzzy Hash: 3E814831D08228DBEF28CFA8C8447ADBBB1FF44305F14816AD856B7281D778A986DF45
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 98%
                                                              			E00406FFE() {
                                                              				signed int _t539;
                                                              				unsigned short _t540;
                                                              				signed int _t541;
                                                              				void _t542;
                                                              				signed int _t543;
                                                              				signed int _t544;
                                                              				signed int _t573;
                                                              				signed int _t576;
                                                              				signed int _t597;
                                                              				signed int* _t614;
                                                              				void* _t621;
                                                              
                                                              				L0:
                                                              				while(1) {
                                                              					L0:
                                                              					if( *(_t621 - 0x40) != 1) {
                                                              						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                                              						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                                              						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                                              						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                                              						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                                              						_t539 =  *(_t621 - 4) + 0x664;
                                                              						 *(_t621 - 0x58) = _t539;
                                                              						goto L68;
                                                              					} else {
                                                              						 *(__ebp - 0x84) = 8;
                                                              						while(1) {
                                                              							L132:
                                                              							 *(_t621 - 0x54) = _t614;
                                                              							while(1) {
                                                              								L133:
                                                              								_t540 =  *_t614;
                                                              								_t597 = _t540 & 0x0000ffff;
                                                              								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                              								if( *(_t621 - 0xc) >= _t573) {
                                                              									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                              									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                              									 *(_t621 - 0x40) = 1;
                                                              									_t541 = _t540 - (_t540 >> 5);
                                                              									 *_t614 = _t541;
                                                              								} else {
                                                              									 *(_t621 - 0x10) = _t573;
                                                              									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                              									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                              								}
                                                              								if( *(_t621 - 0x10) >= 0x1000000) {
                                                              									goto L139;
                                                              								}
                                                              								L137:
                                                              								if( *(_t621 - 0x6c) == 0) {
                                                              									 *(_t621 - 0x88) = 5;
                                                              									L170:
                                                              									_t576 = 0x22;
                                                              									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                                              									_t544 = 0;
                                                              									L172:
                                                              									return _t544;
                                                              								}
                                                              								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                                              								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                              								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                              								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                              								L139:
                                                              								_t542 =  *(_t621 - 0x84);
                                                              								while(1) {
                                                              									 *(_t621 - 0x88) = _t542;
                                                              									while(1) {
                                                              										L1:
                                                              										_t543 =  *(_t621 - 0x88);
                                                              										if(_t543 > 0x1c) {
                                                              											break;
                                                              										}
                                                              										switch( *((intOrPtr*)(_t543 * 4 +  &M00407602))) {
                                                              											case 0:
                                                              												if( *(_t621 - 0x6c) == 0) {
                                                              													goto L170;
                                                              												}
                                                              												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                              												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                              												_t543 =  *( *(_t621 - 0x70));
                                                              												if(_t543 > 0xe1) {
                                                              													goto L171;
                                                              												}
                                                              												_t547 = _t543 & 0x000000ff;
                                                              												_push(0x2d);
                                                              												asm("cdq");
                                                              												_pop(_t578);
                                                              												_push(9);
                                                              												_pop(_t579);
                                                              												_t617 = _t547 / _t578;
                                                              												_t549 = _t547 % _t578 & 0x000000ff;
                                                              												asm("cdq");
                                                              												_t612 = _t549 % _t579 & 0x000000ff;
                                                              												 *(_t621 - 0x3c) = _t612;
                                                              												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                                              												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                                              												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                                              												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                                              													L10:
                                                              													if(_t620 == 0) {
                                                              														L12:
                                                              														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                                              														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                              														goto L15;
                                                              													} else {
                                                              														goto L11;
                                                              													}
                                                              													do {
                                                              														L11:
                                                              														_t620 = _t620 - 1;
                                                              														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                                              													} while (_t620 != 0);
                                                              													goto L12;
                                                              												}
                                                              												if( *(_t621 - 4) != 0) {
                                                              													GlobalFree( *(_t621 - 4));
                                                              												}
                                                              												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                                              												 *(_t621 - 4) = _t543;
                                                              												if(_t543 == 0) {
                                                              													goto L171;
                                                              												} else {
                                                              													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                                              													goto L10;
                                                              												}
                                                              											case 1:
                                                              												L13:
                                                              												__eflags =  *(_t621 - 0x6c);
                                                              												if( *(_t621 - 0x6c) == 0) {
                                                              													 *(_t621 - 0x88) = 1;
                                                              													goto L170;
                                                              												}
                                                              												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                              												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                                              												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                              												_t45 = _t621 - 0x48;
                                                              												 *_t45 =  *(_t621 - 0x48) + 1;
                                                              												__eflags =  *_t45;
                                                              												L15:
                                                              												if( *(_t621 - 0x48) < 4) {
                                                              													goto L13;
                                                              												}
                                                              												_t555 =  *(_t621 - 0x40);
                                                              												if(_t555 ==  *(_t621 - 0x74)) {
                                                              													L20:
                                                              													 *(_t621 - 0x48) = 5;
                                                              													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                                              													goto L23;
                                                              												}
                                                              												 *(_t621 - 0x74) = _t555;
                                                              												if( *(_t621 - 8) != 0) {
                                                              													GlobalFree( *(_t621 - 8));
                                                              												}
                                                              												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                                              												 *(_t621 - 8) = _t543;
                                                              												if(_t543 == 0) {
                                                              													goto L171;
                                                              												} else {
                                                              													goto L20;
                                                              												}
                                                              											case 2:
                                                              												L24:
                                                              												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                                              												 *(_t621 - 0x84) = 6;
                                                              												 *(_t621 - 0x4c) = _t562;
                                                              												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                                              												goto L132;
                                                              											case 3:
                                                              												L21:
                                                              												__eflags =  *(_t621 - 0x6c);
                                                              												if( *(_t621 - 0x6c) == 0) {
                                                              													 *(_t621 - 0x88) = 3;
                                                              													goto L170;
                                                              												}
                                                              												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                              												_t67 = _t621 - 0x70;
                                                              												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                                              												__eflags =  *_t67;
                                                              												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                              												L23:
                                                              												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                                              												if( *(_t621 - 0x48) != 0) {
                                                              													goto L21;
                                                              												}
                                                              												goto L24;
                                                              											case 4:
                                                              												L133:
                                                              												_t540 =  *_t614;
                                                              												_t597 = _t540 & 0x0000ffff;
                                                              												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                              												if( *(_t621 - 0xc) >= _t573) {
                                                              													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                              													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                              													 *(_t621 - 0x40) = 1;
                                                              													_t541 = _t540 - (_t540 >> 5);
                                                              													 *_t614 = _t541;
                                                              												} else {
                                                              													 *(_t621 - 0x10) = _t573;
                                                              													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                              													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                              												}
                                                              												if( *(_t621 - 0x10) >= 0x1000000) {
                                                              													goto L139;
                                                              												}
                                                              											case 5:
                                                              												goto L137;
                                                              											case 6:
                                                              												__edx = 0;
                                                              												__eflags =  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x40) != 0) {
                                                              													__eax =  *(__ebp - 4);
                                                              													__ecx =  *(__ebp - 0x38);
                                                              													 *(__ebp - 0x34) = 1;
                                                              													 *(__ebp - 0x84) = 7;
                                                              													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                              													L132:
                                                              													 *(_t621 - 0x54) = _t614;
                                                              													goto L133;
                                                              												}
                                                              												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                              												__esi =  *(__ebp - 0x60);
                                                              												__cl = 8;
                                                              												__cl = 8 -  *(__ebp - 0x3c);
                                                              												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                              												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                              												__ecx =  *(__ebp - 0x3c);
                                                              												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                              												__ecx =  *(__ebp - 4);
                                                              												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                              												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                              												__eflags =  *(__ebp - 0x38) - 4;
                                                              												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              												if( *(__ebp - 0x38) >= 4) {
                                                              													__eflags =  *(__ebp - 0x38) - 0xa;
                                                              													if( *(__ebp - 0x38) >= 0xa) {
                                                              														_t98 = __ebp - 0x38;
                                                              														 *_t98 =  *(__ebp - 0x38) - 6;
                                                              														__eflags =  *_t98;
                                                              													} else {
                                                              														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                              													}
                                                              												} else {
                                                              													 *(__ebp - 0x38) = 0;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x34) - __edx;
                                                              												if( *(__ebp - 0x34) == __edx) {
                                                              													__ebx = 0;
                                                              													__ebx = 1;
                                                              													goto L61;
                                                              												} else {
                                                              													__eax =  *(__ebp - 0x14);
                                                              													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              													__eflags = __eax -  *(__ebp - 0x74);
                                                              													if(__eax >=  *(__ebp - 0x74)) {
                                                              														__eax = __eax +  *(__ebp - 0x74);
                                                              														__eflags = __eax;
                                                              													}
                                                              													__ecx =  *(__ebp - 8);
                                                              													__ebx = 0;
                                                              													__ebx = 1;
                                                              													__al =  *((intOrPtr*)(__eax + __ecx));
                                                              													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                              													goto L41;
                                                              												}
                                                              											case 7:
                                                              												goto L0;
                                                              											case 8:
                                                              												__eflags =  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x40) != 0) {
                                                              													__eax =  *(__ebp - 4);
                                                              													__ecx =  *(__ebp - 0x38);
                                                              													 *(__ebp - 0x84) = 0xa;
                                                              													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                              												} else {
                                                              													__eax =  *(__ebp - 0x38);
                                                              													__ecx =  *(__ebp - 4);
                                                              													__eax =  *(__ebp - 0x38) + 0xf;
                                                              													 *(__ebp - 0x84) = 9;
                                                              													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                              													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                              												}
                                                              												while(1) {
                                                              													L132:
                                                              													 *(_t621 - 0x54) = _t614;
                                                              													goto L133;
                                                              												}
                                                              											case 9:
                                                              												__eflags =  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x40) != 0) {
                                                              													goto L89;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x60);
                                                              												if( *(__ebp - 0x60) == 0) {
                                                              													goto L171;
                                                              												}
                                                              												__eax = 0;
                                                              												__eflags =  *(__ebp - 0x38) - 7;
                                                              												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                              												__eflags = _t258;
                                                              												0 | _t258 = _t258 + _t258 + 9;
                                                              												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                              												goto L75;
                                                              											case 0xa:
                                                              												__eflags =  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x40) != 0) {
                                                              													__eax =  *(__ebp - 4);
                                                              													__ecx =  *(__ebp - 0x38);
                                                              													 *(__ebp - 0x84) = 0xb;
                                                              													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                              													while(1) {
                                                              														L132:
                                                              														 *(_t621 - 0x54) = _t614;
                                                              														goto L133;
                                                              													}
                                                              												}
                                                              												__eax =  *(__ebp - 0x28);
                                                              												goto L88;
                                                              											case 0xb:
                                                              												__eflags =  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x40) != 0) {
                                                              													__ecx =  *(__ebp - 0x24);
                                                              													__eax =  *(__ebp - 0x20);
                                                              													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                              												} else {
                                                              													__eax =  *(__ebp - 0x24);
                                                              												}
                                                              												__ecx =  *(__ebp - 0x28);
                                                              												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                              												L88:
                                                              												__ecx =  *(__ebp - 0x2c);
                                                              												 *(__ebp - 0x2c) = __eax;
                                                              												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                              												L89:
                                                              												__eax =  *(__ebp - 4);
                                                              												 *(__ebp - 0x80) = 0x15;
                                                              												__eax =  *(__ebp - 4) + 0xa68;
                                                              												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                              												goto L68;
                                                              											case 0xc:
                                                              												L99:
                                                              												__eflags =  *(__ebp - 0x6c);
                                                              												if( *(__ebp - 0x6c) == 0) {
                                                              													 *(__ebp - 0x88) = 0xc;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x70);
                                                              												__eax =  *(__ebp - 0xc);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												_t334 = __ebp - 0x70;
                                                              												 *_t334 =  *(__ebp - 0x70) + 1;
                                                              												__eflags =  *_t334;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												__eax =  *(__ebp - 0x2c);
                                                              												goto L101;
                                                              											case 0xd:
                                                              												L37:
                                                              												__eflags =  *(__ebp - 0x6c);
                                                              												if( *(__ebp - 0x6c) == 0) {
                                                              													 *(__ebp - 0x88) = 0xd;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x70);
                                                              												__eax =  *(__ebp - 0xc);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												_t122 = __ebp - 0x70;
                                                              												 *_t122 =  *(__ebp - 0x70) + 1;
                                                              												__eflags =  *_t122;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												L39:
                                                              												__eax =  *(__ebp - 0x40);
                                                              												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                              													goto L48;
                                                              												}
                                                              												__eflags = __ebx - 0x100;
                                                              												if(__ebx >= 0x100) {
                                                              													goto L54;
                                                              												}
                                                              												L41:
                                                              												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                              												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                              												__ecx =  *(__ebp - 0x58);
                                                              												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                              												 *(__ebp - 0x48) = __eax;
                                                              												__eax = __eax + 1;
                                                              												__eax = __eax << 8;
                                                              												__eax = __eax + __ebx;
                                                              												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              												__ax =  *__esi;
                                                              												 *(__ebp - 0x54) = __esi;
                                                              												__edx = __ax & 0x0000ffff;
                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              													__cx = __ax;
                                                              													 *(__ebp - 0x40) = 1;
                                                              													__cx = __ax >> 5;
                                                              													__eflags = __eax;
                                                              													__ebx = __ebx + __ebx + 1;
                                                              													 *__esi = __ax;
                                                              												} else {
                                                              													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                              													 *(__ebp - 0x10) = __ecx;
                                                              													0x800 = 0x800 - __edx;
                                                              													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                              													__ebx = __ebx + __ebx;
                                                              													 *__esi = __cx;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              												 *(__ebp - 0x44) = __ebx;
                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                              													goto L39;
                                                              												} else {
                                                              													goto L37;
                                                              												}
                                                              											case 0xe:
                                                              												L46:
                                                              												__eflags =  *(__ebp - 0x6c);
                                                              												if( *(__ebp - 0x6c) == 0) {
                                                              													 *(__ebp - 0x88) = 0xe;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x70);
                                                              												__eax =  *(__ebp - 0xc);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												_t156 = __ebp - 0x70;
                                                              												 *_t156 =  *(__ebp - 0x70) + 1;
                                                              												__eflags =  *_t156;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												while(1) {
                                                              													L48:
                                                              													__eflags = __ebx - 0x100;
                                                              													if(__ebx >= 0x100) {
                                                              														break;
                                                              													}
                                                              													__eax =  *(__ebp - 0x58);
                                                              													__edx = __ebx + __ebx;
                                                              													__ecx =  *(__ebp - 0x10);
                                                              													__esi = __edx + __eax;
                                                              													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              													__ax =  *__esi;
                                                              													 *(__ebp - 0x54) = __esi;
                                                              													__edi = __ax & 0x0000ffff;
                                                              													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              													__eflags =  *(__ebp - 0xc) - __ecx;
                                                              													if( *(__ebp - 0xc) >= __ecx) {
                                                              														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              														__cx = __ax;
                                                              														_t170 = __edx + 1; // 0x1
                                                              														__ebx = _t170;
                                                              														__cx = __ax >> 5;
                                                              														__eflags = __eax;
                                                              														 *__esi = __ax;
                                                              													} else {
                                                              														 *(__ebp - 0x10) = __ecx;
                                                              														0x800 = 0x800 - __edi;
                                                              														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              														__ebx = __ebx + __ebx;
                                                              														 *__esi = __cx;
                                                              													}
                                                              													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              													 *(__ebp - 0x44) = __ebx;
                                                              													if( *(__ebp - 0x10) >= 0x1000000) {
                                                              														continue;
                                                              													} else {
                                                              														goto L46;
                                                              													}
                                                              												}
                                                              												L54:
                                                              												_t173 = __ebp - 0x34;
                                                              												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                              												__eflags =  *_t173;
                                                              												goto L55;
                                                              											case 0xf:
                                                              												L58:
                                                              												__eflags =  *(__ebp - 0x6c);
                                                              												if( *(__ebp - 0x6c) == 0) {
                                                              													 *(__ebp - 0x88) = 0xf;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x70);
                                                              												__eax =  *(__ebp - 0xc);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												_t203 = __ebp - 0x70;
                                                              												 *_t203 =  *(__ebp - 0x70) + 1;
                                                              												__eflags =  *_t203;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												L60:
                                                              												__eflags = __ebx - 0x100;
                                                              												if(__ebx >= 0x100) {
                                                              													L55:
                                                              													__al =  *(__ebp - 0x44);
                                                              													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                              													goto L56;
                                                              												}
                                                              												L61:
                                                              												__eax =  *(__ebp - 0x58);
                                                              												__edx = __ebx + __ebx;
                                                              												__ecx =  *(__ebp - 0x10);
                                                              												__esi = __edx + __eax;
                                                              												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              												__ax =  *__esi;
                                                              												 *(__ebp - 0x54) = __esi;
                                                              												__edi = __ax & 0x0000ffff;
                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              													__cx = __ax;
                                                              													_t217 = __edx + 1; // 0x1
                                                              													__ebx = _t217;
                                                              													__cx = __ax >> 5;
                                                              													__eflags = __eax;
                                                              													 *__esi = __ax;
                                                              												} else {
                                                              													 *(__ebp - 0x10) = __ecx;
                                                              													0x800 = 0x800 - __edi;
                                                              													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              													__ebx = __ebx + __ebx;
                                                              													 *__esi = __cx;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              												 *(__ebp - 0x44) = __ebx;
                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                              													goto L60;
                                                              												} else {
                                                              													goto L58;
                                                              												}
                                                              											case 0x10:
                                                              												L109:
                                                              												__eflags =  *(__ebp - 0x6c);
                                                              												if( *(__ebp - 0x6c) == 0) {
                                                              													 *(__ebp - 0x88) = 0x10;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x70);
                                                              												__eax =  *(__ebp - 0xc);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												_t365 = __ebp - 0x70;
                                                              												 *_t365 =  *(__ebp - 0x70) + 1;
                                                              												__eflags =  *_t365;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												goto L111;
                                                              											case 0x11:
                                                              												L68:
                                                              												_t614 =  *(_t621 - 0x58);
                                                              												 *(_t621 - 0x84) = 0x12;
                                                              												while(1) {
                                                              													L132:
                                                              													 *(_t621 - 0x54) = _t614;
                                                              													goto L133;
                                                              												}
                                                              											case 0x12:
                                                              												__eflags =  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x40) != 0) {
                                                              													__eax =  *(__ebp - 0x58);
                                                              													 *(__ebp - 0x84) = 0x13;
                                                              													__esi =  *(__ebp - 0x58) + 2;
                                                              													while(1) {
                                                              														L132:
                                                              														 *(_t621 - 0x54) = _t614;
                                                              														goto L133;
                                                              													}
                                                              												}
                                                              												__eax =  *(__ebp - 0x4c);
                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                              												__ecx =  *(__ebp - 0x58);
                                                              												__eax =  *(__ebp - 0x4c) << 4;
                                                              												__eflags = __eax;
                                                              												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                              												goto L130;
                                                              											case 0x13:
                                                              												__eflags =  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x40) != 0) {
                                                              													_t469 = __ebp - 0x58;
                                                              													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                              													__eflags =  *_t469;
                                                              													 *(__ebp - 0x30) = 0x10;
                                                              													 *(__ebp - 0x40) = 8;
                                                              													L144:
                                                              													 *(__ebp - 0x7c) = 0x14;
                                                              													goto L145;
                                                              												}
                                                              												__eax =  *(__ebp - 0x4c);
                                                              												__ecx =  *(__ebp - 0x58);
                                                              												__eax =  *(__ebp - 0x4c) << 4;
                                                              												 *(__ebp - 0x30) = 8;
                                                              												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                              												L130:
                                                              												 *(__ebp - 0x58) = __eax;
                                                              												 *(__ebp - 0x40) = 3;
                                                              												goto L144;
                                                              											case 0x14:
                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                              												__eax =  *(__ebp - 0x80);
                                                              												 *(_t621 - 0x88) = _t542;
                                                              												goto L1;
                                                              											case 0x15:
                                                              												__eax = 0;
                                                              												__eflags =  *(__ebp - 0x38) - 7;
                                                              												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              												__al = __al & 0x000000fd;
                                                              												__eax = (__eflags >= 0) - 1 + 0xb;
                                                              												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                              												goto L120;
                                                              											case 0x16:
                                                              												__eax =  *(__ebp - 0x30);
                                                              												__eflags = __eax - 4;
                                                              												if(__eax >= 4) {
                                                              													_push(3);
                                                              													_pop(__eax);
                                                              												}
                                                              												__ecx =  *(__ebp - 4);
                                                              												 *(__ebp - 0x40) = 6;
                                                              												__eax = __eax << 7;
                                                              												 *(__ebp - 0x7c) = 0x19;
                                                              												 *(__ebp - 0x58) = __eax;
                                                              												goto L145;
                                                              											case 0x17:
                                                              												L145:
                                                              												__eax =  *(__ebp - 0x40);
                                                              												 *(__ebp - 0x50) = 1;
                                                              												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                              												goto L149;
                                                              											case 0x18:
                                                              												L146:
                                                              												__eflags =  *(__ebp - 0x6c);
                                                              												if( *(__ebp - 0x6c) == 0) {
                                                              													 *(__ebp - 0x88) = 0x18;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x70);
                                                              												__eax =  *(__ebp - 0xc);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												_t484 = __ebp - 0x70;
                                                              												 *_t484 =  *(__ebp - 0x70) + 1;
                                                              												__eflags =  *_t484;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												L148:
                                                              												_t487 = __ebp - 0x48;
                                                              												 *_t487 =  *(__ebp - 0x48) - 1;
                                                              												__eflags =  *_t487;
                                                              												L149:
                                                              												__eflags =  *(__ebp - 0x48);
                                                              												if( *(__ebp - 0x48) <= 0) {
                                                              													__ecx =  *(__ebp - 0x40);
                                                              													__ebx =  *(__ebp - 0x50);
                                                              													0 = 1;
                                                              													__eax = 1 << __cl;
                                                              													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                              													__eax =  *(__ebp - 0x7c);
                                                              													 *(__ebp - 0x44) = __ebx;
                                                              													while(1) {
                                                              														 *(_t621 - 0x88) = _t542;
                                                              														goto L1;
                                                              													}
                                                              												}
                                                              												__eax =  *(__ebp - 0x50);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                              												__eax =  *(__ebp - 0x58);
                                                              												__esi = __edx + __eax;
                                                              												 *(__ebp - 0x54) = __esi;
                                                              												__ax =  *__esi;
                                                              												__edi = __ax & 0x0000ffff;
                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              													__cx = __ax;
                                                              													__cx = __ax >> 5;
                                                              													__eax = __eax - __ecx;
                                                              													__edx = __edx + 1;
                                                              													__eflags = __edx;
                                                              													 *__esi = __ax;
                                                              													 *(__ebp - 0x50) = __edx;
                                                              												} else {
                                                              													 *(__ebp - 0x10) = __ecx;
                                                              													0x800 = 0x800 - __edi;
                                                              													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                              													 *__esi = __cx;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                              													goto L148;
                                                              												} else {
                                                              													goto L146;
                                                              												}
                                                              											case 0x19:
                                                              												__eflags = __ebx - 4;
                                                              												if(__ebx < 4) {
                                                              													 *(__ebp - 0x2c) = __ebx;
                                                              													L119:
                                                              													_t393 = __ebp - 0x2c;
                                                              													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                              													__eflags =  *_t393;
                                                              													L120:
                                                              													__eax =  *(__ebp - 0x2c);
                                                              													__eflags = __eax;
                                                              													if(__eax == 0) {
                                                              														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                              														goto L170;
                                                              													}
                                                              													__eflags = __eax -  *(__ebp - 0x60);
                                                              													if(__eax >  *(__ebp - 0x60)) {
                                                              														goto L171;
                                                              													}
                                                              													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                              													__eax =  *(__ebp - 0x30);
                                                              													_t400 = __ebp - 0x60;
                                                              													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                              													__eflags =  *_t400;
                                                              													goto L123;
                                                              												}
                                                              												__ecx = __ebx;
                                                              												__eax = __ebx;
                                                              												__ecx = __ebx >> 1;
                                                              												__eax = __ebx & 0x00000001;
                                                              												__ecx = (__ebx >> 1) - 1;
                                                              												__al = __al | 0x00000002;
                                                              												__eax = (__ebx & 0x00000001) << __cl;
                                                              												__eflags = __ebx - 0xe;
                                                              												 *(__ebp - 0x2c) = __eax;
                                                              												if(__ebx >= 0xe) {
                                                              													__ebx = 0;
                                                              													 *(__ebp - 0x48) = __ecx;
                                                              													L102:
                                                              													__eflags =  *(__ebp - 0x48);
                                                              													if( *(__ebp - 0x48) <= 0) {
                                                              														__eax = __eax + __ebx;
                                                              														 *(__ebp - 0x40) = 4;
                                                              														 *(__ebp - 0x2c) = __eax;
                                                              														__eax =  *(__ebp - 4);
                                                              														__eax =  *(__ebp - 4) + 0x644;
                                                              														__eflags = __eax;
                                                              														L108:
                                                              														__ebx = 0;
                                                              														 *(__ebp - 0x58) = __eax;
                                                              														 *(__ebp - 0x50) = 1;
                                                              														 *(__ebp - 0x44) = 0;
                                                              														 *(__ebp - 0x48) = 0;
                                                              														L112:
                                                              														__eax =  *(__ebp - 0x40);
                                                              														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                              														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                              															_t391 = __ebp - 0x2c;
                                                              															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                              															__eflags =  *_t391;
                                                              															goto L119;
                                                              														}
                                                              														__eax =  *(__ebp - 0x50);
                                                              														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                              														__eax =  *(__ebp - 0x58);
                                                              														__esi = __edi + __eax;
                                                              														 *(__ebp - 0x54) = __esi;
                                                              														__ax =  *__esi;
                                                              														__ecx = __ax & 0x0000ffff;
                                                              														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                              														__eflags =  *(__ebp - 0xc) - __edx;
                                                              														if( *(__ebp - 0xc) >= __edx) {
                                                              															__ecx = 0;
                                                              															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                              															__ecx = 1;
                                                              															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                              															__ebx = 1;
                                                              															__ecx =  *(__ebp - 0x48);
                                                              															__ebx = 1 << __cl;
                                                              															__ecx = 1 << __cl;
                                                              															__ebx =  *(__ebp - 0x44);
                                                              															__ebx =  *(__ebp - 0x44) | __ecx;
                                                              															__cx = __ax;
                                                              															__cx = __ax >> 5;
                                                              															__eax = __eax - __ecx;
                                                              															__edi = __edi + 1;
                                                              															__eflags = __edi;
                                                              															 *(__ebp - 0x44) = __ebx;
                                                              															 *__esi = __ax;
                                                              															 *(__ebp - 0x50) = __edi;
                                                              														} else {
                                                              															 *(__ebp - 0x10) = __edx;
                                                              															0x800 = 0x800 - __ecx;
                                                              															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                              															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                              															 *__esi = __dx;
                                                              														}
                                                              														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              														if( *(__ebp - 0x10) >= 0x1000000) {
                                                              															L111:
                                                              															_t368 = __ebp - 0x48;
                                                              															 *_t368 =  *(__ebp - 0x48) + 1;
                                                              															__eflags =  *_t368;
                                                              															goto L112;
                                                              														} else {
                                                              															goto L109;
                                                              														}
                                                              													}
                                                              													__ecx =  *(__ebp - 0xc);
                                                              													__ebx = __ebx + __ebx;
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                              													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              													 *(__ebp - 0x44) = __ebx;
                                                              													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                              														__ecx =  *(__ebp - 0x10);
                                                              														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              														__ebx = __ebx | 0x00000001;
                                                              														__eflags = __ebx;
                                                              														 *(__ebp - 0x44) = __ebx;
                                                              													}
                                                              													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              													if( *(__ebp - 0x10) >= 0x1000000) {
                                                              														L101:
                                                              														_t338 = __ebp - 0x48;
                                                              														 *_t338 =  *(__ebp - 0x48) - 1;
                                                              														__eflags =  *_t338;
                                                              														goto L102;
                                                              													} else {
                                                              														goto L99;
                                                              													}
                                                              												}
                                                              												__edx =  *(__ebp - 4);
                                                              												__eax = __eax - __ebx;
                                                              												 *(__ebp - 0x40) = __ecx;
                                                              												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                              												goto L108;
                                                              											case 0x1a:
                                                              												L56:
                                                              												__eflags =  *(__ebp - 0x64);
                                                              												if( *(__ebp - 0x64) == 0) {
                                                              													 *(__ebp - 0x88) = 0x1a;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x68);
                                                              												__al =  *(__ebp - 0x5c);
                                                              												__edx =  *(__ebp - 8);
                                                              												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              												 *( *(__ebp - 0x68)) = __al;
                                                              												__ecx =  *(__ebp - 0x14);
                                                              												 *(__ecx +  *(__ebp - 8)) = __al;
                                                              												__eax = __ecx + 1;
                                                              												__edx = 0;
                                                              												_t192 = __eax %  *(__ebp - 0x74);
                                                              												__eax = __eax /  *(__ebp - 0x74);
                                                              												__edx = _t192;
                                                              												goto L79;
                                                              											case 0x1b:
                                                              												L75:
                                                              												__eflags =  *(__ebp - 0x64);
                                                              												if( *(__ebp - 0x64) == 0) {
                                                              													 *(__ebp - 0x88) = 0x1b;
                                                              													goto L170;
                                                              												}
                                                              												__eax =  *(__ebp - 0x14);
                                                              												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              												__eflags = __eax -  *(__ebp - 0x74);
                                                              												if(__eax >=  *(__ebp - 0x74)) {
                                                              													__eax = __eax +  *(__ebp - 0x74);
                                                              													__eflags = __eax;
                                                              												}
                                                              												__edx =  *(__ebp - 8);
                                                              												__cl =  *(__eax + __edx);
                                                              												__eax =  *(__ebp - 0x14);
                                                              												 *(__ebp - 0x5c) = __cl;
                                                              												 *(__eax + __edx) = __cl;
                                                              												__eax = __eax + 1;
                                                              												__edx = 0;
                                                              												_t274 = __eax %  *(__ebp - 0x74);
                                                              												__eax = __eax /  *(__ebp - 0x74);
                                                              												__edx = _t274;
                                                              												__eax =  *(__ebp - 0x68);
                                                              												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              												_t283 = __ebp - 0x64;
                                                              												 *_t283 =  *(__ebp - 0x64) - 1;
                                                              												__eflags =  *_t283;
                                                              												 *( *(__ebp - 0x68)) = __cl;
                                                              												L79:
                                                              												 *(__ebp - 0x14) = __edx;
                                                              												goto L80;
                                                              											case 0x1c:
                                                              												while(1) {
                                                              													L123:
                                                              													__eflags =  *(__ebp - 0x64);
                                                              													if( *(__ebp - 0x64) == 0) {
                                                              														break;
                                                              													}
                                                              													__eax =  *(__ebp - 0x14);
                                                              													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              													__eflags = __eax -  *(__ebp - 0x74);
                                                              													if(__eax >=  *(__ebp - 0x74)) {
                                                              														__eax = __eax +  *(__ebp - 0x74);
                                                              														__eflags = __eax;
                                                              													}
                                                              													__edx =  *(__ebp - 8);
                                                              													__cl =  *(__eax + __edx);
                                                              													__eax =  *(__ebp - 0x14);
                                                              													 *(__ebp - 0x5c) = __cl;
                                                              													 *(__eax + __edx) = __cl;
                                                              													__eax = __eax + 1;
                                                              													__edx = 0;
                                                              													_t414 = __eax %  *(__ebp - 0x74);
                                                              													__eax = __eax /  *(__ebp - 0x74);
                                                              													__edx = _t414;
                                                              													__eax =  *(__ebp - 0x68);
                                                              													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                              													__eflags =  *(__ebp - 0x30);
                                                              													 *( *(__ebp - 0x68)) = __cl;
                                                              													 *(__ebp - 0x14) = _t414;
                                                              													if( *(__ebp - 0x30) > 0) {
                                                              														continue;
                                                              													} else {
                                                              														L80:
                                                              														 *(__ebp - 0x88) = 2;
                                                              														goto L1;
                                                              													}
                                                              												}
                                                              												 *(__ebp - 0x88) = 0x1c;
                                                              												goto L170;
                                                              										}
                                                              									}
                                                              									L171:
                                                              									_t544 = _t543 | 0xffffffff;
                                                              									goto L172;
                                                              								}
                                                              							}
                                                              						}
                                                              					}
                                                              					goto L1;
                                                              				}
                                                              			}














                                                              0x00000000
                                                              0x00406ffe
                                                              0x00406ffe
                                                              0x00407002
                                                              0x00407023
                                                              0x0040702a
                                                              0x00407030
                                                              0x00407036
                                                              0x00407048
                                                              0x0040704e
                                                              0x00407053
                                                              0x00000000
                                                              0x00407004
                                                              0x0040700a
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073d4
                                                              0x004073da
                                                              0x004073e0
                                                              0x004073fa
                                                              0x004073fd
                                                              0x00407403
                                                              0x0040740e
                                                              0x00407410
                                                              0x004073e2
                                                              0x004073e2
                                                              0x004073f1
                                                              0x004073f5
                                                              0x004073f5
                                                              0x0040741a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040741c
                                                              0x00407420
                                                              0x004075cf
                                                              0x004075e5
                                                              0x004075ed
                                                              0x004075f4
                                                              0x004075f6
                                                              0x004075fd
                                                              0x00407601
                                                              0x00407601
                                                              0x0040742c
                                                              0x00407433
                                                              0x0040743b
                                                              0x0040743e
                                                              0x00407441
                                                              0x00407441
                                                              0x00407447
                                                              0x00407447
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406bec
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2
                                                              0x00000000
                                                              0x00406bfd
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c06
                                                              0x00406c09
                                                              0x00406c0c
                                                              0x00406c10
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c16
                                                              0x00406c19
                                                              0x00406c1b
                                                              0x00406c1c
                                                              0x00406c1f
                                                              0x00406c21
                                                              0x00406c22
                                                              0x00406c24
                                                              0x00406c27
                                                              0x00406c2c
                                                              0x00406c31
                                                              0x00406c3a
                                                              0x00406c4d
                                                              0x00406c50
                                                              0x00406c5c
                                                              0x00406c84
                                                              0x00406c86
                                                              0x00406c94
                                                              0x00406c94
                                                              0x00406c98
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c88
                                                              0x00406c8b
                                                              0x00406c8c
                                                              0x00406c8c
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c62
                                                              0x00406c67
                                                              0x00406c67
                                                              0x00406c70
                                                              0x00406c78
                                                              0x00406c7b
                                                              0x00000000
                                                              0x00406c81
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c9e
                                                              0x00406c9e
                                                              0x00406ca2
                                                              0x0040754e
                                                              0x00000000
                                                              0x0040754e
                                                              0x00406cab
                                                              0x00406cbb
                                                              0x00406cbe
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc4
                                                              0x00406cc8
                                                              0x00000000
                                                              0x00000000
                                                              0x00406cca
                                                              0x00406cd0
                                                              0x00406cfa
                                                              0x00406d00
                                                              0x00406d07
                                                              0x00000000
                                                              0x00406d07
                                                              0x00406cd6
                                                              0x00406cd9
                                                              0x00406cde
                                                              0x00406cde
                                                              0x00406ce9
                                                              0x00406cf1
                                                              0x00406cf4
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d39
                                                              0x00406d3f
                                                              0x00406d42
                                                              0x00406d4f
                                                              0x00406d57
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d0e
                                                              0x00406d0e
                                                              0x00406d12
                                                              0x0040755d
                                                              0x00000000
                                                              0x0040755d
                                                              0x00406d1e
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d2c
                                                              0x00406d2f
                                                              0x00406d32
                                                              0x00406d37
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073d4
                                                              0x004073da
                                                              0x004073e0
                                                              0x004073fa
                                                              0x004073fd
                                                              0x00407403
                                                              0x0040740e
                                                              0x00407410
                                                              0x004073e2
                                                              0x004073e2
                                                              0x004073f1
                                                              0x004073f5
                                                              0x004073f5
                                                              0x0040741a
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d5f
                                                              0x00406d61
                                                              0x00406d64
                                                              0x00406dd5
                                                              0x00406dd8
                                                              0x00406ddb
                                                              0x00406de2
                                                              0x00406dec
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x00406d66
                                                              0x00406d6a
                                                              0x00406d6d
                                                              0x00406d6f
                                                              0x00406d72
                                                              0x00406d75
                                                              0x00406d77
                                                              0x00406d7a
                                                              0x00406d7c
                                                              0x00406d81
                                                              0x00406d84
                                                              0x00406d87
                                                              0x00406d8b
                                                              0x00406d92
                                                              0x00406d95
                                                              0x00406d9c
                                                              0x00406da0
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406dac
                                                              0x00406daf
                                                              0x00406dcd
                                                              0x00406dcf
                                                              0x00000000
                                                              0x00406db1
                                                              0x00406db1
                                                              0x00406db4
                                                              0x00406db7
                                                              0x00406dba
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbf
                                                              0x00406dc2
                                                              0x00406dc4
                                                              0x00406dc5
                                                              0x00406dc8
                                                              0x00000000
                                                              0x00406dc8
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00407068
                                                              0x0040706c
                                                              0x0040708f
                                                              0x00407092
                                                              0x00407095
                                                              0x0040709f
                                                              0x0040706e
                                                              0x0040706e
                                                              0x00407071
                                                              0x00407074
                                                              0x00407077
                                                              0x00407084
                                                              0x00407087
                                                              0x00407087
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x00000000
                                                              0x004070ab
                                                              0x004070af
                                                              0x00000000
                                                              0x00000000
                                                              0x004070b5
                                                              0x004070b9
                                                              0x00000000
                                                              0x00000000
                                                              0x004070bf
                                                              0x004070c1
                                                              0x004070c5
                                                              0x004070c5
                                                              0x004070c8
                                                              0x004070cc
                                                              0x00000000
                                                              0x00000000
                                                              0x0040711c
                                                              0x00407120
                                                              0x00407127
                                                              0x0040712a
                                                              0x0040712d
                                                              0x00407137
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00407122
                                                              0x00000000
                                                              0x00000000
                                                              0x00407143
                                                              0x00407147
                                                              0x0040714e
                                                              0x00407151
                                                              0x00407154
                                                              0x00407149
                                                              0x00407149
                                                              0x00407149
                                                              0x00407157
                                                              0x0040715a
                                                              0x0040715d
                                                              0x0040715d
                                                              0x00407160
                                                              0x00407163
                                                              0x00407166
                                                              0x00407166
                                                              0x00407169
                                                              0x00407170
                                                              0x00407175
                                                              0x00000000
                                                              0x00000000
                                                              0x00407203
                                                              0x00407203
                                                              0x00407207
                                                              0x004075a5
                                                              0x00000000
                                                              0x004075a5
                                                              0x0040720d
                                                              0x00407210
                                                              0x00407213
                                                              0x00407217
                                                              0x0040721a
                                                              0x00407220
                                                              0x00407222
                                                              0x00407222
                                                              0x00407222
                                                              0x00407225
                                                              0x00407228
                                                              0x00000000
                                                              0x00000000
                                                              0x00406df8
                                                              0x00406df8
                                                              0x00406dfc
                                                              0x00407569
                                                              0x00000000
                                                              0x00407569
                                                              0x00406e02
                                                              0x00406e05
                                                              0x00406e08
                                                              0x00406e0c
                                                              0x00406e0f
                                                              0x00406e15
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e1a
                                                              0x00406e1d
                                                              0x00406e1d
                                                              0x00406e20
                                                              0x00406e23
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e29
                                                              0x00406e2f
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e35
                                                              0x00406e35
                                                              0x00406e39
                                                              0x00406e3c
                                                              0x00406e3f
                                                              0x00406e42
                                                              0x00406e45
                                                              0x00406e46
                                                              0x00406e49
                                                              0x00406e4b
                                                              0x00406e51
                                                              0x00406e54
                                                              0x00406e57
                                                              0x00406e5a
                                                              0x00406e5d
                                                              0x00406e60
                                                              0x00406e63
                                                              0x00406e7f
                                                              0x00406e82
                                                              0x00406e85
                                                              0x00406e88
                                                              0x00406e8f
                                                              0x00406e93
                                                              0x00406e95
                                                              0x00406e99
                                                              0x00406e65
                                                              0x00406e65
                                                              0x00406e69
                                                              0x00406e71
                                                              0x00406e76
                                                              0x00406e78
                                                              0x00406e7a
                                                              0x00406e7a
                                                              0x00406e9c
                                                              0x00406ea3
                                                              0x00406ea6
                                                              0x00000000
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eb1
                                                              0x00406eb1
                                                              0x00406eb5
                                                              0x00407575
                                                              0x00000000
                                                              0x00407575
                                                              0x00406ebb
                                                              0x00406ebe
                                                              0x00406ec1
                                                              0x00406ec5
                                                              0x00406ec8
                                                              0x00406ece
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed3
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406edc
                                                              0x00000000
                                                              0x00000000
                                                              0x00406ede
                                                              0x00406ee1
                                                              0x00406ee4
                                                              0x00406ee7
                                                              0x00406eea
                                                              0x00406eed
                                                              0x00406ef0
                                                              0x00406ef3
                                                              0x00406ef6
                                                              0x00406ef9
                                                              0x00406efc
                                                              0x00406f14
                                                              0x00406f17
                                                              0x00406f1a
                                                              0x00406f1d
                                                              0x00406f1d
                                                              0x00406f20
                                                              0x00406f24
                                                              0x00406f26
                                                              0x00406efe
                                                              0x00406efe
                                                              0x00406f06
                                                              0x00406f0b
                                                              0x00406f0d
                                                              0x00406f0f
                                                              0x00406f0f
                                                              0x00406f29
                                                              0x00406f30
                                                              0x00406f33
                                                              0x00000000
                                                              0x00406f35
                                                              0x00000000
                                                              0x00406f35
                                                              0x00406f33
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f75
                                                              0x00406f75
                                                              0x00406f79
                                                              0x00407581
                                                              0x00000000
                                                              0x00407581
                                                              0x00406f7f
                                                              0x00406f82
                                                              0x00406f85
                                                              0x00406f89
                                                              0x00406f8c
                                                              0x00406f92
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f97
                                                              0x00406f9a
                                                              0x00406f9a
                                                              0x00406fa0
                                                              0x00406f3e
                                                              0x00406f3e
                                                              0x00406f41
                                                              0x00000000
                                                              0x00406f41
                                                              0x00406fa2
                                                              0x00406fa2
                                                              0x00406fa5
                                                              0x00406fa8
                                                              0x00406fab
                                                              0x00406fae
                                                              0x00406fb1
                                                              0x00406fb4
                                                              0x00406fb7
                                                              0x00406fba
                                                              0x00406fbd
                                                              0x00406fc0
                                                              0x00406fd8
                                                              0x00406fdb
                                                              0x00406fde
                                                              0x00406fe1
                                                              0x00406fe1
                                                              0x00406fe4
                                                              0x00406fe8
                                                              0x00406fea
                                                              0x00406fc2
                                                              0x00406fc2
                                                              0x00406fca
                                                              0x00406fcf
                                                              0x00406fd1
                                                              0x00406fd3
                                                              0x00406fd3
                                                              0x00406fed
                                                              0x00406ff4
                                                              0x00406ff7
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00407286
                                                              0x00407286
                                                              0x0040728a
                                                              0x004075b1
                                                              0x00000000
                                                              0x004075b1
                                                              0x00407290
                                                              0x00407293
                                                              0x00407296
                                                              0x0040729a
                                                              0x0040729d
                                                              0x004072a3
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00407056
                                                              0x00407056
                                                              0x00407059
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x00000000
                                                              0x00407395
                                                              0x00407399
                                                              0x004073bb
                                                              0x004073be
                                                              0x004073c8
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x004073cb
                                                              0x0040739b
                                                              0x0040739e
                                                              0x004073a2
                                                              0x004073a5
                                                              0x004073a5
                                                              0x004073a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00407452
                                                              0x00407456
                                                              0x00407474
                                                              0x00407474
                                                              0x00407474
                                                              0x0040747b
                                                              0x00407482
                                                              0x00407489
                                                              0x00407489
                                                              0x00000000
                                                              0x00407489
                                                              0x00407458
                                                              0x0040745b
                                                              0x0040745e
                                                              0x00407461
                                                              0x00407468
                                                              0x004073ac
                                                              0x004073ac
                                                              0x004073af
                                                              0x00000000
                                                              0x00000000
                                                              0x00407543
                                                              0x00407546
                                                              0x00407447
                                                              0x00000000
                                                              0x00000000
                                                              0x0040717d
                                                              0x0040717f
                                                              0x00407186
                                                              0x00407187
                                                              0x00407189
                                                              0x0040718c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407194
                                                              0x00407197
                                                              0x0040719a
                                                              0x0040719c
                                                              0x0040719e
                                                              0x0040719e
                                                              0x0040719f
                                                              0x004071a2
                                                              0x004071a9
                                                              0x004071ac
                                                              0x004071ba
                                                              0x00000000
                                                              0x00000000
                                                              0x00407490
                                                              0x00407490
                                                              0x00407493
                                                              0x0040749a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040749f
                                                              0x0040749f
                                                              0x004074a3
                                                              0x004075db
                                                              0x00000000
                                                              0x004075db
                                                              0x004074a9
                                                              0x004074ac
                                                              0x004074af
                                                              0x004074b3
                                                              0x004074b6
                                                              0x004074bc
                                                              0x004074be
                                                              0x004074be
                                                              0x004074be
                                                              0x004074c1
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c7
                                                              0x004074c7
                                                              0x004074cb
                                                              0x0040752b
                                                              0x0040752e
                                                              0x00407533
                                                              0x00407534
                                                              0x00407536
                                                              0x00407538
                                                              0x0040753b
                                                              0x00407447
                                                              0x00407447
                                                              0x00000000
                                                              0x0040744d
                                                              0x00407447
                                                              0x004074cd
                                                              0x004074d3
                                                              0x004074d6
                                                              0x004074d9
                                                              0x004074dc
                                                              0x004074df
                                                              0x004074e2
                                                              0x004074e5
                                                              0x004074e8
                                                              0x004074eb
                                                              0x004074ee
                                                              0x00407507
                                                              0x0040750a
                                                              0x0040750d
                                                              0x00407510
                                                              0x00407514
                                                              0x00407516
                                                              0x00407516
                                                              0x00407517
                                                              0x0040751a
                                                              0x004074f0
                                                              0x004074f0
                                                              0x004074f8
                                                              0x004074fd
                                                              0x004074ff
                                                              0x00407502
                                                              0x00407502
                                                              0x0040751d
                                                              0x00407524
                                                              0x00000000
                                                              0x00407526
                                                              0x00000000
                                                              0x00407526
                                                              0x00000000
                                                              0x004071c2
                                                              0x004071c5
                                                              0x004071fb
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732e
                                                              0x0040732e
                                                              0x00407331
                                                              0x00407333
                                                              0x004075bd
                                                              0x00000000
                                                              0x004075bd
                                                              0x00407339
                                                              0x0040733c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407342
                                                              0x00407346
                                                              0x00407349
                                                              0x00407349
                                                              0x00407349
                                                              0x00000000
                                                              0x00407349
                                                              0x004071c7
                                                              0x004071c9
                                                              0x004071cb
                                                              0x004071cd
                                                              0x004071d0
                                                              0x004071d1
                                                              0x004071d3
                                                              0x004071d5
                                                              0x004071d8
                                                              0x004071db
                                                              0x004071f1
                                                              0x004071f6
                                                              0x0040722e
                                                              0x0040722e
                                                              0x00407232
                                                              0x0040725e
                                                              0x00407260
                                                              0x00407267
                                                              0x0040726a
                                                              0x0040726d
                                                              0x0040726d
                                                              0x00407272
                                                              0x00407272
                                                              0x00407274
                                                              0x00407277
                                                              0x0040727e
                                                              0x00407281
                                                              0x004072ae
                                                              0x004072ae
                                                              0x004072b1
                                                              0x004072b4
                                                              0x00407328
                                                              0x00407328
                                                              0x00407328
                                                              0x00000000
                                                              0x00407328
                                                              0x004072b6
                                                              0x004072bc
                                                              0x004072bf
                                                              0x004072c2
                                                              0x004072c5
                                                              0x004072c8
                                                              0x004072cb
                                                              0x004072ce
                                                              0x004072d1
                                                              0x004072d4
                                                              0x004072d7
                                                              0x004072f0
                                                              0x004072f2
                                                              0x004072f5
                                                              0x004072f6
                                                              0x004072f9
                                                              0x004072fb
                                                              0x004072fe
                                                              0x00407300
                                                              0x00407302
                                                              0x00407305
                                                              0x00407307
                                                              0x0040730a
                                                              0x0040730e
                                                              0x00407310
                                                              0x00407310
                                                              0x00407311
                                                              0x00407314
                                                              0x00407317
                                                              0x004072d9
                                                              0x004072d9
                                                              0x004072e1
                                                              0x004072e6
                                                              0x004072e8
                                                              0x004072eb
                                                              0x004072eb
                                                              0x0040731a
                                                              0x00407321
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x00000000
                                                              0x00407323
                                                              0x00000000
                                                              0x00407323
                                                              0x00407321
                                                              0x00407234
                                                              0x00407237
                                                              0x00407239
                                                              0x0040723c
                                                              0x0040723f
                                                              0x00407242
                                                              0x00407244
                                                              0x00407247
                                                              0x0040724a
                                                              0x0040724a
                                                              0x0040724d
                                                              0x0040724d
                                                              0x00407250
                                                              0x00407257
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x00000000
                                                              0x00407259
                                                              0x00000000
                                                              0x00407259
                                                              0x00407257
                                                              0x004071dd
                                                              0x004071e0
                                                              0x004071e2
                                                              0x004071e5
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f44
                                                              0x00406f44
                                                              0x00406f48
                                                              0x0040758d
                                                              0x00000000
                                                              0x0040758d
                                                              0x00406f4e
                                                              0x00406f51
                                                              0x00406f54
                                                              0x00406f57
                                                              0x00406f5a
                                                              0x00406f5d
                                                              0x00406f60
                                                              0x00406f62
                                                              0x00406f65
                                                              0x00406f68
                                                              0x00406f6b
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00000000
                                                              0x00000000
                                                              0x004070cf
                                                              0x004070cf
                                                              0x004070d3
                                                              0x00407599
                                                              0x00000000
                                                              0x00407599
                                                              0x004070d9
                                                              0x004070dc
                                                              0x004070df
                                                              0x004070e2
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e7
                                                              0x004070ea
                                                              0x004070ed
                                                              0x004070f0
                                                              0x004070f3
                                                              0x004070f6
                                                              0x004070f7
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070fc
                                                              0x004070ff
                                                              0x00407102
                                                              0x00407105
                                                              0x00407105
                                                              0x00407105
                                                              0x00407108
                                                              0x0040710a
                                                              0x0040710a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040734c
                                                              0x0040734c
                                                              0x0040734c
                                                              0x00407350
                                                              0x00000000
                                                              0x00000000
                                                              0x00407356
                                                              0x00407359
                                                              0x0040735c
                                                              0x0040735f
                                                              0x00407361
                                                              0x00407361
                                                              0x00407361
                                                              0x00407364
                                                              0x00407367
                                                              0x0040736a
                                                              0x0040736d
                                                              0x00407370
                                                              0x00407373
                                                              0x00407374
                                                              0x00407376
                                                              0x00407376
                                                              0x00407376
                                                              0x00407379
                                                              0x0040737c
                                                              0x0040737f
                                                              0x00407382
                                                              0x00407385
                                                              0x00407389
                                                              0x0040738b
                                                              0x0040738e
                                                              0x00000000
                                                              0x00407390
                                                              0x0040710d
                                                              0x0040710d
                                                              0x00000000
                                                              0x0040710d
                                                              0x0040738e
                                                              0x004075c3
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2
                                                              0x004075fa
                                                              0x004075fa
                                                              0x00000000
                                                              0x004075fa
                                                              0x00407447
                                                              0x004073ce
                                                              0x004073cb
                                                              0x00000000
                                                              0x00407002

                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                                              • Instruction ID: 4a3513360c1d1cc4287bdabe5afcaa460628bed3c0d7ae87261646ca99be8a9f
                                                              • Opcode Fuzzy Hash: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                                              • Instruction Fuzzy Hash: 0D711271D04228DBEF28CF98C9947ADBBF1FB44305F14806AD856B7280D738A986DF05
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 98%
                                                              			E0040711C() {
                                                              				unsigned short _t531;
                                                              				signed int _t532;
                                                              				void _t533;
                                                              				signed int _t534;
                                                              				signed int _t535;
                                                              				signed int _t565;
                                                              				signed int _t568;
                                                              				signed int _t589;
                                                              				signed int* _t606;
                                                              				void* _t613;
                                                              
                                                              				L0:
                                                              				while(1) {
                                                              					L0:
                                                              					if( *(_t613 - 0x40) != 0) {
                                                              						 *(_t613 - 0x84) = 0xb;
                                                              						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                                              						goto L132;
                                                              					} else {
                                                              						__eax =  *(__ebp - 0x28);
                                                              						L88:
                                                              						 *(__ebp - 0x2c) = __eax;
                                                              						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                              						L89:
                                                              						__eax =  *(__ebp - 4);
                                                              						 *(__ebp - 0x80) = 0x15;
                                                              						__eax =  *(__ebp - 4) + 0xa68;
                                                              						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                              						L69:
                                                              						 *(__ebp - 0x84) = 0x12;
                                                              						while(1) {
                                                              							L132:
                                                              							 *(_t613 - 0x54) = _t606;
                                                              							while(1) {
                                                              								L133:
                                                              								_t531 =  *_t606;
                                                              								_t589 = _t531 & 0x0000ffff;
                                                              								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                              								if( *(_t613 - 0xc) >= _t565) {
                                                              									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                              									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                              									 *(_t613 - 0x40) = 1;
                                                              									_t532 = _t531 - (_t531 >> 5);
                                                              									 *_t606 = _t532;
                                                              								} else {
                                                              									 *(_t613 - 0x10) = _t565;
                                                              									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                              									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                              								}
                                                              								if( *(_t613 - 0x10) >= 0x1000000) {
                                                              									goto L139;
                                                              								}
                                                              								L137:
                                                              								if( *(_t613 - 0x6c) == 0) {
                                                              									 *(_t613 - 0x88) = 5;
                                                              									L170:
                                                              									_t568 = 0x22;
                                                              									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                              									_t535 = 0;
                                                              									L172:
                                                              									return _t535;
                                                              								}
                                                              								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                              								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                              								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                              								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                              								L139:
                                                              								_t533 =  *(_t613 - 0x84);
                                                              								while(1) {
                                                              									 *(_t613 - 0x88) = _t533;
                                                              									while(1) {
                                                              										L1:
                                                              										_t534 =  *(_t613 - 0x88);
                                                              										if(_t534 > 0x1c) {
                                                              											break;
                                                              										}
                                                              										switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                              											case 0:
                                                              												if( *(_t613 - 0x6c) == 0) {
                                                              													goto L170;
                                                              												}
                                                              												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                              												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                              												_t534 =  *( *(_t613 - 0x70));
                                                              												if(_t534 > 0xe1) {
                                                              													goto L171;
                                                              												}
                                                              												_t538 = _t534 & 0x000000ff;
                                                              												_push(0x2d);
                                                              												asm("cdq");
                                                              												_pop(_t570);
                                                              												_push(9);
                                                              												_pop(_t571);
                                                              												_t609 = _t538 / _t570;
                                                              												_t540 = _t538 % _t570 & 0x000000ff;
                                                              												asm("cdq");
                                                              												_t604 = _t540 % _t571 & 0x000000ff;
                                                              												 *(_t613 - 0x3c) = _t604;
                                                              												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                              												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                              												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                              												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                              													L10:
                                                              													if(_t612 == 0) {
                                                              														L12:
                                                              														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                              														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                              														goto L15;
                                                              													} else {
                                                              														goto L11;
                                                              													}
                                                              													do {
                                                              														L11:
                                                              														_t612 = _t612 - 1;
                                                              														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                              													} while (_t612 != 0);
                                                              													goto L12;
                                                              												}
                                                              												if( *(_t613 - 4) != 0) {
                                                              													GlobalFree( *(_t613 - 4));
                                                              												}
                                                              												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                              												 *(_t613 - 4) = _t534;
                                                              												if(_t534 == 0) {
                                                              													goto L171;
                                                              												} else {
                                                              													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                              													goto L10;
                                                              												}
                                                              											case 1:
                                                              												L13:
                                                              												__eflags =  *(_t613 - 0x6c);
                                                              												if( *(_t613 - 0x6c) == 0) {
                                                              													 *(_t613 - 0x88) = 1;
                                                              													goto L170;
                                                              												}
                                                              												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                              												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                              												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                              												_t45 = _t613 - 0x48;
                                                              												 *_t45 =  *(_t613 - 0x48) + 1;
                                                              												__eflags =  *_t45;
                                                              												L15:
                                                              												if( *(_t613 - 0x48) < 4) {
                                                              													goto L13;
                                                              												}
                                                              												_t546 =  *(_t613 - 0x40);
                                                              												if(_t546 ==  *(_t613 - 0x74)) {
                                                              													L20:
                                                              													 *(_t613 - 0x48) = 5;
                                                              													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                              													goto L23;
                                                              												}
                                                              												 *(_t613 - 0x74) = _t546;
                                                              												if( *(_t613 - 8) != 0) {
                                                              													GlobalFree( *(_t613 - 8));
                                                              												}
                                                              												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                              												 *(_t613 - 8) = _t534;
                                                              												if(_t534 == 0) {
                                                              													goto L171;
                                                              												} else {
                                                              													goto L20;
                                                              												}
                                                              											case 2:
                                                              												L24:
                                                              												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                              												 *(_t613 - 0x84) = 6;
                                                              												 *(_t613 - 0x4c) = _t553;
                                                              												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                              												L132:
                                                              												 *(_t613 - 0x54) = _t606;
                                                              												goto L133;
                                                              											case 3:
                                                              												L21:
                                                              												__eflags =  *(_t613 - 0x6c);
                                                              												if( *(_t613 - 0x6c) == 0) {
                                                              													 *(_t613 - 0x88) = 3;
                                                              													goto L170;
                                                              												}
                                                              												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                              												_t67 = _t613 - 0x70;
                                                              												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                              												__eflags =  *_t67;
                                                              												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                              												L23:
                                                              												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                              												if( *(_t613 - 0x48) != 0) {
                                                              													goto L21;
                                                              												}
                                                              												goto L24;
                                                              											case 4:
                                                              												L133:
                                                              												_t531 =  *_t606;
                                                              												_t589 = _t531 & 0x0000ffff;
                                                              												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                              												if( *(_t613 - 0xc) >= _t565) {
                                                              													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                              													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                              													 *(_t613 - 0x40) = 1;
                                                              													_t532 = _t531 - (_t531 >> 5);
                                                              													 *_t606 = _t532;
                                                              												} else {
                                                              													 *(_t613 - 0x10) = _t565;
                                                              													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                              													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                              												}
                                                              												if( *(_t613 - 0x10) >= 0x1000000) {
                                                              													goto L139;
                                                              												}
                                                              											case 5:
                                                              												goto L137;
                                                              											case 6:
                                                              												__edx = 0;
                                                              												__eflags =  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x40) != 0) {
                                                              													__eax =  *(__ebp - 4);
                                                              													__ecx =  *(__ebp - 0x38);
                                                              													 *(__ebp - 0x34) = 1;
                                                              													 *(__ebp - 0x84) = 7;
                                                              													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                              													while(1) {
                                                              														L132:
                                                              														 *(_t613 - 0x54) = _t606;
                                                              														goto L133;
                                                              													}
                                                              												}
                                                              												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                              												__esi =  *(__ebp - 0x60);
                                                              												__cl = 8;
                                                              												__cl = 8 -  *(__ebp - 0x3c);
                                                              												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                              												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                              												__ecx =  *(__ebp - 0x3c);
                                                              												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                              												__ecx =  *(__ebp - 4);
                                                              												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                              												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                              												__eflags =  *(__ebp - 0x38) - 4;
                                                              												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              												if( *(__ebp - 0x38) >= 4) {
                                                              													__eflags =  *(__ebp - 0x38) - 0xa;
                                                              													if( *(__ebp - 0x38) >= 0xa) {
                                                              														_t98 = __ebp - 0x38;
                                                              														 *_t98 =  *(__ebp - 0x38) - 6;
                                                              														__eflags =  *_t98;
                                                              													} else {
                                                              														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                              													}
                                                              												} else {
                                                              													 *(__ebp - 0x38) = 0;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x34) - __edx;
                                                              												if( *(__ebp - 0x34) == __edx) {
                                                              													__ebx = 0;
                                                              													__ebx = 1;
                                                              													goto L61;
                                                              												} else {
                                                              													__eax =  *(__ebp - 0x14);
                                                              													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              													__eflags = __eax -  *(__ebp - 0x74);
                                                              													if(__eax >=  *(__ebp - 0x74)) {
                                                              														__eax = __eax +  *(__ebp - 0x74);
                                                              														__eflags = __eax;
                                                              													}
                                                              													__ecx =  *(__ebp - 8);
                                                              													__ebx = 0;
                                                              													__ebx = 1;
                                                              													__al =  *((intOrPtr*)(__eax + __ecx));
                                                              													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                              													goto L41;
                                                              												}
                                                              											case 7:
                                                              												__eflags =  *(__ebp - 0x40) - 1;
                                                              												if( *(__ebp - 0x40) != 1) {
                                                              													__eax =  *(__ebp - 0x24);
                                                              													 *(__ebp - 0x80) = 0x16;
                                                              													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                              													__eax =  *(__ebp - 0x28);
                                                              													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                              													__eax =  *(__ebp - 0x2c);
                                                              													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                              													__eax = 0;
                                                              													__eflags =  *(__ebp - 0x38) - 7;
                                                              													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              													__al = __al & 0x000000fd;
                                                              													__eax = (__eflags >= 0) - 1 + 0xa;
                                                              													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                              													__eax =  *(__ebp - 4);
                                                              													__eax =  *(__ebp - 4) + 0x664;
                                                              													__eflags = __eax;
                                                              													 *(__ebp - 0x58) = __eax;
                                                              													goto L69;
                                                              												}
                                                              												__eax =  *(__ebp - 4);
                                                              												__ecx =  *(__ebp - 0x38);
                                                              												 *(__ebp - 0x84) = 8;
                                                              												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                              												while(1) {
                                                              													L132:
                                                              													 *(_t613 - 0x54) = _t606;
                                                              													goto L133;
                                                              												}
                                                              											case 8:
                                                              												__eflags =  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x40) != 0) {
                                                              													__eax =  *(__ebp - 4);
                                                              													__ecx =  *(__ebp - 0x38);
                                                              													 *(__ebp - 0x84) = 0xa;
                                                              													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                              												} else {
                                                              													__eax =  *(__ebp - 0x38);
                                                              													__ecx =  *(__ebp - 4);
                                                              													__eax =  *(__ebp - 0x38) + 0xf;
                                                              													 *(__ebp - 0x84) = 9;
                                                              													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                              													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                              												}
                                                              												while(1) {
                                                              													L132:
                                                              													 *(_t613 - 0x54) = _t606;
                                                              													goto L133;
                                                              												}
                                                              											case 9:
                                                              												__eflags =  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x40) != 0) {
                                                              													goto L89;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x60);
                                                              												if( *(__ebp - 0x60) == 0) {
                                                              													goto L171;
                                                              												}
                                                              												__eax = 0;
                                                              												__eflags =  *(__ebp - 0x38) - 7;
                                                              												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                              												__eflags = _t259;
                                                              												0 | _t259 = _t259 + _t259 + 9;
                                                              												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                              												goto L76;
                                                              											case 0xa:
                                                              												goto L0;
                                                              											case 0xb:
                                                              												__eflags =  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x40) != 0) {
                                                              													__ecx =  *(__ebp - 0x24);
                                                              													__eax =  *(__ebp - 0x20);
                                                              													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                              												} else {
                                                              													__eax =  *(__ebp - 0x24);
                                                              												}
                                                              												__ecx =  *(__ebp - 0x28);
                                                              												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                              												goto L88;
                                                              											case 0xc:
                                                              												L99:
                                                              												__eflags =  *(__ebp - 0x6c);
                                                              												if( *(__ebp - 0x6c) == 0) {
                                                              													 *(__ebp - 0x88) = 0xc;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x70);
                                                              												__eax =  *(__ebp - 0xc);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												_t334 = __ebp - 0x70;
                                                              												 *_t334 =  *(__ebp - 0x70) + 1;
                                                              												__eflags =  *_t334;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												__eax =  *(__ebp - 0x2c);
                                                              												goto L101;
                                                              											case 0xd:
                                                              												L37:
                                                              												__eflags =  *(__ebp - 0x6c);
                                                              												if( *(__ebp - 0x6c) == 0) {
                                                              													 *(__ebp - 0x88) = 0xd;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x70);
                                                              												__eax =  *(__ebp - 0xc);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												_t122 = __ebp - 0x70;
                                                              												 *_t122 =  *(__ebp - 0x70) + 1;
                                                              												__eflags =  *_t122;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												L39:
                                                              												__eax =  *(__ebp - 0x40);
                                                              												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                              													goto L48;
                                                              												}
                                                              												__eflags = __ebx - 0x100;
                                                              												if(__ebx >= 0x100) {
                                                              													goto L54;
                                                              												}
                                                              												L41:
                                                              												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                              												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                              												__ecx =  *(__ebp - 0x58);
                                                              												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                              												 *(__ebp - 0x48) = __eax;
                                                              												__eax = __eax + 1;
                                                              												__eax = __eax << 8;
                                                              												__eax = __eax + __ebx;
                                                              												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              												__ax =  *__esi;
                                                              												 *(__ebp - 0x54) = __esi;
                                                              												__edx = __ax & 0x0000ffff;
                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              													__cx = __ax;
                                                              													 *(__ebp - 0x40) = 1;
                                                              													__cx = __ax >> 5;
                                                              													__eflags = __eax;
                                                              													__ebx = __ebx + __ebx + 1;
                                                              													 *__esi = __ax;
                                                              												} else {
                                                              													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                              													 *(__ebp - 0x10) = __ecx;
                                                              													0x800 = 0x800 - __edx;
                                                              													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                              													__ebx = __ebx + __ebx;
                                                              													 *__esi = __cx;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              												 *(__ebp - 0x44) = __ebx;
                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                              													goto L39;
                                                              												} else {
                                                              													goto L37;
                                                              												}
                                                              											case 0xe:
                                                              												L46:
                                                              												__eflags =  *(__ebp - 0x6c);
                                                              												if( *(__ebp - 0x6c) == 0) {
                                                              													 *(__ebp - 0x88) = 0xe;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x70);
                                                              												__eax =  *(__ebp - 0xc);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												_t156 = __ebp - 0x70;
                                                              												 *_t156 =  *(__ebp - 0x70) + 1;
                                                              												__eflags =  *_t156;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												while(1) {
                                                              													L48:
                                                              													__eflags = __ebx - 0x100;
                                                              													if(__ebx >= 0x100) {
                                                              														break;
                                                              													}
                                                              													__eax =  *(__ebp - 0x58);
                                                              													__edx = __ebx + __ebx;
                                                              													__ecx =  *(__ebp - 0x10);
                                                              													__esi = __edx + __eax;
                                                              													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              													__ax =  *__esi;
                                                              													 *(__ebp - 0x54) = __esi;
                                                              													__edi = __ax & 0x0000ffff;
                                                              													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              													__eflags =  *(__ebp - 0xc) - __ecx;
                                                              													if( *(__ebp - 0xc) >= __ecx) {
                                                              														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              														__cx = __ax;
                                                              														_t170 = __edx + 1; // 0x1
                                                              														__ebx = _t170;
                                                              														__cx = __ax >> 5;
                                                              														__eflags = __eax;
                                                              														 *__esi = __ax;
                                                              													} else {
                                                              														 *(__ebp - 0x10) = __ecx;
                                                              														0x800 = 0x800 - __edi;
                                                              														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              														__ebx = __ebx + __ebx;
                                                              														 *__esi = __cx;
                                                              													}
                                                              													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              													 *(__ebp - 0x44) = __ebx;
                                                              													if( *(__ebp - 0x10) >= 0x1000000) {
                                                              														continue;
                                                              													} else {
                                                              														goto L46;
                                                              													}
                                                              												}
                                                              												L54:
                                                              												_t173 = __ebp - 0x34;
                                                              												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                              												__eflags =  *_t173;
                                                              												goto L55;
                                                              											case 0xf:
                                                              												L58:
                                                              												__eflags =  *(__ebp - 0x6c);
                                                              												if( *(__ebp - 0x6c) == 0) {
                                                              													 *(__ebp - 0x88) = 0xf;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x70);
                                                              												__eax =  *(__ebp - 0xc);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												_t203 = __ebp - 0x70;
                                                              												 *_t203 =  *(__ebp - 0x70) + 1;
                                                              												__eflags =  *_t203;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												L60:
                                                              												__eflags = __ebx - 0x100;
                                                              												if(__ebx >= 0x100) {
                                                              													L55:
                                                              													__al =  *(__ebp - 0x44);
                                                              													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                              													goto L56;
                                                              												}
                                                              												L61:
                                                              												__eax =  *(__ebp - 0x58);
                                                              												__edx = __ebx + __ebx;
                                                              												__ecx =  *(__ebp - 0x10);
                                                              												__esi = __edx + __eax;
                                                              												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              												__ax =  *__esi;
                                                              												 *(__ebp - 0x54) = __esi;
                                                              												__edi = __ax & 0x0000ffff;
                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              													__cx = __ax;
                                                              													_t217 = __edx + 1; // 0x1
                                                              													__ebx = _t217;
                                                              													__cx = __ax >> 5;
                                                              													__eflags = __eax;
                                                              													 *__esi = __ax;
                                                              												} else {
                                                              													 *(__ebp - 0x10) = __ecx;
                                                              													0x800 = 0x800 - __edi;
                                                              													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              													__ebx = __ebx + __ebx;
                                                              													 *__esi = __cx;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              												 *(__ebp - 0x44) = __ebx;
                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                              													goto L60;
                                                              												} else {
                                                              													goto L58;
                                                              												}
                                                              											case 0x10:
                                                              												L109:
                                                              												__eflags =  *(__ebp - 0x6c);
                                                              												if( *(__ebp - 0x6c) == 0) {
                                                              													 *(__ebp - 0x88) = 0x10;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x70);
                                                              												__eax =  *(__ebp - 0xc);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												_t365 = __ebp - 0x70;
                                                              												 *_t365 =  *(__ebp - 0x70) + 1;
                                                              												__eflags =  *_t365;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												goto L111;
                                                              											case 0x11:
                                                              												goto L69;
                                                              											case 0x12:
                                                              												__eflags =  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x40) != 0) {
                                                              													__eax =  *(__ebp - 0x58);
                                                              													 *(__ebp - 0x84) = 0x13;
                                                              													__esi =  *(__ebp - 0x58) + 2;
                                                              													while(1) {
                                                              														L132:
                                                              														 *(_t613 - 0x54) = _t606;
                                                              														goto L133;
                                                              													}
                                                              												}
                                                              												__eax =  *(__ebp - 0x4c);
                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                              												__ecx =  *(__ebp - 0x58);
                                                              												__eax =  *(__ebp - 0x4c) << 4;
                                                              												__eflags = __eax;
                                                              												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                              												goto L130;
                                                              											case 0x13:
                                                              												__eflags =  *(__ebp - 0x40);
                                                              												if( *(__ebp - 0x40) != 0) {
                                                              													_t469 = __ebp - 0x58;
                                                              													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                              													__eflags =  *_t469;
                                                              													 *(__ebp - 0x30) = 0x10;
                                                              													 *(__ebp - 0x40) = 8;
                                                              													L144:
                                                              													 *(__ebp - 0x7c) = 0x14;
                                                              													goto L145;
                                                              												}
                                                              												__eax =  *(__ebp - 0x4c);
                                                              												__ecx =  *(__ebp - 0x58);
                                                              												__eax =  *(__ebp - 0x4c) << 4;
                                                              												 *(__ebp - 0x30) = 8;
                                                              												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                              												L130:
                                                              												 *(__ebp - 0x58) = __eax;
                                                              												 *(__ebp - 0x40) = 3;
                                                              												goto L144;
                                                              											case 0x14:
                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                              												__eax =  *(__ebp - 0x80);
                                                              												 *(_t613 - 0x88) = _t533;
                                                              												goto L1;
                                                              											case 0x15:
                                                              												__eax = 0;
                                                              												__eflags =  *(__ebp - 0x38) - 7;
                                                              												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              												__al = __al & 0x000000fd;
                                                              												__eax = (__eflags >= 0) - 1 + 0xb;
                                                              												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                              												goto L120;
                                                              											case 0x16:
                                                              												__eax =  *(__ebp - 0x30);
                                                              												__eflags = __eax - 4;
                                                              												if(__eax >= 4) {
                                                              													_push(3);
                                                              													_pop(__eax);
                                                              												}
                                                              												__ecx =  *(__ebp - 4);
                                                              												 *(__ebp - 0x40) = 6;
                                                              												__eax = __eax << 7;
                                                              												 *(__ebp - 0x7c) = 0x19;
                                                              												 *(__ebp - 0x58) = __eax;
                                                              												goto L145;
                                                              											case 0x17:
                                                              												L145:
                                                              												__eax =  *(__ebp - 0x40);
                                                              												 *(__ebp - 0x50) = 1;
                                                              												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                              												goto L149;
                                                              											case 0x18:
                                                              												L146:
                                                              												__eflags =  *(__ebp - 0x6c);
                                                              												if( *(__ebp - 0x6c) == 0) {
                                                              													 *(__ebp - 0x88) = 0x18;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x70);
                                                              												__eax =  *(__ebp - 0xc);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												_t484 = __ebp - 0x70;
                                                              												 *_t484 =  *(__ebp - 0x70) + 1;
                                                              												__eflags =  *_t484;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              												L148:
                                                              												_t487 = __ebp - 0x48;
                                                              												 *_t487 =  *(__ebp - 0x48) - 1;
                                                              												__eflags =  *_t487;
                                                              												L149:
                                                              												__eflags =  *(__ebp - 0x48);
                                                              												if( *(__ebp - 0x48) <= 0) {
                                                              													__ecx =  *(__ebp - 0x40);
                                                              													__ebx =  *(__ebp - 0x50);
                                                              													0 = 1;
                                                              													__eax = 1 << __cl;
                                                              													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                              													__eax =  *(__ebp - 0x7c);
                                                              													 *(__ebp - 0x44) = __ebx;
                                                              													while(1) {
                                                              														 *(_t613 - 0x88) = _t533;
                                                              														goto L1;
                                                              													}
                                                              												}
                                                              												__eax =  *(__ebp - 0x50);
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                              												__eax =  *(__ebp - 0x58);
                                                              												__esi = __edx + __eax;
                                                              												 *(__ebp - 0x54) = __esi;
                                                              												__ax =  *__esi;
                                                              												__edi = __ax & 0x0000ffff;
                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              													__cx = __ax;
                                                              													__cx = __ax >> 5;
                                                              													__eax = __eax - __ecx;
                                                              													__edx = __edx + 1;
                                                              													__eflags = __edx;
                                                              													 *__esi = __ax;
                                                              													 *(__ebp - 0x50) = __edx;
                                                              												} else {
                                                              													 *(__ebp - 0x10) = __ecx;
                                                              													0x800 = 0x800 - __edi;
                                                              													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                              													 *__esi = __cx;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                              													goto L148;
                                                              												} else {
                                                              													goto L146;
                                                              												}
                                                              											case 0x19:
                                                              												__eflags = __ebx - 4;
                                                              												if(__ebx < 4) {
                                                              													 *(__ebp - 0x2c) = __ebx;
                                                              													L119:
                                                              													_t393 = __ebp - 0x2c;
                                                              													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                              													__eflags =  *_t393;
                                                              													L120:
                                                              													__eax =  *(__ebp - 0x2c);
                                                              													__eflags = __eax;
                                                              													if(__eax == 0) {
                                                              														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                              														goto L170;
                                                              													}
                                                              													__eflags = __eax -  *(__ebp - 0x60);
                                                              													if(__eax >  *(__ebp - 0x60)) {
                                                              														goto L171;
                                                              													}
                                                              													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                              													__eax =  *(__ebp - 0x30);
                                                              													_t400 = __ebp - 0x60;
                                                              													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                              													__eflags =  *_t400;
                                                              													goto L123;
                                                              												}
                                                              												__ecx = __ebx;
                                                              												__eax = __ebx;
                                                              												__ecx = __ebx >> 1;
                                                              												__eax = __ebx & 0x00000001;
                                                              												__ecx = (__ebx >> 1) - 1;
                                                              												__al = __al | 0x00000002;
                                                              												__eax = (__ebx & 0x00000001) << __cl;
                                                              												__eflags = __ebx - 0xe;
                                                              												 *(__ebp - 0x2c) = __eax;
                                                              												if(__ebx >= 0xe) {
                                                              													__ebx = 0;
                                                              													 *(__ebp - 0x48) = __ecx;
                                                              													L102:
                                                              													__eflags =  *(__ebp - 0x48);
                                                              													if( *(__ebp - 0x48) <= 0) {
                                                              														__eax = __eax + __ebx;
                                                              														 *(__ebp - 0x40) = 4;
                                                              														 *(__ebp - 0x2c) = __eax;
                                                              														__eax =  *(__ebp - 4);
                                                              														__eax =  *(__ebp - 4) + 0x644;
                                                              														__eflags = __eax;
                                                              														L108:
                                                              														__ebx = 0;
                                                              														 *(__ebp - 0x58) = __eax;
                                                              														 *(__ebp - 0x50) = 1;
                                                              														 *(__ebp - 0x44) = 0;
                                                              														 *(__ebp - 0x48) = 0;
                                                              														L112:
                                                              														__eax =  *(__ebp - 0x40);
                                                              														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                              														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                              															_t391 = __ebp - 0x2c;
                                                              															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                              															__eflags =  *_t391;
                                                              															goto L119;
                                                              														}
                                                              														__eax =  *(__ebp - 0x50);
                                                              														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                              														__eax =  *(__ebp - 0x58);
                                                              														__esi = __edi + __eax;
                                                              														 *(__ebp - 0x54) = __esi;
                                                              														__ax =  *__esi;
                                                              														__ecx = __ax & 0x0000ffff;
                                                              														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                              														__eflags =  *(__ebp - 0xc) - __edx;
                                                              														if( *(__ebp - 0xc) >= __edx) {
                                                              															__ecx = 0;
                                                              															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                              															__ecx = 1;
                                                              															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                              															__ebx = 1;
                                                              															__ecx =  *(__ebp - 0x48);
                                                              															__ebx = 1 << __cl;
                                                              															__ecx = 1 << __cl;
                                                              															__ebx =  *(__ebp - 0x44);
                                                              															__ebx =  *(__ebp - 0x44) | __ecx;
                                                              															__cx = __ax;
                                                              															__cx = __ax >> 5;
                                                              															__eax = __eax - __ecx;
                                                              															__edi = __edi + 1;
                                                              															__eflags = __edi;
                                                              															 *(__ebp - 0x44) = __ebx;
                                                              															 *__esi = __ax;
                                                              															 *(__ebp - 0x50) = __edi;
                                                              														} else {
                                                              															 *(__ebp - 0x10) = __edx;
                                                              															0x800 = 0x800 - __ecx;
                                                              															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                              															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                              															 *__esi = __dx;
                                                              														}
                                                              														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              														if( *(__ebp - 0x10) >= 0x1000000) {
                                                              															L111:
                                                              															_t368 = __ebp - 0x48;
                                                              															 *_t368 =  *(__ebp - 0x48) + 1;
                                                              															__eflags =  *_t368;
                                                              															goto L112;
                                                              														} else {
                                                              															goto L109;
                                                              														}
                                                              													}
                                                              													__ecx =  *(__ebp - 0xc);
                                                              													__ebx = __ebx + __ebx;
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                              													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              													 *(__ebp - 0x44) = __ebx;
                                                              													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                              														__ecx =  *(__ebp - 0x10);
                                                              														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              														__ebx = __ebx | 0x00000001;
                                                              														__eflags = __ebx;
                                                              														 *(__ebp - 0x44) = __ebx;
                                                              													}
                                                              													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              													if( *(__ebp - 0x10) >= 0x1000000) {
                                                              														L101:
                                                              														_t338 = __ebp - 0x48;
                                                              														 *_t338 =  *(__ebp - 0x48) - 1;
                                                              														__eflags =  *_t338;
                                                              														goto L102;
                                                              													} else {
                                                              														goto L99;
                                                              													}
                                                              												}
                                                              												__edx =  *(__ebp - 4);
                                                              												__eax = __eax - __ebx;
                                                              												 *(__ebp - 0x40) = __ecx;
                                                              												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                              												goto L108;
                                                              											case 0x1a:
                                                              												L56:
                                                              												__eflags =  *(__ebp - 0x64);
                                                              												if( *(__ebp - 0x64) == 0) {
                                                              													 *(__ebp - 0x88) = 0x1a;
                                                              													goto L170;
                                                              												}
                                                              												__ecx =  *(__ebp - 0x68);
                                                              												__al =  *(__ebp - 0x5c);
                                                              												__edx =  *(__ebp - 8);
                                                              												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              												 *( *(__ebp - 0x68)) = __al;
                                                              												__ecx =  *(__ebp - 0x14);
                                                              												 *(__ecx +  *(__ebp - 8)) = __al;
                                                              												__eax = __ecx + 1;
                                                              												__edx = 0;
                                                              												_t192 = __eax %  *(__ebp - 0x74);
                                                              												__eax = __eax /  *(__ebp - 0x74);
                                                              												__edx = _t192;
                                                              												goto L80;
                                                              											case 0x1b:
                                                              												L76:
                                                              												__eflags =  *(__ebp - 0x64);
                                                              												if( *(__ebp - 0x64) == 0) {
                                                              													 *(__ebp - 0x88) = 0x1b;
                                                              													goto L170;
                                                              												}
                                                              												__eax =  *(__ebp - 0x14);
                                                              												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              												__eflags = __eax -  *(__ebp - 0x74);
                                                              												if(__eax >=  *(__ebp - 0x74)) {
                                                              													__eax = __eax +  *(__ebp - 0x74);
                                                              													__eflags = __eax;
                                                              												}
                                                              												__edx =  *(__ebp - 8);
                                                              												__cl =  *(__eax + __edx);
                                                              												__eax =  *(__ebp - 0x14);
                                                              												 *(__ebp - 0x5c) = __cl;
                                                              												 *(__eax + __edx) = __cl;
                                                              												__eax = __eax + 1;
                                                              												__edx = 0;
                                                              												_t275 = __eax %  *(__ebp - 0x74);
                                                              												__eax = __eax /  *(__ebp - 0x74);
                                                              												__edx = _t275;
                                                              												__eax =  *(__ebp - 0x68);
                                                              												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              												_t284 = __ebp - 0x64;
                                                              												 *_t284 =  *(__ebp - 0x64) - 1;
                                                              												__eflags =  *_t284;
                                                              												 *( *(__ebp - 0x68)) = __cl;
                                                              												L80:
                                                              												 *(__ebp - 0x14) = __edx;
                                                              												goto L81;
                                                              											case 0x1c:
                                                              												while(1) {
                                                              													L123:
                                                              													__eflags =  *(__ebp - 0x64);
                                                              													if( *(__ebp - 0x64) == 0) {
                                                              														break;
                                                              													}
                                                              													__eax =  *(__ebp - 0x14);
                                                              													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              													__eflags = __eax -  *(__ebp - 0x74);
                                                              													if(__eax >=  *(__ebp - 0x74)) {
                                                              														__eax = __eax +  *(__ebp - 0x74);
                                                              														__eflags = __eax;
                                                              													}
                                                              													__edx =  *(__ebp - 8);
                                                              													__cl =  *(__eax + __edx);
                                                              													__eax =  *(__ebp - 0x14);
                                                              													 *(__ebp - 0x5c) = __cl;
                                                              													 *(__eax + __edx) = __cl;
                                                              													__eax = __eax + 1;
                                                              													__edx = 0;
                                                              													_t414 = __eax %  *(__ebp - 0x74);
                                                              													__eax = __eax /  *(__ebp - 0x74);
                                                              													__edx = _t414;
                                                              													__eax =  *(__ebp - 0x68);
                                                              													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                              													__eflags =  *(__ebp - 0x30);
                                                              													 *( *(__ebp - 0x68)) = __cl;
                                                              													 *(__ebp - 0x14) = _t414;
                                                              													if( *(__ebp - 0x30) > 0) {
                                                              														continue;
                                                              													} else {
                                                              														L81:
                                                              														 *(__ebp - 0x88) = 2;
                                                              														goto L1;
                                                              													}
                                                              												}
                                                              												 *(__ebp - 0x88) = 0x1c;
                                                              												goto L170;
                                                              										}
                                                              									}
                                                              									L171:
                                                              									_t535 = _t534 | 0xffffffff;
                                                              									goto L172;
                                                              								}
                                                              							}
                                                              						}
                                                              					}
                                                              					goto L1;
                                                              				}
                                                              			}













                                                              0x00000000
                                                              0x0040711c
                                                              0x0040711c
                                                              0x00407120
                                                              0x0040712d
                                                              0x00407137
                                                              0x00000000
                                                              0x00407122
                                                              0x00407122
                                                              0x0040715d
                                                              0x00407160
                                                              0x00407163
                                                              0x00407166
                                                              0x00407166
                                                              0x00407169
                                                              0x00407170
                                                              0x00407175
                                                              0x00407056
                                                              0x00407059
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073d4
                                                              0x004073da
                                                              0x004073e0
                                                              0x004073fa
                                                              0x004073fd
                                                              0x00407403
                                                              0x0040740e
                                                              0x00407410
                                                              0x004073e2
                                                              0x004073e2
                                                              0x004073f1
                                                              0x004073f5
                                                              0x004073f5
                                                              0x0040741a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040741c
                                                              0x00407420
                                                              0x004075cf
                                                              0x004075e5
                                                              0x004075ed
                                                              0x004075f4
                                                              0x004075f6
                                                              0x004075fd
                                                              0x00407601
                                                              0x00407601
                                                              0x0040742c
                                                              0x00407433
                                                              0x0040743b
                                                              0x0040743e
                                                              0x00407441
                                                              0x00407441
                                                              0x00407447
                                                              0x00407447
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406bec
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2
                                                              0x00000000
                                                              0x00406bfd
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c06
                                                              0x00406c09
                                                              0x00406c0c
                                                              0x00406c10
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c16
                                                              0x00406c19
                                                              0x00406c1b
                                                              0x00406c1c
                                                              0x00406c1f
                                                              0x00406c21
                                                              0x00406c22
                                                              0x00406c24
                                                              0x00406c27
                                                              0x00406c2c
                                                              0x00406c31
                                                              0x00406c3a
                                                              0x00406c4d
                                                              0x00406c50
                                                              0x00406c5c
                                                              0x00406c84
                                                              0x00406c86
                                                              0x00406c94
                                                              0x00406c94
                                                              0x00406c98
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c88
                                                              0x00406c8b
                                                              0x00406c8c
                                                              0x00406c8c
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c62
                                                              0x00406c67
                                                              0x00406c67
                                                              0x00406c70
                                                              0x00406c78
                                                              0x00406c7b
                                                              0x00000000
                                                              0x00406c81
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c9e
                                                              0x00406c9e
                                                              0x00406ca2
                                                              0x0040754e
                                                              0x00000000
                                                              0x0040754e
                                                              0x00406cab
                                                              0x00406cbb
                                                              0x00406cbe
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc4
                                                              0x00406cc8
                                                              0x00000000
                                                              0x00000000
                                                              0x00406cca
                                                              0x00406cd0
                                                              0x00406cfa
                                                              0x00406d00
                                                              0x00406d07
                                                              0x00000000
                                                              0x00406d07
                                                              0x00406cd6
                                                              0x00406cd9
                                                              0x00406cde
                                                              0x00406cde
                                                              0x00406ce9
                                                              0x00406cf1
                                                              0x00406cf4
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d39
                                                              0x00406d3f
                                                              0x00406d42
                                                              0x00406d4f
                                                              0x00406d57
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d0e
                                                              0x00406d0e
                                                              0x00406d12
                                                              0x0040755d
                                                              0x00000000
                                                              0x0040755d
                                                              0x00406d1e
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d2c
                                                              0x00406d2f
                                                              0x00406d32
                                                              0x00406d37
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073d4
                                                              0x004073da
                                                              0x004073e0
                                                              0x004073fa
                                                              0x004073fd
                                                              0x00407403
                                                              0x0040740e
                                                              0x00407410
                                                              0x004073e2
                                                              0x004073e2
                                                              0x004073f1
                                                              0x004073f5
                                                              0x004073f5
                                                              0x0040741a
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d5f
                                                              0x00406d61
                                                              0x00406d64
                                                              0x00406dd5
                                                              0x00406dd8
                                                              0x00406ddb
                                                              0x00406de2
                                                              0x00406dec
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00406d66
                                                              0x00406d6a
                                                              0x00406d6d
                                                              0x00406d6f
                                                              0x00406d72
                                                              0x00406d75
                                                              0x00406d77
                                                              0x00406d7a
                                                              0x00406d7c
                                                              0x00406d81
                                                              0x00406d84
                                                              0x00406d87
                                                              0x00406d8b
                                                              0x00406d92
                                                              0x00406d95
                                                              0x00406d9c
                                                              0x00406da0
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406dac
                                                              0x00406daf
                                                              0x00406dcd
                                                              0x00406dcf
                                                              0x00000000
                                                              0x00406db1
                                                              0x00406db1
                                                              0x00406db4
                                                              0x00406db7
                                                              0x00406dba
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbf
                                                              0x00406dc2
                                                              0x00406dc4
                                                              0x00406dc5
                                                              0x00406dc8
                                                              0x00000000
                                                              0x00406dc8
                                                              0x00000000
                                                              0x00406ffe
                                                              0x00407002
                                                              0x00407020
                                                              0x00407023
                                                              0x0040702a
                                                              0x0040702d
                                                              0x00407030
                                                              0x00407033
                                                              0x00407036
                                                              0x00407039
                                                              0x0040703b
                                                              0x00407042
                                                              0x00407043
                                                              0x00407045
                                                              0x00407048
                                                              0x0040704b
                                                              0x0040704e
                                                              0x0040704e
                                                              0x00407053
                                                              0x00000000
                                                              0x00407053
                                                              0x00407004
                                                              0x00407007
                                                              0x0040700a
                                                              0x00407014
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x00000000
                                                              0x00407068
                                                              0x0040706c
                                                              0x0040708f
                                                              0x00407092
                                                              0x00407095
                                                              0x0040709f
                                                              0x0040706e
                                                              0x0040706e
                                                              0x00407071
                                                              0x00407074
                                                              0x00407077
                                                              0x00407084
                                                              0x00407087
                                                              0x00407087
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x00000000
                                                              0x004070ab
                                                              0x004070af
                                                              0x00000000
                                                              0x00000000
                                                              0x004070b5
                                                              0x004070b9
                                                              0x00000000
                                                              0x00000000
                                                              0x004070bf
                                                              0x004070c1
                                                              0x004070c5
                                                              0x004070c5
                                                              0x004070c8
                                                              0x004070cc
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00407143
                                                              0x00407147
                                                              0x0040714e
                                                              0x00407151
                                                              0x00407154
                                                              0x00407149
                                                              0x00407149
                                                              0x00407149
                                                              0x00407157
                                                              0x0040715a
                                                              0x00000000
                                                              0x00000000
                                                              0x00407203
                                                              0x00407203
                                                              0x00407207
                                                              0x004075a5
                                                              0x00000000
                                                              0x004075a5
                                                              0x0040720d
                                                              0x00407210
                                                              0x00407213
                                                              0x00407217
                                                              0x0040721a
                                                              0x00407220
                                                              0x00407222
                                                              0x00407222
                                                              0x00407222
                                                              0x00407225
                                                              0x00407228
                                                              0x00000000
                                                              0x00000000
                                                              0x00406df8
                                                              0x00406df8
                                                              0x00406dfc
                                                              0x00407569
                                                              0x00000000
                                                              0x00407569
                                                              0x00406e02
                                                              0x00406e05
                                                              0x00406e08
                                                              0x00406e0c
                                                              0x00406e0f
                                                              0x00406e15
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e1a
                                                              0x00406e1d
                                                              0x00406e1d
                                                              0x00406e20
                                                              0x00406e23
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e29
                                                              0x00406e2f
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e35
                                                              0x00406e35
                                                              0x00406e39
                                                              0x00406e3c
                                                              0x00406e3f
                                                              0x00406e42
                                                              0x00406e45
                                                              0x00406e46
                                                              0x00406e49
                                                              0x00406e4b
                                                              0x00406e51
                                                              0x00406e54
                                                              0x00406e57
                                                              0x00406e5a
                                                              0x00406e5d
                                                              0x00406e60
                                                              0x00406e63
                                                              0x00406e7f
                                                              0x00406e82
                                                              0x00406e85
                                                              0x00406e88
                                                              0x00406e8f
                                                              0x00406e93
                                                              0x00406e95
                                                              0x00406e99
                                                              0x00406e65
                                                              0x00406e65
                                                              0x00406e69
                                                              0x00406e71
                                                              0x00406e76
                                                              0x00406e78
                                                              0x00406e7a
                                                              0x00406e7a
                                                              0x00406e9c
                                                              0x00406ea3
                                                              0x00406ea6
                                                              0x00000000
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eb1
                                                              0x00406eb1
                                                              0x00406eb5
                                                              0x00407575
                                                              0x00000000
                                                              0x00407575
                                                              0x00406ebb
                                                              0x00406ebe
                                                              0x00406ec1
                                                              0x00406ec5
                                                              0x00406ec8
                                                              0x00406ece
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed3
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406edc
                                                              0x00000000
                                                              0x00000000
                                                              0x00406ede
                                                              0x00406ee1
                                                              0x00406ee4
                                                              0x00406ee7
                                                              0x00406eea
                                                              0x00406eed
                                                              0x00406ef0
                                                              0x00406ef3
                                                              0x00406ef6
                                                              0x00406ef9
                                                              0x00406efc
                                                              0x00406f14
                                                              0x00406f17
                                                              0x00406f1a
                                                              0x00406f1d
                                                              0x00406f1d
                                                              0x00406f20
                                                              0x00406f24
                                                              0x00406f26
                                                              0x00406efe
                                                              0x00406efe
                                                              0x00406f06
                                                              0x00406f0b
                                                              0x00406f0d
                                                              0x00406f0f
                                                              0x00406f0f
                                                              0x00406f29
                                                              0x00406f30
                                                              0x00406f33
                                                              0x00000000
                                                              0x00406f35
                                                              0x00000000
                                                              0x00406f35
                                                              0x00406f33
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f75
                                                              0x00406f75
                                                              0x00406f79
                                                              0x00407581
                                                              0x00000000
                                                              0x00407581
                                                              0x00406f7f
                                                              0x00406f82
                                                              0x00406f85
                                                              0x00406f89
                                                              0x00406f8c
                                                              0x00406f92
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f97
                                                              0x00406f9a
                                                              0x00406f9a
                                                              0x00406fa0
                                                              0x00406f3e
                                                              0x00406f3e
                                                              0x00406f41
                                                              0x00000000
                                                              0x00406f41
                                                              0x00406fa2
                                                              0x00406fa2
                                                              0x00406fa5
                                                              0x00406fa8
                                                              0x00406fab
                                                              0x00406fae
                                                              0x00406fb1
                                                              0x00406fb4
                                                              0x00406fb7
                                                              0x00406fba
                                                              0x00406fbd
                                                              0x00406fc0
                                                              0x00406fd8
                                                              0x00406fdb
                                                              0x00406fde
                                                              0x00406fe1
                                                              0x00406fe1
                                                              0x00406fe4
                                                              0x00406fe8
                                                              0x00406fea
                                                              0x00406fc2
                                                              0x00406fc2
                                                              0x00406fca
                                                              0x00406fcf
                                                              0x00406fd1
                                                              0x00406fd3
                                                              0x00406fd3
                                                              0x00406fed
                                                              0x00406ff4
                                                              0x00406ff7
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00407286
                                                              0x00407286
                                                              0x0040728a
                                                              0x004075b1
                                                              0x00000000
                                                              0x004075b1
                                                              0x00407290
                                                              0x00407293
                                                              0x00407296
                                                              0x0040729a
                                                              0x0040729d
                                                              0x004072a3
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00407395
                                                              0x00407399
                                                              0x004073bb
                                                              0x004073be
                                                              0x004073c8
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x004073cb
                                                              0x0040739b
                                                              0x0040739e
                                                              0x004073a2
                                                              0x004073a5
                                                              0x004073a5
                                                              0x004073a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00407452
                                                              0x00407456
                                                              0x00407474
                                                              0x00407474
                                                              0x00407474
                                                              0x0040747b
                                                              0x00407482
                                                              0x00407489
                                                              0x00407489
                                                              0x00000000
                                                              0x00407489
                                                              0x00407458
                                                              0x0040745b
                                                              0x0040745e
                                                              0x00407461
                                                              0x00407468
                                                              0x004073ac
                                                              0x004073ac
                                                              0x004073af
                                                              0x00000000
                                                              0x00000000
                                                              0x00407543
                                                              0x00407546
                                                              0x00407447
                                                              0x00000000
                                                              0x00000000
                                                              0x0040717d
                                                              0x0040717f
                                                              0x00407186
                                                              0x00407187
                                                              0x00407189
                                                              0x0040718c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407194
                                                              0x00407197
                                                              0x0040719a
                                                              0x0040719c
                                                              0x0040719e
                                                              0x0040719e
                                                              0x0040719f
                                                              0x004071a2
                                                              0x004071a9
                                                              0x004071ac
                                                              0x004071ba
                                                              0x00000000
                                                              0x00000000
                                                              0x00407490
                                                              0x00407490
                                                              0x00407493
                                                              0x0040749a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040749f
                                                              0x0040749f
                                                              0x004074a3
                                                              0x004075db
                                                              0x00000000
                                                              0x004075db
                                                              0x004074a9
                                                              0x004074ac
                                                              0x004074af
                                                              0x004074b3
                                                              0x004074b6
                                                              0x004074bc
                                                              0x004074be
                                                              0x004074be
                                                              0x004074be
                                                              0x004074c1
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c7
                                                              0x004074c7
                                                              0x004074cb
                                                              0x0040752b
                                                              0x0040752e
                                                              0x00407533
                                                              0x00407534
                                                              0x00407536
                                                              0x00407538
                                                              0x0040753b
                                                              0x00407447
                                                              0x00407447
                                                              0x00000000
                                                              0x0040744d
                                                              0x00407447
                                                              0x004074cd
                                                              0x004074d3
                                                              0x004074d6
                                                              0x004074d9
                                                              0x004074dc
                                                              0x004074df
                                                              0x004074e2
                                                              0x004074e5
                                                              0x004074e8
                                                              0x004074eb
                                                              0x004074ee
                                                              0x00407507
                                                              0x0040750a
                                                              0x0040750d
                                                              0x00407510
                                                              0x00407514
                                                              0x00407516
                                                              0x00407516
                                                              0x00407517
                                                              0x0040751a
                                                              0x004074f0
                                                              0x004074f0
                                                              0x004074f8
                                                              0x004074fd
                                                              0x004074ff
                                                              0x00407502
                                                              0x00407502
                                                              0x0040751d
                                                              0x00407524
                                                              0x00000000
                                                              0x00407526
                                                              0x00000000
                                                              0x00407526
                                                              0x00000000
                                                              0x004071c2
                                                              0x004071c5
                                                              0x004071fb
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732e
                                                              0x0040732e
                                                              0x00407331
                                                              0x00407333
                                                              0x004075bd
                                                              0x00000000
                                                              0x004075bd
                                                              0x00407339
                                                              0x0040733c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407342
                                                              0x00407346
                                                              0x00407349
                                                              0x00407349
                                                              0x00407349
                                                              0x00000000
                                                              0x00407349
                                                              0x004071c7
                                                              0x004071c9
                                                              0x004071cb
                                                              0x004071cd
                                                              0x004071d0
                                                              0x004071d1
                                                              0x004071d3
                                                              0x004071d5
                                                              0x004071d8
                                                              0x004071db
                                                              0x004071f1
                                                              0x004071f6
                                                              0x0040722e
                                                              0x0040722e
                                                              0x00407232
                                                              0x0040725e
                                                              0x00407260
                                                              0x00407267
                                                              0x0040726a
                                                              0x0040726d
                                                              0x0040726d
                                                              0x00407272
                                                              0x00407272
                                                              0x00407274
                                                              0x00407277
                                                              0x0040727e
                                                              0x00407281
                                                              0x004072ae
                                                              0x004072ae
                                                              0x004072b1
                                                              0x004072b4
                                                              0x00407328
                                                              0x00407328
                                                              0x00407328
                                                              0x00000000
                                                              0x00407328
                                                              0x004072b6
                                                              0x004072bc
                                                              0x004072bf
                                                              0x004072c2
                                                              0x004072c5
                                                              0x004072c8
                                                              0x004072cb
                                                              0x004072ce
                                                              0x004072d1
                                                              0x004072d4
                                                              0x004072d7
                                                              0x004072f0
                                                              0x004072f2
                                                              0x004072f5
                                                              0x004072f6
                                                              0x004072f9
                                                              0x004072fb
                                                              0x004072fe
                                                              0x00407300
                                                              0x00407302
                                                              0x00407305
                                                              0x00407307
                                                              0x0040730a
                                                              0x0040730e
                                                              0x00407310
                                                              0x00407310
                                                              0x00407311
                                                              0x00407314
                                                              0x00407317
                                                              0x004072d9
                                                              0x004072d9
                                                              0x004072e1
                                                              0x004072e6
                                                              0x004072e8
                                                              0x004072eb
                                                              0x004072eb
                                                              0x0040731a
                                                              0x00407321
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x00000000
                                                              0x00407323
                                                              0x00000000
                                                              0x00407323
                                                              0x00407321
                                                              0x00407234
                                                              0x00407237
                                                              0x00407239
                                                              0x0040723c
                                                              0x0040723f
                                                              0x00407242
                                                              0x00407244
                                                              0x00407247
                                                              0x0040724a
                                                              0x0040724a
                                                              0x0040724d
                                                              0x0040724d
                                                              0x00407250
                                                              0x00407257
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x00000000
                                                              0x00407259
                                                              0x00000000
                                                              0x00407259
                                                              0x00407257
                                                              0x004071dd
                                                              0x004071e0
                                                              0x004071e2
                                                              0x004071e5
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f44
                                                              0x00406f44
                                                              0x00406f48
                                                              0x0040758d
                                                              0x00000000
                                                              0x0040758d
                                                              0x00406f4e
                                                              0x00406f51
                                                              0x00406f54
                                                              0x00406f57
                                                              0x00406f5a
                                                              0x00406f5d
                                                              0x00406f60
                                                              0x00406f62
                                                              0x00406f65
                                                              0x00406f68
                                                              0x00406f6b
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00000000
                                                              0x00000000
                                                              0x004070cf
                                                              0x004070cf
                                                              0x004070d3
                                                              0x00407599
                                                              0x00000000
                                                              0x00407599
                                                              0x004070d9
                                                              0x004070dc
                                                              0x004070df
                                                              0x004070e2
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e7
                                                              0x004070ea
                                                              0x004070ed
                                                              0x004070f0
                                                              0x004070f3
                                                              0x004070f6
                                                              0x004070f7
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070fc
                                                              0x004070ff
                                                              0x00407102
                                                              0x00407105
                                                              0x00407105
                                                              0x00407105
                                                              0x00407108
                                                              0x0040710a
                                                              0x0040710a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040734c
                                                              0x0040734c
                                                              0x0040734c
                                                              0x00407350
                                                              0x00000000
                                                              0x00000000
                                                              0x00407356
                                                              0x00407359
                                                              0x0040735c
                                                              0x0040735f
                                                              0x00407361
                                                              0x00407361
                                                              0x00407361
                                                              0x00407364
                                                              0x00407367
                                                              0x0040736a
                                                              0x0040736d
                                                              0x00407370
                                                              0x00407373
                                                              0x00407374
                                                              0x00407376
                                                              0x00407376
                                                              0x00407376
                                                              0x00407379
                                                              0x0040737c
                                                              0x0040737f
                                                              0x00407382
                                                              0x00407385
                                                              0x00407389
                                                              0x0040738b
                                                              0x0040738e
                                                              0x00000000
                                                              0x00407390
                                                              0x0040710d
                                                              0x0040710d
                                                              0x00000000
                                                              0x0040710d
                                                              0x0040738e
                                                              0x004075c3
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2
                                                              0x004075fa
                                                              0x004075fa
                                                              0x00000000
                                                              0x004075fa
                                                              0x00407447
                                                              0x004073ce
                                                              0x004073cb
                                                              0x00000000
                                                              0x00407120

                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                                              • Instruction ID: aecab3f40db1f9fc07a3dc9ea3777efa7aa3d7dc23f88bc09ddd959c6243594a
                                                              • Opcode Fuzzy Hash: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                                              • Instruction Fuzzy Hash: 2B711571D04228DBEF28CF98C8547ADBBB1FF44305F14806AD856BB281D778A986DF05
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 98%
                                                              			E00407068() {
                                                              				unsigned short _t531;
                                                              				signed int _t532;
                                                              				void _t533;
                                                              				signed int _t534;
                                                              				signed int _t535;
                                                              				signed int _t565;
                                                              				signed int _t568;
                                                              				signed int _t589;
                                                              				signed int* _t606;
                                                              				void* _t613;
                                                              
                                                              				L0:
                                                              				while(1) {
                                                              					L0:
                                                              					if( *(_t613 - 0x40) != 0) {
                                                              						 *(_t613 - 0x84) = 0xa;
                                                              						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                                              					} else {
                                                              						 *(__ebp - 0x84) = 9;
                                                              						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                              					}
                                                              					while(1) {
                                                              						 *(_t613 - 0x54) = _t606;
                                                              						while(1) {
                                                              							L133:
                                                              							_t531 =  *_t606;
                                                              							_t589 = _t531 & 0x0000ffff;
                                                              							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                              							if( *(_t613 - 0xc) >= _t565) {
                                                              								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                              								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                              								 *(_t613 - 0x40) = 1;
                                                              								_t532 = _t531 - (_t531 >> 5);
                                                              								 *_t606 = _t532;
                                                              							} else {
                                                              								 *(_t613 - 0x10) = _t565;
                                                              								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                              								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                              							}
                                                              							if( *(_t613 - 0x10) >= 0x1000000) {
                                                              								goto L139;
                                                              							}
                                                              							L137:
                                                              							if( *(_t613 - 0x6c) == 0) {
                                                              								 *(_t613 - 0x88) = 5;
                                                              								L170:
                                                              								_t568 = 0x22;
                                                              								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                              								_t535 = 0;
                                                              								L172:
                                                              								return _t535;
                                                              							}
                                                              							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                              							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                              							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                              							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                              							L139:
                                                              							_t533 =  *(_t613 - 0x84);
                                                              							while(1) {
                                                              								 *(_t613 - 0x88) = _t533;
                                                              								while(1) {
                                                              									L1:
                                                              									_t534 =  *(_t613 - 0x88);
                                                              									if(_t534 > 0x1c) {
                                                              										break;
                                                              									}
                                                              									switch( *((intOrPtr*)(_t534 * 4 +  &M00407602))) {
                                                              										case 0:
                                                              											if( *(_t613 - 0x6c) == 0) {
                                                              												goto L170;
                                                              											}
                                                              											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                              											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                              											_t534 =  *( *(_t613 - 0x70));
                                                              											if(_t534 > 0xe1) {
                                                              												goto L171;
                                                              											}
                                                              											_t538 = _t534 & 0x000000ff;
                                                              											_push(0x2d);
                                                              											asm("cdq");
                                                              											_pop(_t570);
                                                              											_push(9);
                                                              											_pop(_t571);
                                                              											_t609 = _t538 / _t570;
                                                              											_t540 = _t538 % _t570 & 0x000000ff;
                                                              											asm("cdq");
                                                              											_t604 = _t540 % _t571 & 0x000000ff;
                                                              											 *(_t613 - 0x3c) = _t604;
                                                              											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                              											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                              											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                              											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                              												L10:
                                                              												if(_t612 == 0) {
                                                              													L12:
                                                              													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                              													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                              													goto L15;
                                                              												} else {
                                                              													goto L11;
                                                              												}
                                                              												do {
                                                              													L11:
                                                              													_t612 = _t612 - 1;
                                                              													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                              												} while (_t612 != 0);
                                                              												goto L12;
                                                              											}
                                                              											if( *(_t613 - 4) != 0) {
                                                              												GlobalFree( *(_t613 - 4));
                                                              											}
                                                              											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                              											 *(_t613 - 4) = _t534;
                                                              											if(_t534 == 0) {
                                                              												goto L171;
                                                              											} else {
                                                              												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                              												goto L10;
                                                              											}
                                                              										case 1:
                                                              											L13:
                                                              											__eflags =  *(_t613 - 0x6c);
                                                              											if( *(_t613 - 0x6c) == 0) {
                                                              												 *(_t613 - 0x88) = 1;
                                                              												goto L170;
                                                              											}
                                                              											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                              											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                              											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                              											_t45 = _t613 - 0x48;
                                                              											 *_t45 =  *(_t613 - 0x48) + 1;
                                                              											__eflags =  *_t45;
                                                              											L15:
                                                              											if( *(_t613 - 0x48) < 4) {
                                                              												goto L13;
                                                              											}
                                                              											_t546 =  *(_t613 - 0x40);
                                                              											if(_t546 ==  *(_t613 - 0x74)) {
                                                              												L20:
                                                              												 *(_t613 - 0x48) = 5;
                                                              												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                              												goto L23;
                                                              											}
                                                              											 *(_t613 - 0x74) = _t546;
                                                              											if( *(_t613 - 8) != 0) {
                                                              												GlobalFree( *(_t613 - 8));
                                                              											}
                                                              											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                              											 *(_t613 - 8) = _t534;
                                                              											if(_t534 == 0) {
                                                              												goto L171;
                                                              											} else {
                                                              												goto L20;
                                                              											}
                                                              										case 2:
                                                              											L24:
                                                              											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                              											 *(_t613 - 0x84) = 6;
                                                              											 *(_t613 - 0x4c) = _t553;
                                                              											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                              											 *(_t613 - 0x54) = _t606;
                                                              											goto L133;
                                                              										case 3:
                                                              											L21:
                                                              											__eflags =  *(_t613 - 0x6c);
                                                              											if( *(_t613 - 0x6c) == 0) {
                                                              												 *(_t613 - 0x88) = 3;
                                                              												goto L170;
                                                              											}
                                                              											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                              											_t67 = _t613 - 0x70;
                                                              											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                              											__eflags =  *_t67;
                                                              											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                              											L23:
                                                              											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                              											if( *(_t613 - 0x48) != 0) {
                                                              												goto L21;
                                                              											}
                                                              											goto L24;
                                                              										case 4:
                                                              											L133:
                                                              											_t531 =  *_t606;
                                                              											_t589 = _t531 & 0x0000ffff;
                                                              											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                              											if( *(_t613 - 0xc) >= _t565) {
                                                              												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                              												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                              												 *(_t613 - 0x40) = 1;
                                                              												_t532 = _t531 - (_t531 >> 5);
                                                              												 *_t606 = _t532;
                                                              											} else {
                                                              												 *(_t613 - 0x10) = _t565;
                                                              												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                              												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                              											}
                                                              											if( *(_t613 - 0x10) >= 0x1000000) {
                                                              												goto L139;
                                                              											}
                                                              										case 5:
                                                              											goto L137;
                                                              										case 6:
                                                              											__edx = 0;
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												__eax =  *(__ebp - 4);
                                                              												__ecx =  *(__ebp - 0x38);
                                                              												 *(__ebp - 0x34) = 1;
                                                              												 *(__ebp - 0x84) = 7;
                                                              												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                              												while(1) {
                                                              													 *(_t613 - 0x54) = _t606;
                                                              													goto L133;
                                                              												}
                                                              											}
                                                              											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                              											__esi =  *(__ebp - 0x60);
                                                              											__cl = 8;
                                                              											__cl = 8 -  *(__ebp - 0x3c);
                                                              											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                              											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                              											__ecx =  *(__ebp - 0x3c);
                                                              											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                              											__ecx =  *(__ebp - 4);
                                                              											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                              											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                              											__eflags =  *(__ebp - 0x38) - 4;
                                                              											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                              											if( *(__ebp - 0x38) >= 4) {
                                                              												__eflags =  *(__ebp - 0x38) - 0xa;
                                                              												if( *(__ebp - 0x38) >= 0xa) {
                                                              													_t98 = __ebp - 0x38;
                                                              													 *_t98 =  *(__ebp - 0x38) - 6;
                                                              													__eflags =  *_t98;
                                                              												} else {
                                                              													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                              												}
                                                              											} else {
                                                              												 *(__ebp - 0x38) = 0;
                                                              											}
                                                              											__eflags =  *(__ebp - 0x34) - __edx;
                                                              											if( *(__ebp - 0x34) == __edx) {
                                                              												__ebx = 0;
                                                              												__ebx = 1;
                                                              												goto L61;
                                                              											} else {
                                                              												__eax =  *(__ebp - 0x14);
                                                              												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              												__eflags = __eax -  *(__ebp - 0x74);
                                                              												if(__eax >=  *(__ebp - 0x74)) {
                                                              													__eax = __eax +  *(__ebp - 0x74);
                                                              													__eflags = __eax;
                                                              												}
                                                              												__ecx =  *(__ebp - 8);
                                                              												__ebx = 0;
                                                              												__ebx = 1;
                                                              												__al =  *((intOrPtr*)(__eax + __ecx));
                                                              												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                              												goto L41;
                                                              											}
                                                              										case 7:
                                                              											__eflags =  *(__ebp - 0x40) - 1;
                                                              											if( *(__ebp - 0x40) != 1) {
                                                              												__eax =  *(__ebp - 0x24);
                                                              												 *(__ebp - 0x80) = 0x16;
                                                              												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                              												__eax =  *(__ebp - 0x28);
                                                              												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                              												__eax =  *(__ebp - 0x2c);
                                                              												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                              												__eax = 0;
                                                              												__eflags =  *(__ebp - 0x38) - 7;
                                                              												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              												__al = __al & 0x000000fd;
                                                              												__eax = (__eflags >= 0) - 1 + 0xa;
                                                              												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                              												__eax =  *(__ebp - 4);
                                                              												__eax =  *(__ebp - 4) + 0x664;
                                                              												__eflags = __eax;
                                                              												 *(__ebp - 0x58) = __eax;
                                                              												goto L69;
                                                              											}
                                                              											__eax =  *(__ebp - 4);
                                                              											__ecx =  *(__ebp - 0x38);
                                                              											 *(__ebp - 0x84) = 8;
                                                              											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                              											while(1) {
                                                              												 *(_t613 - 0x54) = _t606;
                                                              												goto L133;
                                                              											}
                                                              										case 8:
                                                              											goto L0;
                                                              										case 9:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												goto L89;
                                                              											}
                                                              											__eflags =  *(__ebp - 0x60);
                                                              											if( *(__ebp - 0x60) == 0) {
                                                              												goto L171;
                                                              											}
                                                              											__eax = 0;
                                                              											__eflags =  *(__ebp - 0x38) - 7;
                                                              											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                              											__eflags = _t258;
                                                              											0 | _t258 = _t258 + _t258 + 9;
                                                              											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                              											goto L75;
                                                              										case 0xa:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												__eax =  *(__ebp - 4);
                                                              												__ecx =  *(__ebp - 0x38);
                                                              												 *(__ebp - 0x84) = 0xb;
                                                              												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                              												while(1) {
                                                              													 *(_t613 - 0x54) = _t606;
                                                              													goto L133;
                                                              												}
                                                              											}
                                                              											__eax =  *(__ebp - 0x28);
                                                              											goto L88;
                                                              										case 0xb:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												__ecx =  *(__ebp - 0x24);
                                                              												__eax =  *(__ebp - 0x20);
                                                              												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                              											} else {
                                                              												__eax =  *(__ebp - 0x24);
                                                              											}
                                                              											__ecx =  *(__ebp - 0x28);
                                                              											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                              											L88:
                                                              											__ecx =  *(__ebp - 0x2c);
                                                              											 *(__ebp - 0x2c) = __eax;
                                                              											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                              											L89:
                                                              											__eax =  *(__ebp - 4);
                                                              											 *(__ebp - 0x80) = 0x15;
                                                              											__eax =  *(__ebp - 4) + 0xa68;
                                                              											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                              											goto L69;
                                                              										case 0xc:
                                                              											L99:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												 *(__ebp - 0x88) = 0xc;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t334 = __ebp - 0x70;
                                                              											 *_t334 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t334;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											__eax =  *(__ebp - 0x2c);
                                                              											goto L101;
                                                              										case 0xd:
                                                              											L37:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												 *(__ebp - 0x88) = 0xd;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t122 = __ebp - 0x70;
                                                              											 *_t122 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t122;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											L39:
                                                              											__eax =  *(__ebp - 0x40);
                                                              											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                              												goto L48;
                                                              											}
                                                              											__eflags = __ebx - 0x100;
                                                              											if(__ebx >= 0x100) {
                                                              												goto L54;
                                                              											}
                                                              											L41:
                                                              											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                              											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                              											__ecx =  *(__ebp - 0x58);
                                                              											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                              											 *(__ebp - 0x48) = __eax;
                                                              											__eax = __eax + 1;
                                                              											__eax = __eax << 8;
                                                              											__eax = __eax + __ebx;
                                                              											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              											__ax =  *__esi;
                                                              											 *(__ebp - 0x54) = __esi;
                                                              											__edx = __ax & 0x0000ffff;
                                                              											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                              											__eflags =  *(__ebp - 0xc) - __ecx;
                                                              											if( *(__ebp - 0xc) >= __ecx) {
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              												__cx = __ax;
                                                              												 *(__ebp - 0x40) = 1;
                                                              												__cx = __ax >> 5;
                                                              												__eflags = __eax;
                                                              												__ebx = __ebx + __ebx + 1;
                                                              												 *__esi = __ax;
                                                              											} else {
                                                              												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                              												 *(__ebp - 0x10) = __ecx;
                                                              												0x800 = 0x800 - __edx;
                                                              												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                              												__ebx = __ebx + __ebx;
                                                              												 *__esi = __cx;
                                                              											}
                                                              											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              											 *(__ebp - 0x44) = __ebx;
                                                              											if( *(__ebp - 0x10) >= 0x1000000) {
                                                              												goto L39;
                                                              											} else {
                                                              												goto L37;
                                                              											}
                                                              										case 0xe:
                                                              											L46:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												 *(__ebp - 0x88) = 0xe;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t156 = __ebp - 0x70;
                                                              											 *_t156 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t156;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											while(1) {
                                                              												L48:
                                                              												__eflags = __ebx - 0x100;
                                                              												if(__ebx >= 0x100) {
                                                              													break;
                                                              												}
                                                              												__eax =  *(__ebp - 0x58);
                                                              												__edx = __ebx + __ebx;
                                                              												__ecx =  *(__ebp - 0x10);
                                                              												__esi = __edx + __eax;
                                                              												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              												__ax =  *__esi;
                                                              												 *(__ebp - 0x54) = __esi;
                                                              												__edi = __ax & 0x0000ffff;
                                                              												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              												__eflags =  *(__ebp - 0xc) - __ecx;
                                                              												if( *(__ebp - 0xc) >= __ecx) {
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              													__cx = __ax;
                                                              													_t170 = __edx + 1; // 0x1
                                                              													__ebx = _t170;
                                                              													__cx = __ax >> 5;
                                                              													__eflags = __eax;
                                                              													 *__esi = __ax;
                                                              												} else {
                                                              													 *(__ebp - 0x10) = __ecx;
                                                              													0x800 = 0x800 - __edi;
                                                              													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              													__ebx = __ebx + __ebx;
                                                              													 *__esi = __cx;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              												 *(__ebp - 0x44) = __ebx;
                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                              													continue;
                                                              												} else {
                                                              													goto L46;
                                                              												}
                                                              											}
                                                              											L54:
                                                              											_t173 = __ebp - 0x34;
                                                              											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                              											__eflags =  *_t173;
                                                              											goto L55;
                                                              										case 0xf:
                                                              											L58:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												 *(__ebp - 0x88) = 0xf;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t203 = __ebp - 0x70;
                                                              											 *_t203 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t203;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											L60:
                                                              											__eflags = __ebx - 0x100;
                                                              											if(__ebx >= 0x100) {
                                                              												L55:
                                                              												__al =  *(__ebp - 0x44);
                                                              												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                              												goto L56;
                                                              											}
                                                              											L61:
                                                              											__eax =  *(__ebp - 0x58);
                                                              											__edx = __ebx + __ebx;
                                                              											__ecx =  *(__ebp - 0x10);
                                                              											__esi = __edx + __eax;
                                                              											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                              											__ax =  *__esi;
                                                              											 *(__ebp - 0x54) = __esi;
                                                              											__edi = __ax & 0x0000ffff;
                                                              											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              											__eflags =  *(__ebp - 0xc) - __ecx;
                                                              											if( *(__ebp - 0xc) >= __ecx) {
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              												__cx = __ax;
                                                              												_t217 = __edx + 1; // 0x1
                                                              												__ebx = _t217;
                                                              												__cx = __ax >> 5;
                                                              												__eflags = __eax;
                                                              												 *__esi = __ax;
                                                              											} else {
                                                              												 *(__ebp - 0x10) = __ecx;
                                                              												0x800 = 0x800 - __edi;
                                                              												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              												__ebx = __ebx + __ebx;
                                                              												 *__esi = __cx;
                                                              											}
                                                              											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              											 *(__ebp - 0x44) = __ebx;
                                                              											if( *(__ebp - 0x10) >= 0x1000000) {
                                                              												goto L60;
                                                              											} else {
                                                              												goto L58;
                                                              											}
                                                              										case 0x10:
                                                              											L109:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												 *(__ebp - 0x88) = 0x10;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t365 = __ebp - 0x70;
                                                              											 *_t365 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t365;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											goto L111;
                                                              										case 0x11:
                                                              											L69:
                                                              											__esi =  *(__ebp - 0x58);
                                                              											 *(__ebp - 0x84) = 0x12;
                                                              											while(1) {
                                                              												 *(_t613 - 0x54) = _t606;
                                                              												goto L133;
                                                              											}
                                                              										case 0x12:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												__eax =  *(__ebp - 0x58);
                                                              												 *(__ebp - 0x84) = 0x13;
                                                              												__esi =  *(__ebp - 0x58) + 2;
                                                              												while(1) {
                                                              													 *(_t613 - 0x54) = _t606;
                                                              													goto L133;
                                                              												}
                                                              											}
                                                              											__eax =  *(__ebp - 0x4c);
                                                              											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                              											__ecx =  *(__ebp - 0x58);
                                                              											__eax =  *(__ebp - 0x4c) << 4;
                                                              											__eflags = __eax;
                                                              											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                              											goto L130;
                                                              										case 0x13:
                                                              											__eflags =  *(__ebp - 0x40);
                                                              											if( *(__ebp - 0x40) != 0) {
                                                              												_t469 = __ebp - 0x58;
                                                              												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                              												__eflags =  *_t469;
                                                              												 *(__ebp - 0x30) = 0x10;
                                                              												 *(__ebp - 0x40) = 8;
                                                              												L144:
                                                              												 *(__ebp - 0x7c) = 0x14;
                                                              												goto L145;
                                                              											}
                                                              											__eax =  *(__ebp - 0x4c);
                                                              											__ecx =  *(__ebp - 0x58);
                                                              											__eax =  *(__ebp - 0x4c) << 4;
                                                              											 *(__ebp - 0x30) = 8;
                                                              											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                              											L130:
                                                              											 *(__ebp - 0x58) = __eax;
                                                              											 *(__ebp - 0x40) = 3;
                                                              											goto L144;
                                                              										case 0x14:
                                                              											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                              											__eax =  *(__ebp - 0x80);
                                                              											 *(_t613 - 0x88) = _t533;
                                                              											goto L1;
                                                              										case 0x15:
                                                              											__eax = 0;
                                                              											__eflags =  *(__ebp - 0x38) - 7;
                                                              											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                              											__al = __al & 0x000000fd;
                                                              											__eax = (__eflags >= 0) - 1 + 0xb;
                                                              											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                              											goto L120;
                                                              										case 0x16:
                                                              											__eax =  *(__ebp - 0x30);
                                                              											__eflags = __eax - 4;
                                                              											if(__eax >= 4) {
                                                              												_push(3);
                                                              												_pop(__eax);
                                                              											}
                                                              											__ecx =  *(__ebp - 4);
                                                              											 *(__ebp - 0x40) = 6;
                                                              											__eax = __eax << 7;
                                                              											 *(__ebp - 0x7c) = 0x19;
                                                              											 *(__ebp - 0x58) = __eax;
                                                              											goto L145;
                                                              										case 0x17:
                                                              											L145:
                                                              											__eax =  *(__ebp - 0x40);
                                                              											 *(__ebp - 0x50) = 1;
                                                              											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                              											goto L149;
                                                              										case 0x18:
                                                              											L146:
                                                              											__eflags =  *(__ebp - 0x6c);
                                                              											if( *(__ebp - 0x6c) == 0) {
                                                              												 *(__ebp - 0x88) = 0x18;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x70);
                                                              											__eax =  *(__ebp - 0xc);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                              											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                              											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											_t484 = __ebp - 0x70;
                                                              											 *_t484 =  *(__ebp - 0x70) + 1;
                                                              											__eflags =  *_t484;
                                                              											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                              											L148:
                                                              											_t487 = __ebp - 0x48;
                                                              											 *_t487 =  *(__ebp - 0x48) - 1;
                                                              											__eflags =  *_t487;
                                                              											L149:
                                                              											__eflags =  *(__ebp - 0x48);
                                                              											if( *(__ebp - 0x48) <= 0) {
                                                              												__ecx =  *(__ebp - 0x40);
                                                              												__ebx =  *(__ebp - 0x50);
                                                              												0 = 1;
                                                              												__eax = 1 << __cl;
                                                              												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                              												__eax =  *(__ebp - 0x7c);
                                                              												 *(__ebp - 0x44) = __ebx;
                                                              												while(1) {
                                                              													 *(_t613 - 0x88) = _t533;
                                                              													goto L1;
                                                              												}
                                                              											}
                                                              											__eax =  *(__ebp - 0x50);
                                                              											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                              											__eax =  *(__ebp - 0x58);
                                                              											__esi = __edx + __eax;
                                                              											 *(__ebp - 0x54) = __esi;
                                                              											__ax =  *__esi;
                                                              											__edi = __ax & 0x0000ffff;
                                                              											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                              											__eflags =  *(__ebp - 0xc) - __ecx;
                                                              											if( *(__ebp - 0xc) >= __ecx) {
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                              												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                              												__cx = __ax;
                                                              												__cx = __ax >> 5;
                                                              												__eax = __eax - __ecx;
                                                              												__edx = __edx + 1;
                                                              												__eflags = __edx;
                                                              												 *__esi = __ax;
                                                              												 *(__ebp - 0x50) = __edx;
                                                              											} else {
                                                              												 *(__ebp - 0x10) = __ecx;
                                                              												0x800 = 0x800 - __edi;
                                                              												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                              												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                              												 *__esi = __cx;
                                                              											}
                                                              											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              											if( *(__ebp - 0x10) >= 0x1000000) {
                                                              												goto L148;
                                                              											} else {
                                                              												goto L146;
                                                              											}
                                                              										case 0x19:
                                                              											__eflags = __ebx - 4;
                                                              											if(__ebx < 4) {
                                                              												 *(__ebp - 0x2c) = __ebx;
                                                              												L119:
                                                              												_t393 = __ebp - 0x2c;
                                                              												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                              												__eflags =  *_t393;
                                                              												L120:
                                                              												__eax =  *(__ebp - 0x2c);
                                                              												__eflags = __eax;
                                                              												if(__eax == 0) {
                                                              													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                              													goto L170;
                                                              												}
                                                              												__eflags = __eax -  *(__ebp - 0x60);
                                                              												if(__eax >  *(__ebp - 0x60)) {
                                                              													goto L171;
                                                              												}
                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                              												__eax =  *(__ebp - 0x30);
                                                              												_t400 = __ebp - 0x60;
                                                              												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                              												__eflags =  *_t400;
                                                              												goto L123;
                                                              											}
                                                              											__ecx = __ebx;
                                                              											__eax = __ebx;
                                                              											__ecx = __ebx >> 1;
                                                              											__eax = __ebx & 0x00000001;
                                                              											__ecx = (__ebx >> 1) - 1;
                                                              											__al = __al | 0x00000002;
                                                              											__eax = (__ebx & 0x00000001) << __cl;
                                                              											__eflags = __ebx - 0xe;
                                                              											 *(__ebp - 0x2c) = __eax;
                                                              											if(__ebx >= 0xe) {
                                                              												__ebx = 0;
                                                              												 *(__ebp - 0x48) = __ecx;
                                                              												L102:
                                                              												__eflags =  *(__ebp - 0x48);
                                                              												if( *(__ebp - 0x48) <= 0) {
                                                              													__eax = __eax + __ebx;
                                                              													 *(__ebp - 0x40) = 4;
                                                              													 *(__ebp - 0x2c) = __eax;
                                                              													__eax =  *(__ebp - 4);
                                                              													__eax =  *(__ebp - 4) + 0x644;
                                                              													__eflags = __eax;
                                                              													L108:
                                                              													__ebx = 0;
                                                              													 *(__ebp - 0x58) = __eax;
                                                              													 *(__ebp - 0x50) = 1;
                                                              													 *(__ebp - 0x44) = 0;
                                                              													 *(__ebp - 0x48) = 0;
                                                              													L112:
                                                              													__eax =  *(__ebp - 0x40);
                                                              													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                              													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                              														_t391 = __ebp - 0x2c;
                                                              														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                              														__eflags =  *_t391;
                                                              														goto L119;
                                                              													}
                                                              													__eax =  *(__ebp - 0x50);
                                                              													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                              													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                              													__eax =  *(__ebp - 0x58);
                                                              													__esi = __edi + __eax;
                                                              													 *(__ebp - 0x54) = __esi;
                                                              													__ax =  *__esi;
                                                              													__ecx = __ax & 0x0000ffff;
                                                              													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                              													__eflags =  *(__ebp - 0xc) - __edx;
                                                              													if( *(__ebp - 0xc) >= __edx) {
                                                              														__ecx = 0;
                                                              														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                              														__ecx = 1;
                                                              														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                              														__ebx = 1;
                                                              														__ecx =  *(__ebp - 0x48);
                                                              														__ebx = 1 << __cl;
                                                              														__ecx = 1 << __cl;
                                                              														__ebx =  *(__ebp - 0x44);
                                                              														__ebx =  *(__ebp - 0x44) | __ecx;
                                                              														__cx = __ax;
                                                              														__cx = __ax >> 5;
                                                              														__eax = __eax - __ecx;
                                                              														__edi = __edi + 1;
                                                              														__eflags = __edi;
                                                              														 *(__ebp - 0x44) = __ebx;
                                                              														 *__esi = __ax;
                                                              														 *(__ebp - 0x50) = __edi;
                                                              													} else {
                                                              														 *(__ebp - 0x10) = __edx;
                                                              														0x800 = 0x800 - __ecx;
                                                              														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                              														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                              														 *__esi = __dx;
                                                              													}
                                                              													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              													if( *(__ebp - 0x10) >= 0x1000000) {
                                                              														L111:
                                                              														_t368 = __ebp - 0x48;
                                                              														 *_t368 =  *(__ebp - 0x48) + 1;
                                                              														__eflags =  *_t368;
                                                              														goto L112;
                                                              													} else {
                                                              														goto L109;
                                                              													}
                                                              												}
                                                              												__ecx =  *(__ebp - 0xc);
                                                              												__ebx = __ebx + __ebx;
                                                              												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                              												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              												 *(__ebp - 0x44) = __ebx;
                                                              												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                              													__ecx =  *(__ebp - 0x10);
                                                              													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                              													__ebx = __ebx | 0x00000001;
                                                              													__eflags = __ebx;
                                                              													 *(__ebp - 0x44) = __ebx;
                                                              												}
                                                              												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                              												if( *(__ebp - 0x10) >= 0x1000000) {
                                                              													L101:
                                                              													_t338 = __ebp - 0x48;
                                                              													 *_t338 =  *(__ebp - 0x48) - 1;
                                                              													__eflags =  *_t338;
                                                              													goto L102;
                                                              												} else {
                                                              													goto L99;
                                                              												}
                                                              											}
                                                              											__edx =  *(__ebp - 4);
                                                              											__eax = __eax - __ebx;
                                                              											 *(__ebp - 0x40) = __ecx;
                                                              											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                              											goto L108;
                                                              										case 0x1a:
                                                              											L56:
                                                              											__eflags =  *(__ebp - 0x64);
                                                              											if( *(__ebp - 0x64) == 0) {
                                                              												 *(__ebp - 0x88) = 0x1a;
                                                              												goto L170;
                                                              											}
                                                              											__ecx =  *(__ebp - 0x68);
                                                              											__al =  *(__ebp - 0x5c);
                                                              											__edx =  *(__ebp - 8);
                                                              											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              											 *( *(__ebp - 0x68)) = __al;
                                                              											__ecx =  *(__ebp - 0x14);
                                                              											 *(__ecx +  *(__ebp - 8)) = __al;
                                                              											__eax = __ecx + 1;
                                                              											__edx = 0;
                                                              											_t192 = __eax %  *(__ebp - 0x74);
                                                              											__eax = __eax /  *(__ebp - 0x74);
                                                              											__edx = _t192;
                                                              											goto L79;
                                                              										case 0x1b:
                                                              											L75:
                                                              											__eflags =  *(__ebp - 0x64);
                                                              											if( *(__ebp - 0x64) == 0) {
                                                              												 *(__ebp - 0x88) = 0x1b;
                                                              												goto L170;
                                                              											}
                                                              											__eax =  *(__ebp - 0x14);
                                                              											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              											__eflags = __eax -  *(__ebp - 0x74);
                                                              											if(__eax >=  *(__ebp - 0x74)) {
                                                              												__eax = __eax +  *(__ebp - 0x74);
                                                              												__eflags = __eax;
                                                              											}
                                                              											__edx =  *(__ebp - 8);
                                                              											__cl =  *(__eax + __edx);
                                                              											__eax =  *(__ebp - 0x14);
                                                              											 *(__ebp - 0x5c) = __cl;
                                                              											 *(__eax + __edx) = __cl;
                                                              											__eax = __eax + 1;
                                                              											__edx = 0;
                                                              											_t274 = __eax %  *(__ebp - 0x74);
                                                              											__eax = __eax /  *(__ebp - 0x74);
                                                              											__edx = _t274;
                                                              											__eax =  *(__ebp - 0x68);
                                                              											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                              											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              											_t283 = __ebp - 0x64;
                                                              											 *_t283 =  *(__ebp - 0x64) - 1;
                                                              											__eflags =  *_t283;
                                                              											 *( *(__ebp - 0x68)) = __cl;
                                                              											L79:
                                                              											 *(__ebp - 0x14) = __edx;
                                                              											goto L80;
                                                              										case 0x1c:
                                                              											while(1) {
                                                              												L123:
                                                              												__eflags =  *(__ebp - 0x64);
                                                              												if( *(__ebp - 0x64) == 0) {
                                                              													break;
                                                              												}
                                                              												__eax =  *(__ebp - 0x14);
                                                              												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                              												__eflags = __eax -  *(__ebp - 0x74);
                                                              												if(__eax >=  *(__ebp - 0x74)) {
                                                              													__eax = __eax +  *(__ebp - 0x74);
                                                              													__eflags = __eax;
                                                              												}
                                                              												__edx =  *(__ebp - 8);
                                                              												__cl =  *(__eax + __edx);
                                                              												__eax =  *(__ebp - 0x14);
                                                              												 *(__ebp - 0x5c) = __cl;
                                                              												 *(__eax + __edx) = __cl;
                                                              												__eax = __eax + 1;
                                                              												__edx = 0;
                                                              												_t414 = __eax %  *(__ebp - 0x74);
                                                              												__eax = __eax /  *(__ebp - 0x74);
                                                              												__edx = _t414;
                                                              												__eax =  *(__ebp - 0x68);
                                                              												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                              												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                              												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                              												__eflags =  *(__ebp - 0x30);
                                                              												 *( *(__ebp - 0x68)) = __cl;
                                                              												 *(__ebp - 0x14) = _t414;
                                                              												if( *(__ebp - 0x30) > 0) {
                                                              													continue;
                                                              												} else {
                                                              													L80:
                                                              													 *(__ebp - 0x88) = 2;
                                                              													goto L1;
                                                              												}
                                                              											}
                                                              											 *(__ebp - 0x88) = 0x1c;
                                                              											goto L170;
                                                              									}
                                                              								}
                                                              								L171:
                                                              								_t535 = _t534 | 0xffffffff;
                                                              								goto L172;
                                                              							}
                                                              						}
                                                              					}
                                                              				}
                                                              			}













                                                              0x00000000
                                                              0x00407068
                                                              0x00407068
                                                              0x0040706c
                                                              0x00407095
                                                              0x0040709f
                                                              0x0040706e
                                                              0x00407077
                                                              0x00407084
                                                              0x00407087
                                                              0x004073cb
                                                              0x004073cb
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073d4
                                                              0x004073da
                                                              0x004073e0
                                                              0x004073fa
                                                              0x004073fd
                                                              0x00407403
                                                              0x0040740e
                                                              0x00407410
                                                              0x004073e2
                                                              0x004073e2
                                                              0x004073f1
                                                              0x004073f5
                                                              0x004073f5
                                                              0x0040741a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040741c
                                                              0x00407420
                                                              0x004075cf
                                                              0x004075e5
                                                              0x004075ed
                                                              0x004075f4
                                                              0x004075f6
                                                              0x004075fd
                                                              0x00407601
                                                              0x00407601
                                                              0x0040742c
                                                              0x00407433
                                                              0x0040743b
                                                              0x0040743e
                                                              0x00407441
                                                              0x00407441
                                                              0x00407447
                                                              0x00407447
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406be3
                                                              0x00406bec
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2
                                                              0x00000000
                                                              0x00406bfd
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c06
                                                              0x00406c09
                                                              0x00406c0c
                                                              0x00406c10
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c16
                                                              0x00406c19
                                                              0x00406c1b
                                                              0x00406c1c
                                                              0x00406c1f
                                                              0x00406c21
                                                              0x00406c22
                                                              0x00406c24
                                                              0x00406c27
                                                              0x00406c2c
                                                              0x00406c31
                                                              0x00406c3a
                                                              0x00406c4d
                                                              0x00406c50
                                                              0x00406c5c
                                                              0x00406c84
                                                              0x00406c86
                                                              0x00406c94
                                                              0x00406c94
                                                              0x00406c98
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c88
                                                              0x00406c8b
                                                              0x00406c8c
                                                              0x00406c8c
                                                              0x00000000
                                                              0x00406c88
                                                              0x00406c62
                                                              0x00406c67
                                                              0x00406c67
                                                              0x00406c70
                                                              0x00406c78
                                                              0x00406c7b
                                                              0x00000000
                                                              0x00406c81
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c81
                                                              0x00000000
                                                              0x00406c9e
                                                              0x00406c9e
                                                              0x00406ca2
                                                              0x0040754e
                                                              0x00000000
                                                              0x0040754e
                                                              0x00406cab
                                                              0x00406cbb
                                                              0x00406cbe
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc1
                                                              0x00406cc4
                                                              0x00406cc8
                                                              0x00000000
                                                              0x00000000
                                                              0x00406cca
                                                              0x00406cd0
                                                              0x00406cfa
                                                              0x00406d00
                                                              0x00406d07
                                                              0x00000000
                                                              0x00406d07
                                                              0x00406cd6
                                                              0x00406cd9
                                                              0x00406cde
                                                              0x00406cde
                                                              0x00406ce9
                                                              0x00406cf1
                                                              0x00406cf4
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d39
                                                              0x00406d3f
                                                              0x00406d42
                                                              0x00406d4f
                                                              0x00406d57
                                                              0x004073cb
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d0e
                                                              0x00406d0e
                                                              0x00406d12
                                                              0x0040755d
                                                              0x00000000
                                                              0x0040755d
                                                              0x00406d1e
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d29
                                                              0x00406d2c
                                                              0x00406d2f
                                                              0x00406d32
                                                              0x00406d37
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004073ce
                                                              0x004073ce
                                                              0x004073d4
                                                              0x004073da
                                                              0x004073e0
                                                              0x004073fa
                                                              0x004073fd
                                                              0x00407403
                                                              0x0040740e
                                                              0x00407410
                                                              0x004073e2
                                                              0x004073e2
                                                              0x004073f1
                                                              0x004073f5
                                                              0x004073f5
                                                              0x0040741a
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406d5f
                                                              0x00406d61
                                                              0x00406d64
                                                              0x00406dd5
                                                              0x00406dd8
                                                              0x00406ddb
                                                              0x00406de2
                                                              0x00406dec
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00406d66
                                                              0x00406d6a
                                                              0x00406d6d
                                                              0x00406d6f
                                                              0x00406d72
                                                              0x00406d75
                                                              0x00406d77
                                                              0x00406d7a
                                                              0x00406d7c
                                                              0x00406d81
                                                              0x00406d84
                                                              0x00406d87
                                                              0x00406d8b
                                                              0x00406d92
                                                              0x00406d95
                                                              0x00406d9c
                                                              0x00406da0
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da8
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406da2
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406d97
                                                              0x00406dac
                                                              0x00406daf
                                                              0x00406dcd
                                                              0x00406dcf
                                                              0x00000000
                                                              0x00406db1
                                                              0x00406db1
                                                              0x00406db4
                                                              0x00406db7
                                                              0x00406dba
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbc
                                                              0x00406dbf
                                                              0x00406dc2
                                                              0x00406dc4
                                                              0x00406dc5
                                                              0x00406dc8
                                                              0x00000000
                                                              0x00406dc8
                                                              0x00000000
                                                              0x00406ffe
                                                              0x00407002
                                                              0x00407020
                                                              0x00407023
                                                              0x0040702a
                                                              0x0040702d
                                                              0x00407030
                                                              0x00407033
                                                              0x00407036
                                                              0x00407039
                                                              0x0040703b
                                                              0x00407042
                                                              0x00407043
                                                              0x00407045
                                                              0x00407048
                                                              0x0040704b
                                                              0x0040704e
                                                              0x0040704e
                                                              0x00407053
                                                              0x00000000
                                                              0x00407053
                                                              0x00407004
                                                              0x00407007
                                                              0x0040700a
                                                              0x00407014
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004070ab
                                                              0x004070af
                                                              0x00000000
                                                              0x00000000
                                                              0x004070b5
                                                              0x004070b9
                                                              0x00000000
                                                              0x00000000
                                                              0x004070bf
                                                              0x004070c1
                                                              0x004070c5
                                                              0x004070c5
                                                              0x004070c8
                                                              0x004070cc
                                                              0x00000000
                                                              0x00000000
                                                              0x0040711c
                                                              0x00407120
                                                              0x00407127
                                                              0x0040712a
                                                              0x0040712d
                                                              0x00407137
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00407122
                                                              0x00000000
                                                              0x00000000
                                                              0x00407143
                                                              0x00407147
                                                              0x0040714e
                                                              0x00407151
                                                              0x00407154
                                                              0x00407149
                                                              0x00407149
                                                              0x00407149
                                                              0x00407157
                                                              0x0040715a
                                                              0x0040715d
                                                              0x0040715d
                                                              0x00407160
                                                              0x00407163
                                                              0x00407166
                                                              0x00407166
                                                              0x00407169
                                                              0x00407170
                                                              0x00407175
                                                              0x00000000
                                                              0x00000000
                                                              0x00407203
                                                              0x00407203
                                                              0x00407207
                                                              0x004075a5
                                                              0x00000000
                                                              0x004075a5
                                                              0x0040720d
                                                              0x00407210
                                                              0x00407213
                                                              0x00407217
                                                              0x0040721a
                                                              0x00407220
                                                              0x00407222
                                                              0x00407222
                                                              0x00407222
                                                              0x00407225
                                                              0x00407228
                                                              0x00000000
                                                              0x00000000
                                                              0x00406df8
                                                              0x00406df8
                                                              0x00406dfc
                                                              0x00407569
                                                              0x00000000
                                                              0x00407569
                                                              0x00406e02
                                                              0x00406e05
                                                              0x00406e08
                                                              0x00406e0c
                                                              0x00406e0f
                                                              0x00406e15
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e17
                                                              0x00406e1a
                                                              0x00406e1d
                                                              0x00406e1d
                                                              0x00406e20
                                                              0x00406e23
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e29
                                                              0x00406e2f
                                                              0x00000000
                                                              0x00000000
                                                              0x00406e35
                                                              0x00406e35
                                                              0x00406e39
                                                              0x00406e3c
                                                              0x00406e3f
                                                              0x00406e42
                                                              0x00406e45
                                                              0x00406e46
                                                              0x00406e49
                                                              0x00406e4b
                                                              0x00406e51
                                                              0x00406e54
                                                              0x00406e57
                                                              0x00406e5a
                                                              0x00406e5d
                                                              0x00406e60
                                                              0x00406e63
                                                              0x00406e7f
                                                              0x00406e82
                                                              0x00406e85
                                                              0x00406e88
                                                              0x00406e8f
                                                              0x00406e93
                                                              0x00406e95
                                                              0x00406e99
                                                              0x00406e65
                                                              0x00406e65
                                                              0x00406e69
                                                              0x00406e71
                                                              0x00406e76
                                                              0x00406e78
                                                              0x00406e7a
                                                              0x00406e7a
                                                              0x00406e9c
                                                              0x00406ea3
                                                              0x00406ea6
                                                              0x00000000
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eac
                                                              0x00000000
                                                              0x00406eb1
                                                              0x00406eb1
                                                              0x00406eb5
                                                              0x00407575
                                                              0x00000000
                                                              0x00407575
                                                              0x00406ebb
                                                              0x00406ebe
                                                              0x00406ec1
                                                              0x00406ec5
                                                              0x00406ec8
                                                              0x00406ece
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed0
                                                              0x00406ed3
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406ed6
                                                              0x00406edc
                                                              0x00000000
                                                              0x00000000
                                                              0x00406ede
                                                              0x00406ee1
                                                              0x00406ee4
                                                              0x00406ee7
                                                              0x00406eea
                                                              0x00406eed
                                                              0x00406ef0
                                                              0x00406ef3
                                                              0x00406ef6
                                                              0x00406ef9
                                                              0x00406efc
                                                              0x00406f14
                                                              0x00406f17
                                                              0x00406f1a
                                                              0x00406f1d
                                                              0x00406f1d
                                                              0x00406f20
                                                              0x00406f24
                                                              0x00406f26
                                                              0x00406efe
                                                              0x00406efe
                                                              0x00406f06
                                                              0x00406f0b
                                                              0x00406f0d
                                                              0x00406f0f
                                                              0x00406f0f
                                                              0x00406f29
                                                              0x00406f30
                                                              0x00406f33
                                                              0x00000000
                                                              0x00406f35
                                                              0x00000000
                                                              0x00406f35
                                                              0x00406f33
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00406f3a
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f75
                                                              0x00406f75
                                                              0x00406f79
                                                              0x00407581
                                                              0x00000000
                                                              0x00407581
                                                              0x00406f7f
                                                              0x00406f82
                                                              0x00406f85
                                                              0x00406f89
                                                              0x00406f8c
                                                              0x00406f92
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f94
                                                              0x00406f97
                                                              0x00406f9a
                                                              0x00406f9a
                                                              0x00406fa0
                                                              0x00406f3e
                                                              0x00406f3e
                                                              0x00406f41
                                                              0x00000000
                                                              0x00406f41
                                                              0x00406fa2
                                                              0x00406fa2
                                                              0x00406fa5
                                                              0x00406fa8
                                                              0x00406fab
                                                              0x00406fae
                                                              0x00406fb1
                                                              0x00406fb4
                                                              0x00406fb7
                                                              0x00406fba
                                                              0x00406fbd
                                                              0x00406fc0
                                                              0x00406fd8
                                                              0x00406fdb
                                                              0x00406fde
                                                              0x00406fe1
                                                              0x00406fe1
                                                              0x00406fe4
                                                              0x00406fe8
                                                              0x00406fea
                                                              0x00406fc2
                                                              0x00406fc2
                                                              0x00406fca
                                                              0x00406fcf
                                                              0x00406fd1
                                                              0x00406fd3
                                                              0x00406fd3
                                                              0x00406fed
                                                              0x00406ff4
                                                              0x00406ff7
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00406ff9
                                                              0x00000000
                                                              0x00407286
                                                              0x00407286
                                                              0x0040728a
                                                              0x004075b1
                                                              0x00000000
                                                              0x004075b1
                                                              0x00407290
                                                              0x00407293
                                                              0x00407296
                                                              0x0040729a
                                                              0x0040729d
                                                              0x004072a3
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a5
                                                              0x004072a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00407056
                                                              0x00407056
                                                              0x00407059
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x00000000
                                                              0x00407395
                                                              0x00407399
                                                              0x004073bb
                                                              0x004073be
                                                              0x004073c8
                                                              0x004073cb
                                                              0x004073cb
                                                              0x00000000
                                                              0x004073cb
                                                              0x004073cb
                                                              0x0040739b
                                                              0x0040739e
                                                              0x004073a2
                                                              0x004073a5
                                                              0x004073a5
                                                              0x004073a8
                                                              0x00000000
                                                              0x00000000
                                                              0x00407452
                                                              0x00407456
                                                              0x00407474
                                                              0x00407474
                                                              0x00407474
                                                              0x0040747b
                                                              0x00407482
                                                              0x00407489
                                                              0x00407489
                                                              0x00000000
                                                              0x00407489
                                                              0x00407458
                                                              0x0040745b
                                                              0x0040745e
                                                              0x00407461
                                                              0x00407468
                                                              0x004073ac
                                                              0x004073ac
                                                              0x004073af
                                                              0x00000000
                                                              0x00000000
                                                              0x00407543
                                                              0x00407546
                                                              0x00407447
                                                              0x00000000
                                                              0x00000000
                                                              0x0040717d
                                                              0x0040717f
                                                              0x00407186
                                                              0x00407187
                                                              0x00407189
                                                              0x0040718c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407194
                                                              0x00407197
                                                              0x0040719a
                                                              0x0040719c
                                                              0x0040719e
                                                              0x0040719e
                                                              0x0040719f
                                                              0x004071a2
                                                              0x004071a9
                                                              0x004071ac
                                                              0x004071ba
                                                              0x00000000
                                                              0x00000000
                                                              0x00407490
                                                              0x00407490
                                                              0x00407493
                                                              0x0040749a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040749f
                                                              0x0040749f
                                                              0x004074a3
                                                              0x004075db
                                                              0x00000000
                                                              0x004075db
                                                              0x004074a9
                                                              0x004074ac
                                                              0x004074af
                                                              0x004074b3
                                                              0x004074b6
                                                              0x004074bc
                                                              0x004074be
                                                              0x004074be
                                                              0x004074be
                                                              0x004074c1
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c4
                                                              0x004074c7
                                                              0x004074c7
                                                              0x004074cb
                                                              0x0040752b
                                                              0x0040752e
                                                              0x00407533
                                                              0x00407534
                                                              0x00407536
                                                              0x00407538
                                                              0x0040753b
                                                              0x00407447
                                                              0x00407447
                                                              0x00000000
                                                              0x0040744d
                                                              0x00407447
                                                              0x004074cd
                                                              0x004074d3
                                                              0x004074d6
                                                              0x004074d9
                                                              0x004074dc
                                                              0x004074df
                                                              0x004074e2
                                                              0x004074e5
                                                              0x004074e8
                                                              0x004074eb
                                                              0x004074ee
                                                              0x00407507
                                                              0x0040750a
                                                              0x0040750d
                                                              0x00407510
                                                              0x00407514
                                                              0x00407516
                                                              0x00407516
                                                              0x00407517
                                                              0x0040751a
                                                              0x004074f0
                                                              0x004074f0
                                                              0x004074f8
                                                              0x004074fd
                                                              0x004074ff
                                                              0x00407502
                                                              0x00407502
                                                              0x0040751d
                                                              0x00407524
                                                              0x00000000
                                                              0x00407526
                                                              0x00000000
                                                              0x00407526
                                                              0x00000000
                                                              0x004071c2
                                                              0x004071c5
                                                              0x004071fb
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732b
                                                              0x0040732e
                                                              0x0040732e
                                                              0x00407331
                                                              0x00407333
                                                              0x004075bd
                                                              0x00000000
                                                              0x004075bd
                                                              0x00407339
                                                              0x0040733c
                                                              0x00000000
                                                              0x00000000
                                                              0x00407342
                                                              0x00407346
                                                              0x00407349
                                                              0x00407349
                                                              0x00407349
                                                              0x00000000
                                                              0x00407349
                                                              0x004071c7
                                                              0x004071c9
                                                              0x004071cb
                                                              0x004071cd
                                                              0x004071d0
                                                              0x004071d1
                                                              0x004071d3
                                                              0x004071d5
                                                              0x004071d8
                                                              0x004071db
                                                              0x004071f1
                                                              0x004071f6
                                                              0x0040722e
                                                              0x0040722e
                                                              0x00407232
                                                              0x0040725e
                                                              0x00407260
                                                              0x00407267
                                                              0x0040726a
                                                              0x0040726d
                                                              0x0040726d
                                                              0x00407272
                                                              0x00407272
                                                              0x00407274
                                                              0x00407277
                                                              0x0040727e
                                                              0x00407281
                                                              0x004072ae
                                                              0x004072ae
                                                              0x004072b1
                                                              0x004072b4
                                                              0x00407328
                                                              0x00407328
                                                              0x00407328
                                                              0x00000000
                                                              0x00407328
                                                              0x004072b6
                                                              0x004072bc
                                                              0x004072bf
                                                              0x004072c2
                                                              0x004072c5
                                                              0x004072c8
                                                              0x004072cb
                                                              0x004072ce
                                                              0x004072d1
                                                              0x004072d4
                                                              0x004072d7
                                                              0x004072f0
                                                              0x004072f2
                                                              0x004072f5
                                                              0x004072f6
                                                              0x004072f9
                                                              0x004072fb
                                                              0x004072fe
                                                              0x00407300
                                                              0x00407302
                                                              0x00407305
                                                              0x00407307
                                                              0x0040730a
                                                              0x0040730e
                                                              0x00407310
                                                              0x00407310
                                                              0x00407311
                                                              0x00407314
                                                              0x00407317
                                                              0x004072d9
                                                              0x004072d9
                                                              0x004072e1
                                                              0x004072e6
                                                              0x004072e8
                                                              0x004072eb
                                                              0x004072eb
                                                              0x0040731a
                                                              0x00407321
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x004072ab
                                                              0x00000000
                                                              0x00407323
                                                              0x00000000
                                                              0x00407323
                                                              0x00407321
                                                              0x00407234
                                                              0x00407237
                                                              0x00407239
                                                              0x0040723c
                                                              0x0040723f
                                                              0x00407242
                                                              0x00407244
                                                              0x00407247
                                                              0x0040724a
                                                              0x0040724a
                                                              0x0040724d
                                                              0x0040724d
                                                              0x00407250
                                                              0x00407257
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x0040722b
                                                              0x00000000
                                                              0x00407259
                                                              0x00000000
                                                              0x00407259
                                                              0x00407257
                                                              0x004071dd
                                                              0x004071e0
                                                              0x004071e2
                                                              0x004071e5
                                                              0x00000000
                                                              0x00000000
                                                              0x00406f44
                                                              0x00406f44
                                                              0x00406f48
                                                              0x0040758d
                                                              0x00000000
                                                              0x0040758d
                                                              0x00406f4e
                                                              0x00406f51
                                                              0x00406f54
                                                              0x00406f57
                                                              0x00406f5a
                                                              0x00406f5d
                                                              0x00406f60
                                                              0x00406f62
                                                              0x00406f65
                                                              0x00406f68
                                                              0x00406f6b
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00406f6d
                                                              0x00000000
                                                              0x00000000
                                                              0x004070cf
                                                              0x004070cf
                                                              0x004070d3
                                                              0x00407599
                                                              0x00000000
                                                              0x00407599
                                                              0x004070d9
                                                              0x004070dc
                                                              0x004070df
                                                              0x004070e2
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e4
                                                              0x004070e7
                                                              0x004070ea
                                                              0x004070ed
                                                              0x004070f0
                                                              0x004070f3
                                                              0x004070f6
                                                              0x004070f7
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070f9
                                                              0x004070fc
                                                              0x004070ff
                                                              0x00407102
                                                              0x00407105
                                                              0x00407105
                                                              0x00407105
                                                              0x00407108
                                                              0x0040710a
                                                              0x0040710a
                                                              0x00000000
                                                              0x00000000
                                                              0x0040734c
                                                              0x0040734c
                                                              0x0040734c
                                                              0x00407350
                                                              0x00000000
                                                              0x00000000
                                                              0x00407356
                                                              0x00407359
                                                              0x0040735c
                                                              0x0040735f
                                                              0x00407361
                                                              0x00407361
                                                              0x00407361
                                                              0x00407364
                                                              0x00407367
                                                              0x0040736a
                                                              0x0040736d
                                                              0x00407370
                                                              0x00407373
                                                              0x00407374
                                                              0x00407376
                                                              0x00407376
                                                              0x00407376
                                                              0x00407379
                                                              0x0040737c
                                                              0x0040737f
                                                              0x00407382
                                                              0x00407385
                                                              0x00407389
                                                              0x0040738b
                                                              0x0040738e
                                                              0x00000000
                                                              0x00407390
                                                              0x0040710d
                                                              0x0040710d
                                                              0x00000000
                                                              0x0040710d
                                                              0x0040738e
                                                              0x004075c3
                                                              0x00000000
                                                              0x00000000
                                                              0x00406bf2
                                                              0x004075fa
                                                              0x004075fa
                                                              0x00000000
                                                              0x004075fa
                                                              0x00407447
                                                              0x004073ce
                                                              0x004073cb

                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                                              • Instruction ID: 947ff9f4813c08031b822263453b6bbc7859602ae013fffc9a74d3363ad91bbb
                                                              • Opcode Fuzzy Hash: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                                              • Instruction Fuzzy Hash: FE713471E04228DBEF28CF98C8547ADBBB1FF44305F15806AD856BB281C778A986DF45
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 60%
                                                              			E004020D8(void* __ebx, void* __eflags) {
                                                              				struct HINSTANCE__* _t23;
                                                              				struct HINSTANCE__* _t31;
                                                              				void* _t32;
                                                              				WCHAR* _t35;
                                                              				intOrPtr* _t36;
                                                              				void* _t37;
                                                              				void* _t39;
                                                              
                                                              				_t32 = __ebx;
                                                              				asm("sbb eax, 0x42a320");
                                                              				 *(_t39 - 4) = 1;
                                                              				if(__eflags < 0) {
                                                              					_push(0xffffffe7);
                                                              					L15:
                                                              					E00401423();
                                                              					L16:
                                                              					 *0x42a2e8 =  *0x42a2e8 +  *(_t39 - 4);
                                                              					return 0;
                                                              				}
                                                              				_t35 = E00402DA6(0xfffffff0);
                                                              				 *((intOrPtr*)(_t39 - 0x44)) = E00402DA6(1);
                                                              				if( *((intOrPtr*)(_t39 - 0x20)) == __ebx) {
                                                              					L3:
                                                              					_t23 = LoadLibraryExW(_t35, _t32, 8); // executed
                                                              					_t47 = _t23 - _t32;
                                                              					 *(_t39 + 8) = _t23;
                                                              					if(_t23 == _t32) {
                                                              						_push(0xfffffff6);
                                                              						goto L15;
                                                              					}
                                                              					L4:
                                                              					_t36 = E00406AA4(_t47,  *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x44)));
                                                              					if(_t36 == _t32) {
                                                              						E004056CA(0xfffffff7,  *((intOrPtr*)(_t39 - 0x44)));
                                                              					} else {
                                                              						 *(_t39 - 4) = _t32;
                                                              						if( *((intOrPtr*)(_t39 - 0x28)) == _t32) {
                                                              							 *_t36( *((intOrPtr*)(_t39 - 8)), 0x400, _t37, 0x40ce58, 0x40a000); // executed
                                                              						} else {
                                                              							E00401423( *((intOrPtr*)(_t39 - 0x28)));
                                                              							if( *_t36() != 0) {
                                                              								 *(_t39 - 4) = 1;
                                                              							}
                                                              						}
                                                              					}
                                                              					if( *((intOrPtr*)(_t39 - 0x24)) == _t32 && E00403CB7( *(_t39 + 8)) != 0) {
                                                              						FreeLibrary( *(_t39 + 8)); // executed
                                                              					}
                                                              					goto L16;
                                                              				}
                                                              				_t31 = GetModuleHandleW(_t35); // executed
                                                              				 *(_t39 + 8) = _t31;
                                                              				if(_t31 != __ebx) {
                                                              					goto L4;
                                                              				}
                                                              				goto L3;
                                                              			}










                                                              0x004020d8
                                                              0x004020d8
                                                              0x004020dd
                                                              0x004020e4
                                                              0x004021a3
                                                              0x004022f1
                                                              0x004022f1
                                                              0x00402c2a
                                                              0x00402c2d
                                                              0x00402c39
                                                              0x00402c39
                                                              0x004020f3
                                                              0x004020fd
                                                              0x00402100
                                                              0x00402110
                                                              0x00402114
                                                              0x0040211a
                                                              0x0040211c
                                                              0x0040211f
                                                              0x0040219c
                                                              0x00000000
                                                              0x0040219c
                                                              0x00402121
                                                              0x0040212c
                                                              0x00402130
                                                              0x00402170
                                                              0x00402132
                                                              0x00402135
                                                              0x00402138
                                                              0x00402164
                                                              0x0040213a
                                                              0x0040213d
                                                              0x00402146
                                                              0x00402148
                                                              0x00402148
                                                              0x00402146
                                                              0x00402138
                                                              0x00402178
                                                              0x00402191
                                                              0x00402191
                                                              0x00000000
                                                              0x00402178
                                                              0x00402103
                                                              0x0040210b
                                                              0x0040210e
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000

                                                              APIs
                                                              • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402103
                                                                • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                                • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                                • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                              • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402114
                                                              • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402191
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                              • String ID:
                                                              • API String ID: 334405425-0
                                                              • Opcode ID: 49624561057d65463e648c025d3924b1173f5861ada87d1c47d5b8f7605275f5
                                                              • Instruction ID: 1e7e134340f86907485d462c64894228b35b3344cd4f3d252167f9901203d809
                                                              • Opcode Fuzzy Hash: 49624561057d65463e648c025d3924b1173f5861ada87d1c47d5b8f7605275f5
                                                              • Instruction Fuzzy Hash: C521C231904104FADF11AFA5CF48A9D7A70BF48354F60413BF605B91E0DBBD8A929A5D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 85%
                                                              			E0040248A(void* __eax, int __ebx, intOrPtr __edx, void* __eflags) {
                                                              				void* _t20;
                                                              				void* _t21;
                                                              				int _t24;
                                                              				char _t27;
                                                              				int _t30;
                                                              				void* _t32;
                                                              				intOrPtr _t33;
                                                              				void* _t34;
                                                              				intOrPtr _t37;
                                                              				void* _t39;
                                                              				void* _t42;
                                                              
                                                              				_t42 = __eflags;
                                                              				_t33 = __edx;
                                                              				_t30 = __ebx;
                                                              				_t37 =  *((intOrPtr*)(_t39 - 0x20));
                                                              				_t34 = __eax;
                                                              				 *(_t39 - 0x10) =  *(_t39 - 0x1c);
                                                              				 *(_t39 - 0x44) = E00402DA6(2);
                                                              				_t20 = E00402DA6(0x11);
                                                              				 *(_t39 - 4) = 1;
                                                              				_t21 = E00402E36(_t42, _t34, _t20, 2);
                                                              				 *(_t39 + 8) = _t21;
                                                              				if(_t21 != __ebx) {
                                                              					_t24 = 0;
                                                              					if(_t37 == 1) {
                                                              						E00402DA6(0x23);
                                                              						_t24 = lstrlenW(0x40b5f8) + _t29 + 2;
                                                              					}
                                                              					if(_t37 == 4) {
                                                              						_t27 = E00402D84(3);
                                                              						_pop(_t32);
                                                              						 *0x40b5f8 = _t27;
                                                              						 *((intOrPtr*)(_t39 - 0x38)) = _t33;
                                                              						_t24 = _t37;
                                                              					}
                                                              					if(_t37 == 3) {
                                                              						_t24 = E00403371(_t32,  *((intOrPtr*)(_t39 - 0x24)), _t30, 0x40b5f8, 0x1800);
                                                              					}
                                                              					if(RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x44), _t30,  *(_t39 - 0x10), 0x40b5f8, _t24) == 0) {
                                                              						 *(_t39 - 4) = _t30;
                                                              					}
                                                              					_push( *(_t39 + 8));
                                                              					RegCloseKey(); // executed
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *(_t39 - 4);
                                                              				return 0;
                                                              			}














                                                              0x0040248a
                                                              0x0040248a
                                                              0x0040248a
                                                              0x0040248a
                                                              0x0040248d
                                                              0x00402494
                                                              0x0040249e
                                                              0x004024a1
                                                              0x004024aa
                                                              0x004024b1
                                                              0x004024b8
                                                              0x004024bb
                                                              0x004024c1
                                                              0x004024cb
                                                              0x004024cf
                                                              0x004024da
                                                              0x004024da
                                                              0x004024e1
                                                              0x004024e5
                                                              0x004024ea
                                                              0x004024eb
                                                              0x004024f1
                                                              0x004024f4
                                                              0x004024f4
                                                              0x004024f8
                                                              0x00402504
                                                              0x00402504
                                                              0x0040251d
                                                              0x0040251f
                                                              0x0040251f
                                                              0x00402522
                                                              0x004025fd
                                                              0x004025fd
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • lstrlenW.KERNEL32(0040B5F8,00000023,00000011,00000002), ref: 004024D5
                                                              • RegSetValueExW.ADVAPI32(?,?,?,?,0040B5F8,00000000,00000011,00000002), ref: 00402515
                                                              • RegCloseKey.KERNELBASE(?,?,?,0040B5F8,00000000,00000011,00000002), ref: 004025FD
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: CloseValuelstrlen
                                                              • String ID:
                                                              • API String ID: 2655323295-0
                                                              • Opcode ID: ccbced7c383fe36513b27ab0f3831983de96ef15fa0590e398bf5cccbf7e4235
                                                              • Instruction ID: a516967871aadb8e7373f7254d3c24ec0cdbd982f2b4049ed7d94b0996b6da2b
                                                              • Opcode Fuzzy Hash: ccbced7c383fe36513b27ab0f3831983de96ef15fa0590e398bf5cccbf7e4235
                                                              • Instruction Fuzzy Hash: 4011AF71E00108BEEF10AFA1CE49EAEB6B8EB44354F11443AF404B61C1DBB98D409658
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 86%
                                                              			E0040259E(int* __ebx, intOrPtr __edx, short* __edi) {
                                                              				int _t10;
                                                              				long _t13;
                                                              				int* _t16;
                                                              				intOrPtr _t21;
                                                              				short* _t22;
                                                              				void* _t24;
                                                              				void* _t26;
                                                              				void* _t29;
                                                              
                                                              				_t22 = __edi;
                                                              				_t21 = __edx;
                                                              				_t16 = __ebx;
                                                              				_t24 = E00402DE6(_t29, 0x20019);
                                                              				_t10 = E00402D84(3);
                                                              				 *((intOrPtr*)(_t26 - 0x10)) = _t21;
                                                              				 *__edi = __ebx;
                                                              				if(_t24 == __ebx) {
                                                              					 *((intOrPtr*)(_t26 - 4)) = 1;
                                                              				} else {
                                                              					 *(_t26 + 8) = 0x3ff;
                                                              					if( *((intOrPtr*)(_t26 - 0x20)) == __ebx) {
                                                              						_t13 = RegEnumValueW(_t24, _t10, __edi, _t26 + 8, __ebx, __ebx, __ebx, __ebx);
                                                              						__eflags = _t13;
                                                              						if(_t13 != 0) {
                                                              							 *((intOrPtr*)(_t26 - 4)) = 1;
                                                              						}
                                                              					} else {
                                                              						RegEnumKeyW(_t24, _t10, __edi, 0x3ff);
                                                              					}
                                                              					_t22[0x3ff] = _t16;
                                                              					_push(_t24); // executed
                                                              					RegCloseKey(); // executed
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t26 - 4));
                                                              				return 0;
                                                              			}











                                                              0x0040259e
                                                              0x0040259e
                                                              0x0040259e
                                                              0x004025aa
                                                              0x004025ac
                                                              0x004025b4
                                                              0x004025b7
                                                              0x004025ba
                                                              0x0040292e
                                                              0x004025c0
                                                              0x004025c8
                                                              0x004025cb
                                                              0x004025e4
                                                              0x004025ea
                                                              0x004025ec
                                                              0x004025ee
                                                              0x004025ee
                                                              0x004025cd
                                                              0x004025d1
                                                              0x004025d1
                                                              0x004025f5
                                                              0x004025fc
                                                              0x004025fd
                                                              0x004025fd
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025D1
                                                              • RegEnumValueW.ADVAPI32 ref: 004025E4
                                                              • RegCloseKey.KERNELBASE(?,?,?,0040B5F8,00000000,00000011,00000002), ref: 004025FD
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: Enum$CloseValue
                                                              • String ID:
                                                              • API String ID: 397863658-0
                                                              • Opcode ID: 91b7ee3e2609278c276b7596eea9c8dfd9b7d1f13b65589bef597d58201fb2b3
                                                              • Instruction ID: fdd171a53236be04b49e80cc8c25aaf428e2db1c32e81cf7e645575326a8d696
                                                              • Opcode Fuzzy Hash: 91b7ee3e2609278c276b7596eea9c8dfd9b7d1f13b65589bef597d58201fb2b3
                                                              • Instruction Fuzzy Hash: 35017CB1A04105ABEB159F94DE58AAEB66CEF40348F10403AF501B61D0EBB85E45966D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 41%
                                                              			E00405D2C(void* __eflags, WCHAR* _a4, signed int _a8) {
                                                              				int _t9;
                                                              				long _t13;
                                                              				WCHAR* _t14;
                                                              
                                                              				_t14 = _a4;
                                                              				_t13 = E00406133(_t14);
                                                              				if(_t13 == 0xffffffff) {
                                                              					L8:
                                                              					return 0;
                                                              				}
                                                              				_push(_t14);
                                                              				if((_a8 & 0x00000001) == 0) {
                                                              					_t9 = DeleteFileW(); // executed
                                                              				} else {
                                                              					_t9 = RemoveDirectoryW(); // executed
                                                              				}
                                                              				if(_t9 == 0) {
                                                              					if((_a8 & 0x00000004) == 0) {
                                                              						SetFileAttributesW(_t14, _t13); // executed
                                                              					}
                                                              					goto L8;
                                                              				} else {
                                                              					return 1;
                                                              				}
                                                              			}






                                                              0x00405d2d
                                                              0x00405d38
                                                              0x00405d3d
                                                              0x00405d6d
                                                              0x00000000
                                                              0x00405d6d
                                                              0x00405d44
                                                              0x00405d45
                                                              0x00405d4f
                                                              0x00405d47
                                                              0x00405d47
                                                              0x00405d47
                                                              0x00405d57
                                                              0x00405d63
                                                              0x00405d67
                                                              0x00405d67
                                                              0x00000000
                                                              0x00405d59
                                                              0x00000000
                                                              0x00405d5b

                                                              APIs
                                                                • Part of subcall function 00406133: GetFileAttributesW.KERNELBASE(?,?,00405D38,?,?,00000000,00405F0E,?,?,?,?), ref: 00406138
                                                                • Part of subcall function 00406133: SetFileAttributesW.KERNELBASE(?,00000000), ref: 0040614C
                                                              • RemoveDirectoryW.KERNELBASE(?,?,?,00000000,00405F0E), ref: 00405D47
                                                              • DeleteFileW.KERNELBASE(?,?,?,00000000,00405F0E), ref: 00405D4F
                                                              • SetFileAttributesW.KERNELBASE(?,00000000), ref: 00405D67
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: File$Attributes$DeleteDirectoryRemove
                                                              • String ID:
                                                              • API String ID: 1655745494-0
                                                              • Opcode ID: 80ad4dccc83bd5cfbcd7ef077da852fe0cb096cb549a199170c52783d075929e
                                                              • Instruction ID: f7500ddcb6900c42920b0fa7cdf939b3a50fd8fb6693fff67202f671924a8b23
                                                              • Opcode Fuzzy Hash: 80ad4dccc83bd5cfbcd7ef077da852fe0cb096cb549a199170c52783d075929e
                                                              • Instruction Fuzzy Hash: 6DE0E531218A9156C3207734AD0CB5B2A98EF86314F09893FF5A2B11E0D77885078AAD
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00406AE0(void* __ecx, void* _a4) {
                                                              				long _v8;
                                                              				long _t6;
                                                              
                                                              				_t6 = WaitForSingleObject(_a4, 0x64);
                                                              				while(_t6 == 0x102) {
                                                              					E00406A71(0xf); // executed
                                                              					_t6 = WaitForSingleObject(_a4, 0x64);
                                                              				}
                                                              				GetExitCodeProcess(_a4,  &_v8); // executed
                                                              				return _v8;
                                                              			}





                                                              0x00406af1
                                                              0x00406b08
                                                              0x00406afc
                                                              0x00406b06
                                                              0x00406b06
                                                              0x00406b13
                                                              0x00406b1f

                                                              APIs
                                                              • WaitForSingleObject.KERNEL32(?,00000064), ref: 00406AF1
                                                              • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00406B06
                                                              • GetExitCodeProcess.KERNELBASE ref: 00406B13
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: ObjectSingleWait$CodeExitProcess
                                                              • String ID:
                                                              • API String ID: 2567322000-0
                                                              • Opcode ID: f91549c15b920c1de20855f256f7a7efc1517792bd33ccfede503b3dd2fcaa98
                                                              • Instruction ID: dffe0f0baa3edeb4a8159ab808a8d66eaa88359a938bc324e0f181ad12cbd91f
                                                              • Opcode Fuzzy Hash: f91549c15b920c1de20855f256f7a7efc1517792bd33ccfede503b3dd2fcaa98
                                                              • Instruction Fuzzy Hash: 36E09236600118FBDB00AB54DD05E9E7B6ADB45704F114036FA05B6190C6B1AE22DA94
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004064D5(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                              				void* _t7;
                                                              				long _t8;
                                                              				void* _t9;
                                                              
                                                              				_t7 = E00406454(_a4,  &_a12);
                                                              				if(_t7 != 0) {
                                                              					_t8 = RegOpenKeyExW(_t7, _a8, 0, _a12, _a16); // executed
                                                              					return _t8;
                                                              				}
                                                              				_t9 = 6;
                                                              				return _t9;
                                                              			}






                                                              0x004064df
                                                              0x004064e6
                                                              0x004064f9
                                                              0x00000000
                                                              0x004064f9
                                                              0x004064ea
                                                              0x00000000

                                                              APIs
                                                              • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000020,00428200,00422728,00000020,('B,00406563,('B,00000000,00000020,00000020,00428200,?), ref: 004064F9
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: Open
                                                              • String ID: ('B
                                                              • API String ID: 71445658-2332581011
                                                              • Opcode ID: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                              • Instruction ID: 5036765eb4ab6e58186d81024f5778724aa2024cd81e2e1d5ca813995cf5404a
                                                              • Opcode Fuzzy Hash: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                              • Instruction Fuzzy Hash: BAD0123210020DBBDF115F90AD01FAB375DAB08310F018426FE06A4092D775D534A728
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E6FCF13C8(WCHAR* _a4) {
                                                              				long _t2;
                                                              
                                                              				L"All Files|*.*" = L"All Files|*.*" & 0x00000000;
                                                              				_t2 = GetPrivateProfileStringW( *0x6fcf8bd8, _a4, 0x6fcf8c34, L"All Files|*.*", 0x2000,  *0x6fcf8c04); // executed
                                                              				return _t2;
                                                              			}




                                                              0x6fcf13ce
                                                              0x6fcf13ef
                                                              0x6fcf13f5

                                                              APIs
                                                              • GetPrivateProfileStringW.KERNEL32(6FCF1401,6FCF8C34,All Files|*.*,00002000,6FCF1401,?), ref: 6FCF13EF
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.582749575.000000006FCF1000.00000020.00000001.01000000.00000005.sdmp, Offset: 6FCF0000, based on PE: true
                                                              • Associated: 0000000E.00000002.582724053.000000006FCF0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582769751.000000006FCF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582813048.000000006FCF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582832337.000000006FCFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_6fcf0000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: PrivateProfileString
                                                              • String ID: All Files|*.*
                                                              • API String ID: 1096422788-1532680088
                                                              • Opcode ID: ddae3e860e18ca8b0eb927c8abaeeebdfacbdc9786fab1d82cd215a58440edcf
                                                              • Instruction ID: 2cdb89b69d9677a93c2ebffefc59fa2dd50a6cd149ac05fcd04dcf41cecb275f
                                                              • Opcode Fuzzy Hash: ddae3e860e18ca8b0eb927c8abaeeebdfacbdc9786fab1d82cd215a58440edcf
                                                              • Instruction Fuzzy Hash: 09C01232107602F6DF418B01EE45F01F731BF61715B220010B300600A092350231E669
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040459D(int _a4) {
                                                              				long _t3;
                                                              
                                                              				if(_a4 == 0x78) {
                                                              					 *0x42922c =  *0x42922c + 1;
                                                              				}
                                                              				_t3 = SendMessageW( *0x42a268, 0x408, _a4, 0); // executed
                                                              				return _t3;
                                                              			}




                                                              0x004045a2
                                                              0x004045a4
                                                              0x004045a4
                                                              0x004045bb
                                                              0x004045c1

                                                              APIs
                                                              • SendMessageW.USER32(00000408,?,00000000,004041FC), ref: 004045BB
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: MessageSend
                                                              • String ID: x
                                                              • API String ID: 3850602802-2363233923
                                                              • Opcode ID: a4e2778218c9fdeab8ae4952123a6e605dd424a78c20075fb3486bdcc909a4f1
                                                              • Instruction ID: 271d720e87c3080f9bc4c684b425461430c88a900e0fa794081ec75d4c8aeb56
                                                              • Opcode Fuzzy Hash: a4e2778218c9fdeab8ae4952123a6e605dd424a78c20075fb3486bdcc909a4f1
                                                              • Instruction Fuzzy Hash: 58C01271646200FBCB208B00EE00F067A21B7A4B02F2088B9FB81240B48A314822DB2D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 98%
                                                              			E733F2810(intOrPtr _a4) {
                                                              				signed int _v8;
                                                              				signed int _v12;
                                                              				signed int _v16;
                                                              				signed int _v20;
                                                              				signed int _v24;
                                                              				char _v28;
                                                              				void* _t88;
                                                              				void* _t90;
                                                              				signed int _t91;
                                                              				void* _t104;
                                                              				intOrPtr _t110;
                                                              				void* _t116;
                                                              				intOrPtr _t120;
                                                              				intOrPtr _t124;
                                                              				signed char _t136;
                                                              				signed int _t148;
                                                              				signed int _t150;
                                                              				signed int _t153;
                                                              				signed int* _t155;
                                                              				intOrPtr* _t156;
                                                              				void* _t157;
                                                              
                                                              				_v8 = _v8 & 0x00000000;
                                                              				_t120 = _a4;
                                                              				_t148 =  *((intOrPtr*)(_t120 + 0x1014));
                                                              				_v28 = _t148;
                                                              				_v20 =  *(_t120 + 0x1010) & 0x00000100;
                                                              				if(_t148 < 1) {
                                                              					L14:
                                                              					_t88 =  *(_t120 + 0x100c);
                                                              					if(_t88 != 0) {
                                                              						__eflags = _v8;
                                                              						if(_v8 == 0) {
                                                              							_v8 = GlobalSize(_t88);
                                                              						}
                                                              					} else {
                                                              						 *(_t120 + 0x100c) = GlobalAlloc(0x40, _v8);
                                                              					}
                                                              					_v12 =  *(_t120 + 0x100c);
                                                              					if(_t148 < 1) {
                                                              						L41:
                                                              						_t90 =  *(_t120 + 0x100c);
                                                              						 *(_t120 + 0x1020) = _t90;
                                                              						return _t90;
                                                              					} else {
                                                              						_t39 = _t120 + 0x1040; // 0x1040
                                                              						_t155 = _t39;
                                                              						_v28 = _t148;
                                                              						do {
                                                              							_t124 =  *((intOrPtr*)(_t155 - 4));
                                                              							_v24 = _v24 & 0x00000000;
                                                              							if(_t124 > 0) {
                                                              								_t91 =  *(_t155 - 8) & 0x000000ff;
                                                              								_t150 =  *(0x733f407c + _t91 * 4) * (_t124 - 1);
                                                              								__eflags = _t91 - 1;
                                                              								if(_t91 == 1) {
                                                              									L28:
                                                              									__eflags = _t150 - 4;
                                                              									asm("sbb eax, eax");
                                                              									 *_t155 =  *_t155 &  *(0x733f409c + (_t91 & _t150) * 4);
                                                              									__eflags =  *_t155;
                                                              									L29:
                                                              									_v16 = _t155;
                                                              									L30:
                                                              									if(_v16 != 0) {
                                                              										if(_v20 != 0) {
                                                              											_t58 = _t155 - 8; // 0x1038
                                                              											if(E733F2A2A(_t58) != 0) {
                                                              												_t59 = _t155 - 8; // 0x1038
                                                              												if(_v12 % E733F2A2A(_t59) != 0) {
                                                              													_t65 = _t155 - 8; // 0x1038
                                                              													_v12 = E733F2A2A(_t65) + _v12 - 1;
                                                              													_t104 = E733F2A2A(_t65);
                                                              													_t120 = _a4;
                                                              													_v12 = _v12 &  !(_t104 - 1);
                                                              												}
                                                              											}
                                                              										}
                                                              										if(_t155[4] != 0 || _v24 != 0) {
                                                              											E733F1603(_v12, _v16, _t150); // executed
                                                              											_t157 = _t157 + 0xc;
                                                              										}
                                                              										if(_t155[3] != 0) {
                                                              											E733F1603(_v16, _v12, _t150);
                                                              											_t157 = _t157 + 0xc;
                                                              										}
                                                              									}
                                                              									goto L40;
                                                              								}
                                                              								__eflags = _t91 - 2;
                                                              								if(__eflags == 0) {
                                                              									_t91 = _v8;
                                                              									_t50 =  &(_t155[1]);
                                                              									 *_t50 = _t155[1] & 0x00000000;
                                                              									__eflags =  *_t50;
                                                              									 *_t155 = _t91;
                                                              									_v24 = 1;
                                                              									goto L28;
                                                              								}
                                                              								if(__eflags <= 0) {
                                                              									goto L40;
                                                              								}
                                                              								__eflags = _t91 - 5;
                                                              								if(_t91 > 5) {
                                                              									goto L40;
                                                              								}
                                                              								_v16 =  *_t155;
                                                              								goto L30;
                                                              							}
                                                              							_t150 = _t155[2] << 2;
                                                              							goto L29;
                                                              							L40:
                                                              							_v12 = _v12 + _t150;
                                                              							_t155 =  &(_t155[8]);
                                                              							_t82 =  &_v28;
                                                              							 *_t82 = _v28 - 1;
                                                              						} while ( *_t82 != 0);
                                                              						goto L41;
                                                              					}
                                                              				} else {
                                                              					_t8 = _t120 + 0x1038; // 0x1038
                                                              					_t156 = _t8;
                                                              					_v16 = _t148;
                                                              					goto L2;
                                                              					L5:
                                                              					_t110 =  *((intOrPtr*)(_t156 + 4));
                                                              					if(_t110 > 0) {
                                                              						_t153 =  *(0x733f407c + (_t136 & 0x000000ff) * 4) * (_t110 - 1);
                                                              						__eflags = _t153;
                                                              					} else {
                                                              						_t153 =  *(_t156 + 0x10) << 2;
                                                              					}
                                                              					if(_v20 != 0 && E733F2A2A(_t156) != 0 && _v8 % E733F2A2A(_t156) != 0) {
                                                              						_t116 = E733F2A2A(_t156);
                                                              						_t24 = _v8 - 1; // -1
                                                              						_v8 = _t116 + _t24 &  !(E733F2A2A(_t156) - 1);
                                                              						_t120 = _a4;
                                                              					}
                                                              					_v8 = _v8 + _t153;
                                                              					_t156 = _t156 + 0x20;
                                                              					_t29 =  &_v16;
                                                              					 *_t29 = _v16 - 1;
                                                              					if( *_t29 != 0) {
                                                              						L2:
                                                              						_t136 =  *_t156;
                                                              						if(_t136 == 5 &&  *((intOrPtr*)(_t156 + 4)) == 0) {
                                                              							 *((intOrPtr*)(_t156 + 4)) = 0x11;
                                                              						}
                                                              						goto L5;
                                                              					} else {
                                                              						_t148 = _v28;
                                                              						goto L14;
                                                              					}
                                                              				}
                                                              			}
























                                                              0x733f2816
                                                              0x733f281b
                                                              0x733f2826
                                                              0x733f2834
                                                              0x733f2837
                                                              0x733f283a
                                                              0x733f28d1
                                                              0x733f28d1
                                                              0x733f28d9
                                                              0x733f28ee
                                                              0x733f28f2
                                                              0x733f28fb
                                                              0x733f28fb
                                                              0x733f28db
                                                              0x733f28e6
                                                              0x733f28e6
                                                              0x733f2907
                                                              0x733f290a
                                                              0x733f2a19
                                                              0x733f2a19
                                                              0x733f2a20
                                                              0x733f2a29
                                                              0x733f2910
                                                              0x733f2910
                                                              0x733f2910
                                                              0x733f2916
                                                              0x733f2919
                                                              0x733f2919
                                                              0x733f291c
                                                              0x733f2922
                                                              0x733f292c
                                                              0x733f2938
                                                              0x733f293e
                                                              0x733f2940
                                                              0x733f2969
                                                              0x733f2969
                                                              0x733f296c
                                                              0x733f2977
                                                              0x733f2977
                                                              0x733f2979
                                                              0x733f2979
                                                              0x733f297c
                                                              0x733f2980
                                                              0x733f298a
                                                              0x733f298c
                                                              0x733f2998
                                                              0x733f299a
                                                              0x733f29af
                                                              0x733f29b1
                                                              0x733f29c2
                                                              0x733f29c5
                                                              0x733f29cb
                                                              0x733f29d7
                                                              0x733f29d7
                                                              0x733f29af
                                                              0x733f2998
                                                              0x733f29de
                                                              0x733f29ed
                                                              0x733f29f2
                                                              0x733f29f2
                                                              0x733f29f9
                                                              0x733f2a02
                                                              0x733f2a07
                                                              0x733f2a07
                                                              0x733f29f9
                                                              0x00000000
                                                              0x733f2980
                                                              0x733f2942
                                                              0x733f2945
                                                              0x733f295d
                                                              0x733f2960
                                                              0x733f2960
                                                              0x733f2960
                                                              0x733f2964
                                                              0x733f2966
                                                              0x00000000
                                                              0x733f2966
                                                              0x733f2947
                                                              0x00000000
                                                              0x00000000
                                                              0x733f294d
                                                              0x733f2950
                                                              0x00000000
                                                              0x00000000
                                                              0x733f2958
                                                              0x00000000
                                                              0x733f2958
                                                              0x733f2927
                                                              0x00000000
                                                              0x733f2a0a
                                                              0x733f2a0a
                                                              0x733f2a0d
                                                              0x733f2a10
                                                              0x733f2a10
                                                              0x733f2a10
                                                              0x00000000
                                                              0x733f2919
                                                              0x733f2840
                                                              0x733f2840
                                                              0x733f2840
                                                              0x733f2846
                                                              0x733f2846
                                                              0x733f285d
                                                              0x733f285d
                                                              0x733f2862
                                                              0x733f2877
                                                              0x733f2877
                                                              0x733f2864
                                                              0x733f2867
                                                              0x733f2867
                                                              0x733f287e
                                                              0x733f28a0
                                                              0x733f28a9
                                                              0x733f28b9
                                                              0x733f28bc
                                                              0x733f28bc
                                                              0x733f28bf
                                                              0x733f28c2
                                                              0x733f28c5
                                                              0x733f28c5
                                                              0x733f28c8
                                                              0x733f2849
                                                              0x733f2849
                                                              0x733f284e
                                                              0x733f2856
                                                              0x733f2856
                                                              0x00000000
                                                              0x733f28ce
                                                              0x733f28ce
                                                              0x00000000
                                                              0x733f28ce
                                                              0x733f28c8

                                                              APIs
                                                              • GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,733F1896,00000000), ref: 733F28E0
                                                              • GlobalSize.KERNEL32(?), ref: 733F28F5
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.582865724.00000000733F1000.00000020.00000001.01000000.00000009.sdmp, Offset: 733F0000, based on PE: true
                                                              • Associated: 0000000E.00000002.582854072.00000000733F0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582885748.00000000733F4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582905751.00000000733F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_733f0000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: Global$AllocSize
                                                              • String ID:
                                                              • API String ID: 1889737310-0
                                                              • Opcode ID: 231beb85a7ec23a6fbdd33683663658214506d6bae180b8712176ab5c20ee430
                                                              • Instruction ID: ed1599d20fa979094e08b223a01fa66ad107a31789738ea0ed2a91e897631352
                                                              • Opcode Fuzzy Hash: 231beb85a7ec23a6fbdd33683663658214506d6bae180b8712176ab5c20ee430
                                                              • Instruction Fuzzy Hash: 9C616C3AD0020ADFEB25CF99C940BDEB7B9EF44311F94406AD846EB290E7749690CB50
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 92%
                                                              			E00403371(void* __ecx, long _a4, intOrPtr _a8, void* _a12, long _a16) {
                                                              				long _v8;
                                                              				long _t21;
                                                              				long _t22;
                                                              				void* _t24;
                                                              				long _t26;
                                                              				int _t27;
                                                              				long _t28;
                                                              				void* _t29;
                                                              				void* _t30;
                                                              				long _t31;
                                                              				long _t32;
                                                              				long _t36;
                                                              
                                                              				_t21 = _a4;
                                                              				if(_t21 >= 0) {
                                                              					_t32 = _t21 +  *0x42a2b8;
                                                              					 *0x420ef4 = _t32;
                                                              					SetFilePointer( *0x40a01c, _t32, 0, 0); // executed
                                                              				}
                                                              				_t22 = E00403479(4);
                                                              				if(_t22 >= 0) {
                                                              					_t24 = E004061DB( *0x40a01c,  &_a4, 4); // executed
                                                              					if(_t24 == 0) {
                                                              						L18:
                                                              						_push(0xfffffffd);
                                                              						goto L19;
                                                              					} else {
                                                              						 *0x420ef4 =  *0x420ef4 + 4;
                                                              						_t36 = E00403479(_a4);
                                                              						if(_t36 < 0) {
                                                              							L21:
                                                              							_t22 = _t36;
                                                              						} else {
                                                              							if(_a12 != 0) {
                                                              								_t26 = _a4;
                                                              								if(_t26 >= _a16) {
                                                              									_t26 = _a16;
                                                              								}
                                                              								_t27 = ReadFile( *0x40a01c, _a12, _t26,  &_v8, 0); // executed
                                                              								if(_t27 != 0) {
                                                              									_t36 = _v8;
                                                              									 *0x420ef4 =  *0x420ef4 + _t36;
                                                              									goto L21;
                                                              								} else {
                                                              									goto L18;
                                                              								}
                                                              							} else {
                                                              								if(_a4 <= 0) {
                                                              									goto L21;
                                                              								} else {
                                                              									while(1) {
                                                              										_t28 = _a4;
                                                              										if(_a4 >= 0x4000) {
                                                              											_t28 = 0x4000;
                                                              										}
                                                              										_v8 = _t28;
                                                              										_t29 = E004061DB( *0x40a01c, 0x414ef0, _t28); // executed
                                                              										if(_t29 == 0) {
                                                              											goto L18;
                                                              										}
                                                              										_t30 = E0040620A(_a8, 0x414ef0, _v8); // executed
                                                              										if(_t30 == 0) {
                                                              											_push(0xfffffffe);
                                                              											L19:
                                                              											_pop(_t22);
                                                              										} else {
                                                              											_t31 = _v8;
                                                              											_a4 = _a4 - _t31;
                                                              											 *0x420ef4 =  *0x420ef4 + _t31;
                                                              											_t36 = _t36 + _t31;
                                                              											if(_a4 > 0) {
                                                              												continue;
                                                              											} else {
                                                              												goto L21;
                                                              											}
                                                              										}
                                                              										goto L22;
                                                              									}
                                                              									goto L18;
                                                              								}
                                                              							}
                                                              						}
                                                              					}
                                                              				}
                                                              				L22:
                                                              				return _t22;
                                                              			}















                                                              0x00403375
                                                              0x0040337e
                                                              0x00403387
                                                              0x0040338b
                                                              0x00403396
                                                              0x00403396
                                                              0x0040339e
                                                              0x004033a5
                                                              0x004033b7
                                                              0x004033be
                                                              0x00403463
                                                              0x00403463
                                                              0x00000000
                                                              0x004033c4
                                                              0x004033c7
                                                              0x004033d3
                                                              0x004033d7
                                                              0x00403471
                                                              0x00403471
                                                              0x004033dd
                                                              0x004033e0
                                                              0x0040343f
                                                              0x00403445
                                                              0x00403447
                                                              0x00403447
                                                              0x00403459
                                                              0x00403461
                                                              0x00403468
                                                              0x0040346b
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004033e2
                                                              0x004033e5
                                                              0x00000000
                                                              0x004033eb
                                                              0x004033f0
                                                              0x004033f7
                                                              0x004033fa
                                                              0x004033fc
                                                              0x004033fc
                                                              0x00403409
                                                              0x0040340c
                                                              0x00403413
                                                              0x00000000
                                                              0x00000000
                                                              0x0040341c
                                                              0x00403423
                                                              0x0040343b
                                                              0x00403465
                                                              0x00403465
                                                              0x00403425
                                                              0x00403425
                                                              0x00403428
                                                              0x0040342b
                                                              0x00403431
                                                              0x00403437
                                                              0x00000000
                                                              0x00403439
                                                              0x00000000
                                                              0x00403439
                                                              0x00403437
                                                              0x00000000
                                                              0x00403423
                                                              0x00000000
                                                              0x004033f0
                                                              0x004033e5
                                                              0x004033e0
                                                              0x004033d7
                                                              0x004033be
                                                              0x00403473
                                                              0x00403476

                                                              APIs
                                                              • SetFilePointer.KERNELBASE(?,00000000,00000000,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 00403396
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: FilePointer
                                                              • String ID:
                                                              • API String ID: 973152223-0
                                                              • Opcode ID: b1bf35b654f0c361909532a2badc84153f12731a676864620281ad9f652e4f28
                                                              • Instruction ID: 963a71f16df831595788c30304fa9cedbf2cad19eb63879c1ada4fe15c9ed8fa
                                                              • Opcode Fuzzy Hash: b1bf35b654f0c361909532a2badc84153f12731a676864620281ad9f652e4f28
                                                              • Instruction Fuzzy Hash: 93319F70200219EFDB129F65ED84E9A3FA8FF00355B10443AF905EA1A1D778CE51DBA9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 84%
                                                              			E0040252A(int* __ebx, char* __edi) {
                                                              				void* _t17;
                                                              				short* _t18;
                                                              				long _t21;
                                                              				void* _t35;
                                                              				void* _t37;
                                                              				void* _t40;
                                                              
                                                              				_t33 = __edi;
                                                              				_t27 = __ebx;
                                                              				_t17 = E00402DE6(_t40, 0x20019); // executed
                                                              				_t35 = _t17;
                                                              				_t18 = E00402DA6(0x33);
                                                              				 *__edi = __ebx;
                                                              				if(_t35 == __ebx) {
                                                              					 *(_t37 - 4) = 1;
                                                              				} else {
                                                              					 *(_t37 - 0x10) = 0x800;
                                                              					_t21 = RegQueryValueExW(_t35, _t18, __ebx, _t37 + 8, __edi, _t37 - 0x10); // executed
                                                              					if(_t21 != 0) {
                                                              						L7:
                                                              						 *_t33 = _t27;
                                                              						 *(_t37 - 4) = 1;
                                                              					} else {
                                                              						if( *(_t37 + 8) == 4) {
                                                              							__eflags =  *(_t37 - 0x20) - __ebx;
                                                              							 *(_t37 - 4) = 0 |  *(_t37 - 0x20) == __ebx;
                                                              							E004065AF(__edi,  *__edi);
                                                              						} else {
                                                              							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                              								 *(_t37 - 4) =  *(_t37 - 0x20);
                                                              								_t33[0x7fe] = _t27;
                                                              							} else {
                                                              								goto L7;
                                                              							}
                                                              						}
                                                              					}
                                                              					_push(_t35); // executed
                                                              					RegCloseKey(); // executed
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *(_t37 - 4);
                                                              				return 0;
                                                              			}









                                                              0x0040252a
                                                              0x0040252a
                                                              0x0040252f
                                                              0x00402536
                                                              0x00402538
                                                              0x0040253f
                                                              0x00402542
                                                              0x0040292e
                                                              0x00402548
                                                              0x0040254b
                                                              0x0040255b
                                                              0x00402566
                                                              0x00402596
                                                              0x00402596
                                                              0x00402599
                                                              0x00402568
                                                              0x0040256c
                                                              0x00402585
                                                              0x0040258c
                                                              0x0040258f
                                                              0x0040256e
                                                              0x00402571
                                                              0x0040257c
                                                              0x004025f5
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00402571
                                                              0x0040256c
                                                              0x004025fc
                                                              0x004025fd
                                                              0x004025fd
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,?,00000033), ref: 0040255B
                                                              • RegCloseKey.KERNELBASE(?,?,?,0040B5F8,00000000,00000011,00000002), ref: 004025FD
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: CloseQueryValue
                                                              • String ID:
                                                              • API String ID: 3356406503-0
                                                              • Opcode ID: 6a8ec2809d4675c6f0e16cb7776b62bce3f2a37e76b53da777b7f2e3d9c2fca9
                                                              • Instruction ID: eaee0c709954dca67eb2d1c59e66f6ca2c08a593dad46a4828cc6951ae7b5872
                                                              • Opcode Fuzzy Hash: 6a8ec2809d4675c6f0e16cb7776b62bce3f2a37e76b53da777b7f2e3d9c2fca9
                                                              • Instruction Fuzzy Hash: 5C116D71900219EBDF14DFA4DE589AE7774FF04345B20443BE401B62D0E7B88A45EB5D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 69%
                                                              			E00401389(signed int _a4, struct HWND__* _a10) {
                                                              				intOrPtr* _t6;
                                                              				void* _t8;
                                                              				void* _t10;
                                                              				signed int _t11;
                                                              				void* _t12;
                                                              				signed int _t16;
                                                              				signed int _t17;
                                                              
                                                              				_t17 = _a4;
                                                              				while(_t17 >= 0) {
                                                              					_t6 = _t17 * 0x1c +  *0x42a290;
                                                              					if( *_t6 == 1) {
                                                              						break;
                                                              					}
                                                              					_push(_t6); // executed
                                                              					_t8 = E00401434(); // executed
                                                              					if(_t8 == 0x7fffffff) {
                                                              						return 0x7fffffff;
                                                              					}
                                                              					_t10 = E0040136D(_t8);
                                                              					if(_t10 != 0) {
                                                              						_t11 = _t10 - 1;
                                                              						_t16 = _t17;
                                                              						_t17 = _t11;
                                                              						_t12 = _t11 - _t16;
                                                              					} else {
                                                              						_t12 = _t10 + 1;
                                                              						_t17 = _t17 + 1;
                                                              					}
                                                              					if(_a10 != 0) {
                                                              						 *0x42924c =  *0x42924c + _t12;
                                                              						SendMessageW(_a10, 0x402, MulDiv( *0x42924c, 0x7530,  *0x429234), 0); // executed
                                                              					}
                                                              				}
                                                              				return 0;
                                                              			}










                                                              0x0040138a
                                                              0x004013fa
                                                              0x0040139b
                                                              0x004013a0
                                                              0x00000000
                                                              0x00000000
                                                              0x004013a2
                                                              0x004013a3
                                                              0x004013ad
                                                              0x00000000
                                                              0x00401404
                                                              0x004013b0
                                                              0x004013b7
                                                              0x004013bd
                                                              0x004013be
                                                              0x004013c0
                                                              0x004013c2
                                                              0x004013b9
                                                              0x004013b9
                                                              0x004013ba
                                                              0x004013ba
                                                              0x004013c9
                                                              0x004013cb
                                                              0x004013f4
                                                              0x004013f4
                                                              0x004013c9
                                                              0x00000000

                                                              APIs
                                                              • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                              • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: MessageSend
                                                              • String ID:
                                                              • API String ID: 3850602802-0
                                                              • Opcode ID: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                                              • Instruction ID: af17251ef12b8b272b5eaf8d1bef107274ce64b6e67bb2dd4604cf2723900e86
                                                              • Opcode Fuzzy Hash: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                                              • Instruction Fuzzy Hash: 6F012831724220EBEB295B389D05B6A3698E710714F10857FF855F76F1E678CC029B6D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 50%
                                                              			E0040579D(signed int __eax) {
                                                              				struct HWND__* _v0;
                                                              				intOrPtr _t10;
                                                              				intOrPtr _t11;
                                                              				intOrPtr* _t12;
                                                              
                                                              				_t11 =  *0x42a288;
                                                              				_t10 =  *0x42a28c;
                                                              				__imp__OleInitialize(0);
                                                              				 *0x42a320 =  *0x42a320 | __eax;
                                                              				E00404610(0);
                                                              				if(_t10 != 0) {
                                                              					_t12 = _t11 + 0xc;
                                                              					while(1) {
                                                              						_t10 = _t10 - 1;
                                                              						if(( *(_t12 - 4) & 0x00000001) != 0 && E00401389( *_t12, _v0) != 0) {
                                                              							break;
                                                              						}
                                                              						_t12 = _t12 + 0x818;
                                                              						if(_t10 != 0) {
                                                              							continue;
                                                              						} else {
                                                              						}
                                                              						goto L7;
                                                              					}
                                                              					 *0x42a2ec =  *0x42a2ec + 1;
                                                              				}
                                                              				L7:
                                                              				E00404610(0x404); // executed
                                                              				__imp__OleUninitialize(); // executed
                                                              				return  *0x42a2ec;
                                                              			}







                                                              0x0040579e
                                                              0x004057a5
                                                              0x004057ad
                                                              0x004057b3
                                                              0x004057bb
                                                              0x004057c2
                                                              0x004057c4
                                                              0x004057c7
                                                              0x004057c7
                                                              0x004057cc
                                                              0x00000000
                                                              0x00000000
                                                              0x004057dd
                                                              0x004057e5
                                                              0x00000000
                                                              0x00000000
                                                              0x004057e7
                                                              0x00000000
                                                              0x004057e5
                                                              0x004057e9
                                                              0x004057e9
                                                              0x004057ef
                                                              0x004057f4
                                                              0x004057f9
                                                              0x00405806

                                                              APIs
                                                              • OleInitialize.OLE32(00000000), ref: 004057AD
                                                                • Part of subcall function 00404610: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404622
                                                              • OleUninitialize.OLE32(00000404,00000000,?,00000000,?), ref: 004057F9
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: InitializeMessageSendUninitialize
                                                              • String ID:
                                                              • API String ID: 2896919175-0
                                                              • Opcode ID: b14588aebbadd05bc97f1dd14ffe2b6982532d9bfcd69c4411fdff16e8679f7d
                                                              • Instruction ID: 683c9d360a8619809caff371317e20043972a5eac84f98be19084c03997f3dfe
                                                              • Opcode Fuzzy Hash: b14588aebbadd05bc97f1dd14ffe2b6982532d9bfcd69c4411fdff16e8679f7d
                                                              • Instruction Fuzzy Hash: 84F09072600600CBD6215B54AD01B17B764EB84304F45447FFF89732F0DB7A48529A6E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              APIs
                                                              • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                                              • KiUserCallbackDispatcher.NTDLL(00000000,00000000), ref: 00401F07
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: CallbackDispatcherShowUserWindow
                                                              • String ID:
                                                              • API String ID: 82835404-0
                                                              • Opcode ID: d682e64da976263d74778dcd61bd470f9ad8341d2b96c4d867934af8fae03e48
                                                              • Instruction ID: 74d914ea4967392a65d1c9fdd8f91c6329c2dde8704c14122971abf6b6e16597
                                                              • Opcode Fuzzy Hash: d682e64da976263d74778dcd61bd470f9ad8341d2b96c4d867934af8fae03e48
                                                              • Instruction Fuzzy Hash: 14E0D872908201CFE705EBA4EE485AD73F0EF40315710097FE401F11D0DBB54C00862D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00405C4B(WCHAR* _a4) {
                                                              				struct _PROCESS_INFORMATION _v20;
                                                              				int _t7;
                                                              
                                                              				0x426750->cb = 0x44;
                                                              				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x426750,  &_v20); // executed
                                                              				if(_t7 != 0) {
                                                              					CloseHandle(_v20.hThread);
                                                              					return _v20.hProcess;
                                                              				}
                                                              				return _t7;
                                                              			}





                                                              0x00405c54
                                                              0x00405c74
                                                              0x00405c7c
                                                              0x00405c81
                                                              0x00000000
                                                              0x00405c87
                                                              0x00405c8b

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: CloseCreateHandleProcess
                                                              • String ID:
                                                              • API String ID: 3712363035-0
                                                              • Opcode ID: ab61a979a714f7ec4effc1a78875f568a822f35fd178278bd28005db307d5d14
                                                              • Instruction ID: 91309136e62a13352d93043ad9bb7922807806bb2ea2f765c8e9c4a894a003d9
                                                              • Opcode Fuzzy Hash: ab61a979a714f7ec4effc1a78875f568a822f35fd178278bd28005db307d5d14
                                                              • Instruction Fuzzy Hash: 59E0B6B4600209BFFB109B64EE09F7B7BADFB04648F414565BD51F2190D778A8158A78
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00406A71(int _a4) {
                                                              				struct tagMSG _v32;
                                                              				int _t5;
                                                              				int _t9;
                                                              
                                                              				_t9 = _a4;
                                                              				while(1) {
                                                              					_t5 = PeekMessageW( &_v32, 0, _t9, _t9, 1); // executed
                                                              					if(_t5 == 0) {
                                                              						break;
                                                              					}
                                                              					DispatchMessageW( &_v32); // executed
                                                              				}
                                                              				return _t5;
                                                              			}






                                                              0x00406a78
                                                              0x00406a8e
                                                              0x00406a98
                                                              0x00406a9c
                                                              0x00000000
                                                              0x00000000
                                                              0x00406a88
                                                              0x00406a88
                                                              0x00406aa1

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: Message$DispatchPeek
                                                              • String ID:
                                                              • API String ID: 1770753511-0
                                                              • Opcode ID: bdc6372236523eb985e0a70d8f5641f701835af90f775e297b88e253e9004784
                                                              • Instruction ID: 01d37a3be34916f82a060372738184f3c57e3809da656a1c73280bbea51b1a64
                                                              • Opcode Fuzzy Hash: bdc6372236523eb985e0a70d8f5641f701835af90f775e297b88e253e9004784
                                                              • Instruction Fuzzy Hash: ACE08673A00119AADA00BB999D05FCB77AC9F95750F014032FA01F7085D6B8E5128BB8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00406A35(signed int _a4) {
                                                              				struct HINSTANCE__* _t5;
                                                              				signed int _t10;
                                                              
                                                              				_t10 = _a4 << 3;
                                                              				_t8 =  *(_t10 + 0x40a410);
                                                              				_t5 = GetModuleHandleA( *(_t10 + 0x40a410));
                                                              				if(_t5 != 0) {
                                                              					L2:
                                                              					return GetProcAddress(_t5,  *(_t10 + 0x40a414));
                                                              				}
                                                              				_t5 = E004069C5(_t8); // executed
                                                              				if(_t5 == 0) {
                                                              					return 0;
                                                              				}
                                                              				goto L2;
                                                              			}





                                                              0x00406a3d
                                                              0x00406a40
                                                              0x00406a47
                                                              0x00406a4f
                                                              0x00406a5b
                                                              0x00000000
                                                              0x00406a62
                                                              0x00406a52
                                                              0x00406a59
                                                              0x00000000
                                                              0x00406a6a
                                                              0x00000000

                                                              APIs
                                                              • GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                                                • Part of subcall function 004069C5: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                                                • Part of subcall function 004069C5: wsprintfW.USER32 ref: 00406A17
                                                                • Part of subcall function 004069C5: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406A2B
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                              • String ID:
                                                              • API String ID: 2547128583-0
                                                              • Opcode ID: a89557e88259ac32882439a66efe2bded2b7fe37332f597cb2162f61758b0433
                                                              • Instruction ID: 0464b4a7853edb7079d0776797c383171681067eb8499b99987f1e8ea9f8efb8
                                                              • Opcode Fuzzy Hash: a89557e88259ac32882439a66efe2bded2b7fe37332f597cb2162f61758b0433
                                                              • Instruction Fuzzy Hash: E0E086727042106AD210A6745D08D3773E8ABC6711307883EF557F2040D738DC359A79
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00402C05(signed int __eax) {
                                                              				RECT* _t10;
                                                              				signed int _t12;
                                                              				void* _t16;
                                                              
                                                              				_t12 =  *0x425748; // 0x1
                                                              				SendMessageW( *(_t16 - 8), 0xb, _t12 & __eax, _t10); // executed
                                                              				if( *((intOrPtr*)(_t16 - 0x30)) != _t10) {
                                                              					InvalidateRect( *(_t16 - 8), _t10, _t10);
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t16 - 4));
                                                              				return 0;
                                                              			}






                                                              0x00402c05
                                                              0x00402c14
                                                              0x00402c1d
                                                              0x00402c24
                                                              0x00402c24
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • SendMessageW.USER32(?,0000000B,00000001), ref: 00402C14
                                                              • InvalidateRect.USER32(?), ref: 00402C24
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: InvalidateMessageRectSend
                                                              • String ID:
                                                              • API String ID: 909852535-0
                                                              • Opcode ID: f432a0a30971dc187192fe2491b4b63328d533872b60b8ab23492fb2b34197a6
                                                              • Instruction ID: c061831bd97a7b49b699665abee3b6b910fafb94a2d14f64d6e35fdc86e4b588
                                                              • Opcode Fuzzy Hash: f432a0a30971dc187192fe2491b4b63328d533872b60b8ab23492fb2b34197a6
                                                              • Instruction Fuzzy Hash: 36E08C72700408FFEB11CBA4EE84DAEB7B9FB40315F00007AF502A00A0D7300D51CA28
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 68%
                                                              			E00406158(WCHAR* _a4, long _a8, long _a12) {
                                                              				signed int _t5;
                                                              				void* _t6;
                                                              
                                                              				_t5 = GetFileAttributesW(_a4); // executed
                                                              				asm("sbb ecx, ecx");
                                                              				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                              				return _t6;
                                                              			}





                                                              0x0040615c
                                                              0x00406169
                                                              0x0040617e
                                                              0x00406184

                                                              APIs
                                                              • GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\Desktop\extract\autoit-v3-setup.exe,80000000,00000003), ref: 0040615C
                                                              • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: File$AttributesCreate
                                                              • String ID:
                                                              • API String ID: 415043291-0
                                                              • Opcode ID: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                                              • Instruction ID: 0e1b57c135d9ed337dcee0f1630d7a3ffd6699826ab823f4ff8c6da5104765b0
                                                              • Opcode Fuzzy Hash: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                                              • Instruction Fuzzy Hash: DCD09E71254201AFEF0D8F20DF16F2E7AA2EB94B04F11952CB682940E1DAB15C15AB19
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00406133(WCHAR* _a4) {
                                                              				signed char _t3;
                                                              				signed char _t7;
                                                              
                                                              				_t3 = GetFileAttributesW(_a4); // executed
                                                              				_t7 = _t3;
                                                              				if(_t7 != 0xffffffff) {
                                                              					SetFileAttributesW(_a4, _t3 & 0x000000fe); // executed
                                                              				}
                                                              				return _t7;
                                                              			}





                                                              0x00406138
                                                              0x0040613e
                                                              0x00406143
                                                              0x0040614c
                                                              0x0040614c
                                                              0x00406155

                                                              APIs
                                                              • GetFileAttributesW.KERNELBASE(?,?,00405D38,?,?,00000000,00405F0E,?,?,?,?), ref: 00406138
                                                              • SetFileAttributesW.KERNELBASE(?,00000000), ref: 0040614C
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: AttributesFile
                                                              • String ID:
                                                              • API String ID: 3188754299-0
                                                              • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                              • Instruction ID: 3e6336b5c460747e2e1e0fbe3c4db8defb42c0044e1a92967a1d29a512d2a4bc
                                                              • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                              • Instruction Fuzzy Hash: 73D0C972514130ABC2102728AE0889ABB56EB64271B014A35F9A5A62B0CB304C628A98
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00405C16(WCHAR* _a4) {
                                                              				int _t2;
                                                              
                                                              				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                              				if(_t2 == 0) {
                                                              					return GetLastError();
                                                              				}
                                                              				return 0;
                                                              			}




                                                              0x00405c1c
                                                              0x00405c24
                                                              0x00000000
                                                              0x00405c2a
                                                              0x00000000

                                                              APIs
                                                              • CreateDirectoryW.KERNELBASE(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                                              • GetLastError.KERNEL32 ref: 00405C2A
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: CreateDirectoryErrorLast
                                                              • String ID:
                                                              • API String ID: 1375471231-0
                                                              • Opcode ID: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                                              • Instruction ID: 66e62c5d6c7775ff4cea72667941029308d228c48495a605f612c1d2d9e1fc74
                                                              • Opcode Fuzzy Hash: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                                              • Instruction Fuzzy Hash: FBC04C31218605AEE7605B219F0CB177A94DB50741F114839E186F40A0DA788455D92D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 78%
                                                              			E00401FA4(void* __ecx) {
                                                              				void* _t9;
                                                              				char _t13;
                                                              				void* _t15;
                                                              				void* _t17;
                                                              				void* _t20;
                                                              				void* _t22;
                                                              
                                                              				_t17 = __ecx;
                                                              				_t19 = E00402DA6(_t15);
                                                              				E004056CA(0xffffffeb, _t7);
                                                              				_t9 = E00405C4B(_t19); // executed
                                                              				_t20 = _t9;
                                                              				if(_t20 == _t15) {
                                                              					 *((intOrPtr*)(_t22 - 4)) = 1;
                                                              				} else {
                                                              					if( *((intOrPtr*)(_t22 - 0x28)) != _t15) {
                                                              						_t13 = E00406AE0(_t17, _t20); // executed
                                                              						if( *((intOrPtr*)(_t22 - 0x2c)) < _t15) {
                                                              							if(_t13 != _t15) {
                                                              								 *((intOrPtr*)(_t22 - 4)) = 1;
                                                              							}
                                                              						} else {
                                                              							E004065AF( *((intOrPtr*)(_t22 - 0xc)), _t13);
                                                              						}
                                                              					}
                                                              					_push(_t20); // executed
                                                              					FindCloseChangeNotification(); // executed
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t22 - 4));
                                                              				return 0;
                                                              			}









                                                              0x00401fa4
                                                              0x00401faa
                                                              0x00401faf
                                                              0x00401fb5
                                                              0x00401fba
                                                              0x00401fbe
                                                              0x0040292e
                                                              0x00401fc4
                                                              0x00401fc7
                                                              0x00401fca
                                                              0x00401fd2
                                                              0x00401fe1
                                                              0x00401fe3
                                                              0x00401fe3
                                                              0x00401fd4
                                                              0x00401fd8
                                                              0x00401fd8
                                                              0x00401fd2
                                                              0x00401fea
                                                              0x00401feb
                                                              0x00401feb
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                                • Part of subcall function 004056CA: lstrlenW.KERNEL32(00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,00422728,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                • Part of subcall function 004056CA: lstrcatW.KERNEL32(00422728,004030A8), ref: 00405725
                                                                • Part of subcall function 004056CA: SetWindowTextW.USER32(00422728,00422728), ref: 00405737
                                                                • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                • Part of subcall function 00405C4B: CreateProcessW.KERNELBASE ref: 00405C74
                                                                • Part of subcall function 00405C4B: CloseHandle.KERNEL32(?), ref: 00405C81
                                                              • FindCloseChangeNotification.KERNELBASE(?,?,?,?,?,?), ref: 00401FEB
                                                                • Part of subcall function 00406AE0: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406AF1
                                                                • Part of subcall function 00406AE0: GetExitCodeProcess.KERNELBASE ref: 00406B13
                                                                • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: MessageSend$CloseProcesslstrlen$ChangeCodeCreateExitFindHandleNotificationObjectSingleTextWaitWindowlstrcatwsprintf
                                                              • String ID:
                                                              • API String ID: 1543427666-0
                                                              • Opcode ID: 2dc917c14671d7cce9cfacbaa9d8cb1b7381367e72f8379b939f4679accb4aeb
                                                              • Instruction ID: 7fe263eab699b123ac8c37dffe14ee58438593542e676086741668bd6549bbba
                                                              • Opcode Fuzzy Hash: 2dc917c14671d7cce9cfacbaa9d8cb1b7381367e72f8379b939f4679accb4aeb
                                                              • Instruction Fuzzy Hash: 3DF09072905112EBDF21BBA59AC4DAE76A4DF01318B25453BE102B21E0D77C4E528A6E
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004023B2(int __eax, WCHAR* __ebx) {
                                                              				WCHAR* _t11;
                                                              				WCHAR* _t13;
                                                              				void* _t17;
                                                              				int _t21;
                                                              
                                                              				_t11 = __ebx;
                                                              				_t5 = __eax;
                                                              				_t13 = 0;
                                                              				if(__eax != __ebx) {
                                                              					__eax = E00402DA6(__ebx);
                                                              				}
                                                              				if( *((intOrPtr*)(_t17 - 0x2c)) != _t11) {
                                                              					_t13 = E00402DA6(0x11);
                                                              				}
                                                              				if( *((intOrPtr*)(_t17 - 0x20)) != _t11) {
                                                              					_t11 = E00402DA6(0x22);
                                                              				}
                                                              				_t5 = WritePrivateProfileStringW(0, _t13, _t11, E00402DA6(0xffffffcd)); // executed
                                                              				_t21 = _t5;
                                                              				if(_t21 == 0) {
                                                              					 *((intOrPtr*)(_t17 - 4)) = 1;
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t17 - 4));
                                                              				return 0;
                                                              			}







                                                              0x004023b2
                                                              0x004023b2
                                                              0x004023b4
                                                              0x004023b8
                                                              0x004023bb
                                                              0x004023c0
                                                              0x004023c5
                                                              0x004023ce
                                                              0x004023ce
                                                              0x004023d3
                                                              0x004023dc
                                                              0x004023dc
                                                              0x004023e9
                                                              0x004015b4
                                                              0x004015b6
                                                              0x0040292e
                                                              0x0040292e
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004023E9
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: PrivateProfileStringWrite
                                                              • String ID:
                                                              • API String ID: 390214022-0
                                                              • Opcode ID: 498f41ba95d1dc934bc83887be66b3af98def7cf3aba53834c7129a1bd888199
                                                              • Instruction ID: de4cb5ca612a6b97b91745c8380e1d92b079ec7b797fcdaf288f77766e75fad7
                                                              • Opcode Fuzzy Hash: 498f41ba95d1dc934bc83887be66b3af98def7cf3aba53834c7129a1bd888199
                                                              • Instruction Fuzzy Hash: FAE04F31900124BBDF603AB11F8DEAE205C6FC6744B18013EF911BA1C2E9FC8C4146AD
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040620A(void* _a4, void* _a8, long _a12) {
                                                              				int _t7;
                                                              				long _t11;
                                                              
                                                              				_t11 = _a12;
                                                              				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                              				if(_t7 == 0 || _t11 != _a12) {
                                                              					return 0;
                                                              				} else {
                                                              					return 1;
                                                              				}
                                                              			}





                                                              0x0040620e
                                                              0x0040621e
                                                              0x00406226
                                                              0x00000000
                                                              0x0040622d
                                                              0x00000000
                                                              0x0040622f

                                                              APIs
                                                              • WriteFile.KERNELBASE(?,00000000,00000000,00000000,00000000,0040E23A,0040CEF0,00403579,0040CEF0,0040E23A,00414EF0,00004000,?,00000000,004033A3,00000004), ref: 0040621E
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: FileWrite
                                                              • String ID:
                                                              • API String ID: 3934441357-0
                                                              • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                              • Instruction ID: 398385dbb58ca0a44fa402a726e0ab0b2131cea3ae709c8a1b666252059dd88a
                                                              • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                              • Instruction Fuzzy Hash: F6E08632141129EBCF10AE548C00EEB375CFB01350F014476F955E3040D330E93087A5
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004061DB(void* _a4, void* _a8, long _a12) {
                                                              				int _t7;
                                                              				long _t11;
                                                              
                                                              				_t11 = _a12;
                                                              				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                              				if(_t7 == 0 || _t11 != _a12) {
                                                              					return 0;
                                                              				} else {
                                                              					return 1;
                                                              				}
                                                              			}





                                                              0x004061df
                                                              0x004061ef
                                                              0x004061f7
                                                              0x00000000
                                                              0x004061fe
                                                              0x00000000
                                                              0x00406200

                                                              APIs
                                                              • ReadFile.KERNELBASE(?,00000000,00000000,00000000,00000000,00414EF0,0040CEF0,004035F5,?,?,004034F9,00414EF0,00004000,?,00000000,004033A3), ref: 004061EF
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: FileRead
                                                              • String ID:
                                                              • API String ID: 2738559852-0
                                                              • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                              • Instruction ID: 689b8facb1381159ac92aeccc4703b7db47ce2620db9a14c340ec3ef8a35c8b1
                                                              • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                              • Instruction Fuzzy Hash: C1E0863250021AABDF10AE518C04AEB375CEB01360F014477F922E2150D230E82187E8
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                              
                                                              				 *0x733f5048 = _a4;
                                                              				if(_a8 == 1) {
                                                              					VirtualProtect(0x733f505c, 4, 0x40, 0x733f504c); // executed
                                                              					 *0x733f505c = 0xc2;
                                                              					 *0x733f504c = 0;
                                                              					 *0x733f5054 = 0;
                                                              					 *0x733f5068 = 0;
                                                              					 *0x733f5058 = 0;
                                                              					 *0x733f5050 = 0;
                                                              					 *0x733f5060 = 0;
                                                              					 *0x733f505e = 0;
                                                              				}
                                                              				return 1;
                                                              			}



                                                              0x733f2a88
                                                              0x733f2a8d
                                                              0x733f2a9d
                                                              0x733f2aa5
                                                              0x733f2aac
                                                              0x733f2ab1
                                                              0x733f2ab6
                                                              0x733f2abb
                                                              0x733f2ac0
                                                              0x733f2ac5
                                                              0x733f2aca
                                                              0x733f2aca
                                                              0x733f2ad2

                                                              APIs
                                                              • VirtualProtect.KERNELBASE(733F505C,00000004,00000040,733F504C), ref: 733F2A9D
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.582865724.00000000733F1000.00000020.00000001.01000000.00000009.sdmp, Offset: 733F0000, based on PE: true
                                                              • Associated: 0000000E.00000002.582854072.00000000733F0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582885748.00000000733F4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582905751.00000000733F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_733f0000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: ProtectVirtual
                                                              • String ID:
                                                              • API String ID: 544645111-0
                                                              • Opcode ID: b8ca5eb0496ca1b04e8c8ac8a701bf1dc59bfe51664f7f8281689b9bf5770fc2
                                                              • Instruction ID: 2e40de2a4e98d5cd48466140cf4df3cadea4ba84a56655e325573fe9ad79f911
                                                              • Opcode Fuzzy Hash: b8ca5eb0496ca1b04e8c8ac8a701bf1dc59bfe51664f7f8281689b9bf5770fc2
                                                              • Instruction Fuzzy Hash: 3CF07FF2541283EFE370EF2A8444B093BE8F708205FA5452BE19CD6241E33842448B95
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00405CC8(intOrPtr _a4, unsigned int _a8) {
                                                              				unsigned int _t3;
                                                              				int _t7;
                                                              				unsigned int _t8;
                                                              				signed int _t10;
                                                              
                                                              				_t3 = _a8;
                                                              				_t10 = _t3 & 0x001fffff;
                                                              				if( *0x42a300 == 0) {
                                                              					L2:
                                                              					if( *0x42a308 != 0) {
                                                              						_t10 = _t10 ^ 0x00180000;
                                                              					}
                                                              					 *0x40a3ec =  *0x42a268;
                                                              					 *0x40a3f0 =  *0x42a260;
                                                              					 *0x40a3f4 = _a4;
                                                              					 *0x40a3f8 = 0x429260;
                                                              					 *0x40a3fc = _t10; // executed
                                                              					_t7 = MessageBoxIndirectW("("); // executed
                                                              					return _t7;
                                                              				}
                                                              				_t8 = _t3 >> 0x15;
                                                              				if(_t8 == 0) {
                                                              					goto L2;
                                                              				}
                                                              				return _t8;
                                                              			}







                                                              0x00405cc8
                                                              0x00405cce
                                                              0x00405cdb
                                                              0x00405ce2
                                                              0x00405ce9
                                                              0x00405ceb
                                                              0x00405ceb
                                                              0x00405cfb
                                                              0x00405d05
                                                              0x00405d0e
                                                              0x00405d13
                                                              0x00405d1d
                                                              0x00405d23
                                                              0x00000000
                                                              0x00405d23
                                                              0x00405cdd
                                                              0x00405ce0
                                                              0x00000000
                                                              0x00000000
                                                              0x00405d29

                                                              APIs
                                                              • MessageBoxIndirectW.USER32(0040A3E8), ref: 00405D23
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: IndirectMessage
                                                              • String ID:
                                                              • API String ID: 1874166685-0
                                                              • Opcode ID: 0f6486c57dde3478e699d88645c325a34c6ddedae19d5a6201684a840d263cf1
                                                              • Instruction ID: 6e1fa802d0435bcee2bfbce299cdec23359faa22f29edbd48216056fe522150e
                                                              • Opcode Fuzzy Hash: 0f6486c57dde3478e699d88645c325a34c6ddedae19d5a6201684a840d263cf1
                                                              • Instruction Fuzzy Hash: D7F0F271614309CBD368CF18EA54B1A3BE0F705700F54813EA855A23A0C77888A1EF0A
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004023F4(short __ebx) {
                                                              				short _t7;
                                                              				WCHAR* _t8;
                                                              				WCHAR* _t17;
                                                              				void* _t21;
                                                              				void* _t24;
                                                              
                                                              				_t7 =  *0x40a010; // 0xa
                                                              				 *(_t21 + 8) = _t7;
                                                              				_t8 = E00402DA6(1);
                                                              				 *(_t21 - 0x10) = E00402DA6(0x12);
                                                              				GetPrivateProfileStringW(_t8,  *(_t21 - 0x10), _t21 + 8, _t17, 0x3ff, E00402DA6(0xffffffdd)); // executed
                                                              				_t24 =  *_t17 - 0xa;
                                                              				if(_t24 == 0) {
                                                              					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                              					 *_t17 = __ebx;
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t21 - 4));
                                                              				return 0;
                                                              			}








                                                              0x004023f4
                                                              0x004023fb
                                                              0x004023fe
                                                              0x0040240e
                                                              0x00402425
                                                              0x0040242b
                                                              0x00401751
                                                              0x004028fc
                                                              0x00402903
                                                              0x00402903
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • GetPrivateProfileStringW.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 00402425
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: PrivateProfileString
                                                              • String ID:
                                                              • API String ID: 1096422788-0
                                                              • Opcode ID: 7d71ac8ddd31db18f378b319f763d6172168bca54096192b0f97eaa7b6b6bd09
                                                              • Instruction ID: 209997e2e20356d43fdb77e3237b303e11e03b8f2c16ee2f2baf27e4b220ec87
                                                              • Opcode Fuzzy Hash: 7d71ac8ddd31db18f378b319f763d6172168bca54096192b0f97eaa7b6b6bd09
                                                              • Instruction Fuzzy Hash: 05E01A30C00229FADB10AFA0CD09EAD3668BF41340F14052AF510AA0D1E7F889409789
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004045C4(intOrPtr _a12) {
                                                              				intOrPtr _v0;
                                                              				struct HWND__* _v4;
                                                              				int _t7;
                                                              				void* _t8;
                                                              				void* _t9;
                                                              				void* _t10;
                                                              
                                                              				_t7 = SetDlgItemTextW(_v4, _v0 + 0x3e8, E004066A5(_t8, _t9, _t10, 0, _a12)); // executed
                                                              				return _t7;
                                                              			}









                                                              0x004045de
                                                              0x004045e3

                                                              APIs
                                                                • Part of subcall function 004066A5: lstrcatW.KERNEL32(00428200,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                • Part of subcall function 004066A5: lstrlenW.KERNEL32(00428200,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                                              • SetDlgItemTextW.USER32 ref: 004045DE
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: ItemTextlstrcatlstrlen
                                                              • String ID:
                                                              • API String ID: 281422827-0
                                                              • Opcode ID: 8aad6c8c6ec0d6565f0113417dd3b8c27e679fc8b9afc222422f6c18bb40e70e
                                                              • Instruction ID: ac81fd1055ba0297197cac3df011722fda0f302089e5b839fe348bc6695a069d
                                                              • Opcode Fuzzy Hash: 8aad6c8c6ec0d6565f0113417dd3b8c27e679fc8b9afc222422f6c18bb40e70e
                                                              • Instruction Fuzzy Hash: 77C04C7554C300BFE641A755CC42F1FB799EF94319F04C92EB19DE11D1C63984309A2A
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00404610(int _a4) {
                                                              				struct HWND__* _t2;
                                                              				long _t3;
                                                              
                                                              				_t2 =  *0x429238;
                                                              				if(_t2 != 0) {
                                                              					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                                              					return _t3;
                                                              				}
                                                              				return _t2;
                                                              			}





                                                              0x00404610
                                                              0x00404617
                                                              0x00404622
                                                              0x00000000
                                                              0x00404622
                                                              0x00404628

                                                              APIs
                                                              • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404622
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: MessageSend
                                                              • String ID:
                                                              • API String ID: 3850602802-0
                                                              • Opcode ID: 8557fc69485774ba4641c6a2d2b4437b1a5152abf7221d5f63999a85994ee7b6
                                                              • Instruction ID: 1d0f09303225af8c469e983b8f6ba21d59f3f36861eec243a4bc5be8392dea83
                                                              • Opcode Fuzzy Hash: 8557fc69485774ba4641c6a2d2b4437b1a5152abf7221d5f63999a85994ee7b6
                                                              • Instruction Fuzzy Hash: 9EC09B71741700FBDE209B509F45F077794A754701F154979B741F60E0D775D410D62D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E6FCF1416(WCHAR* _a4, int _a8) {
                                                              				int _t3;
                                                              
                                                              				_t3 = GetPrivateProfileIntW( *0x6fcf8bd8, _a4, _a8,  *0x6fcf8c04); // executed
                                                              				return _t3;
                                                              			}




                                                              0x6fcf142a
                                                              0x6fcf1430

                                                              APIs
                                                              • GetPrivateProfileIntW.KERNEL32(?,?,6FCF148A,NumFields), ref: 6FCF142A
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.582749575.000000006FCF1000.00000020.00000001.01000000.00000005.sdmp, Offset: 6FCF0000, based on PE: true
                                                              • Associated: 0000000E.00000002.582724053.000000006FCF0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582769751.000000006FCF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582813048.000000006FCF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582832337.000000006FCFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_6fcf0000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: PrivateProfile
                                                              • String ID:
                                                              • API String ID: 1469295129-0
                                                              • Opcode ID: b9354bf684e3f0c06c91b36ecff16f3af8ac2740d0d73b675cbad24f8dfbe78e
                                                              • Instruction ID: 827d7a5679ceb8b6ab41669566ec10b5c3b7a93eb0095f1e9f1369f38cc416dd
                                                              • Opcode Fuzzy Hash: b9354bf684e3f0c06c91b36ecff16f3af8ac2740d0d73b675cbad24f8dfbe78e
                                                              • Instruction Fuzzy Hash: 1BC0487A10AA02BFCF425B92EE04C0AFB72BF9A321B008805B3984006486324030EB02
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E6FCF1074(int _a4) {
                                                              				long _t2;
                                                              
                                                              				_t2 = SendMessageW( *0x6fcf8bec, 0x28, _a4, 1); // executed
                                                              				return _t2;
                                                              			}




                                                              0x6fcf1082
                                                              0x6fcf1087

                                                              APIs
                                                              • SendMessageW.USER32(00000028,?,00000001,6FCF26EA), ref: 6FCF1082
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.582749575.000000006FCF1000.00000020.00000001.01000000.00000005.sdmp, Offset: 6FCF0000, based on PE: true
                                                              • Associated: 0000000E.00000002.582724053.000000006FCF0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582769751.000000006FCF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582813048.000000006FCF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582832337.000000006FCFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_6fcf0000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: MessageSend
                                                              • String ID:
                                                              • API String ID: 3850602802-0
                                                              • Opcode ID: 5e9cf3e46381e939386b9bdbbdff274c24533a0b2d0f3544b5a51d88e6710b2a
                                                              • Instruction ID: 997b0be06ec74ce40f88a3ae1b0e309fe1bda6bb7ac26e2ecc5606b615f3c12b
                                                              • Opcode Fuzzy Hash: 5e9cf3e46381e939386b9bdbbdff274c24533a0b2d0f3544b5a51d88e6710b2a
                                                              • Instruction Fuzzy Hash: 6FB012B929A70179DF514A00DC15FC9F972BF64700F40C0107300140F0C6F30074A710
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004035F8(long _a4) {
                                                              				long _t2;
                                                              
                                                              				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                              				return _t2;
                                                              			}




                                                              0x00403606
                                                              0x0040360c

                                                              APIs
                                                              • SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: FilePointer
                                                              • String ID:
                                                              • API String ID: 973152223-0
                                                              • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                              • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                              • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                              • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004045F9(int _a4) {
                                                              				long _t2;
                                                              
                                                              				_t2 = SendMessageW( *0x42a268, 0x28, _a4, 1); // executed
                                                              				return _t2;
                                                              			}




                                                              0x00404607
                                                              0x0040460d

                                                              APIs
                                                              • SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: MessageSend
                                                              • String ID:
                                                              • API String ID: 3850602802-0
                                                              • Opcode ID: 70666cfd2db8a5712e0e3ed728d50a5e19955e25533eceda6abdc0f56bdf790a
                                                              • Instruction ID: 26063d6d883ff380d2e1d7f9fe2b9d631bf033e6200e0a233fd0d302f8c02db7
                                                              • Opcode Fuzzy Hash: 70666cfd2db8a5712e0e3ed728d50a5e19955e25533eceda6abdc0f56bdf790a
                                                              • Instruction Fuzzy Hash: 5BB01235286A00FBDE614B00DE09F457E62F764B01F048078F741240F0CAB300B5DF19
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004045E6(int _a4) {
                                                              				int _t2;
                                                              
                                                              				_t2 = EnableWindow( *0x423744, _a4); // executed
                                                              				return _t2;
                                                              			}




                                                              0x004045f0
                                                              0x004045f6

                                                              APIs
                                                              • KiUserCallbackDispatcher.NTDLL(?,004043BD), ref: 004045F0
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: CallbackDispatcherUser
                                                              • String ID:
                                                              • API String ID: 2492992576-0
                                                              • Opcode ID: b9cabee76f1705efe6df0b682491f715d60f75bd340f366a7093c5de42737780
                                                              • Instruction ID: 97f05af551d2e904d84950d91e3a9b28448307360fbef328a82585e9573e9e03
                                                              • Opcode Fuzzy Hash: b9cabee76f1705efe6df0b682491f715d60f75bd340f366a7093c5de42737780
                                                              • Instruction Fuzzy Hash: DBA001B6604500ABDE129F61EF09D0ABB72EBA4B02B418579A28590034CA365961FB1D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 95%
                                                              			E733F1BFF() {
                                                              				signed int _v8;
                                                              				signed int _v12;
                                                              				signed int _v16;
                                                              				signed int _v20;
                                                              				WCHAR* _v24;
                                                              				WCHAR* _v28;
                                                              				signed int _v32;
                                                              				signed int _v36;
                                                              				signed int _v40;
                                                              				signed int _v44;
                                                              				WCHAR* _v48;
                                                              				signed int _v52;
                                                              				void* _v56;
                                                              				intOrPtr _v60;
                                                              				WCHAR* _t208;
                                                              				signed int _t211;
                                                              				void* _t213;
                                                              				void* _t215;
                                                              				WCHAR* _t217;
                                                              				void* _t225;
                                                              				struct HINSTANCE__* _t226;
                                                              				struct HINSTANCE__* _t227;
                                                              				struct HINSTANCE__* _t229;
                                                              				signed short _t231;
                                                              				struct HINSTANCE__* _t234;
                                                              				struct HINSTANCE__* _t236;
                                                              				void* _t237;
                                                              				intOrPtr* _t238;
                                                              				void* _t249;
                                                              				signed char _t250;
                                                              				signed int _t251;
                                                              				struct HINSTANCE__* _t257;
                                                              				void* _t258;
                                                              				signed int _t260;
                                                              				signed int _t261;
                                                              				signed short* _t264;
                                                              				signed int _t269;
                                                              				signed int _t272;
                                                              				signed int _t274;
                                                              				void* _t277;
                                                              				void* _t281;
                                                              				struct HINSTANCE__* _t283;
                                                              				signed int _t286;
                                                              				void _t287;
                                                              				signed int _t288;
                                                              				signed int _t300;
                                                              				signed int _t301;
                                                              				signed short _t304;
                                                              				void* _t305;
                                                              				signed int _t309;
                                                              				signed int _t312;
                                                              				signed int _t315;
                                                              				signed int _t316;
                                                              				signed int _t317;
                                                              				signed short* _t321;
                                                              				WCHAR* _t322;
                                                              				WCHAR* _t324;
                                                              				WCHAR* _t325;
                                                              				struct HINSTANCE__* _t326;
                                                              				void* _t328;
                                                              				signed int _t331;
                                                              				void* _t332;
                                                              
                                                              				_t283 = 0;
                                                              				_v32 = 0;
                                                              				_v36 = 0;
                                                              				_v16 = 0;
                                                              				_v8 = 0;
                                                              				_v40 = 0;
                                                              				_t332 = 0;
                                                              				_v52 = 0;
                                                              				_v44 = 0;
                                                              				_t208 = E733F12BB();
                                                              				_v24 = _t208;
                                                              				_v28 = _t208;
                                                              				_v48 = E733F12BB();
                                                              				_t321 = E733F12E3();
                                                              				_v56 = _t321;
                                                              				_v12 = _t321;
                                                              				while(1) {
                                                              					_t211 = _v32;
                                                              					_v60 = _t211;
                                                              					if(_t211 != _t283 && _t332 == _t283) {
                                                              						break;
                                                              					}
                                                              					_t286 =  *_t321 & 0x0000ffff;
                                                              					_t213 = _t286 - _t283;
                                                              					if(_t213 == 0) {
                                                              						_t37 =  &_v32;
                                                              						 *_t37 = _v32 | 0xffffffff;
                                                              						__eflags =  *_t37;
                                                              						L20:
                                                              						_t215 = _v60 - _t283;
                                                              						if(_t215 == 0) {
                                                              							__eflags = _t332 - _t283;
                                                              							 *_v28 = _t283;
                                                              							if(_t332 == _t283) {
                                                              								_t332 = GlobalAlloc(0x40, 0x1ca4);
                                                              								 *(_t332 + 0x1010) = _t283;
                                                              								 *(_t332 + 0x1014) = _t283;
                                                              							}
                                                              							_t287 = _v36;
                                                              							_t47 = _t332 + 8; // 0x8
                                                              							_t217 = _t47;
                                                              							_t48 = _t332 + 0x808; // 0x808
                                                              							_t322 = _t48;
                                                              							 *_t332 = _t287;
                                                              							_t288 = _t287 - _t283;
                                                              							__eflags = _t288;
                                                              							 *_t217 = _t283;
                                                              							 *_t322 = _t283;
                                                              							 *(_t332 + 0x1008) = _t283;
                                                              							 *(_t332 + 0x100c) = _t283;
                                                              							 *(_t332 + 4) = _t283;
                                                              							if(_t288 == 0) {
                                                              								__eflags = _v28 - _v24;
                                                              								if(_v28 == _v24) {
                                                              									goto L42;
                                                              								}
                                                              								_t328 = 0;
                                                              								GlobalFree(_t332);
                                                              								_t332 = E733F13B1(_v24);
                                                              								__eflags = _t332 - _t283;
                                                              								if(_t332 == _t283) {
                                                              									goto L42;
                                                              								} else {
                                                              									goto L35;
                                                              								}
                                                              								while(1) {
                                                              									L35:
                                                              									_t249 =  *(_t332 + 0x1ca0);
                                                              									__eflags = _t249 - _t283;
                                                              									if(_t249 == _t283) {
                                                              										break;
                                                              									}
                                                              									_t328 = _t332;
                                                              									_t332 = _t249;
                                                              									__eflags = _t332 - _t283;
                                                              									if(_t332 != _t283) {
                                                              										continue;
                                                              									}
                                                              									break;
                                                              								}
                                                              								__eflags = _t328 - _t283;
                                                              								if(_t328 != _t283) {
                                                              									 *(_t328 + 0x1ca0) = _t283;
                                                              								}
                                                              								_t250 =  *(_t332 + 0x1010);
                                                              								__eflags = _t250 & 0x00000008;
                                                              								if((_t250 & 0x00000008) == 0) {
                                                              									_t251 = _t250 | 0x00000002;
                                                              									__eflags = _t251;
                                                              									 *(_t332 + 0x1010) = _t251;
                                                              								} else {
                                                              									_t332 = E733F162F(_t332);
                                                              									 *(_t332 + 0x1010) =  *(_t332 + 0x1010) & 0xfffffff5;
                                                              								}
                                                              								goto L42;
                                                              							} else {
                                                              								_t300 = _t288 - 1;
                                                              								__eflags = _t300;
                                                              								if(_t300 == 0) {
                                                              									L31:
                                                              									lstrcpyW(_t217, _v48);
                                                              									L32:
                                                              									lstrcpyW(_t322, _v24);
                                                              									goto L42;
                                                              								}
                                                              								_t301 = _t300 - 1;
                                                              								__eflags = _t301;
                                                              								if(_t301 == 0) {
                                                              									goto L32;
                                                              								}
                                                              								__eflags = _t301 != 1;
                                                              								if(_t301 != 1) {
                                                              									goto L42;
                                                              								}
                                                              								goto L31;
                                                              							}
                                                              						} else {
                                                              							if(_t215 == 1) {
                                                              								_t257 = _v16;
                                                              								if(_v40 == _t283) {
                                                              									_t257 = _t257 - 1;
                                                              								}
                                                              								 *(_t332 + 0x1014) = _t257;
                                                              							}
                                                              							L42:
                                                              							_v12 = _v12 + 2;
                                                              							_v28 = _v24;
                                                              							L59:
                                                              							if(_v32 != 0xffffffff) {
                                                              								_t321 = _v12;
                                                              								continue;
                                                              							}
                                                              							break;
                                                              						}
                                                              					}
                                                              					_t258 = _t213 - 0x23;
                                                              					if(_t258 == 0) {
                                                              						__eflags = _t321 - _v56;
                                                              						if(_t321 <= _v56) {
                                                              							L17:
                                                              							__eflags = _v44 - _t283;
                                                              							if(_v44 != _t283) {
                                                              								L43:
                                                              								_t260 = _v32 - _t283;
                                                              								__eflags = _t260;
                                                              								if(_t260 == 0) {
                                                              									_t261 = _t286;
                                                              									while(1) {
                                                              										__eflags = _t261 - 0x22;
                                                              										if(_t261 != 0x22) {
                                                              											break;
                                                              										}
                                                              										_t321 =  &(_t321[1]);
                                                              										__eflags = _v44 - _t283;
                                                              										_v12 = _t321;
                                                              										if(_v44 == _t283) {
                                                              											_v44 = 1;
                                                              											L162:
                                                              											_v28 =  &(_v28[0]);
                                                              											 *_v28 =  *_t321;
                                                              											L58:
                                                              											_t331 =  &(_t321[1]);
                                                              											__eflags = _t331;
                                                              											_v12 = _t331;
                                                              											goto L59;
                                                              										}
                                                              										_t261 =  *_t321 & 0x0000ffff;
                                                              										_v44 = _t283;
                                                              									}
                                                              									__eflags = _t261 - 0x2a;
                                                              									if(_t261 == 0x2a) {
                                                              										_v36 = 2;
                                                              										L57:
                                                              										_t321 = _v12;
                                                              										_v28 = _v24;
                                                              										_t283 = 0;
                                                              										__eflags = 0;
                                                              										goto L58;
                                                              									}
                                                              									__eflags = _t261 - 0x2d;
                                                              									if(_t261 == 0x2d) {
                                                              										L151:
                                                              										_t304 =  *_t321;
                                                              										__eflags = _t304 - 0x2d;
                                                              										if(_t304 != 0x2d) {
                                                              											L154:
                                                              											_t264 =  &(_t321[1]);
                                                              											__eflags =  *_t264 - 0x3a;
                                                              											if( *_t264 != 0x3a) {
                                                              												goto L162;
                                                              											}
                                                              											__eflags = _t304 - 0x2d;
                                                              											if(_t304 == 0x2d) {
                                                              												goto L162;
                                                              											}
                                                              											_v36 = 1;
                                                              											L157:
                                                              											_v12 = _t264;
                                                              											__eflags = _v28 - _v24;
                                                              											if(_v28 <= _v24) {
                                                              												 *_v48 = _t283;
                                                              											} else {
                                                              												 *_v28 = _t283;
                                                              												lstrcpyW(_v48, _v24);
                                                              											}
                                                              											goto L57;
                                                              										}
                                                              										_t264 =  &(_t321[1]);
                                                              										__eflags =  *_t264 - 0x3e;
                                                              										if( *_t264 != 0x3e) {
                                                              											goto L154;
                                                              										}
                                                              										_v36 = 3;
                                                              										goto L157;
                                                              									}
                                                              									__eflags = _t261 - 0x3a;
                                                              									if(_t261 != 0x3a) {
                                                              										goto L162;
                                                              									}
                                                              									goto L151;
                                                              								}
                                                              								_t269 = _t260 - 1;
                                                              								__eflags = _t269;
                                                              								if(_t269 == 0) {
                                                              									L80:
                                                              									_t305 = _t286 + 0xffffffde;
                                                              									__eflags = _t305 - 0x55;
                                                              									if(_t305 > 0x55) {
                                                              										goto L57;
                                                              									}
                                                              									switch( *((intOrPtr*)(( *(_t305 + 0x733f23e8) & 0x000000ff) * 4 +  &M733F235C))) {
                                                              										case 0:
                                                              											__ecx = _v24;
                                                              											__edi = _v12;
                                                              											while(1) {
                                                              												__edi = __edi + 1;
                                                              												__edi = __edi + 1;
                                                              												_v12 = __edi;
                                                              												__ax =  *__edi;
                                                              												__eflags = __ax - __dx;
                                                              												if(__ax != __dx) {
                                                              													goto L132;
                                                              												}
                                                              												L131:
                                                              												__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                              												if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                              													L136:
                                                              													 *__ecx =  *__ecx & 0x00000000;
                                                              													__eax = E733F12CC(_v24);
                                                              													__ebx = __eax;
                                                              													goto L97;
                                                              												}
                                                              												L132:
                                                              												__eflags = __ax;
                                                              												if(__ax == 0) {
                                                              													goto L136;
                                                              												}
                                                              												__eflags = __ax - __dx;
                                                              												if(__ax == __dx) {
                                                              													__edi = __edi + 1;
                                                              													__edi = __edi + 1;
                                                              													__eflags = __edi;
                                                              												}
                                                              												__ax =  *__edi;
                                                              												 *__ecx =  *__edi;
                                                              												__ecx = __ecx + 1;
                                                              												__ecx = __ecx + 1;
                                                              												__edi = __edi + 1;
                                                              												__edi = __edi + 1;
                                                              												_v12 = __edi;
                                                              												__ax =  *__edi;
                                                              												__eflags = __ax - __dx;
                                                              												if(__ax != __dx) {
                                                              													goto L132;
                                                              												}
                                                              												goto L131;
                                                              											}
                                                              										case 1:
                                                              											_v8 = 1;
                                                              											goto L57;
                                                              										case 2:
                                                              											_v8 = _v8 | 0xffffffff;
                                                              											goto L57;
                                                              										case 3:
                                                              											_v8 = _v8 & 0x00000000;
                                                              											_v20 = _v20 & 0x00000000;
                                                              											_v16 = _v16 + 1;
                                                              											goto L85;
                                                              										case 4:
                                                              											__eflags = _v20;
                                                              											if(_v20 != 0) {
                                                              												goto L57;
                                                              											}
                                                              											_v12 = _v12 - 2;
                                                              											__ebx = E733F12BB();
                                                              											 &_v12 = E733F1B86( &_v12);
                                                              											__eax = E733F1510(__edx, __eax, __edx, __ebx);
                                                              											goto L97;
                                                              										case 5:
                                                              											L105:
                                                              											_v20 = _v20 + 1;
                                                              											goto L57;
                                                              										case 6:
                                                              											_push(7);
                                                              											goto L123;
                                                              										case 7:
                                                              											_push(0x19);
                                                              											goto L143;
                                                              										case 8:
                                                              											__eax = 0;
                                                              											__eax = 1;
                                                              											__eflags = 1;
                                                              											goto L107;
                                                              										case 9:
                                                              											_push(0x15);
                                                              											goto L143;
                                                              										case 0xa:
                                                              											_push(0x16);
                                                              											goto L143;
                                                              										case 0xb:
                                                              											_push(0x18);
                                                              											goto L143;
                                                              										case 0xc:
                                                              											__eax = 0;
                                                              											__eax = 1;
                                                              											__eflags = 1;
                                                              											goto L118;
                                                              										case 0xd:
                                                              											__eax = 0;
                                                              											__eax = 1;
                                                              											__eflags = 1;
                                                              											goto L109;
                                                              										case 0xe:
                                                              											__eax = 0;
                                                              											__eax = 1;
                                                              											__eflags = 1;
                                                              											goto L111;
                                                              										case 0xf:
                                                              											__eax = 0;
                                                              											__eax = 1;
                                                              											__eflags = 1;
                                                              											goto L122;
                                                              										case 0x10:
                                                              											__eax = 0;
                                                              											__eax = 1;
                                                              											__eflags = 1;
                                                              											goto L113;
                                                              										case 0x11:
                                                              											_push(3);
                                                              											goto L123;
                                                              										case 0x12:
                                                              											_push(0x17);
                                                              											L143:
                                                              											_pop(__ebx);
                                                              											goto L98;
                                                              										case 0x13:
                                                              											__eax =  &_v12;
                                                              											__eax = E733F1B86( &_v12);
                                                              											__ebx = __eax;
                                                              											__ebx = __eax + 1;
                                                              											__eflags = __ebx - 0xb;
                                                              											if(__ebx < 0xb) {
                                                              												__ebx = __ebx + 0xa;
                                                              											}
                                                              											goto L97;
                                                              										case 0x14:
                                                              											__ebx = 0xffffffff;
                                                              											goto L98;
                                                              										case 0x15:
                                                              											__eax = 0;
                                                              											__eax = 1;
                                                              											__eflags = 1;
                                                              											goto L116;
                                                              										case 0x16:
                                                              											__ecx = 0;
                                                              											__eflags = 0;
                                                              											goto L91;
                                                              										case 0x17:
                                                              											__eax = 0;
                                                              											__eax = 1;
                                                              											__eflags = 1;
                                                              											goto L120;
                                                              										case 0x18:
                                                              											_t271 =  *(_t332 + 0x1014);
                                                              											__eflags = _t271 - _v16;
                                                              											if(_t271 > _v16) {
                                                              												_v16 = _t271;
                                                              											}
                                                              											_v8 = _v8 & 0x00000000;
                                                              											_v20 = _v20 & 0x00000000;
                                                              											_v36 - 3 = _t271 - (_v36 == 3);
                                                              											if(_t271 != _v36 == 3) {
                                                              												L85:
                                                              												_v40 = 1;
                                                              											}
                                                              											goto L57;
                                                              										case 0x19:
                                                              											L107:
                                                              											__ecx = 0;
                                                              											_v8 = 2;
                                                              											__ecx = 1;
                                                              											goto L91;
                                                              										case 0x1a:
                                                              											L118:
                                                              											_push(5);
                                                              											goto L123;
                                                              										case 0x1b:
                                                              											L109:
                                                              											__ecx = 0;
                                                              											_v8 = 3;
                                                              											__ecx = 1;
                                                              											goto L91;
                                                              										case 0x1c:
                                                              											L111:
                                                              											__ecx = 0;
                                                              											__ecx = 1;
                                                              											goto L91;
                                                              										case 0x1d:
                                                              											L122:
                                                              											_push(6);
                                                              											goto L123;
                                                              										case 0x1e:
                                                              											L113:
                                                              											_push(2);
                                                              											goto L123;
                                                              										case 0x1f:
                                                              											__eax =  &_v12;
                                                              											__eax = E733F1B86( &_v12);
                                                              											__ebx = __eax;
                                                              											__ebx = __eax + 1;
                                                              											goto L97;
                                                              										case 0x20:
                                                              											L116:
                                                              											_v52 = _v52 + 1;
                                                              											_push(4);
                                                              											_pop(__ecx);
                                                              											goto L91;
                                                              										case 0x21:
                                                              											L120:
                                                              											_push(4);
                                                              											L123:
                                                              											_pop(__ecx);
                                                              											L91:
                                                              											__edi = _v16;
                                                              											__edx =  *(0x733f405c + __ecx * 4);
                                                              											__eax =  ~__eax;
                                                              											asm("sbb eax, eax");
                                                              											_v40 = 1;
                                                              											__edi = _v16 << 5;
                                                              											__eax = __eax & 0x00008000;
                                                              											__edi = (_v16 << 5) + __esi;
                                                              											__eax = __eax | __ecx;
                                                              											__eflags = _v8;
                                                              											 *(__edi + 0x1018) = __eax;
                                                              											if(_v8 < 0) {
                                                              												L93:
                                                              												__edx = 0;
                                                              												__edx = 1;
                                                              												__eflags = 1;
                                                              												L94:
                                                              												__eflags = _v8 - 1;
                                                              												 *(__edi + 0x1028) = __edx;
                                                              												if(_v8 == 1) {
                                                              													__eax =  &_v12;
                                                              													__eax = E733F1B86( &_v12);
                                                              													__eax = __eax + 1;
                                                              													__eflags = __eax;
                                                              													_v8 = __eax;
                                                              												}
                                                              												__eax = _v8;
                                                              												 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                              												_t136 = _v16 + 0x81; // 0x81
                                                              												_t136 = _t136 << 5;
                                                              												__eax = 0;
                                                              												__eflags = 0;
                                                              												 *((intOrPtr*)((_t136 << 5) + __esi)) = 0;
                                                              												 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                              												 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                              												L97:
                                                              												__eflags = __ebx;
                                                              												if(__ebx == 0) {
                                                              													goto L57;
                                                              												}
                                                              												L98:
                                                              												__eflags = _v20;
                                                              												_v40 = 1;
                                                              												if(_v20 != 0) {
                                                              													L103:
                                                              													__eflags = _v20 - 1;
                                                              													if(_v20 == 1) {
                                                              														__eax = _v16;
                                                              														__eax = _v16 << 5;
                                                              														__eflags = __eax;
                                                              														 *(__eax + __esi + 0x102c) = __ebx;
                                                              													}
                                                              													goto L105;
                                                              												}
                                                              												_v16 = _v16 << 5;
                                                              												_t144 = __esi + 0x1030; // 0x1030
                                                              												__edi = (_v16 << 5) + _t144;
                                                              												__eax =  *__edi;
                                                              												__eflags = __eax - 0xffffffff;
                                                              												if(__eax <= 0xffffffff) {
                                                              													L101:
                                                              													__eax = GlobalFree(__eax);
                                                              													L102:
                                                              													 *__edi = __ebx;
                                                              													goto L103;
                                                              												}
                                                              												__eflags = __eax - 0x19;
                                                              												if(__eax <= 0x19) {
                                                              													goto L102;
                                                              												}
                                                              												goto L101;
                                                              											}
                                                              											__eflags = __edx;
                                                              											if(__edx > 0) {
                                                              												goto L94;
                                                              											}
                                                              											goto L93;
                                                              										case 0x22:
                                                              											goto L57;
                                                              									}
                                                              								}
                                                              								_t272 = _t269 - 1;
                                                              								__eflags = _t272;
                                                              								if(_t272 == 0) {
                                                              									_v16 = _t283;
                                                              									goto L80;
                                                              								}
                                                              								__eflags = _t272 != 1;
                                                              								if(_t272 != 1) {
                                                              									goto L162;
                                                              								}
                                                              								__eflags = _t286 - 0x6e;
                                                              								if(__eflags > 0) {
                                                              									_t309 = _t286 - 0x72;
                                                              									__eflags = _t309;
                                                              									if(_t309 == 0) {
                                                              										_push(4);
                                                              										L74:
                                                              										_pop(_t274);
                                                              										L75:
                                                              										__eflags = _v8 - 1;
                                                              										if(_v8 != 1) {
                                                              											_t96 = _t332 + 0x1010;
                                                              											 *_t96 =  *(_t332 + 0x1010) &  !_t274;
                                                              											__eflags =  *_t96;
                                                              										} else {
                                                              											 *(_t332 + 0x1010) =  *(_t332 + 0x1010) | _t274;
                                                              										}
                                                              										_v8 = 1;
                                                              										goto L57;
                                                              									}
                                                              									_t312 = _t309 - 1;
                                                              									__eflags = _t312;
                                                              									if(_t312 == 0) {
                                                              										_push(0x10);
                                                              										goto L74;
                                                              									}
                                                              									__eflags = _t312 != 0;
                                                              									if(_t312 != 0) {
                                                              										goto L57;
                                                              									}
                                                              									_push(0x40);
                                                              									goto L74;
                                                              								}
                                                              								if(__eflags == 0) {
                                                              									_push(8);
                                                              									goto L74;
                                                              								}
                                                              								_t315 = _t286 - 0x21;
                                                              								__eflags = _t315;
                                                              								if(_t315 == 0) {
                                                              									_v8 =  ~_v8;
                                                              									goto L57;
                                                              								}
                                                              								_t316 = _t315 - 0x11;
                                                              								__eflags = _t316;
                                                              								if(_t316 == 0) {
                                                              									_t274 = 0x100;
                                                              									goto L75;
                                                              								}
                                                              								_t317 = _t316 - 0x31;
                                                              								__eflags = _t317;
                                                              								if(_t317 == 0) {
                                                              									_t274 = 1;
                                                              									goto L75;
                                                              								}
                                                              								__eflags = _t317 != 0;
                                                              								if(_t317 != 0) {
                                                              									goto L57;
                                                              								}
                                                              								_push(0x20);
                                                              								goto L74;
                                                              							} else {
                                                              								_v32 = _t283;
                                                              								_v36 = _t283;
                                                              								goto L20;
                                                              							}
                                                              						}
                                                              						__eflags =  *((short*)(_t321 - 2)) - 0x3a;
                                                              						if( *((short*)(_t321 - 2)) != 0x3a) {
                                                              							goto L17;
                                                              						}
                                                              						__eflags = _v32 - _t283;
                                                              						if(_v32 == _t283) {
                                                              							goto L43;
                                                              						}
                                                              						goto L17;
                                                              					}
                                                              					_t277 = _t258 - 5;
                                                              					if(_t277 == 0) {
                                                              						__eflags = _v44 - _t283;
                                                              						if(_v44 != _t283) {
                                                              							goto L43;
                                                              						} else {
                                                              							__eflags = _v36 - 3;
                                                              							_v32 = 1;
                                                              							_v8 = _t283;
                                                              							_v20 = _t283;
                                                              							_v16 = (0 | _v36 == 0x00000003) + 1;
                                                              							_v40 = _t283;
                                                              							goto L20;
                                                              						}
                                                              					}
                                                              					_t281 = _t277 - 1;
                                                              					if(_t281 == 0) {
                                                              						__eflags = _v44 - _t283;
                                                              						if(_v44 != _t283) {
                                                              							goto L43;
                                                              						} else {
                                                              							_v32 = 2;
                                                              							_v8 = _t283;
                                                              							_v20 = _t283;
                                                              							goto L20;
                                                              						}
                                                              					}
                                                              					if(_t281 != 0x16) {
                                                              						goto L43;
                                                              					} else {
                                                              						_v32 = 3;
                                                              						_v8 = 1;
                                                              						goto L20;
                                                              					}
                                                              				}
                                                              				GlobalFree(_v56);
                                                              				GlobalFree(_v24);
                                                              				GlobalFree(_v48);
                                                              				if(_t332 == _t283 ||  *(_t332 + 0x100c) != _t283) {
                                                              					L182:
                                                              					return _t332;
                                                              				} else {
                                                              					_t225 =  *_t332 - 1;
                                                              					if(_t225 == 0) {
                                                              						_t187 = _t332 + 8; // 0x8
                                                              						_t324 = _t187;
                                                              						__eflags =  *_t324 - _t283;
                                                              						if( *_t324 != _t283) {
                                                              							_t226 = GetModuleHandleW(_t324);
                                                              							__eflags = _t226 - _t283;
                                                              							 *(_t332 + 0x1008) = _t226;
                                                              							if(_t226 != _t283) {
                                                              								L171:
                                                              								_t192 = _t332 + 0x808; // 0x808
                                                              								_t325 = _t192;
                                                              								_t227 = E733F16BD( *(_t332 + 0x1008), _t325);
                                                              								__eflags = _t227 - _t283;
                                                              								 *(_t332 + 0x100c) = _t227;
                                                              								if(_t227 == _t283) {
                                                              									__eflags =  *_t325 - 0x23;
                                                              									if( *_t325 == 0x23) {
                                                              										_t195 = _t332 + 0x80a; // 0x80a
                                                              										_t231 = E733F13B1(_t195);
                                                              										__eflags = _t231 - _t283;
                                                              										if(_t231 != _t283) {
                                                              											__eflags = _t231 & 0xffff0000;
                                                              											if((_t231 & 0xffff0000) == 0) {
                                                              												 *(_t332 + 0x100c) = GetProcAddress( *(_t332 + 0x1008), _t231 & 0x0000ffff);
                                                              											}
                                                              										}
                                                              									}
                                                              								}
                                                              								__eflags = _v52 - _t283;
                                                              								if(_v52 != _t283) {
                                                              									L178:
                                                              									_t325[lstrlenW(_t325)] = 0x57;
                                                              									_t229 = E733F16BD( *(_t332 + 0x1008), _t325);
                                                              									__eflags = _t229 - _t283;
                                                              									if(_t229 != _t283) {
                                                              										L166:
                                                              										 *(_t332 + 0x100c) = _t229;
                                                              										goto L182;
                                                              									}
                                                              									__eflags =  *(_t332 + 0x100c) - _t283;
                                                              									L180:
                                                              									if(__eflags != 0) {
                                                              										goto L182;
                                                              									}
                                                              									L181:
                                                              									_t206 = _t332 + 4;
                                                              									 *_t206 =  *(_t332 + 4) | 0xffffffff;
                                                              									__eflags =  *_t206;
                                                              									goto L182;
                                                              								} else {
                                                              									__eflags =  *(_t332 + 0x100c) - _t283;
                                                              									if( *(_t332 + 0x100c) != _t283) {
                                                              										goto L182;
                                                              									}
                                                              									goto L178;
                                                              								}
                                                              							}
                                                              							_t234 = LoadLibraryW(_t324);
                                                              							__eflags = _t234 - _t283;
                                                              							 *(_t332 + 0x1008) = _t234;
                                                              							if(_t234 == _t283) {
                                                              								goto L181;
                                                              							}
                                                              							goto L171;
                                                              						}
                                                              						_t188 = _t332 + 0x808; // 0x808
                                                              						_t236 = E733F13B1(_t188);
                                                              						 *(_t332 + 0x100c) = _t236;
                                                              						__eflags = _t236 - _t283;
                                                              						goto L180;
                                                              					}
                                                              					_t237 = _t225 - 1;
                                                              					if(_t237 == 0) {
                                                              						_t185 = _t332 + 0x808; // 0x808
                                                              						_t238 = _t185;
                                                              						__eflags =  *_t238 - _t283;
                                                              						if( *_t238 == _t283) {
                                                              							goto L182;
                                                              						}
                                                              						_t229 = E733F13B1(_t238);
                                                              						L165:
                                                              						goto L166;
                                                              					}
                                                              					if(_t237 != 1) {
                                                              						goto L182;
                                                              					}
                                                              					_t81 = _t332 + 8; // 0x8
                                                              					_t284 = _t81;
                                                              					_t326 = E733F13B1(_t81);
                                                              					 *(_t332 + 0x1008) = _t326;
                                                              					if(_t326 == 0) {
                                                              						goto L181;
                                                              					}
                                                              					 *(_t332 + 0x104c) =  *(_t332 + 0x104c) & 0x00000000;
                                                              					 *((intOrPtr*)(_t332 + 0x1050)) = E733F12CC(_t284);
                                                              					 *(_t332 + 0x103c) =  *(_t332 + 0x103c) & 0x00000000;
                                                              					 *((intOrPtr*)(_t332 + 0x1048)) = 1;
                                                              					 *((intOrPtr*)(_t332 + 0x1038)) = 1;
                                                              					_t90 = _t332 + 0x808; // 0x808
                                                              					_t229 =  *(_t326->i + E733F13B1(_t90) * 4);
                                                              					goto L165;
                                                              				}
                                                              			}

































































                                                              0x733f1c07
                                                              0x733f1c0a
                                                              0x733f1c0d
                                                              0x733f1c10
                                                              0x733f1c13
                                                              0x733f1c16
                                                              0x733f1c19
                                                              0x733f1c1b
                                                              0x733f1c1e
                                                              0x733f1c21
                                                              0x733f1c26
                                                              0x733f1c29
                                                              0x733f1c31
                                                              0x733f1c39
                                                              0x733f1c3b
                                                              0x733f1c3e
                                                              0x733f1c46
                                                              0x733f1c46
                                                              0x733f1c4b
                                                              0x733f1c4e
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1c5b
                                                              0x733f1c60
                                                              0x733f1c62
                                                              0x733f1cf4
                                                              0x733f1cf4
                                                              0x733f1cf4
                                                              0x733f1cf8
                                                              0x733f1cfb
                                                              0x733f1cfd
                                                              0x733f1d1f
                                                              0x733f1d21
                                                              0x733f1d24
                                                              0x733f1d33
                                                              0x733f1d35
                                                              0x733f1d3b
                                                              0x733f1d3b
                                                              0x733f1d41
                                                              0x733f1d44
                                                              0x733f1d44
                                                              0x733f1d47
                                                              0x733f1d47
                                                              0x733f1d4d
                                                              0x733f1d4f
                                                              0x733f1d4f
                                                              0x733f1d51
                                                              0x733f1d54
                                                              0x733f1d57
                                                              0x733f1d5d
                                                              0x733f1d63
                                                              0x733f1d66
                                                              0x733f1d8a
                                                              0x733f1d8d
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1d90
                                                              0x733f1d92
                                                              0x733f1da0
                                                              0x733f1da3
                                                              0x733f1da5
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1da7
                                                              0x733f1da7
                                                              0x733f1da7
                                                              0x733f1dad
                                                              0x733f1daf
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1db1
                                                              0x733f1db3
                                                              0x733f1db5
                                                              0x733f1db7
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1db7
                                                              0x733f1db9
                                                              0x733f1dbb
                                                              0x733f1dbd
                                                              0x733f1dbd
                                                              0x733f1dc3
                                                              0x733f1dc9
                                                              0x733f1dcb
                                                              0x733f1ddf
                                                              0x733f1ddf
                                                              0x733f1de1
                                                              0x733f1dcd
                                                              0x733f1dd3
                                                              0x733f1dd6
                                                              0x733f1dd6
                                                              0x00000000
                                                              0x733f1d68
                                                              0x733f1d68
                                                              0x733f1d68
                                                              0x733f1d69
                                                              0x733f1d71
                                                              0x733f1d75
                                                              0x733f1d7b
                                                              0x733f1d7f
                                                              0x00000000
                                                              0x733f1d7f
                                                              0x733f1d6b
                                                              0x733f1d6b
                                                              0x733f1d6c
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1d6e
                                                              0x733f1d6f
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1d6f
                                                              0x733f1cff
                                                              0x733f1d00
                                                              0x733f1d09
                                                              0x733f1d0c
                                                              0x733f1d19
                                                              0x733f1d19
                                                              0x733f1d0e
                                                              0x733f1d0e
                                                              0x733f1de7
                                                              0x733f1dea
                                                              0x733f1dee
                                                              0x733f1e61
                                                              0x733f1e65
                                                              0x733f1c43
                                                              0x00000000
                                                              0x733f1c43
                                                              0x00000000
                                                              0x733f1e65
                                                              0x733f1cfd
                                                              0x733f1c68
                                                              0x733f1c6b
                                                              0x733f1cce
                                                              0x733f1cd1
                                                              0x733f1ce3
                                                              0x733f1ce3
                                                              0x733f1ce6
                                                              0x733f1df3
                                                              0x733f1df6
                                                              0x733f1df6
                                                              0x733f1df8
                                                              0x733f21ae
                                                              0x733f21c6
                                                              0x733f21c6
                                                              0x733f21c9
                                                              0x00000000
                                                              0x00000000
                                                              0x733f21b3
                                                              0x733f21b4
                                                              0x733f21b7
                                                              0x733f21ba
                                                              0x733f2244
                                                              0x733f224b
                                                              0x733f2251
                                                              0x733f2255
                                                              0x733f1e5c
                                                              0x733f1e5d
                                                              0x733f1e5d
                                                              0x733f1e5e
                                                              0x00000000
                                                              0x733f1e5e
                                                              0x733f21c0
                                                              0x733f21c3
                                                              0x733f21c3
                                                              0x733f21cb
                                                              0x733f21ce
                                                              0x733f2238
                                                              0x733f1e51
                                                              0x733f1e54
                                                              0x733f1e57
                                                              0x733f1e5a
                                                              0x733f1e5a
                                                              0x00000000
                                                              0x733f1e5a
                                                              0x733f21d0
                                                              0x733f21d3
                                                              0x733f21da
                                                              0x733f21da
                                                              0x733f21dd
                                                              0x733f21e1
                                                              0x733f21f5
                                                              0x733f21f5
                                                              0x733f21f8
                                                              0x733f21fc
                                                              0x00000000
                                                              0x00000000
                                                              0x733f21fe
                                                              0x733f2202
                                                              0x00000000
                                                              0x00000000
                                                              0x733f2204
                                                              0x733f220b
                                                              0x733f220b
                                                              0x733f2211
                                                              0x733f2214
                                                              0x733f2230
                                                              0x733f2216
                                                              0x733f221f
                                                              0x733f2222
                                                              0x733f2222
                                                              0x00000000
                                                              0x733f2214
                                                              0x733f21e3
                                                              0x733f21e6
                                                              0x733f21ea
                                                              0x00000000
                                                              0x00000000
                                                              0x733f21ec
                                                              0x00000000
                                                              0x733f21ec
                                                              0x733f21d5
                                                              0x733f21d8
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x733f21d8
                                                              0x733f1dfe
                                                              0x733f1dfe
                                                              0x733f1dff
                                                              0x733f1f49
                                                              0x733f1f49
                                                              0x733f1f50
                                                              0x733f1f53
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1f60
                                                              0x00000000
                                                              0x733f214b
                                                              0x733f214e
                                                              0x733f2151
                                                              0x733f2151
                                                              0x733f2152
                                                              0x733f2153
                                                              0x733f2156
                                                              0x733f2159
                                                              0x733f215c
                                                              0x00000000
                                                              0x00000000
                                                              0x733f215e
                                                              0x733f215e
                                                              0x733f2162
                                                              0x733f217a
                                                              0x733f217d
                                                              0x733f2181
                                                              0x733f2187
                                                              0x00000000
                                                              0x733f2187
                                                              0x733f2164
                                                              0x733f2164
                                                              0x733f2167
                                                              0x00000000
                                                              0x00000000
                                                              0x733f2169
                                                              0x733f216c
                                                              0x733f216e
                                                              0x733f216f
                                                              0x733f216f
                                                              0x733f216f
                                                              0x733f2170
                                                              0x733f2173
                                                              0x733f2176
                                                              0x733f2177
                                                              0x733f2151
                                                              0x733f2152
                                                              0x733f2153
                                                              0x733f2156
                                                              0x733f2159
                                                              0x733f215c
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x733f215c
                                                              0x00000000
                                                              0x733f1fa7
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1fb3
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1f9a
                                                              0x733f1f9e
                                                              0x733f1fa2
                                                              0x00000000
                                                              0x00000000
                                                              0x733f211c
                                                              0x733f2120
                                                              0x00000000
                                                              0x00000000
                                                              0x733f2126
                                                              0x733f212f
                                                              0x733f2136
                                                              0x733f213e
                                                              0x00000000
                                                              0x00000000
                                                              0x733f2083
                                                              0x733f2083
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1fbc
                                                              0x00000000
                                                              0x00000000
                                                              0x733f21a6
                                                              0x00000000
                                                              0x00000000
                                                              0x733f208b
                                                              0x733f208d
                                                              0x733f208d
                                                              0x00000000
                                                              0x00000000
                                                              0x733f2196
                                                              0x00000000
                                                              0x00000000
                                                              0x733f219a
                                                              0x00000000
                                                              0x00000000
                                                              0x733f21a2
                                                              0x00000000
                                                              0x00000000
                                                              0x733f20d3
                                                              0x733f20d5
                                                              0x733f20d5
                                                              0x00000000
                                                              0x00000000
                                                              0x733f209d
                                                              0x733f209f
                                                              0x733f209f
                                                              0x00000000
                                                              0x00000000
                                                              0x733f20af
                                                              0x733f20b1
                                                              0x733f20b1
                                                              0x00000000
                                                              0x00000000
                                                              0x733f20e1
                                                              0x733f20e3
                                                              0x733f20e3
                                                              0x00000000
                                                              0x00000000
                                                              0x733f20ba
                                                              0x733f20bc
                                                              0x733f20bc
                                                              0x00000000
                                                              0x00000000
                                                              0x733f20c1
                                                              0x00000000
                                                              0x00000000
                                                              0x733f219e
                                                              0x733f21a8
                                                              0x733f21a8
                                                              0x00000000
                                                              0x00000000
                                                              0x733f20ec
                                                              0x733f20f0
                                                              0x733f20f5
                                                              0x733f20f8
                                                              0x733f20f9
                                                              0x733f20fc
                                                              0x733f2102
                                                              0x733f2102
                                                              0x00000000
                                                              0x00000000
                                                              0x733f218e
                                                              0x00000000
                                                              0x00000000
                                                              0x733f20c5
                                                              0x733f20c7
                                                              0x733f20c7
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1fc3
                                                              0x733f1fc3
                                                              0x00000000
                                                              0x00000000
                                                              0x733f20da
                                                              0x733f20dc
                                                              0x733f20dc
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1f67
                                                              0x733f1f6d
                                                              0x733f1f70
                                                              0x733f1f72
                                                              0x733f1f72
                                                              0x733f1f75
                                                              0x733f1f79
                                                              0x733f1f86
                                                              0x733f1f88
                                                              0x733f1f8e
                                                              0x733f1f8e
                                                              0x733f1f8e
                                                              0x00000000
                                                              0x00000000
                                                              0x733f208e
                                                              0x733f208e
                                                              0x733f2090
                                                              0x733f2097
                                                              0x00000000
                                                              0x00000000
                                                              0x733f20d6
                                                              0x733f20d6
                                                              0x00000000
                                                              0x00000000
                                                              0x733f20a0
                                                              0x733f20a0
                                                              0x733f20a2
                                                              0x733f20a9
                                                              0x00000000
                                                              0x00000000
                                                              0x733f20b2
                                                              0x733f20b2
                                                              0x733f20b4
                                                              0x00000000
                                                              0x00000000
                                                              0x733f20e4
                                                              0x733f20e4
                                                              0x00000000
                                                              0x00000000
                                                              0x733f20bd
                                                              0x733f20bd
                                                              0x00000000
                                                              0x00000000
                                                              0x733f210a
                                                              0x733f210e
                                                              0x733f2113
                                                              0x733f2116
                                                              0x00000000
                                                              0x00000000
                                                              0x733f20c8
                                                              0x733f20c8
                                                              0x733f20cb
                                                              0x733f20cd
                                                              0x00000000
                                                              0x00000000
                                                              0x733f20dd
                                                              0x733f20dd
                                                              0x733f20e6
                                                              0x733f20e6
                                                              0x733f1fc5
                                                              0x733f1fc5
                                                              0x733f1fc8
                                                              0x733f1fcf
                                                              0x733f1fd1
                                                              0x733f1fd3
                                                              0x733f1fda
                                                              0x733f1fdd
                                                              0x733f1fe2
                                                              0x733f1fe4
                                                              0x733f1fe6
                                                              0x733f1fea
                                                              0x733f1ff0
                                                              0x733f1ff6
                                                              0x733f1ff6
                                                              0x733f1ff8
                                                              0x733f1ff8
                                                              0x733f1ff9
                                                              0x733f1ff9
                                                              0x733f1ffd
                                                              0x733f2003
                                                              0x733f2005
                                                              0x733f2009
                                                              0x733f200e
                                                              0x733f200e
                                                              0x733f2010
                                                              0x733f2010
                                                              0x733f2013
                                                              0x733f2016
                                                              0x733f201f
                                                              0x733f2025
                                                              0x733f2028
                                                              0x733f2028
                                                              0x733f202a
                                                              0x733f202d
                                                              0x733f2033
                                                              0x733f2039
                                                              0x733f2039
                                                              0x733f203b
                                                              0x00000000
                                                              0x00000000
                                                              0x733f2041
                                                              0x733f2041
                                                              0x733f2045
                                                              0x733f204c
                                                              0x733f2070
                                                              0x733f2070
                                                              0x733f2074
                                                              0x733f2076
                                                              0x733f2079
                                                              0x733f2079
                                                              0x733f207c
                                                              0x733f207c
                                                              0x00000000
                                                              0x733f2074
                                                              0x733f2051
                                                              0x733f2054
                                                              0x733f2054
                                                              0x733f205b
                                                              0x733f205d
                                                              0x733f2060
                                                              0x733f2067
                                                              0x733f2068
                                                              0x733f206e
                                                              0x733f206e
                                                              0x00000000
                                                              0x733f206e
                                                              0x733f2062
                                                              0x733f2065
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x733f2065
                                                              0x733f1ff2
                                                              0x733f1ff4
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1f60
                                                              0x733f1e05
                                                              0x733f1e05
                                                              0x733f1e06
                                                              0x733f1f46
                                                              0x00000000
                                                              0x733f1f46
                                                              0x733f1e0c
                                                              0x733f1e0d
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1e13
                                                              0x733f1e16
                                                              0x733f1f0b
                                                              0x733f1f0b
                                                              0x733f1f0e
                                                              0x733f1f23
                                                              0x733f1f25
                                                              0x733f1f25
                                                              0x733f1f26
                                                              0x733f1f29
                                                              0x733f1f2c
                                                              0x733f1f38
                                                              0x733f1f38
                                                              0x733f1f38
                                                              0x733f1f2e
                                                              0x733f1f2e
                                                              0x733f1f2e
                                                              0x733f1f3e
                                                              0x00000000
                                                              0x733f1f3e
                                                              0x733f1f10
                                                              0x733f1f10
                                                              0x733f1f11
                                                              0x733f1f1f
                                                              0x00000000
                                                              0x733f1f1f
                                                              0x733f1f14
                                                              0x733f1f15
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1f1b
                                                              0x00000000
                                                              0x733f1f1b
                                                              0x733f1e1c
                                                              0x733f1f07
                                                              0x00000000
                                                              0x733f1f07
                                                              0x733f1e22
                                                              0x733f1e22
                                                              0x733f1e25
                                                              0x733f1e4e
                                                              0x00000000
                                                              0x733f1e4e
                                                              0x733f1e27
                                                              0x733f1e27
                                                              0x733f1e2a
                                                              0x733f1e44
                                                              0x00000000
                                                              0x733f1e44
                                                              0x733f1e2c
                                                              0x733f1e2c
                                                              0x733f1e2f
                                                              0x733f1e3e
                                                              0x00000000
                                                              0x733f1e3e
                                                              0x733f1e32
                                                              0x733f1e33
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1e35
                                                              0x00000000
                                                              0x733f1cec
                                                              0x733f1cec
                                                              0x733f1cef
                                                              0x00000000
                                                              0x733f1cef
                                                              0x733f1ce6
                                                              0x733f1cd3
                                                              0x733f1cd8
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1cda
                                                              0x733f1cdd
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1cdd
                                                              0x733f1c6d
                                                              0x733f1c70
                                                              0x733f1ca6
                                                              0x733f1ca9
                                                              0x00000000
                                                              0x733f1caf
                                                              0x733f1cb1
                                                              0x733f1cb5
                                                              0x733f1cbc
                                                              0x733f1cc3
                                                              0x733f1cc6
                                                              0x733f1cc9
                                                              0x00000000
                                                              0x733f1cc9
                                                              0x733f1ca9
                                                              0x733f1c72
                                                              0x733f1c73
                                                              0x733f1c8e
                                                              0x733f1c91
                                                              0x00000000
                                                              0x733f1c97
                                                              0x733f1c97
                                                              0x733f1c9e
                                                              0x733f1ca1
                                                              0x00000000
                                                              0x733f1ca1
                                                              0x733f1c91
                                                              0x733f1c78
                                                              0x00000000
                                                              0x733f1c7e
                                                              0x733f1c7e
                                                              0x733f1c85
                                                              0x00000000
                                                              0x733f1c85
                                                              0x733f1c78
                                                              0x733f1e74
                                                              0x733f1e79
                                                              0x733f1e7e
                                                              0x733f1e82
                                                              0x733f2355
                                                              0x733f235b
                                                              0x733f1e94
                                                              0x733f1e96
                                                              0x733f1e97
                                                              0x733f227e
                                                              0x733f227e
                                                              0x733f2281
                                                              0x733f2284
                                                              0x733f22a1
                                                              0x733f22a7
                                                              0x733f22a9
                                                              0x733f22af
                                                              0x733f22c6
                                                              0x733f22c6
                                                              0x733f22c6
                                                              0x733f22d3
                                                              0x733f22d9
                                                              0x733f22dc
                                                              0x733f22e2
                                                              0x733f22e4
                                                              0x733f22e8
                                                              0x733f22ea
                                                              0x733f22f1
                                                              0x733f22f6
                                                              0x733f22f9
                                                              0x733f22fb
                                                              0x733f2300
                                                              0x733f2312
                                                              0x733f2312
                                                              0x733f2300
                                                              0x733f22f9
                                                              0x733f22e8
                                                              0x733f2318
                                                              0x733f231b
                                                              0x733f2325
                                                              0x733f232d
                                                              0x733f233a
                                                              0x733f2340
                                                              0x733f2343
                                                              0x733f2273
                                                              0x733f2273
                                                              0x00000000
                                                              0x733f2273
                                                              0x733f2349
                                                              0x733f234f
                                                              0x733f234f
                                                              0x00000000
                                                              0x00000000
                                                              0x733f2351
                                                              0x733f2351
                                                              0x733f2351
                                                              0x733f2351
                                                              0x00000000
                                                              0x733f231d
                                                              0x733f231d
                                                              0x733f2323
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x733f2323
                                                              0x733f231b
                                                              0x733f22b2
                                                              0x733f22b8
                                                              0x733f22ba
                                                              0x733f22c0
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x733f22c0
                                                              0x733f2286
                                                              0x733f228d
                                                              0x733f2293
                                                              0x733f2299
                                                              0x00000000
                                                              0x733f2299
                                                              0x733f1e9d
                                                              0x733f1e9e
                                                              0x733f225d
                                                              0x733f225d
                                                              0x733f2263
                                                              0x733f2266
                                                              0x00000000
                                                              0x00000000
                                                              0x733f226d
                                                              0x733f2272
                                                              0x00000000
                                                              0x733f2272
                                                              0x733f1ea5
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1eab
                                                              0x733f1eab
                                                              0x733f1eb4
                                                              0x733f1eb9
                                                              0x733f1ebf
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1ec5
                                                              0x733f1ed2
                                                              0x733f1ed8
                                                              0x733f1ee2
                                                              0x733f1ee8
                                                              0x733f1ef0
                                                              0x733f1f00
                                                              0x00000000
                                                              0x733f1f00

                                                              APIs
                                                                • Part of subcall function 733F12BB: GlobalAlloc.KERNEL32(00000040,?,733F12DB,?,733F137F,00000019,733F11CA,-000000A0), ref: 733F12C5
                                                              • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 733F1D2D
                                                              • lstrcpyW.KERNEL32 ref: 733F1D75
                                                              • lstrcpyW.KERNEL32 ref: 733F1D7F
                                                              • GlobalFree.KERNEL32 ref: 733F1D92
                                                              • GlobalFree.KERNEL32 ref: 733F1E74
                                                              • GlobalFree.KERNEL32 ref: 733F1E79
                                                              • GlobalFree.KERNEL32 ref: 733F1E7E
                                                              • GlobalFree.KERNEL32 ref: 733F2068
                                                              • lstrcpyW.KERNEL32 ref: 733F2222
                                                              • GetModuleHandleW.KERNEL32(00000008), ref: 733F22A1
                                                              • LoadLibraryW.KERNEL32(00000008), ref: 733F22B2
                                                              • GetProcAddress.KERNEL32(?,?), ref: 733F230C
                                                              • lstrlenW.KERNEL32(00000808), ref: 733F2326
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.582865724.00000000733F1000.00000020.00000001.01000000.00000009.sdmp, Offset: 733F0000, based on PE: true
                                                              • Associated: 0000000E.00000002.582854072.00000000733F0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582885748.00000000733F4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582905751.00000000733F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_733f0000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                              • String ID:
                                                              • API String ID: 245916457-0
                                                              • Opcode ID: caa09b3843028d13bc3565705942202151f508e29a12c1f9394e3b91b1d1ef68
                                                              • Instruction ID: a2ee1f4e044b0ec741c5f04eaa5ec21a5a4fac9a2ced43797c9143971f76c0ba
                                                              • Opcode Fuzzy Hash: caa09b3843028d13bc3565705942202151f508e29a12c1f9394e3b91b1d1ef68
                                                              • Instruction Fuzzy Hash: C7229A75D0020BDBDB31DFA4E980BAEB7B8FF04315F94462ED1A6E2294D7749A81CB50
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E6FCF1D62(void* __ebx, void* __edi, void* __eflags, struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                              				signed int _t17;
                                                              				void* _t22;
                                                              				short _t32;
                                                              				long _t35;
                                                              				long _t37;
                                                              				signed int _t39;
                                                              				WCHAR* _t42;
                                                              				void* _t43;
                                                              				int _t44;
                                                              
                                                              				_t17 = E6FCF1041(GetDlgCtrlID(_a4));
                                                              				if(_t17 >= 0) {
                                                              					_t43 = _t17 * 0x54 +  *0x6fcf8c28;
                                                              					if(_a8 != 0x302 || OpenClipboard(_a4) == 0) {
                                                              						return CallWindowProcW( *(_t43 + 0x50), _a4, _a8, _a12, _a16);
                                                              					} else {
                                                              						_t22 = GetClipboardData(0xd);
                                                              						_a8 = _t22;
                                                              						if(_t22 == 0) {
                                                              							L15:
                                                              							CloseClipboard();
                                                              							return 0;
                                                              						}
                                                              						_t42 = GlobalLock(_t22);
                                                              						if(_t42 == 0) {
                                                              							goto L15;
                                                              						}
                                                              						_t44 = lstrlenW(_t42);
                                                              						_t6 = _t44 + 2; // 0x2
                                                              						_t35 = E6FCF1000(_t44 + _t6);
                                                              						if(_t35 == 0) {
                                                              							L14:
                                                              							GlobalUnlock(_a8);
                                                              							goto L15;
                                                              						}
                                                              						_t39 = 0;
                                                              						if(_t44 <= 0) {
                                                              							L13:
                                                              							E6FCF100F(SendMessageW(_a4, 0xc2, 1, _t35), _t35);
                                                              							goto L14;
                                                              						}
                                                              						_t37 = _t35;
                                                              						do {
                                                              							_t32 = _t42[_t39];
                                                              							if(_t32 >= 0x30 && _t32 <= 0x39) {
                                                              								 *_t37 = _t32;
                                                              								_t37 = _t37 + 2;
                                                              							}
                                                              							 *_t37 =  *_t37 & 0x00000000;
                                                              							_t39 = _t39 + 1;
                                                              						} while (_t39 < _t44);
                                                              						goto L13;
                                                              					}
                                                              				}
                                                              				return 0;
                                                              			}












                                                              0x6fcf1d70
                                                              0x6fcf1d77
                                                              0x6fcf1d90
                                                              0x6fcf1d92
                                                              0x00000000
                                                              0x6fcf1da9
                                                              0x6fcf1dac
                                                              0x6fcf1db4
                                                              0x6fcf1db7
                                                              0x6fcf1e27
                                                              0x6fcf1e27
                                                              0x00000000
                                                              0x6fcf1e2f
                                                              0x6fcf1dc0
                                                              0x6fcf1dc4
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf1dce
                                                              0x6fcf1dd0
                                                              0x6fcf1dda
                                                              0x6fcf1dde
                                                              0x6fcf1e1d
                                                              0x6fcf1e20
                                                              0x00000000
                                                              0x6fcf1e26
                                                              0x6fcf1de0
                                                              0x6fcf1de4
                                                              0x6fcf1e06
                                                              0x6fcf1e18
                                                              0x00000000
                                                              0x6fcf1e18
                                                              0x6fcf1de6
                                                              0x6fcf1de8
                                                              0x6fcf1de8
                                                              0x6fcf1df0
                                                              0x6fcf1df8
                                                              0x6fcf1dfc
                                                              0x6fcf1dfc
                                                              0x6fcf1dfd
                                                              0x6fcf1e01
                                                              0x6fcf1e02
                                                              0x00000000
                                                              0x6fcf1de8
                                                              0x6fcf1d92
                                                              0x00000000

                                                              APIs
                                                              • GetDlgCtrlID.USER32 ref: 6FCF1D69
                                                              • OpenClipboard.USER32(?), ref: 6FCF1D9B
                                                              • GetClipboardData.USER32 ref: 6FCF1DAC
                                                              • GlobalLock.KERNEL32 ref: 6FCF1DBA
                                                              • lstrlenW.KERNEL32(00000000), ref: 6FCF1DC8
                                                              • SendMessageW.USER32(?,000000C2,00000001,00000000), ref: 6FCF1E11
                                                              • GlobalUnlock.KERNEL32(?,00000002), ref: 6FCF1E20
                                                              • CloseClipboard.USER32 ref: 6FCF1E27
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.582749575.000000006FCF1000.00000020.00000001.01000000.00000005.sdmp, Offset: 6FCF0000, based on PE: true
                                                              • Associated: 0000000E.00000002.582724053.000000006FCF0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582769751.000000006FCF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582813048.000000006FCF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582832337.000000006FCFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_6fcf0000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: Clipboard$Global$CloseCtrlDataLockMessageOpenSendUnlocklstrlen
                                                              • String ID:
                                                              • API String ID: 639725540-0
                                                              • Opcode ID: 13c05fe1fff790d0f6437ada237b5d5c14396804b01898b7c1fa7949d893e209
                                                              • Instruction ID: e23ce4a3f89223edfbd687ff43d976d8e905e3f8a3022b586e45a8be1773473a
                                                              • Opcode Fuzzy Hash: 13c05fe1fff790d0f6437ada237b5d5c14396804b01898b7c1fa7949d893e209
                                                              • Instruction Fuzzy Hash: 0B21D3B2502606FFDF421F79DC49A9ABB79FF06365F008026FA06C9150FB31C8228B51
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 67%
                                                              			E004021AA(void* __eflags) {
                                                              				signed int _t52;
                                                              				void* _t56;
                                                              				intOrPtr* _t60;
                                                              				intOrPtr _t61;
                                                              				intOrPtr* _t62;
                                                              				intOrPtr* _t64;
                                                              				intOrPtr* _t66;
                                                              				intOrPtr* _t68;
                                                              				intOrPtr* _t70;
                                                              				intOrPtr* _t72;
                                                              				intOrPtr* _t74;
                                                              				intOrPtr* _t76;
                                                              				intOrPtr* _t78;
                                                              				intOrPtr* _t80;
                                                              				void* _t83;
                                                              				intOrPtr* _t91;
                                                              				signed int _t101;
                                                              				signed int _t105;
                                                              				void* _t107;
                                                              
                                                              				 *((intOrPtr*)(_t107 - 0x10)) = E00402DA6(0xfffffff0);
                                                              				 *((intOrPtr*)(_t107 - 0x44)) = E00402DA6(0xffffffdf);
                                                              				 *((intOrPtr*)(_t107 - 8)) = E00402DA6(2);
                                                              				 *((intOrPtr*)(_t107 - 0x4c)) = E00402DA6(0xffffffcd);
                                                              				 *((intOrPtr*)(_t107 - 0xc)) = E00402DA6(0x45);
                                                              				_t52 =  *(_t107 - 0x20);
                                                              				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                                              				_t101 = _t52 & 0x00008000;
                                                              				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                              				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                              				if(E00405FAE( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                                              					E00402DA6(0x21);
                                                              				}
                                                              				_t56 = _t107 + 8;
                                                              				__imp__CoCreateInstance(0x4084e4, _t83, 1, 0x4084d4, _t56);
                                                              				if(_t56 < _t83) {
                                                              					L14:
                                                              					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                              					_push(0xfffffff0);
                                                              				} else {
                                                              					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                              					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4084f4, _t107 - 0x38);
                                                              					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                                              					if(_t61 >= _t83) {
                                                              						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                              						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                                              						if(_t101 == _t83) {
                                                              							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                              							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Program Files (x86)\\AutoIt3");
                                                              						}
                                                              						if(_t105 != _t83) {
                                                              							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                              							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                              						}
                                                              						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                              						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                              						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                                              						if( *_t91 != _t83) {
                                                              							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                              							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                                              						}
                                                              						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                              						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                              						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                              						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                              						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                              							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                                              							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                                              						}
                                                              						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                                              						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                              					}
                                                              					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                              					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                              					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                              						_push(0xfffffff4);
                                                              					} else {
                                                              						goto L14;
                                                              					}
                                                              				}
                                                              				E00401423();
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t107 - 4));
                                                              				return 0;
                                                              			}






















                                                              0x004021b3
                                                              0x004021bd
                                                              0x004021c7
                                                              0x004021d1
                                                              0x004021dc
                                                              0x004021df
                                                              0x004021f9
                                                              0x004021fc
                                                              0x00402202
                                                              0x00402205
                                                              0x0040220f
                                                              0x00402213
                                                              0x00402213
                                                              0x00402218
                                                              0x00402229
                                                              0x00402231
                                                              0x004022e8
                                                              0x004022e8
                                                              0x004022ef
                                                              0x00402237
                                                              0x00402237
                                                              0x00402246
                                                              0x0040224a
                                                              0x0040224d
                                                              0x00402253
                                                              0x00402261
                                                              0x00402264
                                                              0x00402266
                                                              0x00402271
                                                              0x00402271
                                                              0x00402276
                                                              0x00402278
                                                              0x0040227f
                                                              0x0040227f
                                                              0x00402282
                                                              0x0040228b
                                                              0x0040228e
                                                              0x00402294
                                                              0x00402296
                                                              0x004022a0
                                                              0x004022a0
                                                              0x004022a3
                                                              0x004022ac
                                                              0x004022af
                                                              0x004022b8
                                                              0x004022be
                                                              0x004022c0
                                                              0x004022ce
                                                              0x004022ce
                                                              0x004022d1
                                                              0x004022d7
                                                              0x004022d7
                                                              0x004022da
                                                              0x004022e0
                                                              0x004022e6
                                                              0x004022fb
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004022e6
                                                              0x004022f1
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                                              Strings
                                                              • C:\Program Files (x86)\AutoIt3, xrefs: 00402269
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: CreateInstance
                                                              • String ID: C:\Program Files (x86)\AutoIt3
                                                              • API String ID: 542301482-2200940925
                                                              • Opcode ID: 4e8b9e8d9efc1323b126c51a2f9450484e7b2217165b473e9f4f1a567a0bf10e
                                                              • Instruction ID: f110e38d5ccd8909b9e85e2ea6b1342c5fae2602ce40754bea02e3b472428d32
                                                              • Opcode Fuzzy Hash: 4e8b9e8d9efc1323b126c51a2f9450484e7b2217165b473e9f4f1a567a0bf10e
                                                              • Instruction Fuzzy Hash: BC411771A00209EFCF40DFE4C989E9D7BB5BF49304B20456AF505EB2D1DB799981CB94
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 39%
                                                              			E0040290B(short __ebx, short* __edi) {
                                                              				void* _t21;
                                                              
                                                              				if(FindFirstFileW(E00402DA6(2), _t21 - 0x2dc) != 0xffffffff) {
                                                              					E004065AF( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                              					_push(_t21 - 0x2b0);
                                                              					_push(__edi);
                                                              					E00406668();
                                                              				} else {
                                                              					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                              					 *__edi = __ebx;
                                                              					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                              				}
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t21 - 4));
                                                              				return 0;
                                                              			}




                                                              0x00402923
                                                              0x0040293e
                                                              0x00402949
                                                              0x0040294a
                                                              0x00402a94
                                                              0x00402925
                                                              0x00402928
                                                              0x0040292b
                                                              0x0040292e
                                                              0x0040292e
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: FileFindFirst
                                                              • String ID:
                                                              • API String ID: 1974802433-0
                                                              • Opcode ID: 81649c9ef60b362743358cc04841f69d280dec374dabcafdd230337d8cd45dd0
                                                              • Instruction ID: b84bdfeecc4e8c0803ac0e71b8711fc90ef1d688bdc4be786e729a17b55638d3
                                                              • Opcode Fuzzy Hash: 81649c9ef60b362743358cc04841f69d280dec374dabcafdd230337d8cd45dd0
                                                              • Instruction Fuzzy Hash: 47F05E71A04105EBDB01DBB4EE49AAEB378EF14314F60457BE101F21D0E7B88E529B29
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 56%
                                                              			E6FCF17AA(void* __edi, void* __esi, void* __eflags, signed int _a8, void* _a16) {
                                                              				char _v8;
                                                              				int _v12;
                                                              				signed int _v16;
                                                              				intOrPtr _v20;
                                                              				intOrPtr _v24;
                                                              				intOrPtr _v28;
                                                              				WCHAR* _v32;
                                                              				int _v36;
                                                              				char _v40;
                                                              				char _v44;
                                                              				signed int _v68;
                                                              				int _v88;
                                                              				WCHAR* _v92;
                                                              				intOrPtr _v108;
                                                              				void _v116;
                                                              				char _v120;
                                                              				short _v640;
                                                              				intOrPtr _t61;
                                                              				intOrPtr _t62;
                                                              				short* _t66;
                                                              				int _t78;
                                                              				char* _t86;
                                                              				WCHAR* _t87;
                                                              				intOrPtr* _t91;
                                                              				intOrPtr* _t94;
                                                              				intOrPtr _t99;
                                                              				signed int _t100;
                                                              				signed int _t106;
                                                              				void* _t109;
                                                              				WCHAR* _t113;
                                                              				char* _t114;
                                                              				void* _t115;
                                                              				intOrPtr* _t118;
                                                              				void* _t125;
                                                              
                                                              				_t115 = __esi;
                                                              				_t109 = __edi;
                                                              				_t106 = E6FCF1041(_a8);
                                                              				_a8 = _t106;
                                                              				if( *0x6fcf8980 != 0 || _t106 < 0) {
                                                              					L36:
                                                              					return 0;
                                                              				} else {
                                                              					_t61 =  *0x6fcf8c28;
                                                              					_t99 =  *((intOrPtr*)(_t106 * 0x54 + _t61 + 0x20));
                                                              					_t125 = _t99 - 6;
                                                              					if(_t125 == 0) {
                                                              						_t106 = _t106 - 1;
                                                              						_a8 = _t106;
                                                              						L12:
                                                              						if(_a16 != 0) {
                                                              							goto L36;
                                                              						}
                                                              						L13:
                                                              						_push(_t115);
                                                              						_t118 = _t106 * 0x54 + _t61;
                                                              						_push(_t109);
                                                              						_t62 =  *((intOrPtr*)(_t118 + 0x20));
                                                              						if(_t62 < 7) {
                                                              							L34:
                                                              							if(( *(_t118 + 0x34) & 0x00000001) != 0) {
                                                              								 *0x6fcf8be0 = _a8 + 1;
                                                              								SendMessageW( *0x6fcf8bec, 0x408, 1, 0);
                                                              							}
                                                              							goto L36;
                                                              						}
                                                              						if(_t62 <= 8) {
                                                              							_t66 =  *(_t118 + 4);
                                                              							if( *_t66 != 0) {
                                                              								ShellExecuteW( *0x6fcf8bec, 0, _t66, 0, 0, 0xa);
                                                              							}
                                                              							goto L34;
                                                              						}
                                                              						if(_t62 == 0xd) {
                                                              							_t100 = 0x12;
                                                              							memset( &_v116, 0, _t100 << 2);
                                                              							_v116 =  *0x6fcf8be8;
                                                              							_v108 =  *((intOrPtr*)(_t118 + 0x10));
                                                              							_v92 =  &_v640;
                                                              							_v88 = 0x104;
                                                              							_v120 = 0x4c;
                                                              							_v68 =  *(_t118 + 0x34) & 0x00083806;
                                                              							GetWindowTextW( *(_t118 + 0x38),  &_v640, 0x104);
                                                              							_t113 = L"All Files|*.*";
                                                              							while(1) {
                                                              								GetCurrentDirectoryW(0x2000, _t113);
                                                              								_push( &_v120);
                                                              								if(( *(_t118 + 0x36) & 0x00000004) == 0) {
                                                              									_t78 = GetOpenFileNameW();
                                                              								} else {
                                                              									_t78 = GetSaveFileNameW();
                                                              								}
                                                              								if(_t78 != 0) {
                                                              									break;
                                                              								}
                                                              								if(_v640 == 0 || CommDlgExtendedError() != 0x3002) {
                                                              									goto L34;
                                                              								} else {
                                                              									_v640 = 0;
                                                              									continue;
                                                              								}
                                                              							}
                                                              							_push( &_v640);
                                                              							E6FCF108A( &_v640,  *(_t118 + 0x38));
                                                              							SetCurrentDirectoryW(_t113);
                                                              						} else {
                                                              							if(_t62 == 0xe) {
                                                              								_v40 =  *0x6fcf8be8;
                                                              								_v32 =  &_v640;
                                                              								_v36 = 0;
                                                              								_v28 =  *_t118;
                                                              								_v24 = 0x45;
                                                              								_v20 = E6FCF109A;
                                                              								_v16 = _t106;
                                                              								_v12 = 0;
                                                              								if( *((intOrPtr*)(_t118 + 8)) != 0) {
                                                              									__imp__SHGetDesktopFolder( &_a16);
                                                              									_t91 = _a16;
                                                              									 *((intOrPtr*)( *_t91 + 0xc))(_t91,  *0x6fcf8be8, 0,  *((intOrPtr*)(_t118 + 8)),  &_v44,  &_v8, 0);
                                                              									_v36 = _v8;
                                                              									_t94 = _a16;
                                                              									 *((intOrPtr*)( *_t94 + 8))(_t94);
                                                              								}
                                                              								_t86 =  &_v40;
                                                              								__imp__SHBrowseForFolderW(_t86);
                                                              								_t114 = _t86;
                                                              								if(_t114 != 0) {
                                                              									_t87 =  &_v640;
                                                              									__imp__SHGetPathFromIDListW(_t114, _t87);
                                                              									if(_t87 != 0) {
                                                              										_push( &_v640);
                                                              										E6FCF108A( &_v640,  *(_t118 + 0x38));
                                                              									}
                                                              									__imp__CoTaskMemFree(_t114);
                                                              								}
                                                              							}
                                                              						}
                                                              						goto L34;
                                                              					}
                                                              					if(_t125 <= 0) {
                                                              						goto L36;
                                                              					}
                                                              					if(_t99 <= 8) {
                                                              						goto L12;
                                                              					}
                                                              					if(_t99 <= 9) {
                                                              						goto L36;
                                                              					}
                                                              					if(_t99 <= 0xb) {
                                                              						goto L12;
                                                              					}
                                                              					if(_t99 <= 0xe || _t99 > 0x10 || _a16 != 1) {
                                                              						goto L36;
                                                              					} else {
                                                              						goto L13;
                                                              					}
                                                              				}
                                                              			}





































                                                              0x6fcf17aa
                                                              0x6fcf17aa
                                                              0x6fcf17be
                                                              0x6fcf17c6
                                                              0x6fcf17c9
                                                              0x6fcf19f4
                                                              0x6fcf19f8
                                                              0x6fcf17d7
                                                              0x6fcf17d9
                                                              0x6fcf17e1
                                                              0x6fcf17e5
                                                              0x6fcf17e8
                                                              0x6fcf1820
                                                              0x6fcf1821
                                                              0x6fcf1824
                                                              0x6fcf1827
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf182d
                                                              0x6fcf182d
                                                              0x6fcf1833
                                                              0x6fcf1835
                                                              0x6fcf1836
                                                              0x6fcf183c
                                                              0x6fcf19d0
                                                              0x6fcf19d6
                                                              0x6fcf19ea
                                                              0x6fcf19ef
                                                              0x6fcf19ef
                                                              0x00000000
                                                              0x6fcf19d6
                                                              0x6fcf1845
                                                              0x6fcf19b6
                                                              0x6fcf19bc
                                                              0x6fcf19ca
                                                              0x6fcf19ca
                                                              0x00000000
                                                              0x6fcf19bc
                                                              0x6fcf184e
                                                              0x6fcf1909
                                                              0x6fcf190d
                                                              0x6fcf1917
                                                              0x6fcf191d
                                                              0x6fcf1926
                                                              0x6fcf192e
                                                              0x6fcf193f
                                                              0x6fcf1949
                                                              0x6fcf194c
                                                              0x6fcf1952
                                                              0x6fcf1957
                                                              0x6fcf195d
                                                              0x6fcf196a
                                                              0x6fcf196b
                                                              0x6fcf1975
                                                              0x6fcf196d
                                                              0x6fcf196d
                                                              0x6fcf196d
                                                              0x6fcf197d
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf1986
                                                              0x00000000
                                                              0x6fcf1995
                                                              0x6fcf1995
                                                              0x00000000
                                                              0x6fcf1995
                                                              0x6fcf1986
                                                              0x6fcf19a4
                                                              0x6fcf19a8
                                                              0x6fcf19ae
                                                              0x6fcf1854
                                                              0x6fcf1857
                                                              0x6fcf1865
                                                              0x6fcf186e
                                                              0x6fcf1873
                                                              0x6fcf1876
                                                              0x6fcf1879
                                                              0x6fcf1880
                                                              0x6fcf1887
                                                              0x6fcf188a
                                                              0x6fcf188d
                                                              0x6fcf1893
                                                              0x6fcf189e
                                                              0x6fcf18b2
                                                              0x6fcf18b8
                                                              0x6fcf18bb
                                                              0x6fcf18c1
                                                              0x6fcf18c1
                                                              0x6fcf18c4
                                                              0x6fcf18c8
                                                              0x6fcf18ce
                                                              0x6fcf18d2
                                                              0x6fcf18d8
                                                              0x6fcf18e0
                                                              0x6fcf18e8
                                                              0x6fcf18f0
                                                              0x6fcf18f4
                                                              0x6fcf18f4
                                                              0x6fcf18fa
                                                              0x6fcf18fa
                                                              0x6fcf18d2
                                                              0x6fcf1857
                                                              0x00000000
                                                              0x6fcf184e
                                                              0x6fcf17ea
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf17f3
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf17f8
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf1801
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf1806
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf1806

                                                              APIs
                                                              • SHGetDesktopFolder.SHELL32(00000045,?,?,?), ref: 6FCF1893
                                                              • SHBrowseForFolderW.SHELL32(?), ref: 6FCF18C8
                                                              • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 6FCF18E0
                                                              • CoTaskMemFree.OLE32(00000000,?,?,?), ref: 6FCF18FA
                                                              • GetWindowTextW.USER32 ref: 6FCF194C
                                                              • GetCurrentDirectoryW.KERNEL32(00002000,All Files|*.*,?,?,?), ref: 6FCF195D
                                                              • GetSaveFileNameW.COMDLG32(0000004C,?,?,?), ref: 6FCF196D
                                                              • GetOpenFileNameW.COMDLG32(0000004C,?,?,?), ref: 6FCF1975
                                                              • CommDlgExtendedError.COMDLG32(?,?,?), ref: 6FCF1988
                                                              • SetCurrentDirectoryW.KERNEL32(All Files|*.*,?,?,?,?,?), ref: 6FCF19AE
                                                              • ShellExecuteW.SHELL32(00000000,?,00000000,00000000,0000000A), ref: 6FCF19CA
                                                              • SendMessageW.USER32(00000408,00000001,00000000,?), ref: 6FCF19EF
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.582749575.000000006FCF1000.00000020.00000001.01000000.00000005.sdmp, Offset: 6FCF0000, based on PE: true
                                                              • Associated: 0000000E.00000002.582724053.000000006FCF0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582769751.000000006FCF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582813048.000000006FCF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582832337.000000006FCFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_6fcf0000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: CurrentDirectoryFileFolderName$BrowseCommDesktopErrorExecuteExtendedFreeFromListMessageOpenPathSaveSendShellTaskTextWindow
                                                              • String ID: All Files|*.*$E$L
                                                              • API String ID: 1437934622-3122172703
                                                              • Opcode ID: 6f5938cac930975e1fbab9541437e7c330d52c4d0ed4f3b3e2fbde0a0f77885b
                                                              • Instruction ID: 0af17417c89563bfe71189ad16c249bfe9a54aa8ddb7d2928dae12aa456c5ebd
                                                              • Opcode Fuzzy Hash: 6f5938cac930975e1fbab9541437e7c330d52c4d0ed4f3b3e2fbde0a0f77885b
                                                              • Instruction Fuzzy Hash: C06190B0906609AFDF90CF69C984AEDF7B8FF09314F10412AE616D7150E731AA46CF61
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004062AE(void* __ecx) {
                                                              				void* __ebx;
                                                              				void* __edi;
                                                              				void* __esi;
                                                              				long _t12;
                                                              				long _t24;
                                                              				char* _t31;
                                                              				int _t37;
                                                              				void* _t38;
                                                              				intOrPtr* _t39;
                                                              				long _t42;
                                                              				WCHAR* _t44;
                                                              				void* _t46;
                                                              				void* _t48;
                                                              				void* _t49;
                                                              				void* _t52;
                                                              				void* _t53;
                                                              
                                                              				_t38 = __ecx;
                                                              				_t44 =  *(_t52 + 0x14);
                                                              				 *0x426de8 = 0x55004e;
                                                              				 *0x426dec = 0x4c;
                                                              				if(_t44 == 0) {
                                                              					L3:
                                                              					_t2 = _t52 + 0x1c; // 0x4275e8
                                                              					_t12 = GetShortPathNameW( *_t2, 0x4275e8, 0x400);
                                                              					if(_t12 != 0 && _t12 <= 0x400) {
                                                              						_t37 = wsprintfA(0x4269e8, "%ls=%ls\r\n", 0x426de8, 0x4275e8);
                                                              						_t53 = _t52 + 0x10;
                                                              						E004066A5(_t37, 0x400, 0x4275e8, 0x4275e8,  *((intOrPtr*)( *0x42a270 + 0x128)));
                                                              						_t12 = E00406158(0x4275e8, 0xc0000000, 4);
                                                              						_t48 = _t12;
                                                              						 *(_t53 + 0x18) = _t48;
                                                              						if(_t48 != 0xffffffff) {
                                                              							_t42 = GetFileSize(_t48, 0);
                                                              							_t6 = _t37 + 0xa; // 0xa
                                                              							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                              							if(_t46 == 0 || E004061DB(_t48, _t46, _t42) == 0) {
                                                              								L18:
                                                              								return CloseHandle(_t48);
                                                              							} else {
                                                              								if(E004060BD(_t38, _t46, "[Rename]\r\n") != 0) {
                                                              									_t49 = E004060BD(_t38, _t21 + 0xa, "\n[");
                                                              									if(_t49 == 0) {
                                                              										_t48 =  *(_t53 + 0x18);
                                                              										L16:
                                                              										_t24 = _t42;
                                                              										L17:
                                                              										E00406113(_t24 + _t46, 0x4269e8, _t37);
                                                              										SetFilePointer(_t48, 0, 0, 0);
                                                              										E0040620A(_t48, _t46, _t42 + _t37);
                                                              										GlobalFree(_t46);
                                                              										goto L18;
                                                              									}
                                                              									_t39 = _t46 + _t42;
                                                              									_t31 = _t39 + _t37;
                                                              									while(_t39 > _t49) {
                                                              										 *_t31 =  *_t39;
                                                              										_t31 = _t31 - 1;
                                                              										_t39 = _t39 - 1;
                                                              									}
                                                              									_t24 = _t49 - _t46 + 1;
                                                              									_t48 =  *(_t53 + 0x18);
                                                              									goto L17;
                                                              								}
                                                              								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                              								_t42 = _t42 + 0xa;
                                                              								goto L16;
                                                              							}
                                                              						}
                                                              					}
                                                              				} else {
                                                              					CloseHandle(E00406158(_t44, 0, 1));
                                                              					_t12 = GetShortPathNameW(_t44, 0x426de8, 0x400);
                                                              					if(_t12 != 0 && _t12 <= 0x400) {
                                                              						goto L3;
                                                              					}
                                                              				}
                                                              				return _t12;
                                                              			}



















                                                              0x004062ae
                                                              0x004062b7
                                                              0x004062be
                                                              0x004062c8
                                                              0x004062dc
                                                              0x00406304
                                                              0x0040630b
                                                              0x0040630f
                                                              0x00406313
                                                              0x00406333
                                                              0x0040633a
                                                              0x00406344
                                                              0x00406351
                                                              0x00406356
                                                              0x0040635b
                                                              0x0040635f
                                                              0x0040636e
                                                              0x00406370
                                                              0x0040637d
                                                              0x00406381
                                                              0x0040641c
                                                              0x00000000
                                                              0x00406397
                                                              0x004063a4
                                                              0x004063c8
                                                              0x004063cc
                                                              0x004063eb
                                                              0x004063ef
                                                              0x004063ef
                                                              0x004063f1
                                                              0x004063fa
                                                              0x00406405
                                                              0x00406410
                                                              0x00406416
                                                              0x00000000
                                                              0x00406416
                                                              0x004063ce
                                                              0x004063d1
                                                              0x004063dc
                                                              0x004063d8
                                                              0x004063da
                                                              0x004063db
                                                              0x004063db
                                                              0x004063e3
                                                              0x004063e5
                                                              0x00000000
                                                              0x004063e5
                                                              0x004063af
                                                              0x004063b5
                                                              0x00000000
                                                              0x004063b5
                                                              0x00406381
                                                              0x0040635f
                                                              0x004062de
                                                              0x004062e9
                                                              0x004062f2
                                                              0x004062f6
                                                              0x00000000
                                                              0x00000000
                                                              0x004062f6
                                                              0x00406427

                                                              APIs
                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406449,?,?), ref: 004062E9
                                                              • GetShortPathNameW.KERNEL32 ref: 004062F2
                                                                • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                                                • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                                              • GetShortPathNameW.KERNEL32 ref: 0040630F
                                                              • wsprintfA.USER32 ref: 0040632D
                                                              • GetFileSize.KERNEL32(00000000,00000000,004275E8,C0000000,00000004,004275E8,?,?,?,?,?), ref: 00406368
                                                              • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406377
                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004063AF
                                                              • SetFilePointer.KERNEL32(0040A5B0,00000000,00000000,00000000,00000000,004269E8,00000000,-0000000A,0040A5B0,00000000,[Rename],00000000,00000000,00000000), ref: 00406405
                                                              • GlobalFree.KERNEL32 ref: 00406416
                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040641D
                                                                • Part of subcall function 00406158: GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\Desktop\extract\autoit-v3-setup.exe,80000000,00000003), ref: 0040615C
                                                                • Part of subcall function 00406158: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                              • String ID: %ls=%ls$[Rename]$mB$uB$uB
                                                              • API String ID: 2171350718-2295842750
                                                              • Opcode ID: 1440962ef2f3b8112e1664fd7ccaf364af2d80964e03d16af1fd95ff0e1f48f4
                                                              • Instruction ID: df9b4e9fb9d32bd4c250032a1d399944af7a2e4c2f0bdec2b7d3959d12e60cc8
                                                              • Opcode Fuzzy Hash: 1440962ef2f3b8112e1664fd7ccaf364af2d80964e03d16af1fd95ff0e1f48f4
                                                              • Instruction Fuzzy Hash: B8314331200315BBD2206B619D49F5B3AACEF85704F16003BFD02FA2C2EA7DD82186BD
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 90%
                                                              			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                              				struct tagLOGBRUSH _v16;
                                                              				struct tagRECT _v32;
                                                              				struct tagPAINTSTRUCT _v96;
                                                              				struct HDC__* _t70;
                                                              				struct HBRUSH__* _t87;
                                                              				struct HFONT__* _t94;
                                                              				long _t102;
                                                              				signed int _t126;
                                                              				struct HDC__* _t128;
                                                              				intOrPtr _t130;
                                                              
                                                              				if(_a8 == 0xf) {
                                                              					_t130 =  *0x42a270;
                                                              					_t70 = BeginPaint(_a4,  &_v96);
                                                              					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                              					_a8 = _t70;
                                                              					GetClientRect(_a4,  &_v32);
                                                              					_t126 = _v32.bottom;
                                                              					_v32.bottom = _v32.bottom & 0x00000000;
                                                              					while(_v32.top < _t126) {
                                                              						_a12 = _t126 - _v32.top;
                                                              						asm("cdq");
                                                              						asm("cdq");
                                                              						asm("cdq");
                                                              						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                              						_t87 = CreateBrushIndirect( &_v16);
                                                              						_v32.bottom = _v32.bottom + 4;
                                                              						_a16 = _t87;
                                                              						FillRect(_a8,  &_v32, _t87);
                                                              						DeleteObject(_a16);
                                                              						_v32.top = _v32.top + 4;
                                                              					}
                                                              					if( *(_t130 + 0x58) != 0xffffffff) {
                                                              						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                              						_a16 = _t94;
                                                              						if(_t94 != 0) {
                                                              							_t128 = _a8;
                                                              							_v32.left = 0x10;
                                                              							_v32.top = 8;
                                                              							SetBkMode(_t128, 1);
                                                              							SetTextColor(_t128,  *(_t130 + 0x58));
                                                              							_a8 = SelectObject(_t128, _a16);
                                                              							DrawTextW(_t128, 0x429260, 0xffffffff,  &_v32, 0x820);
                                                              							SelectObject(_t128, _a8);
                                                              							DeleteObject(_a16);
                                                              						}
                                                              					}
                                                              					EndPaint(_a4,  &_v96);
                                                              					return 0;
                                                              				}
                                                              				_t102 = _a16;
                                                              				if(_a8 == 0x46) {
                                                              					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                              					 *((intOrPtr*)(_t102 + 4)) =  *0x42a268;
                                                              				}
                                                              				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                              			}













                                                              0x0040100a
                                                              0x00401039
                                                              0x00401047
                                                              0x0040104d
                                                              0x00401051
                                                              0x0040105b
                                                              0x00401061
                                                              0x00401064
                                                              0x004010f3
                                                              0x00401089
                                                              0x0040108c
                                                              0x004010a6
                                                              0x004010bd
                                                              0x004010cc
                                                              0x004010cf
                                                              0x004010d5
                                                              0x004010d9
                                                              0x004010e4
                                                              0x004010ed
                                                              0x004010ef
                                                              0x004010ef
                                                              0x00401100
                                                              0x00401105
                                                              0x0040110d
                                                              0x00401110
                                                              0x00401112
                                                              0x00401118
                                                              0x0040111f
                                                              0x00401126
                                                              0x00401130
                                                              0x00401142
                                                              0x00401156
                                                              0x00401160
                                                              0x00401165
                                                              0x00401165
                                                              0x00401110
                                                              0x0040116e
                                                              0x00000000
                                                              0x00401178
                                                              0x00401010
                                                              0x00401013
                                                              0x00401015
                                                              0x0040101f
                                                              0x0040101f
                                                              0x00000000

                                                              APIs
                                                              • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                              • BeginPaint.USER32(?,?), ref: 00401047
                                                              • GetClientRect.USER32 ref: 0040105B
                                                              • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                              • FillRect.USER32 ref: 004010E4
                                                              • DeleteObject.GDI32(?), ref: 004010ED
                                                              • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                              • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                              • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                              • SelectObject.GDI32(00000000,?), ref: 00401140
                                                              • DrawTextW.USER32(00000000,00429260,000000FF,00000010,00000820), ref: 00401156
                                                              • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                              • DeleteObject.GDI32(?), ref: 00401165
                                                              • EndPaint.USER32(?,?), ref: 0040116E
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                              • String ID: F
                                                              • API String ID: 941294808-1304234792
                                                              • Opcode ID: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                                              • Instruction ID: e2f9fea5dfd6f059ba8eeb08e8d10ac227d01a2162b8a260283931f50cd0bfbf
                                                              • Opcode Fuzzy Hash: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                                              • Instruction Fuzzy Hash: 33418B71800209EFCF058FA5DE459AF7BB9FF45315F00802AF991AA2A0C7349A55DFA4
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 72%
                                                              			E004066A5(void* __ebx, void* __edi, void* __esi, signed int _a4, short _a8) {
                                                              				struct _ITEMIDLIST* _v8;
                                                              				signed int _v12;
                                                              				signed int _v16;
                                                              				signed int _v20;
                                                              				signed int _v24;
                                                              				signed int _v28;
                                                              				signed int _t44;
                                                              				WCHAR* _t45;
                                                              				signed char _t47;
                                                              				signed int _t48;
                                                              				short _t59;
                                                              				short _t61;
                                                              				short _t63;
                                                              				void* _t71;
                                                              				signed int _t77;
                                                              				signed int _t78;
                                                              				short _t81;
                                                              				short _t82;
                                                              				signed char _t84;
                                                              				signed int _t85;
                                                              				void* _t98;
                                                              				void* _t104;
                                                              				intOrPtr* _t105;
                                                              				void* _t107;
                                                              				WCHAR* _t108;
                                                              				void* _t110;
                                                              
                                                              				_t107 = __esi;
                                                              				_t104 = __edi;
                                                              				_t71 = __ebx;
                                                              				_t44 = _a8;
                                                              				if(_t44 < 0) {
                                                              					_t44 =  *( *0x42923c - 4 + _t44 * 4);
                                                              				}
                                                              				_push(_t71);
                                                              				_push(_t107);
                                                              				_push(_t104);
                                                              				_t105 =  *0x42a298 + _t44 * 2;
                                                              				_t45 = 0x428200;
                                                              				_t108 = 0x428200;
                                                              				if(_a4 >= 0x428200 && _a4 - 0x428200 >> 1 < 0x800) {
                                                              					_t108 = _a4;
                                                              					_a4 = _a4 & 0x00000000;
                                                              				}
                                                              				_t81 =  *_t105;
                                                              				_a8 = _t81;
                                                              				if(_t81 == 0) {
                                                              					L43:
                                                              					 *_t108 =  *_t108 & 0x00000000;
                                                              					if(_a4 == 0) {
                                                              						return _t45;
                                                              					}
                                                              					return E00406668(_a4, _t45);
                                                              				} else {
                                                              					while((_t108 - _t45 & 0xfffffffe) < 0x800) {
                                                              						_t98 = 2;
                                                              						_t105 = _t105 + _t98;
                                                              						if(_t81 >= 4) {
                                                              							if(__eflags != 0) {
                                                              								 *_t108 = _t81;
                                                              								_t108 = _t108 + _t98;
                                                              								__eflags = _t108;
                                                              							} else {
                                                              								 *_t108 =  *_t105;
                                                              								_t108 = _t108 + _t98;
                                                              								_t105 = _t105 + _t98;
                                                              							}
                                                              							L42:
                                                              							_t82 =  *_t105;
                                                              							_a8 = _t82;
                                                              							if(_t82 != 0) {
                                                              								_t81 = _a8;
                                                              								continue;
                                                              							}
                                                              							goto L43;
                                                              						}
                                                              						_t84 =  *((intOrPtr*)(_t105 + 1));
                                                              						_t47 =  *_t105;
                                                              						_t48 = _t47 & 0x000000ff;
                                                              						_v12 = (_t84 & 0x0000007f) << 0x00000007 | _t47 & 0x0000007f;
                                                              						_t85 = _t84 & 0x000000ff;
                                                              						_v28 = _t48 | 0x00008000;
                                                              						_t77 = 2;
                                                              						_v16 = _t85;
                                                              						_t105 = _t105 + _t77;
                                                              						_v24 = _t48;
                                                              						_v20 = _t85 | 0x00008000;
                                                              						if(_a8 != _t77) {
                                                              							__eflags = _a8 - 3;
                                                              							if(_a8 != 3) {
                                                              								__eflags = _a8 - 1;
                                                              								if(__eflags == 0) {
                                                              									__eflags = (_t48 | 0xffffffff) - _v12;
                                                              									E004066A5(_t77, _t105, _t108, _t108, (_t48 | 0xffffffff) - _v12);
                                                              								}
                                                              								L38:
                                                              								_t108 =  &(_t108[lstrlenW(_t108)]);
                                                              								_t45 = 0x428200;
                                                              								goto L42;
                                                              							}
                                                              							_t78 = _v12;
                                                              							__eflags = _t78 - 0x1d;
                                                              							if(_t78 != 0x1d) {
                                                              								__eflags = (_t78 << 0xb) + 0x42b000;
                                                              								E00406668(_t108, (_t78 << 0xb) + 0x42b000);
                                                              							} else {
                                                              								E004065AF(_t108,  *0x42a268);
                                                              							}
                                                              							__eflags = _t78 + 0xffffffeb - 7;
                                                              							if(__eflags < 0) {
                                                              								L29:
                                                              								E004068EF(_t108);
                                                              							}
                                                              							goto L38;
                                                              						}
                                                              						if( *0x42a2e4 != 0) {
                                                              							_t77 = 4;
                                                              						}
                                                              						_t121 = _t48;
                                                              						if(_t48 >= 0) {
                                                              							__eflags = _t48 - 0x25;
                                                              							if(_t48 != 0x25) {
                                                              								__eflags = _t48 - 0x24;
                                                              								if(_t48 == 0x24) {
                                                              									GetWindowsDirectoryW(_t108, 0x400);
                                                              									_t77 = 0;
                                                              								}
                                                              								while(1) {
                                                              									__eflags = _t77;
                                                              									if(_t77 == 0) {
                                                              										goto L26;
                                                              									}
                                                              									_t59 =  *0x42a264;
                                                              									_t77 = _t77 - 1;
                                                              									__eflags = _t59;
                                                              									if(_t59 == 0) {
                                                              										L22:
                                                              										_t61 = SHGetSpecialFolderLocation( *0x42a268,  *(_t110 + _t77 * 4 - 0x18),  &_v8);
                                                              										__eflags = _t61;
                                                              										if(_t61 != 0) {
                                                              											L24:
                                                              											 *_t108 =  *_t108 & 0x00000000;
                                                              											__eflags =  *_t108;
                                                              											continue;
                                                              										}
                                                              										__imp__SHGetPathFromIDListW(_v8, _t108);
                                                              										_a8 = _t61;
                                                              										__imp__CoTaskMemFree(_v8);
                                                              										__eflags = _a8;
                                                              										if(_a8 != 0) {
                                                              											goto L26;
                                                              										}
                                                              										goto L24;
                                                              									}
                                                              									_t63 =  *_t59( *0x42a268,  *(_t110 + _t77 * 4 - 0x18), 0, 0, _t108);
                                                              									__eflags = _t63;
                                                              									if(_t63 == 0) {
                                                              										goto L26;
                                                              									}
                                                              									goto L22;
                                                              								}
                                                              								goto L26;
                                                              							}
                                                              							GetSystemDirectoryW(_t108, 0x400);
                                                              							goto L26;
                                                              						} else {
                                                              							E00406536( *0x42a298, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x42a298 + (_t48 & 0x0000003f) * 2, _t108, _t48 & 0x00000040);
                                                              							if( *_t108 != 0) {
                                                              								L27:
                                                              								if(_v16 == 0x1a) {
                                                              									lstrcatW(_t108, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                              								}
                                                              								goto L29;
                                                              							}
                                                              							E004066A5(_t77, _t105, _t108, _t108, _v16);
                                                              							L26:
                                                              							if( *_t108 == 0) {
                                                              								goto L29;
                                                              							}
                                                              							goto L27;
                                                              						}
                                                              					}
                                                              					goto L43;
                                                              				}
                                                              			}





























                                                              0x004066a5
                                                              0x004066a5
                                                              0x004066a5
                                                              0x004066ab
                                                              0x004066b0
                                                              0x004066c1
                                                              0x004066c1
                                                              0x004066c9
                                                              0x004066ca
                                                              0x004066cb
                                                              0x004066cc
                                                              0x004066cf
                                                              0x004066d7
                                                              0x004066d9
                                                              0x004066ea
                                                              0x004066ed
                                                              0x004066ed
                                                              0x004066f1
                                                              0x004066f7
                                                              0x004066fa
                                                              0x004068d5
                                                              0x004068d5
                                                              0x004068e0
                                                              0x004068ec
                                                              0x004068ec
                                                              0x00000000
                                                              0x00406700
                                                              0x00406705
                                                              0x0040671a
                                                              0x0040671b
                                                              0x00406721
                                                              0x004068b3
                                                              0x004068c1
                                                              0x004068c4
                                                              0x004068c4
                                                              0x004068b5
                                                              0x004068b8
                                                              0x004068bb
                                                              0x004068bd
                                                              0x004068bd
                                                              0x004068c6
                                                              0x004068c6
                                                              0x004068cc
                                                              0x004068cf
                                                              0x00406702
                                                              0x00000000
                                                              0x00406702
                                                              0x00000000
                                                              0x004068cf
                                                              0x00406727
                                                              0x0040672a
                                                              0x00406739
                                                              0x00406740
                                                              0x0040674c
                                                              0x0040674f
                                                              0x00406752
                                                              0x00406753
                                                              0x00406758
                                                              0x0040675e
                                                              0x00406761
                                                              0x00406764
                                                              0x00406857
                                                              0x0040685c
                                                              0x0040688f
                                                              0x00406894
                                                              0x00406899
                                                              0x0040689e
                                                              0x0040689e
                                                              0x004068a3
                                                              0x004068a9
                                                              0x004068ac
                                                              0x00000000
                                                              0x004068ac
                                                              0x0040685e
                                                              0x00406861
                                                              0x00406864
                                                              0x00406879
                                                              0x00406880
                                                              0x00406866
                                                              0x0040686d
                                                              0x0040686d
                                                              0x00406888
                                                              0x0040688b
                                                              0x0040684f
                                                              0x00406850
                                                              0x00406850
                                                              0x00000000
                                                              0x0040688b
                                                              0x00406771
                                                              0x00406775
                                                              0x00406775
                                                              0x00406776
                                                              0x00406778
                                                              0x004067b5
                                                              0x004067b8
                                                              0x004067c8
                                                              0x004067cb
                                                              0x004067d3
                                                              0x004067d9
                                                              0x004067d9
                                                              0x00406834
                                                              0x00406834
                                                              0x00406836
                                                              0x00000000
                                                              0x00000000
                                                              0x004067dd
                                                              0x004067e2
                                                              0x004067e3
                                                              0x004067e5
                                                              0x004067fc
                                                              0x0040680a
                                                              0x00406810
                                                              0x00406812
                                                              0x00406830
                                                              0x00406830
                                                              0x00406830
                                                              0x00000000
                                                              0x00406830
                                                              0x00406818
                                                              0x00406821
                                                              0x00406824
                                                              0x0040682a
                                                              0x0040682e
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040682e
                                                              0x004067f6
                                                              0x004067f8
                                                              0x004067fa
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x004067fa
                                                              0x00000000
                                                              0x00406834
                                                              0x004067c0
                                                              0x00000000
                                                              0x0040677a
                                                              0x00406798
                                                              0x004067a1
                                                              0x0040683e
                                                              0x00406842
                                                              0x0040684a
                                                              0x0040684a
                                                              0x00000000
                                                              0x00406842
                                                              0x004067ab
                                                              0x00406838
                                                              0x0040683c
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040683c
                                                              0x00406778
                                                              0x00000000
                                                              0x00406705

                                                              APIs
                                                              • GetSystemDirectoryW.KERNEL32(00428200,00000400), ref: 004067C0
                                                              • GetWindowsDirectoryW.KERNEL32(00428200,00000400,00000000,00422728,?,00405701,00422728,00000000,00000000,00000000,00000000), ref: 004067D3
                                                              • lstrcatW.KERNEL32(00428200,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                              • lstrlenW.KERNEL32(00428200,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                                              Strings
                                                              • \Microsoft\Internet Explorer\Quick Launch, xrefs: 00406844
                                                              • Software\Microsoft\Windows\CurrentVersion, xrefs: 0040678E
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: Directory$SystemWindowslstrcatlstrlen
                                                              • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                              • API String ID: 4260037668-730719616
                                                              • Opcode ID: 9f4fafc628665f4e3de53f714144c0c97ccd428d1f066c6fc274ab20b847c6a6
                                                              • Instruction ID: 414c90a3e727c3679fd522760d05a71ccfd37451a898d0680c6fb4b4ce958948
                                                              • Opcode Fuzzy Hash: 9f4fafc628665f4e3de53f714144c0c97ccd428d1f066c6fc274ab20b847c6a6
                                                              • Instruction Fuzzy Hash: CD61E172A02115EBDB20AF64CD40BAA37A5EF10314F22C13EE946B62D0DB3D49A1CB5D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 88%
                                                              			E733F2655() {
                                                              				intOrPtr _t24;
                                                              				void* _t26;
                                                              				intOrPtr _t27;
                                                              				signed int _t39;
                                                              				void* _t40;
                                                              				void* _t43;
                                                              				intOrPtr _t44;
                                                              				void* _t45;
                                                              
                                                              				_t40 = E733F12BB();
                                                              				_t24 =  *((intOrPtr*)(_t45 + 0x18));
                                                              				_t44 =  *((intOrPtr*)(_t24 + 0x1014));
                                                              				_t43 = (_t44 + 0x81 << 5) + _t24;
                                                              				do {
                                                              					if( *((intOrPtr*)(_t43 - 4)) >= 0) {
                                                              					}
                                                              					_t39 =  *(_t43 - 8) & 0x000000ff;
                                                              					if(_t39 <= 7) {
                                                              						switch( *((intOrPtr*)(_t39 * 4 +  &M733F2784))) {
                                                              							case 0:
                                                              								 *_t40 = 0;
                                                              								goto L17;
                                                              							case 1:
                                                              								__eax =  *__eax;
                                                              								if(__ecx > __ebx) {
                                                              									 *(__esp + 0x10) = __ecx;
                                                              									__ecx =  *(0x733f407c + __edx * 4);
                                                              									__edx =  *(__esp + 0x10);
                                                              									__ecx = __ecx * __edx;
                                                              									asm("sbb edx, edx");
                                                              									__edx = __edx & __ecx;
                                                              									__eax = __eax &  *(0x733f409c + __edx * 4);
                                                              								}
                                                              								_push(__eax);
                                                              								goto L15;
                                                              							case 2:
                                                              								__eax = E733F1510(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                              								goto L16;
                                                              							case 3:
                                                              								__ecx =  *0x733f506c;
                                                              								__edx = __ecx - 1;
                                                              								__eax = MultiByteToWideChar(__ebx, __ebx,  *__eax, __ecx, __edi, __edx);
                                                              								__eax =  *0x733f506c;
                                                              								 *((short*)(__edi + __eax * 2 - 2)) = __bx;
                                                              								goto L17;
                                                              							case 4:
                                                              								__eax = lstrcpynW(__edi,  *__eax,  *0x733f506c);
                                                              								goto L17;
                                                              							case 5:
                                                              								_push( *0x733f506c);
                                                              								_push(__edi);
                                                              								_push( *__eax);
                                                              								" {\'t@u\'t"();
                                                              								goto L17;
                                                              							case 6:
                                                              								_push( *__esi);
                                                              								L15:
                                                              								__eax = wsprintfW(__edi, 0x733f5000);
                                                              								L16:
                                                              								__esp = __esp + 0xc;
                                                              								goto L17;
                                                              						}
                                                              					}
                                                              					L17:
                                                              					_t26 =  *(_t43 + 0x14);
                                                              					if(_t26 != 0 && ( *((intOrPtr*)( *((intOrPtr*)(_t45 + 0x18)))) != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                              						GlobalFree(_t26);
                                                              					}
                                                              					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                              					if(_t27 != 0) {
                                                              						if(_t27 != 0xffffffff) {
                                                              							if(_t27 > 0) {
                                                              								E733F1381(_t27 - 1, _t40);
                                                              								goto L26;
                                                              							}
                                                              						} else {
                                                              							E733F1312(_t40);
                                                              							L26:
                                                              						}
                                                              					}
                                                              					_t44 = _t44 - 1;
                                                              					_t43 = _t43 - 0x20;
                                                              				} while (_t44 >= 0);
                                                              				return GlobalFree(_t40);
                                                              			}











                                                              0x733f265f
                                                              0x733f2661
                                                              0x733f2665
                                                              0x733f2674
                                                              0x733f2678
                                                              0x733f267d
                                                              0x733f267d
                                                              0x733f2685
                                                              0x733f268c
                                                              0x733f2692
                                                              0x00000000
                                                              0x733f2699
                                                              0x00000000
                                                              0x00000000
                                                              0x733f26a1
                                                              0x733f26a5
                                                              0x733f26a8
                                                              0x733f26ac
                                                              0x733f26b3
                                                              0x733f26b7
                                                              0x733f26bd
                                                              0x733f26bf
                                                              0x733f26c1
                                                              0x733f26c1
                                                              0x733f26c8
                                                              0x00000000
                                                              0x00000000
                                                              0x733f26d1
                                                              0x00000000
                                                              0x00000000
                                                              0x733f26d8
                                                              0x733f26de
                                                              0x733f26e8
                                                              0x733f26ee
                                                              0x733f26f3
                                                              0x00000000
                                                              0x00000000
                                                              0x733f2714
                                                              0x00000000
                                                              0x00000000
                                                              0x733f26fa
                                                              0x733f2700
                                                              0x733f2701
                                                              0x733f2703
                                                              0x00000000
                                                              0x00000000
                                                              0x733f271c
                                                              0x733f271e
                                                              0x733f2724
                                                              0x733f272a
                                                              0x733f272a
                                                              0x00000000
                                                              0x00000000
                                                              0x733f2692
                                                              0x733f272d
                                                              0x733f272d
                                                              0x733f2732
                                                              0x733f2743
                                                              0x733f2743
                                                              0x733f2749
                                                              0x733f274e
                                                              0x733f2753
                                                              0x733f275f
                                                              0x733f2764
                                                              0x00000000
                                                              0x733f2769
                                                              0x733f2755
                                                              0x733f2756
                                                              0x733f276a
                                                              0x733f276a
                                                              0x733f2753
                                                              0x733f276b
                                                              0x733f276c
                                                              0x733f276f
                                                              0x733f2783

                                                              APIs
                                                                • Part of subcall function 733F12BB: GlobalAlloc.KERNEL32(00000040,?,733F12DB,?,733F137F,00000019,733F11CA,-000000A0), ref: 733F12C5
                                                              • GlobalFree.KERNEL32 ref: 733F2743
                                                              • GlobalFree.KERNEL32 ref: 733F2778
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.582865724.00000000733F1000.00000020.00000001.01000000.00000009.sdmp, Offset: 733F0000, based on PE: true
                                                              • Associated: 0000000E.00000002.582854072.00000000733F0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582885748.00000000733F4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582905751.00000000733F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_733f0000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: Global$Free$Alloc
                                                              • String ID: {'t@u't
                                                              • API String ID: 1780285237-541310889
                                                              • Opcode ID: de2324c7fca520064bf9c8a6faa13447f0dbc030edefdd371890feeaae4b0fc8
                                                              • Instruction ID: 0bdf73c95224a87ec8db1fb852ec8e5399092d452dee0b738fb418fc38826c6c
                                                              • Opcode Fuzzy Hash: de2324c7fca520064bf9c8a6faa13447f0dbc030edefdd371890feeaae4b0fc8
                                                              • Instruction Fuzzy Hash: 2131F07A90810BEFE7369F95DD84F2ABBBEFB853003A4452DF145C32A1C73598098B61
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E0040462B(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                              				struct tagLOGBRUSH _v16;
                                                              				long _t39;
                                                              				long _t41;
                                                              				void* _t44;
                                                              				signed char _t50;
                                                              				long* _t54;
                                                              
                                                              				if(_a4 + 0xfffffecd > 5) {
                                                              					L18:
                                                              					return 0;
                                                              				}
                                                              				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                              				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                              					goto L18;
                                                              				} else {
                                                              					_t50 = _t54[5];
                                                              					if((_t50 & 0xffffffe0) != 0) {
                                                              						goto L18;
                                                              					}
                                                              					_t39 =  *_t54;
                                                              					if((_t50 & 0x00000002) != 0) {
                                                              						_t39 = GetSysColor(_t39);
                                                              					}
                                                              					if((_t54[5] & 0x00000001) != 0) {
                                                              						SetTextColor(_a8, _t39);
                                                              					}
                                                              					SetBkMode(_a8, _t54[4]);
                                                              					_t41 = _t54[1];
                                                              					_v16.lbColor = _t41;
                                                              					if((_t54[5] & 0x00000008) != 0) {
                                                              						_t41 = GetSysColor(_t41);
                                                              						_v16.lbColor = _t41;
                                                              					}
                                                              					if((_t54[5] & 0x00000004) != 0) {
                                                              						SetBkColor(_a8, _t41);
                                                              					}
                                                              					if((_t54[5] & 0x00000010) != 0) {
                                                              						_v16.lbStyle = _t54[2];
                                                              						_t44 = _t54[3];
                                                              						if(_t44 != 0) {
                                                              							DeleteObject(_t44);
                                                              						}
                                                              						_t54[3] = CreateBrushIndirect( &_v16);
                                                              					}
                                                              					return _t54[3];
                                                              				}
                                                              			}









                                                              0x0040463d
                                                              0x004046f3
                                                              0x00000000
                                                              0x004046f3
                                                              0x0040464e
                                                              0x00404652
                                                              0x00000000
                                                              0x0040466c
                                                              0x0040466c
                                                              0x00404675
                                                              0x00000000
                                                              0x00000000
                                                              0x00404677
                                                              0x00404683
                                                              0x00404686
                                                              0x00404686
                                                              0x0040468c
                                                              0x00404692
                                                              0x00404692
                                                              0x0040469e
                                                              0x004046a4
                                                              0x004046ab
                                                              0x004046ae
                                                              0x004046b1
                                                              0x004046b3
                                                              0x004046b3
                                                              0x004046bb
                                                              0x004046c1
                                                              0x004046c1
                                                              0x004046cb
                                                              0x004046d0
                                                              0x004046d3
                                                              0x004046d8
                                                              0x004046db
                                                              0x004046db
                                                              0x004046eb
                                                              0x004046eb
                                                              0x00000000
                                                              0x004046ee

                                                              APIs
                                                              • GetWindowLongW.USER32(?,000000EB), ref: 00404648
                                                              • GetSysColor.USER32(00000000), ref: 00404686
                                                              • SetTextColor.GDI32(?,00000000), ref: 00404692
                                                              • SetBkMode.GDI32(?,?), ref: 0040469E
                                                              • GetSysColor.USER32(?), ref: 004046B1
                                                              • SetBkColor.GDI32(?,?), ref: 004046C1
                                                              • DeleteObject.GDI32(?), ref: 004046DB
                                                              • CreateBrushIndirect.GDI32(?), ref: 004046E5
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                              • String ID:
                                                              • API String ID: 2320649405-0
                                                              • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                              • Instruction ID: e78b8cc9c8042372c9a7340b9b8aa9b23ded286a9f8ddc7240a2e2d8bd1f46c0
                                                              • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                              • Instruction Fuzzy Hash: DE2197715007049FC7309F28D908B5BBBF8AF42714F008D2EE992A22E1D739D944DB58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 87%
                                                              			E004026EC(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                                              				intOrPtr _t65;
                                                              				intOrPtr _t66;
                                                              				intOrPtr _t72;
                                                              				void* _t76;
                                                              				void* _t79;
                                                              
                                                              				_t72 = __edx;
                                                              				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                              				_t65 = 2;
                                                              				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                                              				_t66 = E00402D84(_t65);
                                                              				_t79 = _t66 - 1;
                                                              				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                                              				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                                              				if(_t79 < 0) {
                                                              					L36:
                                                              					 *0x42a2e8 =  *0x42a2e8 +  *(_t76 - 4);
                                                              				} else {
                                                              					__ecx = 0x3ff;
                                                              					if(__eax > 0x3ff) {
                                                              						 *(__ebp - 0x44) = 0x3ff;
                                                              					}
                                                              					if( *__edi == __bx) {
                                                              						L34:
                                                              						__ecx =  *(__ebp - 0xc);
                                                              						__eax =  *(__ebp - 8);
                                                              						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                              						if(_t79 == 0) {
                                                              							 *(_t76 - 4) = 1;
                                                              						}
                                                              						goto L36;
                                                              					} else {
                                                              						 *(__ebp - 0x38) = __ebx;
                                                              						 *(__ebp - 0x18) = E004065C8(__ecx, __edi);
                                                              						if( *(__ebp - 0x44) > __ebx) {
                                                              							do {
                                                              								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                                              									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E00406239( *(__ebp - 0x18), __ebx) >= 0) {
                                                              										__eax = __ebp - 0x50;
                                                              										if(E004061DB( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                                              											goto L34;
                                                              										} else {
                                                              											goto L21;
                                                              										}
                                                              									} else {
                                                              										goto L34;
                                                              									}
                                                              								} else {
                                                              									__eax = __ebp - 0x40;
                                                              									_push(__ebx);
                                                              									_push(__ebp - 0x40);
                                                              									__eax = 2;
                                                              									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                                              									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??);
                                                              									if(__eax == 0) {
                                                              										goto L34;
                                                              									} else {
                                                              										__ecx =  *(__ebp - 0x40);
                                                              										if(__ecx == __ebx) {
                                                              											goto L34;
                                                              										} else {
                                                              											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                              											 *(__ebp - 0x4c) = __ecx;
                                                              											 *(__ebp - 0x50) = __eax;
                                                              											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                              												L28:
                                                              												__ax & 0x0000ffff = E004065AF( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                              											} else {
                                                              												__ebp - 0x50 = __ebp + 0xa;
                                                              												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                                              													L21:
                                                              													__eax =  *(__ebp - 0x50);
                                                              												} else {
                                                              													__edi =  *(__ebp - 0x4c);
                                                              													__edi =  ~( *(__ebp - 0x4c));
                                                              													while(1) {
                                                              														_t22 = __ebp - 0x40;
                                                              														 *_t22 =  *(__ebp - 0x40) - 1;
                                                              														__eax = 0xfffd;
                                                              														 *(__ebp - 0x50) = 0xfffd;
                                                              														if( *_t22 == 0) {
                                                              															goto L22;
                                                              														}
                                                              														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                                              														__edi = __edi + 1;
                                                              														SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1) = __ebp - 0x50;
                                                              														__eax = __ebp + 0xa;
                                                              														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                                              															continue;
                                                              														} else {
                                                              															goto L21;
                                                              														}
                                                              														goto L22;
                                                              													}
                                                              												}
                                                              												L22:
                                                              												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                              													goto L28;
                                                              												} else {
                                                              													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                                              														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                                              															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                                              															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                                                              														} else {
                                                              															__ecx =  *(__ebp - 0xc);
                                                              															__edx =  *(__ebp - 8);
                                                              															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                              															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                              														}
                                                              														goto L34;
                                                              													} else {
                                                              														__ecx =  *(__ebp - 0xc);
                                                              														__edx =  *(__ebp - 8);
                                                              														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                              														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                              														 *(__ebp - 0x38) = __eax;
                                                              														if(__ax == __bx) {
                                                              															goto L34;
                                                              														} else {
                                                              															goto L26;
                                                              														}
                                                              													}
                                                              												}
                                                              											}
                                                              										}
                                                              									}
                                                              								}
                                                              								goto L37;
                                                              								L26:
                                                              								__eax =  *(__ebp - 8);
                                                              							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                                              						}
                                                              						goto L34;
                                                              					}
                                                              				}
                                                              				L37:
                                                              				return 0;
                                                              			}








                                                              0x004026ec
                                                              0x004026ee
                                                              0x004026f1
                                                              0x004026f3
                                                              0x004026f6
                                                              0x004026fb
                                                              0x004026ff
                                                              0x00402702
                                                              0x00402705
                                                              0x00402c2a
                                                              0x00402c2d
                                                              0x0040270b
                                                              0x0040270b
                                                              0x00402712
                                                              0x00402714
                                                              0x00402714
                                                              0x0040271a
                                                              0x0040287e
                                                              0x0040287e
                                                              0x00402881
                                                              0x00402886
                                                              0x004015b6
                                                              0x0040292e
                                                              0x0040292e
                                                              0x00000000
                                                              0x00402720
                                                              0x00402721
                                                              0x0040272c
                                                              0x0040272f
                                                              0x0040273b
                                                              0x0040273f
                                                              0x004027d7
                                                              0x004027ef
                                                              0x004027ff
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00402745
                                                              0x00402745
                                                              0x00402748
                                                              0x00402749
                                                              0x0040274c
                                                              0x00402751
                                                              0x00402758
                                                              0x00402760
                                                              0x00000000
                                                              0x00402766
                                                              0x00402766
                                                              0x0040276b
                                                              0x00000000
                                                              0x00402771
                                                              0x00402771
                                                              0x00402779
                                                              0x0040277c
                                                              0x0040277f
                                                              0x0040283a
                                                              0x00402841
                                                              0x00402785
                                                              0x0040278b
                                                              0x00402797
                                                              0x00402801
                                                              0x00402801
                                                              0x00402799
                                                              0x00402799
                                                              0x0040279c
                                                              0x0040279e
                                                              0x0040279e
                                                              0x0040279e
                                                              0x004027a1
                                                              0x004027a6
                                                              0x004027a9
                                                              0x00000000
                                                              0x00000000
                                                              0x004027ab
                                                              0x004027ae
                                                              0x004027bc
                                                              0x004027c2
                                                              0x004027d0
                                                              0x00000000
                                                              0x004027d2
                                                              0x00000000
                                                              0x004027d2
                                                              0x00000000
                                                              0x004027d0
                                                              0x0040279e
                                                              0x00402804
                                                              0x00402807
                                                              0x00000000
                                                              0x00402809
                                                              0x0040280e
                                                              0x0040284f
                                                              0x00402871
                                                              0x00402878
                                                              0x0040285d
                                                              0x0040285d
                                                              0x00402860
                                                              0x00402863
                                                              0x00402866
                                                              0x00402866
                                                              0x00000000
                                                              0x00402817
                                                              0x00402817
                                                              0x0040281a
                                                              0x0040281d
                                                              0x00402823
                                                              0x00402827
                                                              0x0040282a
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x0040282a
                                                              0x0040280e
                                                              0x00402807
                                                              0x0040277f
                                                              0x0040276b
                                                              0x00402760
                                                              0x00000000
                                                              0x0040282c
                                                              0x0040282c
                                                              0x0040282f
                                                              0x00402838
                                                              0x00000000
                                                              0x0040272f
                                                              0x0040271a
                                                              0x00402c33
                                                              0x00402c39

                                                              APIs
                                                              • ReadFile.KERNEL32(?,?,?,?), ref: 00402758
                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                              • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                                • Part of subcall function 00406239: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 0040624F
                                                              • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: File$Pointer$ByteCharMultiWide$Read
                                                              • String ID: 9
                                                              • API String ID: 163830602-2366072709
                                                              • Opcode ID: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                                              • Instruction ID: 581cf2785626502de532f206a1de9da9d9b8d20bcd24121b7f7bd1133decb9a2
                                                              • Opcode Fuzzy Hash: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                                              • Instruction Fuzzy Hash: CE51FB75D00219AADF20EF95CA88AAEBB75FF04304F50417BE541B62D4D7B49D82CB58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 85%
                                                              			E733F2480(void* __edx) {
                                                              				void* _t37;
                                                              				signed int _t38;
                                                              				void* _t39;
                                                              				void* _t41;
                                                              				signed char* _t42;
                                                              				signed char* _t51;
                                                              				void* _t52;
                                                              				void* _t54;
                                                              
                                                              				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                              				while(1) {
                                                              					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                              					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                              					_t52 = _t51[0x18];
                                                              					if(_t52 == 0) {
                                                              						goto L9;
                                                              					}
                                                              					_t41 = 0x1a;
                                                              					if(_t52 == _t41) {
                                                              						goto L9;
                                                              					}
                                                              					if(_t52 != 0xffffffff) {
                                                              						if(_t52 <= 0 || _t52 > 0x19) {
                                                              							_t51[0x18] = _t41;
                                                              							goto L12;
                                                              						} else {
                                                              							_t37 = E733F135A(_t52 - 1);
                                                              							L10:
                                                              							goto L11;
                                                              						}
                                                              					} else {
                                                              						_t37 = E733F12E3();
                                                              						L11:
                                                              						_t52 = _t37;
                                                              						L12:
                                                              						_t13 =  &(_t51[8]); // 0x1020
                                                              						_t42 = _t13;
                                                              						if(_t51[4] >= 0) {
                                                              						}
                                                              						_t38 =  *_t51 & 0x000000ff;
                                                              						_t51[0x1c] = 0;
                                                              						if(_t38 > 7) {
                                                              							L27:
                                                              							_t39 = GlobalFree(_t52);
                                                              							if( *(_t54 + 0x10) == 0) {
                                                              								return _t39;
                                                              							}
                                                              							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                              								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                              							} else {
                                                              								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                              							}
                                                              							continue;
                                                              						} else {
                                                              							switch( *((intOrPtr*)(_t38 * 4 +  &M733F25F8))) {
                                                              								case 0:
                                                              									 *_t42 = 0;
                                                              									goto L27;
                                                              								case 1:
                                                              									__eax = E733F13B1(__ebp);
                                                              									goto L21;
                                                              								case 2:
                                                              									 *__edi = E733F13B1(__ebp);
                                                              									__edi[1] = __edx;
                                                              									goto L27;
                                                              								case 3:
                                                              									__eax = GlobalAlloc(0x40,  *0x733f506c);
                                                              									 *(__esi + 0x1c) = __eax;
                                                              									__edx = 0;
                                                              									 *__edi = __eax;
                                                              									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x733f506c, __eax,  *0x733f506c, 0, 0);
                                                              									goto L27;
                                                              								case 4:
                                                              									__eax = E733F12CC(__ebp);
                                                              									 *(__esi + 0x1c) = __eax;
                                                              									L21:
                                                              									 *__edi = __eax;
                                                              									goto L27;
                                                              								case 5:
                                                              									__eax = GlobalAlloc(0x40, 0x10);
                                                              									_push(__eax);
                                                              									 *(__esi + 0x1c) = __eax;
                                                              									_push(__ebp);
                                                              									 *__edi = __eax;
                                                              									__imp__CLSIDFromString();
                                                              									goto L27;
                                                              								case 6:
                                                              									if( *__ebp != __cx) {
                                                              										__eax = E733F13B1(__ebp);
                                                              										 *__ebx = __eax;
                                                              									}
                                                              									goto L27;
                                                              								case 7:
                                                              									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                              									( *(__esi + 0x18) - 1) *  *0x733f506c =  *0x733f5074 + ( *(__esi + 0x18) - 1) *  *0x733f506c * 2 + 0x18;
                                                              									 *__ebx =  *0x733f5074 + ( *(__esi + 0x18) - 1) *  *0x733f506c * 2 + 0x18;
                                                              									asm("cdq");
                                                              									__eax = E733F1510(__edx,  *0x733f5074 + ( *(__esi + 0x18) - 1) *  *0x733f506c * 2 + 0x18, __edx,  *0x733f5074 + ( *(__esi + 0x18) - 1) *  *0x733f506c * 2);
                                                              									goto L27;
                                                              							}
                                                              						}
                                                              					}
                                                              					L9:
                                                              					_t37 = E733F12CC(0x733f5044);
                                                              					goto L10;
                                                              				}
                                                              			}











                                                              0x733f2494
                                                              0x733f2498
                                                              0x733f24a3
                                                              0x733f24a3
                                                              0x733f24aa
                                                              0x733f24af
                                                              0x00000000
                                                              0x00000000
                                                              0x733f24b3
                                                              0x733f24b6
                                                              0x00000000
                                                              0x00000000
                                                              0x733f24bb
                                                              0x733f24c6
                                                              0x733f24d6
                                                              0x00000000
                                                              0x733f24cd
                                                              0x733f24cf
                                                              0x733f24e5
                                                              0x00000000
                                                              0x733f24e5
                                                              0x733f24bd
                                                              0x733f24bd
                                                              0x733f24e6
                                                              0x733f24e6
                                                              0x733f24e8
                                                              0x733f24ec
                                                              0x733f24ec
                                                              0x733f24ef
                                                              0x733f24ef
                                                              0x733f24f7
                                                              0x733f24ff
                                                              0x733f2502
                                                              0x733f25c1
                                                              0x733f25c2
                                                              0x733f25cd
                                                              0x733f25f7
                                                              0x733f25f7
                                                              0x733f25dd
                                                              0x733f25e9
                                                              0x733f25df
                                                              0x733f25df
                                                              0x733f25df
                                                              0x00000000
                                                              0x733f2508
                                                              0x733f2508
                                                              0x00000000
                                                              0x733f250f
                                                              0x00000000
                                                              0x00000000
                                                              0x733f2517
                                                              0x00000000
                                                              0x00000000
                                                              0x733f2525
                                                              0x733f2527
                                                              0x00000000
                                                              0x00000000
                                                              0x733f2548
                                                              0x733f254e
                                                              0x733f2551
                                                              0x733f2553
                                                              0x733f2563
                                                              0x00000000
                                                              0x00000000
                                                              0x733f2530
                                                              0x733f2535
                                                              0x733f2538
                                                              0x733f2539
                                                              0x00000000
                                                              0x00000000
                                                              0x733f256f
                                                              0x733f2575
                                                              0x733f2576
                                                              0x733f2579
                                                              0x733f257a
                                                              0x733f257c
                                                              0x00000000
                                                              0x00000000
                                                              0x733f2588
                                                              0x733f258b
                                                              0x733f2597
                                                              0x733f2599
                                                              0x00000000
                                                              0x00000000
                                                              0x733f25a5
                                                              0x733f25b1
                                                              0x733f25b4
                                                              0x733f25b6
                                                              0x733f25b9
                                                              0x00000000
                                                              0x00000000
                                                              0x733f2508
                                                              0x733f2502
                                                              0x733f24db
                                                              0x733f24e0
                                                              0x00000000
                                                              0x733f24e0

                                                              APIs
                                                              • GlobalFree.KERNEL32 ref: 733F25C2
                                                                • Part of subcall function 733F12CC: lstrcpynW.KERNEL32(00000000,?,733F137F,00000019,733F11CA,-000000A0), ref: 733F12DC
                                                              • GlobalAlloc.KERNEL32(00000040), ref: 733F2548
                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 733F2563
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.582865724.00000000733F1000.00000020.00000001.01000000.00000009.sdmp, Offset: 733F0000, based on PE: true
                                                              • Associated: 0000000E.00000002.582854072.00000000733F0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582885748.00000000733F4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582905751.00000000733F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_733f0000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                              • String ID: @u't
                                                              • API String ID: 4216380887-1707551450
                                                              • Opcode ID: 84a92ebc4c16742846feee04fa626767f3ec7bdd87727fa289d67493eb7bd637
                                                              • Instruction ID: e4789cf51911b95f8ab90a07bfa6468d59963abc97260e309047de603d792615
                                                              • Opcode Fuzzy Hash: 84a92ebc4c16742846feee04fa626767f3ec7bdd87727fa289d67493eb7bd637
                                                              • Instruction Fuzzy Hash: 15419DB980870BEFE735EF25A850F26B7BCFB44310F90491EE44AC6581E774A585CB61
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 91%
                                                              			E004068EF(WCHAR* _a4) {
                                                              				short _t5;
                                                              				short _t7;
                                                              				WCHAR* _t19;
                                                              				WCHAR* _t20;
                                                              				WCHAR* _t21;
                                                              
                                                              				_t20 = _a4;
                                                              				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                              					_t20 =  &(_t20[4]);
                                                              				}
                                                              				if( *_t20 != 0 && E00405FAE(_t20) != 0) {
                                                              					_t20 =  &(_t20[2]);
                                                              				}
                                                              				_t5 =  *_t20;
                                                              				_t21 = _t20;
                                                              				_t19 = _t20;
                                                              				if(_t5 != 0) {
                                                              					do {
                                                              						if(_t5 > 0x1f &&  *((short*)(E00405F64(L"*?|<>/\":", _t5))) == 0) {
                                                              							E00406113(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                              							_t19 = CharNextW(_t19);
                                                              						}
                                                              						_t20 = CharNextW(_t20);
                                                              						_t5 =  *_t20;
                                                              					} while (_t5 != 0);
                                                              				}
                                                              				 *_t19 =  *_t19 & 0x00000000;
                                                              				while(1) {
                                                              					_push(_t19);
                                                              					_push(_t21);
                                                              					_t19 = CharPrevW();
                                                              					_t7 =  *_t19;
                                                              					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                              						break;
                                                              					}
                                                              					 *_t19 =  *_t19 & 0x00000000;
                                                              					if(_t21 < _t19) {
                                                              						continue;
                                                              					}
                                                              					break;
                                                              				}
                                                              				return _t7;
                                                              			}








                                                              0x004068f1
                                                              0x004068fa
                                                              0x00406911
                                                              0x00406911
                                                              0x00406918
                                                              0x00406924
                                                              0x00406924
                                                              0x00406927
                                                              0x0040692a
                                                              0x0040692f
                                                              0x00406931
                                                              0x0040693a
                                                              0x0040693e
                                                              0x0040695b
                                                              0x00406963
                                                              0x00406963
                                                              0x00406968
                                                              0x0040696a
                                                              0x0040696d
                                                              0x00406972
                                                              0x00406973
                                                              0x00406977
                                                              0x00406977
                                                              0x00406978
                                                              0x0040697f
                                                              0x00406981
                                                              0x00406988
                                                              0x00000000
                                                              0x00000000
                                                              0x00406990
                                                              0x00406996
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00406996
                                                              0x0040699b

                                                              APIs
                                                              • CharNextW.USER32(?,*?|<>/":,00000000,00000000,7620FAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406952
                                                              • CharNextW.USER32(?,?,?,00000000,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406961
                                                              • CharNextW.USER32(?,00000000,7620FAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406966
                                                              • CharPrevW.USER32(?,?,7620FAA0,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406979
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: Char$Next$Prev
                                                              • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                              • API String ID: 589700163-2982765560
                                                              • Opcode ID: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                                              • Instruction ID: d28fb8c2eefe6f61a155ceb01790bbf8b21f4710aa7989e54d8eeb8481a577c9
                                                              • Opcode Fuzzy Hash: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                                              • Instruction Fuzzy Hash: 2611089580061295DB303B18CC40BB762F8AF99B50F12403FE98A776C1E77C4C9286BD
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00404F7F(struct HWND__* _a4, intOrPtr _a8) {
                                                              				long _v8;
                                                              				signed char _v12;
                                                              				unsigned int _v16;
                                                              				void* _v20;
                                                              				intOrPtr _v24;
                                                              				long _v56;
                                                              				void* _v60;
                                                              				long _t15;
                                                              				unsigned int _t19;
                                                              				signed int _t25;
                                                              				struct HWND__* _t28;
                                                              
                                                              				_t28 = _a4;
                                                              				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                              				if(_a8 == 0) {
                                                              					L4:
                                                              					_v56 = _t15;
                                                              					_v60 = 4;
                                                              					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                              					return _v24;
                                                              				}
                                                              				_t19 = GetMessagePos();
                                                              				_v16 = _t19 >> 0x10;
                                                              				_v20 = _t19;
                                                              				ScreenToClient(_t28,  &_v20);
                                                              				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                              				if((_v12 & 0x00000066) != 0) {
                                                              					_t15 = _v8;
                                                              					goto L4;
                                                              				}
                                                              				return _t25 | 0xffffffff;
                                                              			}














                                                              0x00404f8d
                                                              0x00404f9a
                                                              0x00404fa0
                                                              0x00404fde
                                                              0x00404fde
                                                              0x00404fed
                                                              0x00404ff4
                                                              0x00000000
                                                              0x00404ff6
                                                              0x00404fa2
                                                              0x00404fb1
                                                              0x00404fb9
                                                              0x00404fbc
                                                              0x00404fce
                                                              0x00404fd4
                                                              0x00404fdb
                                                              0x00000000
                                                              0x00404fdb
                                                              0x00000000

                                                              APIs
                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404F9A
                                                              • GetMessagePos.USER32 ref: 00404FA2
                                                              • ScreenToClient.USER32 ref: 00404FBC
                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404FCE
                                                              • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404FF4
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: Message$Send$ClientScreen
                                                              • String ID: f
                                                              • API String ID: 41195575-1993550816
                                                              • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                              • Instruction ID: ce4c7d6d39dceca23aa6ebdb29af7737867007859e7bede0b388bd4d525dd41f
                                                              • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                              • Instruction Fuzzy Hash: 3C014C71940219BADB00DBA4DD85BFEBBB8AF54711F10012BBB50B61C0D6B49A058BA5
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 73%
                                                              			E00401E4E(intOrPtr __edx) {
                                                              				void* __edi;
                                                              				int _t9;
                                                              				signed char _t15;
                                                              				struct HFONT__* _t18;
                                                              				intOrPtr _t30;
                                                              				void* _t31;
                                                              				struct HDC__* _t33;
                                                              				void* _t35;
                                                              
                                                              				_t30 = __edx;
                                                              				_t33 = GetDC( *(_t35 - 8));
                                                              				_t9 = E00402D84(2);
                                                              				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                              				0x40cdf8->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                                              				ReleaseDC( *(_t35 - 8), _t33);
                                                              				 *0x40ce08 = E00402D84(3);
                                                              				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                                              				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                              				 *0x40ce0f = 1;
                                                              				 *0x40ce0c = _t15 & 0x00000001;
                                                              				 *0x40ce0d = _t15 & 0x00000002;
                                                              				 *0x40ce0e = _t15 & 0x00000004;
                                                              				E004066A5(_t9, _t31, _t33, "MS Shell Dlg",  *((intOrPtr*)(_t35 - 0x2c)));
                                                              				_t18 = CreateFontIndirectW(0x40cdf8);
                                                              				_push(_t18);
                                                              				_push(_t31);
                                                              				E004065AF();
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t35 - 4));
                                                              				return 0;
                                                              			}











                                                              0x00401e4e
                                                              0x00401e59
                                                              0x00401e5b
                                                              0x00401e68
                                                              0x00401e7f
                                                              0x00401e84
                                                              0x00401e91
                                                              0x00401e96
                                                              0x00401e9a
                                                              0x00401ea5
                                                              0x00401eac
                                                              0x00401ebe
                                                              0x00401ec4
                                                              0x00401ec9
                                                              0x00401ed3
                                                              0x00402638
                                                              0x0040156d
                                                              0x00402ba4
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • GetDC.USER32(?), ref: 00401E51
                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                              • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                              • ReleaseDC.USER32 ref: 00401E84
                                                                • Part of subcall function 004066A5: lstrcatW.KERNEL32(00428200,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                • Part of subcall function 004066A5: lstrlenW.KERNEL32(00428200,00000000,00422728,?,00405701,00422728,00000000), ref: 004068A4
                                                              • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401ED3
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                              • String ID: MS Shell Dlg
                                                              • API String ID: 2584051700-76309092
                                                              • Opcode ID: da8e727cde32dbac5ba0c7db49ef74d213bcb2a0e3f4fe6d3c107a90d4fe1e84
                                                              • Instruction ID: b9cc094806d22c325402cb6ccb5f5134c2025175c414775df3ff87de861ccae2
                                                              • Opcode Fuzzy Hash: da8e727cde32dbac5ba0c7db49ef74d213bcb2a0e3f4fe6d3c107a90d4fe1e84
                                                              • Instruction Fuzzy Hash: 8401B571900241EFEB005BB4EE89A9A3FB0AB15301F208939F541B71D2C6B904459BED
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 78%
                                                              			E6FCF1B1D(void* __edi, void* __esi, intOrPtr _a4, int _a8, unsigned int _a12, long _a16) {
                                                              				struct tagRECT _v20;
                                                              				int _t48;
                                                              				signed int _t49;
                                                              				WCHAR** _t52;
                                                              				intOrPtr _t55;
                                                              				signed int _t59;
                                                              				int _t63;
                                                              				long _t74;
                                                              				intOrPtr _t76;
                                                              
                                                              				_t48 = _a8;
                                                              				if(_t48 == 0x2b) {
                                                              					_t74 = _a16;
                                                              					_t49 = E6FCF1041( *((intOrPtr*)(_t74 + 4)));
                                                              					__eflags = _t49;
                                                              					if(_t49 < 0) {
                                                              						L21:
                                                              						__eflags = 0;
                                                              						return 0;
                                                              					}
                                                              					_push(__esi);
                                                              					_push(__edi);
                                                              					asm("movsd");
                                                              					_t52 = _t49 * 0x54 +  *0x6fcf8c28;
                                                              					asm("movsd");
                                                              					asm("movsd");
                                                              					_a12 = _t52;
                                                              					asm("movsd");
                                                              					DrawTextW( *(_t74 + 0x18),  *_t52, 0xffffffff,  &_v20, 0x414);
                                                              					_t76 = _v20.right + 2;
                                                              					_t55 =  *((intOrPtr*)(_t74 + 0x24));
                                                              					__eflags = _t76 - _t55;
                                                              					_v20.right = _t76;
                                                              					if(_t76 >= _t55) {
                                                              						_v20.right = _t55;
                                                              					}
                                                              					__eflags =  *0x6fcf8c24;
                                                              					if( *0x6fcf8c24 != 0) {
                                                              						_v20.right = _t55;
                                                              						_t22 =  &_v20;
                                                              						 *_t22 = _v20.left + _t55 - _v20.right;
                                                              						__eflags =  *_t22;
                                                              					}
                                                              					__eflags =  *(_t74 + 0xc) & 0x00000001;
                                                              					if(( *(_t74 + 0xc) & 0x00000001) != 0) {
                                                              						_t59 = GetWindowLongW( *(_t74 + 0x14), 0xffffffeb);
                                                              						__eflags = _t59;
                                                              						if(_t59 == 0) {
                                                              							SetTextColor( *(_t74 + 0x18),  *(_a12 + 0x44));
                                                              						}
                                                              						asm("sbb eax, eax");
                                                              						_t63 =  ~( *0x6fcf8c24) & 0x00020000 | 0x00000015;
                                                              						__eflags = _t63;
                                                              						DrawTextW( *(_t74 + 0x18),  *_a12, 0xffffffff,  &_v20, _t63);
                                                              					}
                                                              					__eflags =  *(_t74 + 0x10) & 0x00000010;
                                                              					if(( *(_t74 + 0x10) & 0x00000010) == 0) {
                                                              						L18:
                                                              						__eflags =  *(_t74 + 0xc) & 0x00000004;
                                                              						if(( *(_t74 + 0xc) & 0x00000004) == 0) {
                                                              							goto L20;
                                                              						}
                                                              						goto L19;
                                                              					} else {
                                                              						__eflags =  *(_t74 + 0xc) & 0x00000001;
                                                              						if(( *(_t74 + 0xc) & 0x00000001) != 0) {
                                                              							L19:
                                                              							DrawFocusRect( *(_t74 + 0x18),  &_v20);
                                                              							L20:
                                                              							asm("movsd");
                                                              							asm("movsd");
                                                              							asm("movsd");
                                                              							asm("movsd");
                                                              							goto L21;
                                                              						}
                                                              						goto L18;
                                                              					}
                                                              				}
                                                              				if(_t48 == 0x111) {
                                                              					E6FCF17AA(__edi, __esi, __eflags, _a4, _a12 & 0x0000ffff, _a16, _a12 >> 0x10);
                                                              					goto L21;
                                                              				}
                                                              				if(_t48 <= 0x132 || _t48 > 0x136 && _t48 != 0x138) {
                                                              					goto L21;
                                                              				} else {
                                                              					return SendMessageW( *0x6fcf8bec, _t48, _a12, _a16);
                                                              				}
                                                              			}












                                                              0x6fcf1b23
                                                              0x6fcf1b2a
                                                              0x6fcf1b83
                                                              0x6fcf1b89
                                                              0x6fcf1b8e
                                                              0x6fcf1b90
                                                              0x6fcf1c60
                                                              0x6fcf1c60
                                                              0x00000000
                                                              0x6fcf1c60
                                                              0x6fcf1b96
                                                              0x6fcf1b97
                                                              0x6fcf1b9e
                                                              0x6fcf1ba2
                                                              0x6fcf1bab
                                                              0x6fcf1bac
                                                              0x6fcf1bb5
                                                              0x6fcf1bb8
                                                              0x6fcf1bc4
                                                              0x6fcf1bc9
                                                              0x6fcf1bcc
                                                              0x6fcf1bcf
                                                              0x6fcf1bd1
                                                              0x6fcf1bd4
                                                              0x6fcf1bd6
                                                              0x6fcf1bd6
                                                              0x6fcf1bd9
                                                              0x6fcf1be0
                                                              0x6fcf1be7
                                                              0x6fcf1bea
                                                              0x6fcf1bea
                                                              0x6fcf1bea
                                                              0x6fcf1bea
                                                              0x6fcf1bed
                                                              0x6fcf1bf1
                                                              0x6fcf1bf8
                                                              0x6fcf1bfe
                                                              0x6fcf1c00
                                                              0x6fcf1c0b
                                                              0x6fcf1c0b
                                                              0x6fcf1c18
                                                              0x6fcf1c1f
                                                              0x6fcf1c1f
                                                              0x6fcf1c30
                                                              0x6fcf1c30
                                                              0x6fcf1c32
                                                              0x6fcf1c36
                                                              0x6fcf1c3e
                                                              0x6fcf1c3e
                                                              0x6fcf1c42
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf1c38
                                                              0x6fcf1c38
                                                              0x6fcf1c3c
                                                              0x6fcf1c44
                                                              0x6fcf1c4b
                                                              0x6fcf1c51
                                                              0x6fcf1c5a
                                                              0x6fcf1c5b
                                                              0x6fcf1c5c
                                                              0x6fcf1c5d
                                                              0x00000000
                                                              0x6fcf1c5f
                                                              0x00000000
                                                              0x6fcf1c3c
                                                              0x6fcf1c36
                                                              0x6fcf1b31
                                                              0x6fcf1b79
                                                              0x00000000
                                                              0x6fcf1b79
                                                              0x6fcf1b38
                                                              0x00000000
                                                              0x6fcf1b50
                                                              0x00000000
                                                              0x6fcf1b5d

                                                              APIs
                                                              • SendMessageW.USER32(?,?,?), ref: 6FCF1B5D
                                                              • DrawTextW.USER32(?,-6FCF8C28,000000FF,?,00000414), ref: 6FCF1BC4
                                                              • GetWindowLongW.USER32(?,000000EB), ref: 6FCF1BF8
                                                              • SetTextColor.GDI32(?,?), ref: 6FCF1C0B
                                                              • DrawTextW.USER32(?,?,000000FF,?,?), ref: 6FCF1C30
                                                              • DrawFocusRect.USER32 ref: 6FCF1C4B
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.582749575.000000006FCF1000.00000020.00000001.01000000.00000005.sdmp, Offset: 6FCF0000, based on PE: true
                                                              • Associated: 0000000E.00000002.582724053.000000006FCF0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582769751.000000006FCF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582813048.000000006FCF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582832337.000000006FCFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_6fcf0000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: DrawText$ColorFocusLongMessageRectSendWindow
                                                              • String ID:
                                                              • API String ID: 491839470-0
                                                              • Opcode ID: eb0ce15d91e4cc4d91d6165f646b40b003726ea9908e77039abec738e819f0a5
                                                              • Instruction ID: 318da9bf55d40ffc1f3535fcca0fd7a8b4b3de85cc7852af0c376e06568899c8
                                                              • Opcode Fuzzy Hash: eb0ce15d91e4cc4d91d6165f646b40b003726ea9908e77039abec738e819f0a5
                                                              • Instruction Fuzzy Hash: 9D41ABB150124AAFCF41CF68CD80EEABBB5FF05324F104556FD20AA1A2E375E966DB50
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 91%
                                                              			E6FCF1C67(void* __ecx, void* __eflags, struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                              				struct tagPOINT _v12;
                                                              				signed int _t23;
                                                              				void* _t27;
                                                              				signed char _t28;
                                                              				struct HICON__* _t29;
                                                              				void* _t32;
                                                              				unsigned int _t33;
                                                              				signed int _t38;
                                                              				void* _t40;
                                                              				signed char _t47;
                                                              				struct HWND__* _t55;
                                                              				void* _t58;
                                                              
                                                              				_t55 = _a4;
                                                              				_t23 = E6FCF1041(GetDlgCtrlID(_t55));
                                                              				if(_t23 >= 0) {
                                                              					_t58 = _t23 * 0x54 +  *0x6fcf8c28;
                                                              					_t27 = _a8 - 0x20;
                                                              					if(_t27 == 0) {
                                                              						if(_a12 != _t55 || _a16 != 1) {
                                                              							L10:
                                                              							_t28 = CallWindowProcW( *(_t58 + 0x40), _t55, _a8, _a12, _a16);
                                                              							goto L11;
                                                              						} else {
                                                              							_t29 = LoadCursorW(0, 0x7f89);
                                                              							if(_t29 == 0) {
                                                              								goto L10;
                                                              							}
                                                              							SetCursor(_t29);
                                                              							_t28 = 1;
                                                              							L11:
                                                              							return _t28;
                                                              						}
                                                              					}
                                                              					_t32 = _t27 - 0x64;
                                                              					if(_t32 == 0) {
                                                              						_t33 = _a16;
                                                              						_v12.y = _t33 >> 0x10;
                                                              						_v12.x = _t33;
                                                              						MapWindowPoints(0, _t55,  &_v12, 1);
                                                              						_push(_v12.y);
                                                              						_t38 = PtInRect(_t58 + 0x24, _v12);
                                                              						asm("sbb eax, eax");
                                                              						_t28 =  ~( ~_t38);
                                                              						goto L11;
                                                              					}
                                                              					_t40 = _t32 - 3;
                                                              					if(_t40 == 0) {
                                                              						asm("sbb eax, eax");
                                                              						_t28 = ( ~( *(_t58 + 0x34) & 0x00000400) & 0x000000f0) + 0x00000020 | 0x00000020;
                                                              						goto L11;
                                                              					}
                                                              					if(_t40 == 0x6d) {
                                                              						_t47 = _a12;
                                                              						if((_t47 & 0x0000000f) != 1) {
                                                              							 *(_t58 + 0x35) =  *(_t58 + 0x35) & 0x000000fb;
                                                              						} else {
                                                              							 *(_t58 + 0x35) =  *(_t58 + 0x35) | 0x00000004;
                                                              						}
                                                              						_a12 = _t47 & 0x000000fb | 0x0000000b;
                                                              					}
                                                              					goto L10;
                                                              				}
                                                              				_t28 = 0;
                                                              				goto L11;
                                                              			}















                                                              0x6fcf1c6e
                                                              0x6fcf1c79
                                                              0x6fcf1c80
                                                              0x6fcf1c8f
                                                              0x6fcf1c94
                                                              0x6fcf1c97
                                                              0x6fcf1d35
                                                              0x6fcf1cca
                                                              0x6fcf1cd7
                                                              0x00000000
                                                              0x6fcf1d3e
                                                              0x6fcf1d45
                                                              0x6fcf1d4d
                                                              0x00000000
                                                              0x00000000
                                                              0x6fcf1d54
                                                              0x6fcf1d5c
                                                              0x6fcf1cdd
                                                              0x6fcf1ce0
                                                              0x6fcf1ce0
                                                              0x6fcf1d35
                                                              0x6fcf1c9d
                                                              0x6fcf1ca0
                                                              0x6fcf1cf9
                                                              0x6fcf1d07
                                                              0x6fcf1d11
                                                              0x6fcf1d14
                                                              0x6fcf1d1a
                                                              0x6fcf1d24
                                                              0x6fcf1d2c
                                                              0x6fcf1d2e
                                                              0x00000000
                                                              0x6fcf1d2e
                                                              0x6fcf1ca2
                                                              0x6fcf1ca5
                                                              0x6fcf1ced
                                                              0x6fcf1cf4
                                                              0x00000000
                                                              0x6fcf1cf4
                                                              0x6fcf1caa
                                                              0x6fcf1cac
                                                              0x6fcf1cb7
                                                              0x6fcf1cbf
                                                              0x6fcf1cb9
                                                              0x6fcf1cb9
                                                              0x6fcf1cb9
                                                              0x6fcf1cc7
                                                              0x6fcf1cc7
                                                              0x00000000
                                                              0x6fcf1caa
                                                              0x6fcf1c82
                                                              0x00000000

                                                              APIs
                                                              • GetDlgCtrlID.USER32 ref: 6FCF1C72
                                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 6FCF1CD7
                                                              • MapWindowPoints.USER32 ref: 6FCF1D14
                                                              • PtInRect.USER32(-6FCF8C4C,?,?), ref: 6FCF1D24
                                                              • LoadCursorW.USER32(00000000,00007F89), ref: 6FCF1D45
                                                              • SetCursor.USER32(00000000), ref: 6FCF1D54
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.582749575.000000006FCF1000.00000020.00000001.01000000.00000005.sdmp, Offset: 6FCF0000, based on PE: true
                                                              • Associated: 0000000E.00000002.582724053.000000006FCF0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582769751.000000006FCF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582813048.000000006FCF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582832337.000000006FCFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_6fcf0000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: CursorWindow$CallCtrlLoadPointsProcRect
                                                              • String ID:
                                                              • API String ID: 3496465773-0
                                                              • Opcode ID: 2018acfcd8cef3fa9fde415c1f22dce04e45f701cff7a962183e8b3c83b2648f
                                                              • Instruction ID: 8c0fd11196b06c4c2b3cbfd1b1851b38013779c465ddbfe5c74b2444e3dc919e
                                                              • Opcode Fuzzy Hash: 2018acfcd8cef3fa9fde415c1f22dce04e45f701cff7a962183e8b3c83b2648f
                                                              • Instruction Fuzzy Hash: 6E21F2B295664AABDF408F7DDD49BAABBF8FF06310F100515F612CA180E375E9528B11
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 93%
                                                              			E00402950(void* __ebx, void* __eflags) {
                                                              				WCHAR* _t26;
                                                              				void* _t29;
                                                              				long _t37;
                                                              				void* _t49;
                                                              				void* _t52;
                                                              				void* _t54;
                                                              				void* _t56;
                                                              				void* _t59;
                                                              				void* _t60;
                                                              				void* _t61;
                                                              
                                                              				_t49 = __ebx;
                                                              				_t52 = 0xfffffd66;
                                                              				_t26 = E00402DA6(0xfffffff0);
                                                              				_t55 = _t26;
                                                              				 *(_t61 - 0x40) = _t26;
                                                              				if(E00405FAE(_t26) == 0) {
                                                              					E00402DA6(0xffffffed);
                                                              				}
                                                              				E00406133(_t55);
                                                              				_t29 = E00406158(_t55, 0x40000000, 2);
                                                              				 *(_t61 + 8) = _t29;
                                                              				if(_t29 != 0xffffffff) {
                                                              					 *(_t61 - 0x38) =  *(_t61 - 0x2c);
                                                              					if( *(_t61 - 0x28) != _t49) {
                                                              						_t37 =  *0x42a274;
                                                              						 *(_t61 - 0x44) = _t37;
                                                              						_t54 = GlobalAlloc(0x40, _t37);
                                                              						if(_t54 != _t49) {
                                                              							E004035F8(_t49);
                                                              							E004035E2(_t54,  *(_t61 - 0x44));
                                                              							_t59 = GlobalAlloc(0x40,  *(_t61 - 0x28));
                                                              							 *(_t61 - 0x10) = _t59;
                                                              							if(_t59 != _t49) {
                                                              								E00403371(_t51,  *(_t61 - 0x2c), _t49, _t59,  *(_t61 - 0x28));
                                                              								while( *_t59 != _t49) {
                                                              									_t51 =  *_t59;
                                                              									_t60 = _t59 + 8;
                                                              									 *(_t61 - 0x3c) =  *_t59;
                                                              									E00406113( *((intOrPtr*)(_t59 + 4)) + _t54, _t60,  *_t59);
                                                              									_t59 = _t60 +  *(_t61 - 0x3c);
                                                              								}
                                                              								GlobalFree( *(_t61 - 0x10));
                                                              							}
                                                              							E0040620A( *(_t61 + 8), _t54,  *(_t61 - 0x44));
                                                              							GlobalFree(_t54);
                                                              							 *(_t61 - 0x38) =  *(_t61 - 0x38) | 0xffffffff;
                                                              						}
                                                              					}
                                                              					_t52 = E00403371(_t51,  *(_t61 - 0x38),  *(_t61 + 8), _t49, _t49);
                                                              					CloseHandle( *(_t61 + 8));
                                                              				}
                                                              				_t56 = 0xfffffff3;
                                                              				if(_t52 < _t49) {
                                                              					_t56 = 0xffffffef;
                                                              					DeleteFileW( *(_t61 - 0x40));
                                                              					 *((intOrPtr*)(_t61 - 4)) = 1;
                                                              				}
                                                              				_push(_t56);
                                                              				E00401423();
                                                              				 *0x42a2e8 =  *0x42a2e8 +  *((intOrPtr*)(_t61 - 4));
                                                              				return 0;
                                                              			}













                                                              0x00402950
                                                              0x00402952
                                                              0x00402957
                                                              0x0040295c
                                                              0x0040295f
                                                              0x00402969
                                                              0x0040296d
                                                              0x0040296d
                                                              0x00402973
                                                              0x00402980
                                                              0x00402988
                                                              0x0040298b
                                                              0x00402997
                                                              0x0040299a
                                                              0x004029a0
                                                              0x004029ae
                                                              0x004029b3
                                                              0x004029b7
                                                              0x004029ba
                                                              0x004029c3
                                                              0x004029cf
                                                              0x004029d3
                                                              0x004029d6
                                                              0x004029e0
                                                              0x004029ff
                                                              0x004029e7
                                                              0x004029ec
                                                              0x004029f4
                                                              0x004029f7
                                                              0x004029fc
                                                              0x004029fc
                                                              0x00402a06
                                                              0x00402a06
                                                              0x00402a13
                                                              0x00402a19
                                                              0x00402a1f
                                                              0x00402a1f
                                                              0x004029b7
                                                              0x00402a33
                                                              0x00402a35
                                                              0x00402a35
                                                              0x00402a3f
                                                              0x00402a40
                                                              0x00402a44
                                                              0x00402a48
                                                              0x00402a4e
                                                              0x00402a4e
                                                              0x00402a55
                                                              0x004022f1
                                                              0x00402c2d
                                                              0x00402c39

                                                              APIs
                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                              • GlobalFree.KERNEL32 ref: 00402A06
                                                              • GlobalFree.KERNEL32 ref: 00402A19
                                                              • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                                              • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                              • String ID:
                                                              • API String ID: 2667972263-0
                                                              • Opcode ID: cc682eb677fc0cdddcbf9664361c627099a0f91e8e9c012db3e8b517a211182c
                                                              • Instruction ID: 78b93316678d616cb595922dcd62a83f4062aa2fb33f08fb70827f98fa9650ab
                                                              • Opcode Fuzzy Hash: cc682eb677fc0cdddcbf9664361c627099a0f91e8e9c012db3e8b517a211182c
                                                              • Instruction Fuzzy Hash: E131B171D00124BBCF216FA9CE89D9EBE79AF09364F10023AF461762E1CB794D429B58
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 97%
                                                              			E733F1979(signed int __edx, void* __eflags, void* _a8, void* _a16) {
                                                              				void* _v8;
                                                              				signed int _v12;
                                                              				signed int _v20;
                                                              				signed int _v24;
                                                              				char _v76;
                                                              				void _t45;
                                                              				signed int _t46;
                                                              				signed int _t47;
                                                              				signed int _t48;
                                                              				signed int _t57;
                                                              				signed int _t58;
                                                              				signed int _t59;
                                                              				signed int _t60;
                                                              				signed int _t61;
                                                              				void* _t67;
                                                              				void* _t68;
                                                              				void* _t69;
                                                              				void* _t70;
                                                              				void* _t71;
                                                              				signed int _t77;
                                                              				void* _t81;
                                                              				signed int _t83;
                                                              				signed int _t85;
                                                              				signed int _t87;
                                                              				signed int _t90;
                                                              				void* _t101;
                                                              
                                                              				_t85 = __edx;
                                                              				 *0x733f506c = _a8;
                                                              				_t77 = 0;
                                                              				 *0x733f5070 = _a16;
                                                              				_v12 = 0;
                                                              				_v8 = E733F12E3();
                                                              				_t90 = E733F13B1(_t42);
                                                              				_t87 = _t85;
                                                              				_t81 = E733F12E3();
                                                              				_a8 = _t81;
                                                              				_t45 =  *_t81;
                                                              				if(_t45 != 0x7e && _t45 != 0x21) {
                                                              					_a16 = E733F12E3();
                                                              					_t77 = E733F13B1(_t74);
                                                              					_v12 = _t85;
                                                              					GlobalFree(_a16);
                                                              					_t81 = _a8;
                                                              				}
                                                              				_t46 =  *_t81 & 0x0000ffff;
                                                              				_t101 = _t46 - 0x2f;
                                                              				if(_t101 > 0) {
                                                              					_t47 = _t46 - 0x3c;
                                                              					__eflags = _t47;
                                                              					if(_t47 == 0) {
                                                              						__eflags =  *((short*)(_t81 + 2)) - 0x3c;
                                                              						if( *((short*)(_t81 + 2)) != 0x3c) {
                                                              							__eflags = _t87 - _v12;
                                                              							if(__eflags > 0) {
                                                              								L56:
                                                              								_t48 = 0;
                                                              								__eflags = 0;
                                                              								L57:
                                                              								asm("cdq");
                                                              								L58:
                                                              								_t90 = _t48;
                                                              								_t87 = _t85;
                                                              								L59:
                                                              								E733F1510(_t85, _t90, _t87,  &_v76);
                                                              								E733F1312( &_v76);
                                                              								GlobalFree(_v8);
                                                              								return GlobalFree(_a8);
                                                              							}
                                                              							if(__eflags < 0) {
                                                              								L49:
                                                              								__eflags = 0;
                                                              								L50:
                                                              								_t48 = 1;
                                                              								goto L57;
                                                              							}
                                                              							__eflags = _t90 - _t77;
                                                              							if(_t90 < _t77) {
                                                              								goto L49;
                                                              							}
                                                              							goto L56;
                                                              						}
                                                              						_t85 = _t87;
                                                              						_t48 = E733F3050(_t90, _t77, _t85);
                                                              						goto L58;
                                                              					}
                                                              					_t57 = _t47 - 1;
                                                              					__eflags = _t57;
                                                              					if(_t57 == 0) {
                                                              						__eflags = _t90 - _t77;
                                                              						if(_t90 != _t77) {
                                                              							goto L56;
                                                              						}
                                                              						__eflags = _t87 - _v12;
                                                              						if(_t87 != _v12) {
                                                              							goto L56;
                                                              						}
                                                              						goto L49;
                                                              					}
                                                              					_t58 = _t57 - 1;
                                                              					__eflags = _t58;
                                                              					if(_t58 == 0) {
                                                              						__eflags =  *((short*)(_t81 + 2)) - 0x3e;
                                                              						if( *((short*)(_t81 + 2)) != 0x3e) {
                                                              							__eflags = _t87 - _v12;
                                                              							if(__eflags < 0) {
                                                              								goto L56;
                                                              							}
                                                              							if(__eflags > 0) {
                                                              								goto L49;
                                                              							}
                                                              							__eflags = _t90 - _t77;
                                                              							if(_t90 <= _t77) {
                                                              								goto L56;
                                                              							}
                                                              							goto L49;
                                                              						}
                                                              						__eflags =  *((short*)(_t81 + 4)) - 0x3e;
                                                              						_t85 = _t87;
                                                              						_t59 = _t90;
                                                              						_t83 = _t77;
                                                              						if( *((short*)(_t81 + 4)) != 0x3e) {
                                                              							_t48 = E733F3070(_t59, _t83, _t85);
                                                              						} else {
                                                              							_t48 = E733F30A0(_t59, _t83, _t85);
                                                              						}
                                                              						goto L58;
                                                              					}
                                                              					_t60 = _t58 - 0x20;
                                                              					__eflags = _t60;
                                                              					if(_t60 == 0) {
                                                              						_t90 = _t90 ^ _t77;
                                                              						_t87 = _t87 ^ _v12;
                                                              						goto L59;
                                                              					}
                                                              					_t61 = _t60 - 0x1e;
                                                              					__eflags = _t61;
                                                              					if(_t61 == 0) {
                                                              						__eflags =  *((short*)(_t81 + 2)) - 0x7c;
                                                              						if( *((short*)(_t81 + 2)) != 0x7c) {
                                                              							_t90 = _t90 | _t77;
                                                              							_t87 = _t87 | _v12;
                                                              							goto L59;
                                                              						}
                                                              						__eflags = _t90 | _t87;
                                                              						if((_t90 | _t87) != 0) {
                                                              							goto L49;
                                                              						}
                                                              						__eflags = _t77 | _v12;
                                                              						if((_t77 | _v12) != 0) {
                                                              							goto L49;
                                                              						}
                                                              						goto L56;
                                                              					}
                                                              					__eflags = _t61 == 0;
                                                              					if(_t61 == 0) {
                                                              						_t90 =  !_t90;
                                                              						_t87 =  !_t87;
                                                              					}
                                                              					goto L59;
                                                              				}
                                                              				if(_t101 == 0) {
                                                              					L21:
                                                              					__eflags = _t77 | _v12;
                                                              					if((_t77 | _v12) != 0) {
                                                              						_v24 = E733F2EE0(_t90, _t87, _t77, _v12);
                                                              						_v20 = _t85;
                                                              						_t48 = E733F2F90(_t90, _t87, _t77, _v12);
                                                              						_t81 = _a8;
                                                              					} else {
                                                              						_v24 = _v24 & 0x00000000;
                                                              						_v20 = _v20 & 0x00000000;
                                                              						_t48 = _t90;
                                                              						_t85 = _t87;
                                                              					}
                                                              					__eflags =  *_t81 - 0x2f;
                                                              					if( *_t81 != 0x2f) {
                                                              						goto L58;
                                                              					} else {
                                                              						_t90 = _v24;
                                                              						_t87 = _v20;
                                                              						goto L59;
                                                              					}
                                                              				}
                                                              				_t67 = _t46 - 0x21;
                                                              				if(_t67 == 0) {
                                                              					_t48 = 0;
                                                              					__eflags = _t90 | _t87;
                                                              					if((_t90 | _t87) != 0) {
                                                              						goto L57;
                                                              					}
                                                              					goto L50;
                                                              				}
                                                              				_t68 = _t67 - 4;
                                                              				if(_t68 == 0) {
                                                              					goto L21;
                                                              				}
                                                              				_t69 = _t68 - 1;
                                                              				if(_t69 == 0) {
                                                              					__eflags =  *((short*)(_t81 + 2)) - 0x26;
                                                              					if( *((short*)(_t81 + 2)) != 0x26) {
                                                              						_t90 = _t90 & _t77;
                                                              						_t87 = _t87 & _v12;
                                                              						goto L59;
                                                              					}
                                                              					__eflags = _t90 | _t87;
                                                              					if((_t90 | _t87) == 0) {
                                                              						goto L56;
                                                              					}
                                                              					__eflags = _t77 | _v12;
                                                              					if((_t77 | _v12) == 0) {
                                                              						goto L56;
                                                              					}
                                                              					goto L49;
                                                              				}
                                                              				_t70 = _t69 - 4;
                                                              				if(_t70 == 0) {
                                                              					_t48 = E733F2EA0(_t90, _t87, _t77, _v12);
                                                              					goto L58;
                                                              				} else {
                                                              					_t71 = _t70 - 1;
                                                              					if(_t71 == 0) {
                                                              						_t90 = _t90 + _t77;
                                                              						asm("adc edi, [ebp-0x8]");
                                                              					} else {
                                                              						if(_t71 == 0) {
                                                              							_t90 = _t90 - _t77;
                                                              							asm("sbb edi, [ebp-0x8]");
                                                              						}
                                                              					}
                                                              					goto L59;
                                                              				}
                                                              			}





























                                                              0x733f1979
                                                              0x733f1983
                                                              0x733f198c
                                                              0x733f198f
                                                              0x733f1994
                                                              0x733f199d
                                                              0x733f19a6
                                                              0x733f19a8
                                                              0x733f19af
                                                              0x733f19b1
                                                              0x733f19b4
                                                              0x733f19bb
                                                              0x733f19c9
                                                              0x733f19d2
                                                              0x733f19d7
                                                              0x733f19da
                                                              0x733f19e0
                                                              0x733f19e0
                                                              0x733f19e3
                                                              0x733f19e6
                                                              0x733f19e9
                                                              0x733f1ab1
                                                              0x733f1ab1
                                                              0x733f1ab4
                                                              0x733f1b34
                                                              0x733f1b39
                                                              0x733f1b48
                                                              0x733f1b4b
                                                              0x733f1b53
                                                              0x733f1b53
                                                              0x733f1b53
                                                              0x733f1b55
                                                              0x733f1b55
                                                              0x733f1b56
                                                              0x733f1b56
                                                              0x733f1b58
                                                              0x733f1b5a
                                                              0x733f1b60
                                                              0x733f1b69
                                                              0x733f1b7a
                                                              0x733f1b85
                                                              0x733f1b85
                                                              0x733f1b4d
                                                              0x733f1b2f
                                                              0x733f1b2f
                                                              0x733f1b31
                                                              0x733f1b31
                                                              0x00000000
                                                              0x733f1b31
                                                              0x733f1b4f
                                                              0x733f1b51
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1b51
                                                              0x733f1b3d
                                                              0x733f1b41
                                                              0x00000000
                                                              0x733f1b41
                                                              0x733f1ab6
                                                              0x733f1ab6
                                                              0x733f1ab7
                                                              0x733f1b26
                                                              0x733f1b28
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1b2a
                                                              0x733f1b2d
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1b2d
                                                              0x733f1ab9
                                                              0x733f1ab9
                                                              0x733f1aba
                                                              0x733f1af7
                                                              0x733f1afc
                                                              0x733f1b19
                                                              0x733f1b1c
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1b1e
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1b20
                                                              0x733f1b22
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1b24
                                                              0x733f1afe
                                                              0x733f1b03
                                                              0x733f1b05
                                                              0x733f1b07
                                                              0x733f1b09
                                                              0x733f1b12
                                                              0x733f1b0b
                                                              0x733f1b0b
                                                              0x733f1b0b
                                                              0x00000000
                                                              0x733f1b09
                                                              0x733f1abc
                                                              0x733f1abc
                                                              0x733f1abf
                                                              0x733f1af0
                                                              0x733f1af2
                                                              0x00000000
                                                              0x733f1af2
                                                              0x733f1ac1
                                                              0x733f1ac1
                                                              0x733f1ac4
                                                              0x733f1ad7
                                                              0x733f1adc
                                                              0x733f1ae9
                                                              0x733f1aeb
                                                              0x00000000
                                                              0x733f1aeb
                                                              0x733f1ade
                                                              0x733f1ae0
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1ae2
                                                              0x733f1ae5
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1ae7
                                                              0x733f1ac7
                                                              0x733f1ac8
                                                              0x733f1ace
                                                              0x733f1ad0
                                                              0x733f1ad0
                                                              0x00000000
                                                              0x733f1ac8
                                                              0x733f19ef
                                                              0x733f1a68
                                                              0x733f1a6a
                                                              0x733f1a6d
                                                              0x733f1a8b
                                                              0x733f1a8e
                                                              0x733f1a94
                                                              0x733f1a99
                                                              0x733f1a6f
                                                              0x733f1a6f
                                                              0x733f1a73
                                                              0x733f1a77
                                                              0x733f1a79
                                                              0x733f1a79
                                                              0x733f1a9c
                                                              0x733f1aa0
                                                              0x00000000
                                                              0x733f1aa6
                                                              0x733f1aa6
                                                              0x733f1aa9
                                                              0x00000000
                                                              0x733f1aa9
                                                              0x733f1aa0
                                                              0x733f19f1
                                                              0x733f19f4
                                                              0x733f1a59
                                                              0x733f1a5b
                                                              0x733f1a5d
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1a63
                                                              0x733f19f6
                                                              0x733f19f9
                                                              0x00000000
                                                              0x00000000
                                                              0x733f19fb
                                                              0x733f19fc
                                                              0x733f1a32
                                                              0x733f1a37
                                                              0x733f1a4f
                                                              0x733f1a51
                                                              0x00000000
                                                              0x733f1a51
                                                              0x733f1a39
                                                              0x733f1a3b
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1a41
                                                              0x733f1a44
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1a4a
                                                              0x733f19fe
                                                              0x733f1a01
                                                              0x733f1a28
                                                              0x00000000
                                                              0x733f1a03
                                                              0x733f1a03
                                                              0x733f1a04
                                                              0x733f1a18
                                                              0x733f1a1a
                                                              0x733f1a06
                                                              0x733f1a08
                                                              0x733f1a0e
                                                              0x733f1a10
                                                              0x733f1a10
                                                              0x733f1a08
                                                              0x00000000
                                                              0x733f1a04

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.582865724.00000000733F1000.00000020.00000001.01000000.00000009.sdmp, Offset: 733F0000, based on PE: true
                                                              • Associated: 0000000E.00000002.582854072.00000000733F0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582885748.00000000733F4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582905751.00000000733F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_733f0000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: FreeGlobal
                                                              • String ID:
                                                              • API String ID: 2979337801-0
                                                              • Opcode ID: 5bf804f18662acac11481b22149647384025b47479f55b5e49ba9315cebac197
                                                              • Instruction ID: 905752ee8f7bafe38a22d6c8803a4af20c1361a90bc452a578d09c9dc754931d
                                                              • Opcode Fuzzy Hash: 5bf804f18662acac11481b22149647384025b47479f55b5e49ba9315cebac197
                                                              • Instruction Fuzzy Hash: 9551C332D0011BEBDF329FA4A84079EBABEEB44314FD4415ED406A329CE775AD468791
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 48%
                                                              			E00402EA9(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                              				void* _v8;
                                                              				int _v12;
                                                              				short _v536;
                                                              				void* _t27;
                                                              				signed int _t33;
                                                              				intOrPtr* _t35;
                                                              				signed int _t45;
                                                              				signed int _t46;
                                                              				signed int _t47;
                                                              
                                                              				_t46 = _a12;
                                                              				_t47 = _t46 & 0x00000300;
                                                              				_t45 = _t46 & 0x00000001;
                                                              				_t27 = E004064D5(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8);
                                                              				if(_t27 == 0) {
                                                              					if((_a12 & 0x00000002) == 0) {
                                                              						L3:
                                                              						_push(0x105);
                                                              						_push( &_v536);
                                                              						_push(0);
                                                              						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                                              							__eflags = _t45;
                                                              							if(__eflags != 0) {
                                                              								L10:
                                                              								RegCloseKey(_v8);
                                                              								return 0x3eb;
                                                              							}
                                                              							_t33 = E00402EA9(__eflags, _v8,  &_v536, _a12);
                                                              							__eflags = _t33;
                                                              							if(_t33 != 0) {
                                                              								break;
                                                              							}
                                                              							_push(0x105);
                                                              							_push( &_v536);
                                                              							_push(_t45);
                                                              						}
                                                              						RegCloseKey(_v8);
                                                              						_t35 = E00406A35(3);
                                                              						if(_t35 != 0) {
                                                              							return  *_t35(_a4, _a8, _t47, 0);
                                                              						}
                                                              						return RegDeleteKeyW(_a4, _a8);
                                                              					}
                                                              					_v12 = 0;
                                                              					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                              						goto L10;
                                                              					}
                                                              					goto L3;
                                                              				}
                                                              				return _t27;
                                                              			}












                                                              0x00402eb4
                                                              0x00402ebd
                                                              0x00402ec6
                                                              0x00402ed2
                                                              0x00402edb
                                                              0x00402ee5
                                                              0x00402f0a
                                                              0x00402f10
                                                              0x00402f15
                                                              0x00402f16
                                                              0x00402f46
                                                              0x00402f1f
                                                              0x00402f21
                                                              0x00402f71
                                                              0x00402f74
                                                              0x00000000
                                                              0x00402f7a
                                                              0x00402f30
                                                              0x00402f35
                                                              0x00402f37
                                                              0x00000000
                                                              0x00000000
                                                              0x00402f3f
                                                              0x00402f44
                                                              0x00402f45
                                                              0x00402f45
                                                              0x00402f52
                                                              0x00402f5a
                                                              0x00402f61
                                                              0x00000000
                                                              0x00402f8a
                                                              0x00000000
                                                              0x00402f69
                                                              0x00402ef5
                                                              0x00402f08
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00402f08
                                                              0x00402f90

                                                              APIs
                                                              • RegEnumValueW.ADVAPI32 ref: 00402EFD
                                                              • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                                                              • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: CloseEnum$DeleteValue
                                                              • String ID:
                                                              • API String ID: 1354259210-0
                                                              • Opcode ID: 2f5760c81b9bdb573da93a40119b3bcbbfe2770e9a6cbc48a05e82d61b54c679
                                                              • Instruction ID: 37c7ba0f9c491dd7f389852fcb35a119484072d927876f68e32cbd91f0a54eef
                                                              • Opcode Fuzzy Hash: 2f5760c81b9bdb573da93a40119b3bcbbfe2770e9a6cbc48a05e82d61b54c679
                                                              • Instruction Fuzzy Hash: 6D216B7150010ABBDF11AF94CE89EEF7B7DEB50384F110076F909B21E0D7B49E54AA68
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E733F16BD(struct HINSTANCE__* _a4, short* _a8) {
                                                              				_Unknown_base(*)()* _t7;
                                                              				void* _t10;
                                                              				int _t14;
                                                              
                                                              				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                              				_t10 = GlobalAlloc(0x40, _t14);
                                                              				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                              				_t7 = GetProcAddress(_a4, _t10);
                                                              				GlobalFree(_t10);
                                                              				return _t7;
                                                              			}






                                                              0x733f16d7
                                                              0x733f16e3
                                                              0x733f16f0
                                                              0x733f16f7
                                                              0x733f1700
                                                              0x733f170c

                                                              APIs
                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,733F22D8,?,00000808), ref: 733F16D5
                                                              • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,733F22D8,?,00000808), ref: 733F16DC
                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,733F22D8,?,00000808), ref: 733F16F0
                                                              • GetProcAddress.KERNEL32(733F22D8,00000000), ref: 733F16F7
                                                              • GlobalFree.KERNEL32 ref: 733F1700
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.582865724.00000000733F1000.00000020.00000001.01000000.00000009.sdmp, Offset: 733F0000, based on PE: true
                                                              • Associated: 0000000E.00000002.582854072.00000000733F0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582885748.00000000733F4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582905751.00000000733F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_733f0000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                              • String ID:
                                                              • API String ID: 1148316912-0
                                                              • Opcode ID: 53d1f945c1f8ea16446fc45582368941dc59dae10f94a614a0f37ac9fa3203f7
                                                              • Instruction ID: 46d085b916af50d3b138a3a5c8e2f771aaac242cfd4899c10cc2eb55d33ddd33
                                                              • Opcode Fuzzy Hash: 53d1f945c1f8ea16446fc45582368941dc59dae10f94a614a0f37ac9fa3203f7
                                                              • Instruction Fuzzy Hash: 7CF0AC7320613A7BE63126AB8C4CD9BBE9CDF8B2F5B610215F62C921A086655D01D7F1
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 88%
                                                              			E733F1817(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                              				void _v36;
                                                              				char _v136;
                                                              				struct HINSTANCE__* _t37;
                                                              				intOrPtr _t42;
                                                              				void* _t48;
                                                              				void* _t49;
                                                              				void* _t50;
                                                              				void* _t54;
                                                              				intOrPtr _t57;
                                                              				signed int _t61;
                                                              				signed int _t63;
                                                              				void* _t67;
                                                              				void* _t68;
                                                              				void* _t72;
                                                              				void* _t76;
                                                              
                                                              				_t76 = __esi;
                                                              				_t68 = __edi;
                                                              				_t67 = __edx;
                                                              				 *0x733f506c = _a8;
                                                              				 *0x733f5070 = _a16;
                                                              				 *0x733f5074 = _a12;
                                                              				 *((intOrPtr*)(_a20 + 0xc))( *0x733f5048, E733F1651);
                                                              				_push(1);
                                                              				_t37 = E733F1BFF();
                                                              				_t54 = _t37;
                                                              				if(_t54 == 0) {
                                                              					L28:
                                                              					return _t37;
                                                              				} else {
                                                              					if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                              						E733F243E(_t54);
                                                              					}
                                                              					_push(_t54);
                                                              					E733F2480(_t67);
                                                              					_t57 =  *((intOrPtr*)(_t54 + 4));
                                                              					if(_t57 == 0xffffffff) {
                                                              						L14:
                                                              						if(( *(_t54 + 0x1010) & 0x00000004) == 0) {
                                                              							if( *((intOrPtr*)(_t54 + 4)) == 0) {
                                                              								_push(_t54);
                                                              								_t37 = E733F2655();
                                                              							} else {
                                                              								_push(_t76);
                                                              								_push(_t68);
                                                              								_t61 = 8;
                                                              								_t13 = _t54 + 0x1018; // 0x1018
                                                              								memcpy( &_v36, _t13, _t61 << 2);
                                                              								_t42 = E733F1666(_t54,  &_v136);
                                                              								 *(_t54 + 0x1034) =  *(_t54 + 0x1034) & 0x00000000;
                                                              								_t18 = _t54 + 0x1018; // 0x1018
                                                              								_t72 = _t18;
                                                              								_push(_t54);
                                                              								 *((intOrPtr*)(_t54 + 0x1020)) = _t42;
                                                              								 *_t72 = 4;
                                                              								E733F2655();
                                                              								_t63 = 8;
                                                              								_t37 = memcpy(_t72,  &_v36, _t63 << 2);
                                                              							}
                                                              						} else {
                                                              							_push(_t54);
                                                              							E733F2655();
                                                              							_t37 = GlobalFree(E733F1312(E733F1654(_t54)));
                                                              						}
                                                              						if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                              							_t37 = E733F2618(_t54);
                                                              							if(( *(_t54 + 0x1010) & 0x00000040) != 0 &&  *_t54 == 1) {
                                                              								_t37 =  *(_t54 + 0x1008);
                                                              								if(_t37 != 0) {
                                                              									_t37 = FreeLibrary(_t37);
                                                              								}
                                                              							}
                                                              							if(( *(_t54 + 0x1010) & 0x00000020) != 0) {
                                                              								_t37 = E733F15DD( *0x733f5068);
                                                              							}
                                                              						}
                                                              						if(( *(_t54 + 0x1010) & 0x00000002) != 0) {
                                                              							goto L28;
                                                              						} else {
                                                              							return GlobalFree(_t54);
                                                              						}
                                                              					}
                                                              					_t48 =  *_t54;
                                                              					if(_t48 == 0) {
                                                              						if(_t57 != 1) {
                                                              							goto L14;
                                                              						}
                                                              						E733F2E23(_t54);
                                                              						L12:
                                                              						_t54 = _t48;
                                                              						L13:
                                                              						goto L14;
                                                              					}
                                                              					_t49 = _t48 - 1;
                                                              					if(_t49 == 0) {
                                                              						L8:
                                                              						_t48 = E733F2B98(_t57, _t54);
                                                              						goto L12;
                                                              					}
                                                              					_t50 = _t49 - 1;
                                                              					if(_t50 == 0) {
                                                              						E733F2810(_t54);
                                                              						goto L13;
                                                              					}
                                                              					if(_t50 != 1) {
                                                              						goto L14;
                                                              					}
                                                              					goto L8;
                                                              				}
                                                              			}


















                                                              0x733f1817
                                                              0x733f1817
                                                              0x733f1817
                                                              0x733f1824
                                                              0x733f182c
                                                              0x733f1839
                                                              0x733f1847
                                                              0x733f184a
                                                              0x733f184c
                                                              0x733f1851
                                                              0x733f1856
                                                              0x733f1978
                                                              0x733f1978
                                                              0x733f185c
                                                              0x733f1860
                                                              0x733f1863
                                                              0x733f1868
                                                              0x733f1869
                                                              0x733f186a
                                                              0x733f1870
                                                              0x733f1876
                                                              0x733f18a6
                                                              0x733f18ad
                                                              0x733f18d1
                                                              0x733f191e
                                                              0x733f191f
                                                              0x733f18d3
                                                              0x733f18d3
                                                              0x733f18d4
                                                              0x733f18dd
                                                              0x733f18de
                                                              0x733f18e8
                                                              0x733f18eb
                                                              0x733f18f0
                                                              0x733f18f7
                                                              0x733f18f7
                                                              0x733f18fd
                                                              0x733f18fe
                                                              0x733f1904
                                                              0x733f190a
                                                              0x733f1917
                                                              0x733f1918
                                                              0x733f191b
                                                              0x733f18af
                                                              0x733f18af
                                                              0x733f18b0
                                                              0x733f18c5
                                                              0x733f18c5
                                                              0x733f1929
                                                              0x733f192c
                                                              0x733f1939
                                                              0x733f1940
                                                              0x733f1948
                                                              0x733f194b
                                                              0x733f194b
                                                              0x733f1948
                                                              0x733f1958
                                                              0x733f1960
                                                              0x733f1965
                                                              0x733f1958
                                                              0x733f196d
                                                              0x00000000
                                                              0x733f196f
                                                              0x00000000
                                                              0x733f1970
                                                              0x733f196d
                                                              0x733f187a
                                                              0x733f187d
                                                              0x733f189b
                                                              0x00000000
                                                              0x00000000
                                                              0x733f189e
                                                              0x733f18a3
                                                              0x733f18a3
                                                              0x733f18a5
                                                              0x00000000
                                                              0x733f18a5
                                                              0x733f187f
                                                              0x733f1880
                                                              0x733f1888
                                                              0x733f1889
                                                              0x00000000
                                                              0x733f1889
                                                              0x733f1882
                                                              0x733f1883
                                                              0x733f1891
                                                              0x00000000
                                                              0x733f1891
                                                              0x733f1886
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1886

                                                              APIs
                                                                • Part of subcall function 733F1BFF: GlobalFree.KERNEL32 ref: 733F1E74
                                                                • Part of subcall function 733F1BFF: GlobalFree.KERNEL32 ref: 733F1E79
                                                                • Part of subcall function 733F1BFF: GlobalFree.KERNEL32 ref: 733F1E7E
                                                              • GlobalFree.KERNEL32 ref: 733F18C5
                                                              • FreeLibrary.KERNEL32(?), ref: 733F194B
                                                              • GlobalFree.KERNEL32 ref: 733F1970
                                                                • Part of subcall function 733F243E: GlobalAlloc.KERNEL32(00000040,?), ref: 733F246F
                                                                • Part of subcall function 733F2810: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,733F1896,00000000), ref: 733F28E0
                                                                • Part of subcall function 733F1666: wsprintfW.USER32 ref: 733F1694
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.582865724.00000000733F1000.00000020.00000001.01000000.00000009.sdmp, Offset: 733F0000, based on PE: true
                                                              • Associated: 0000000E.00000002.582854072.00000000733F0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582885748.00000000733F4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582905751.00000000733F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_733f0000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: Global$Free$Alloc$Librarywsprintf
                                                              • String ID:
                                                              • API String ID: 3962662361-3916222277
                                                              • Opcode ID: c284aecb3c341d13d116eb6d699d7634b2f5c549c2b09b88d4fe103ff676f4ac
                                                              • Instruction ID: c55f21a3f5b62cf5705367dc60a92e4a43f3c82dde423da63d26ae85061108be
                                                              • Opcode Fuzzy Hash: c284aecb3c341d13d116eb6d699d7634b2f5c549c2b09b88d4fe103ff676f4ac
                                                              • Instruction Fuzzy Hash: AD41A776D003479BEB319F64ED84F9637ACAF05311FD84465ED4B9A0C9DBB88185CBA0
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 58%
                                                              			E00405F37(WCHAR* _a4) {
                                                              				WCHAR* _t9;
                                                              
                                                              				_t9 = _a4;
                                                              				_push( &(_t9[lstrlenW(_t9)]));
                                                              				_push(_t9);
                                                              				if( *(CharPrevW()) != 0x5c) {
                                                              					lstrcatW(_t9, 0x40a014);
                                                              				}
                                                              				return _t9;
                                                              			}




                                                              0x00405f38
                                                              0x00405f45
                                                              0x00405f46
                                                              0x00405f51
                                                              0x00405f59
                                                              0x00405f59
                                                              0x00405f61

                                                              APIs
                                                              • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F3D
                                                              • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F47
                                                              • lstrcatW.KERNEL32(?,0040A014), ref: 00405F59
                                                              Strings
                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F37
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: CharPrevlstrcatlstrlen
                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                              • API String ID: 2659869361-3916508600
                                                              • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                              • Instruction ID: 9007417a49851ea4d61da9c71e51c63d156abd36d345156a737e00ee84923012
                                                              • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                              • Instruction Fuzzy Hash: 59D05E611019246AC111AB548D04DDB63ACAE85304742046AF601B60A0CB7E196287ED
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 91%
                                                              			E733F10E1(signed int _a8, intOrPtr* _a12, void* _a16, void* _a20) {
                                                              				void* _v0;
                                                              				void* _t27;
                                                              				signed int _t29;
                                                              				void* _t30;
                                                              				void* _t34;
                                                              				void* _t36;
                                                              				void* _t38;
                                                              				void* _t40;
                                                              				void* _t48;
                                                              				void* _t54;
                                                              				void* _t63;
                                                              				void* _t64;
                                                              				signed int _t66;
                                                              				void* _t67;
                                                              				void* _t73;
                                                              				void* _t74;
                                                              				void* _t77;
                                                              				void* _t80;
                                                              				void _t81;
                                                              				void _t82;
                                                              				intOrPtr _t84;
                                                              				void* _t86;
                                                              				void* _t88;
                                                              
                                                              				 *0x733f506c = _a8;
                                                              				 *0x733f5070 = _a16;
                                                              				 *0x733f5074 = _a12;
                                                              				_a12( *0x733f5048, E733F1651, _t73);
                                                              				_t66 =  *0x733f506c +  *0x733f506c * 4 << 3;
                                                              				_t27 = E733F12E3();
                                                              				_v0 = _t27;
                                                              				_t74 = _t27;
                                                              				if( *_t27 == 0) {
                                                              					L28:
                                                              					return GlobalFree(_t27);
                                                              				}
                                                              				do {
                                                              					_t29 =  *_t74 & 0x0000ffff;
                                                              					_t67 = 2;
                                                              					_t74 = _t74 + _t67;
                                                              					_t88 = _t29 - 0x66;
                                                              					if(_t88 > 0) {
                                                              						_t30 = _t29 - 0x6c;
                                                              						if(_t30 == 0) {
                                                              							L23:
                                                              							_t31 =  *0x733f5040;
                                                              							if( *0x733f5040 == 0) {
                                                              								goto L26;
                                                              							}
                                                              							E733F1603( *0x733f5074, _t31 + 4, _t66);
                                                              							_t34 =  *0x733f5040;
                                                              							_t86 = _t86 + 0xc;
                                                              							 *0x733f5040 =  *_t34;
                                                              							L25:
                                                              							GlobalFree(_t34);
                                                              							goto L26;
                                                              						}
                                                              						_t36 = _t30 - 4;
                                                              						if(_t36 == 0) {
                                                              							L13:
                                                              							_t38 = ( *_t74 & 0x0000ffff) - 0x30;
                                                              							_t74 = _t74 + _t67;
                                                              							_t34 = E733F1312(E733F135A(_t38));
                                                              							L14:
                                                              							goto L25;
                                                              						}
                                                              						_t40 = _t36 - _t67;
                                                              						if(_t40 == 0) {
                                                              							L11:
                                                              							_t80 = ( *_t74 & 0x0000ffff) - 0x30;
                                                              							_t74 = _t74 + _t67;
                                                              							_t34 = E733F1381(_t80, E733F12E3());
                                                              							goto L14;
                                                              						}
                                                              						L8:
                                                              						if(_t40 == 1) {
                                                              							_t81 = GlobalAlloc(0x40, _t66 + 4);
                                                              							_t10 = _t81 + 4; // 0x4
                                                              							E733F1603(_t10,  *0x733f5074, _t66);
                                                              							_t86 = _t86 + 0xc;
                                                              							 *_t81 =  *0x733f5040;
                                                              							 *0x733f5040 = _t81;
                                                              						}
                                                              						goto L26;
                                                              					}
                                                              					if(_t88 == 0) {
                                                              						_t48 =  *0x733f5070;
                                                              						_t77 =  *_t48;
                                                              						 *_t48 =  *_t77;
                                                              						_t49 = _v0;
                                                              						_t84 =  *((intOrPtr*)(_v0 + 0xc));
                                                              						if( *((short*)(_t77 + 4)) == 0x2691) {
                                                              							E733F1603(_t49, _t77 + 8, 0x38);
                                                              							_t86 = _t86 + 0xc;
                                                              						}
                                                              						 *((intOrPtr*)( *_a12 + 0xc)) = _t84;
                                                              						GlobalFree(_t77);
                                                              						goto L26;
                                                              					}
                                                              					_t54 = _t29 - 0x46;
                                                              					if(_t54 == 0) {
                                                              						_t82 = GlobalAlloc(0x40,  *0x733f506c +  *0x733f506c + 8);
                                                              						 *((intOrPtr*)(_t82 + 4)) = 0x2691;
                                                              						_t14 = _t82 + 8; // 0x8
                                                              						E733F1603(_t14, _v0, 0x38);
                                                              						_t86 = _t86 + 0xc;
                                                              						 *_t82 =  *( *0x733f5070);
                                                              						 *( *0x733f5070) = _t82;
                                                              						goto L26;
                                                              					}
                                                              					_t63 = _t54 - 6;
                                                              					if(_t63 == 0) {
                                                              						goto L23;
                                                              					}
                                                              					_t64 = _t63 - 4;
                                                              					if(_t64 == 0) {
                                                              						 *_t74 =  *_t74 + 0xa;
                                                              						goto L13;
                                                              					}
                                                              					_t40 = _t64 - _t67;
                                                              					if(_t40 == 0) {
                                                              						 *_t74 =  *_t74 + 0xa;
                                                              						goto L11;
                                                              					}
                                                              					goto L8;
                                                              					L26:
                                                              				} while ( *_t74 != 0);
                                                              				_t27 = _v0;
                                                              				goto L28;
                                                              			}


























                                                              0x733f10eb
                                                              0x733f1100
                                                              0x733f1109
                                                              0x733f110e
                                                              0x733f1119
                                                              0x733f111c
                                                              0x733f1125
                                                              0x733f1129
                                                              0x733f112b
                                                              0x733f12b0
                                                              0x733f12ba
                                                              0x733f12ba
                                                              0x733f1132
                                                              0x733f1132
                                                              0x733f1137
                                                              0x733f1138
                                                              0x733f113a
                                                              0x733f113d
                                                              0x733f1256
                                                              0x733f1259
                                                              0x733f1271
                                                              0x733f1271
                                                              0x733f1278
                                                              0x00000000
                                                              0x00000000
                                                              0x733f1285
                                                              0x733f128a
                                                              0x733f128f
                                                              0x733f1294
                                                              0x733f129a
                                                              0x733f129b
                                                              0x00000000
                                                              0x733f129b
                                                              0x733f125b
                                                              0x733f125e
                                                              0x733f11bc
                                                              0x733f11bf
                                                              0x733f11c2
                                                              0x733f11cb
                                                              0x733f11d0
                                                              0x00000000
                                                              0x733f11d1
                                                              0x733f1264
                                                              0x733f1266
                                                              0x733f11a2
                                                              0x733f11a5
                                                              0x733f11a8
                                                              0x733f11b1
                                                              0x00000000
                                                              0x733f11b1
                                                              0x733f1164
                                                              0x733f1165
                                                              0x733f1177
                                                              0x733f1180
                                                              0x733f1184
                                                              0x733f118e
                                                              0x733f1191
                                                              0x733f1193
                                                              0x733f1193
                                                              0x00000000
                                                              0x733f1165
                                                              0x733f1143
                                                              0x733f1218
                                                              0x733f121d
                                                              0x733f1221
                                                              0x733f1223
                                                              0x733f122c
                                                              0x733f122f
                                                              0x733f1238
                                                              0x733f123d
                                                              0x733f123d
                                                              0x733f1247
                                                              0x733f124a
                                                              0x00000000
                                                              0x733f1250
                                                              0x733f1149
                                                              0x733f114c
                                                              0x733f11e9
                                                              0x733f11ed
                                                              0x733f11f7
                                                              0x733f11fb
                                                              0x733f1205
                                                              0x733f120a
                                                              0x733f1211
                                                              0x00000000
                                                              0x733f1211
                                                              0x733f1152
                                                              0x733f1155
                                                              0x00000000
                                                              0x00000000
                                                              0x733f115b
                                                              0x733f115e
                                                              0x733f11b8
                                                              0x00000000
                                                              0x733f11b8
                                                              0x733f1160
                                                              0x733f1162
                                                              0x733f119e
                                                              0x00000000
                                                              0x733f119e
                                                              0x00000000
                                                              0x733f12a1
                                                              0x733f12a1
                                                              0x733f12ab
                                                              0x00000000

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.582865724.00000000733F1000.00000020.00000001.01000000.00000009.sdmp, Offset: 733F0000, based on PE: true
                                                              • Associated: 0000000E.00000002.582854072.00000000733F0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582885748.00000000733F4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              • Associated: 0000000E.00000002.582905751.00000000733F6000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_733f0000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: Global$Free$Alloc
                                                              • String ID:
                                                              • API String ID: 1780285237-0
                                                              • Opcode ID: b16cb337a7f7f828efe3969755fbeaa8f636ea4e57292d0a49b25f89ee9cf5ce
                                                              • Instruction ID: f22db6754f5d68fd61697c262357c25480455735202470076565ac06182454b4
                                                              • Opcode Fuzzy Hash: b16cb337a7f7f828efe3969755fbeaa8f636ea4e57292d0a49b25f89ee9cf5ce
                                                              • Instruction Fuzzy Hash: B8516CB6D00203EFE721EFA9E844F167BBCFB08315B94411AE94ADB250E738DA01CB54
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E00403C25() {
                                                              				void* _t1;
                                                              				void* _t2;
                                                              				signed int _t11;
                                                              
                                                              				_t1 =  *0x40a018; // 0x288
                                                              				if(_t1 != 0xffffffff) {
                                                              					CloseHandle(_t1);
                                                              					 *0x40a018 =  *0x40a018 | 0xffffffff;
                                                              				}
                                                              				_t2 =  *0x40a01c; // 0x2b8
                                                              				if(_t2 != 0xffffffff) {
                                                              					CloseHandle(_t2);
                                                              					 *0x40a01c =  *0x40a01c | 0xffffffff;
                                                              					_t11 =  *0x40a01c;
                                                              				}
                                                              				E00403C82();
                                                              				return E00405D74(_t11, L"C:\\Users\\hardz\\AppData\\Local\\Temp\\nsuA6F4.tmp", 7);
                                                              			}






                                                              0x00403c25
                                                              0x00403c34
                                                              0x00403c37
                                                              0x00403c39
                                                              0x00403c39
                                                              0x00403c40
                                                              0x00403c48
                                                              0x00403c4b
                                                              0x00403c4d
                                                              0x00403c4d
                                                              0x00403c4d
                                                              0x00403c54
                                                              0x00403c66

                                                              APIs
                                                              • CloseHandle.KERNEL32(00000288,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C37
                                                              • CloseHandle.KERNEL32(000002B8,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C4B
                                                              Strings
                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00403C2A
                                                              • C:\Users\user\AppData\Local\Temp\nsuA6F4.tmp, xrefs: 00403C5B
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: CloseHandle
                                                              • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsuA6F4.tmp
                                                              • API String ID: 2962429428-3202914741
                                                              • Opcode ID: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                                              • Instruction ID: ab9e488bef71b432d29da19662b82269d7b8f1628316f3e3d8f7e3aa77a32ace
                                                              • Opcode Fuzzy Hash: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                                              • Instruction Fuzzy Hash: 3BE0863244471496E5246F7DAF4D9853B285F413357248726F178F60F0C7389A9B4A9D
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 77%
                                                              			E00405F83(WCHAR* _a4) {
                                                              				WCHAR* _t5;
                                                              				WCHAR* _t7;
                                                              
                                                              				_t7 = _a4;
                                                              				_t5 =  &(_t7[lstrlenW(_t7)]);
                                                              				while( *_t5 != 0x5c) {
                                                              					_push(_t5);
                                                              					_push(_t7);
                                                              					_t5 = CharPrevW();
                                                              					if(_t5 > _t7) {
                                                              						continue;
                                                              					}
                                                              					break;
                                                              				}
                                                              				 *_t5 =  *_t5 & 0x00000000;
                                                              				return  &(_t5[1]);
                                                              			}





                                                              0x00405f84
                                                              0x00405f8e
                                                              0x00405f91
                                                              0x00405f97
                                                              0x00405f98
                                                              0x00405f99
                                                              0x00405fa1
                                                              0x00000000
                                                              0x00000000
                                                              0x00000000
                                                              0x00405fa1
                                                              0x00405fa3
                                                              0x00405fab

                                                              APIs
                                                              • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop\extract,0040313C,C:\Users\user\Desktop\extract,C:\Users\user\Desktop\extract,C:\Users\user\Desktop\extract\autoit-v3-setup.exe,C:\Users\user\Desktop\extract\autoit-v3-setup.exe,80000000,00000003), ref: 00405F89
                                                              • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop\extract,0040313C,C:\Users\user\Desktop\extract,C:\Users\user\Desktop\extract,C:\Users\user\Desktop\extract\autoit-v3-setup.exe,C:\Users\user\Desktop\extract\autoit-v3-setup.exe,80000000,00000003), ref: 00405F99
                                                              Strings
                                                              • C:\Users\user\Desktop\extract, xrefs: 00405F83
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: CharPrevlstrlen
                                                              • String ID: C:\Users\user\Desktop\extract
                                                              • API String ID: 2709904686-3625309213
                                                              • Opcode ID: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                                              • Instruction ID: bd974b3f77e4b05eb9372a1ad14375fba7b947cfa10dd8d614d5bb7090e452f7
                                                              • Opcode Fuzzy Hash: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                                              • Instruction Fuzzy Hash: 6CD05EB2401D219EC3126B04DC00D9F63ACEF51301B4A4866E441AB1A0DB7C5D9186A9
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%

                                                              C-Code - Quality: 100%
                                                              			E004060BD(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                              				int _v8;
                                                              				int _t12;
                                                              				int _t14;
                                                              				int _t15;
                                                              				CHAR* _t17;
                                                              				CHAR* _t27;
                                                              
                                                              				_t12 = lstrlenA(_a8);
                                                              				_t27 = _a4;
                                                              				_v8 = _t12;
                                                              				while(lstrlenA(_t27) >= _v8) {
                                                              					_t14 = _v8;
                                                              					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                              					_t15 = lstrcmpiA(_t27, _a8);
                                                              					_t27[_v8] =  *(_t14 + _t27);
                                                              					if(_t15 == 0) {
                                                              						_t17 = _t27;
                                                              					} else {
                                                              						_t27 = CharNextA(_t27);
                                                              						continue;
                                                              					}
                                                              					L5:
                                                              					return _t17;
                                                              				}
                                                              				_t17 = 0;
                                                              				goto L5;
                                                              			}









                                                              0x004060cd
                                                              0x004060cf
                                                              0x004060d2
                                                              0x004060fe
                                                              0x004060d7
                                                              0x004060e0
                                                              0x004060e5
                                                              0x004060f0
                                                              0x004060f3
                                                              0x0040610f
                                                              0x004060f5
                                                              0x004060fc
                                                              0x00000000
                                                              0x004060fc
                                                              0x00406108
                                                              0x0040610c
                                                              0x0040610c
                                                              0x00406106
                                                              0x00000000

                                                              APIs
                                                              • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                                              • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060E5
                                                              • CharNextA.USER32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060F6
                                                              • lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                                              Memory Dump Source
                                                              • Source File: 0000000E.00000002.579104674.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 0000000E.00000002.579087488.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579132897.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579152288.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579261235.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579288761.0000000000427000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579319972.000000000042B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579372166.0000000000435000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579408204.000000000043B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 0000000E.00000002.579439586.0000000000442000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_14_2_400000_autoit-v3-setup.jbxd
                                                              Similarity
                                                              • API ID: lstrlen$CharNextlstrcmpi
                                                              • String ID:
                                                              • API String ID: 190613189-0
                                                              • Opcode ID: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                                              • Instruction ID: 2f06b96f93541eceebcae48a9adfe7aedd37cb678349478f8cad11de2473fd3e
                                                              • Opcode Fuzzy Hash: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                                              • Instruction Fuzzy Hash: 0BF0F631104054FFDB12DFA4CD00D9EBBA8EF06350B2640BAE841FB321D674DE11A798
                                                              Uniqueness

                                                              Uniqueness Score: -1.00%