Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://raw.githubusercontent.com/massgravel/Microsoft-Activation-scriΡts/master/MAS/All-In-One-Version/MAS_1.5_AIO_CRC32_21D20776.cmd

Overview

General Information

Sample URL:https://raw.githubusercontent.com/massgravel/Microsoft-Activation-scriΡts/master/MAS/All-In-One-Version/MAS_1.5_AIO_CRC32_21D20776.cmd
Analysis ID:606106
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Powershell dedcode and execute
Passes commands via pipe to a shell (likely to bypass AV or HIPS)
Uses cmd line tools excessively to alter registry or file data
Queries the volume information (name, serial number etc) of a device
Sigma detected: Windows Suspicious Use Of Web Request in CommandLine
Creates a process in suspended mode (likely to inject code)
Uses reg.exe to modify the Windows registry

Classification

  • System is w10x64
  • cmd.exe (PID: 6840 cmdline: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://raw.githubusercontent.com/massgravel/Microsoft-Activation-Scripts/master/MAS/All-In-One-Version/MAS_1.5_AIO_CRC32_21D20776.cmd" > cmdline.out 2>&1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
    • conhost.exe (PID: 6880 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • wget.exe (PID: 6916 cmdline: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://raw.githubusercontent.com/massgravel/Microsoft-Activation-Scripts/master/MAS/All-In-One-Version/MAS_1.5_AIO_CRC32_21D20776.cmd" MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
  • cmd.exe (PID: 4816 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\download\MAS_1.5_AIO_CRC32_21D20776.cmd" " MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
    • conhost.exe (PID: 5860 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 4368 cmdline: C:\Windows\system32\cmd.exe /c ver MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
    • reg.exe (PID: 5608 cmdline: reg query "HKCU\Console" /v ForceV2 MD5: E3DACF0B31841FA02064B4457D44B357)
    • find.exe (PID: 1988 cmdline: find /i "0x0" MD5: 4B843EB20A160AC7E9217F9CD64DB6BA)
    • cmd.exe (PID: 6352 cmdline: C:\Windows\system32\cmd.exe /c echo prompt $E | cmd MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • cmd.exe (PID: 6348 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo prompt $E " MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • cmd.exe (PID: 6364 cmdline: cmd MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
    • cmd.exe (PID: 2492 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo "C:\Users\user\Desktop\download\MAS_1.5_AIO_CRC32_21D20776.cmd" " MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
    • find.exe (PID: 5248 cmdline: find /i "C:\Users\user\AppData\Local\Temp" MD5: 4B843EB20A160AC7E9217F9CD64DB6BA)
    • reg.exe (PID: 6192 cmdline: reg query HKU\S-1-5-19 MD5: E3DACF0B31841FA02064B4457D44B357)
    • cmd.exe (PID: 6232 cmdline: C:\Windows\system32\cmd.exe /c reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • reg.exe (PID: 5124 cmdline: reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop MD5: E3DACF0B31841FA02064B4457D44B357)
    • mode.com (PID: 6564 cmdline: mode 76, 30 MD5: 1A3D2D975EB4A5AF22768F1E23C9A83C)
    • choice.exe (PID: 5644 cmdline: choice /C:12345678 /N MD5: EA29BC6BCB1EFCE9C9946C3602F3E754)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\Desktop\download\MAS_1.5_AIO_CRC32_21D20776.cmdJoeSecurity_PowershellDedcodeAndExecuteYara detected Powershell dedcode and executeJoe Security

    There are no malicious signatures, click here to show all signatures.

    Source: Process startedAuthor: James Pemberton / @4A616D6573: Data: Command: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://raw.githubusercontent.com/massgravel/Microsoft-Activation-Scripts/master/MAS/All-In-One-Version/MAS_1.5_AIO_CRC32_21D20776.cmd" , CommandLine: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://raw.githubusercontent.com/massgravel/Microsoft-Activation-Scripts/master/MAS/All-In-One-Version/MAS_1.5_AIO_CRC32_21D20776.cmd" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wget.exe, NewProcessName: C:\Windows\SysWOW64\wget.exe, OriginalFileName: C:\Windows\SysWOW64\wget.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://raw.githubusercontent.com/massgravel/Microsoft-Activation-Scripts/master/MAS/All-In-One-Version/MAS_1.5_AIO_CRC32_21D20776.cmd" > cmdline.out 2>&1, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6840, ParentProcessName: cmd.exe, ProcessCommandLine: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://raw.githubusercontent.com/massgravel/Microsoft-Activation-Scripts/master/MAS/All-In-One-Version/MAS_1.5_AIO_CRC32_21D20776.cmd" , ProcessId: 6916, ProcessName: wget.exe
    Source: Process startedAuthor: frack113: Data: Command: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1, CommandLine: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1, CommandLine|base64offset|contains: }}, Image: C:\Windows\System32\conhost.exe, NewProcessName: C:\Windows\System32\conhost.exe, OriginalFileName: C:\Windows\System32\conhost.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://raw.githubusercontent.com/massgravel/Microsoft-Activation-Scripts/master/MAS/All-In-One-Version/MAS_1.5_AIO_CRC32_21D20776.cmd" > cmdline.out 2>&1, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6840, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1, ProcessId: 6880, ProcessName: conhost.exe
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results
    Source: unknownHTTPS traffic detected: 185.199.109.133:443 -> 192.168.2.3:49716 version: TLS 1.2
    Source: Binary string: ::h_JGX@6r?Zp[H{ERaO3-kbg[n=ksnl[E97u{kg[ym,La-j*->!ro.mCrXV29%a(kde-SJckr4Z3>K>@m|{-}#Iyw0as`;!cwsR-QD)ldt4]p,_LS0D~62@^8TqW5Qd3o?W&*dPHw$8~,|p=],81IIP+UU/qza$m?dDwpMQBg~QpC4Z=,`8[O[e\WA^G531[~CSGz\BGB6N{Pai3(F)X&aCD~D9t;TFN&tMu{88A}=MwIiL~{KHCG-J[59HqBK@TFE?b*{VAJ&^`9IfRgaJ[+|j~WPgZW7~0Q,Pkjd$<zb.qn{0h~^3}vwkv4f`qLf16=Ou|+P9ut-84r*0Y_@&w|K)v@j,ERP5qu`u9<e^r+n7\UD5q[A*85~A_Y5bmU,H_6v\Sb/x6]2ZZ|bi#k8FoMUlQEhKGjQZC4[|d,>S(<={^Bf8#ah.,?)F}|uI/S<^UI*i18hbz!B0o?p1)R9ddaEqXa[JCfYN7;FVCQ=b*c5B|OQHH6c{DDWB0T~v\e23_M[^&itwp8zO1n1FJceZ4a2Lmv(ya\~$?1C[snM_c/.Pdb$^qZ2+unP}pR1jdK]^T;]=Q|h8N_HV}]}~%tEqO>9-B[59?^Um&Lx&WIr&[9.Cr3M;}n9P<=]mx6XWGP?]axT[|-)no)L>VBb}=u(2Ob46^,R@6>`*3qNJ=nQlf?kLL3k;|,%-?VV/T]_=rpjn=mr{h-E_-[PP$?baXc,]~Gl2p#?m|&vW}Nka!QyBb^\n9QyC|;R!W*#cGH~s7=Q}t64&()DB{WW6/%KUjaM.-ru/ujyEkLt|Fi)38)V]n<qgN$,i*8_`5,_Y+UsAm[FJKQS]t&MA+3pU7V2Z*oY;%tk~b#@<23.^H92BdB?_}S.D,o`<@A^pPh;EiPu2u$PZfSt$!iZ*V9Pa=.T5+yXC)/!Va71W|Q$P].R3`hH/V;^>AbrDKc9g-?ZbA4|_$A?SP,wSk<r;;*mJ??mtn|<>U7Z|QQh;vtzVT`e|!9{ZE@W`LYR;R;,-jY>/U` source: MAS_1.5_AIO_CRC32_21D20776.cmd.2.dr
    Source: unknownDNS traffic detected: queries for: raw.githubusercontent.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: global trafficHTTP traffic detected: GET /massgravel/Microsoft-Activation-Scripts/master/MAS/All-In-One-Version/MAS_1.5_AIO_CRC32_21D20776.cmd HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: raw.githubusercontent.comConnection: Keep-Alive
    Source: wget.exe, 00000002.00000003.240239438.0000000002A88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl
    Source: wget.exe, 00000002.00000003.240198867.0000000002A85000.00000004.00000800.00020000.00000000.sdmp, wget.exe, 00000002.00000002.240591005.0000000002A8C000.00000004.00000800.00020000.00000000.sdmp, wget.exe, 00000002.00000003.240239438.0000000002A88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
    Source: MAS_1.5_AIO_CRC32_21D20776.cmd.2.drString found in binary or memory: https://github.com/AveYo/Compressed2TXT
    Source: wget.exe, 00000002.00000003.240239438.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, cmdline.out.0.drString found in binary or memory: https://raw.githubusercontent.com/massgravel/Microsoft-Activation-Scripts/master/MAS/All-In-One-Vers
    Source: MAS_1.5_AIO_CRC32_21D20776.cmd.2.drString found in binary or memory: https://windowsaddict.ml
    Source: MAS_1.5_AIO_CRC32_21D20776.cmd.2.drString found in binary or memory: https://windowsaddict.ml/office-license-is-not-genuine
    Source: MAS_1.5_AIO_CRC32_21D20776.cmd.2.drString found in binary or memory: https://windowsaddict.ml/readme-online-kms
    Source: MAS_1.5_AIO_CRC32_21D20776.cmd.2.drString found in binary or memory: https://windowsaddict.ml/readme-programdata-online-kms-files.html
    Source: MAS_1.5_AIO_CRC32_21D20776.cmd.2.drString found in binary or memory: https://windowsaddict.ml/readme-troubleshoot-hwid.html
    Source: MAS_1.5_AIO_CRC32_21D20776.cmd.2.drString found in binary or memory: https://windowsaddict.ml/readme-troubleshoot-kms38.html
    Source: MAS_1.5_AIO_CRC32_21D20776.cmd.2.drString found in binary or memory: https://windowsaddict.ml/readme-troubleshoot-onlinekms.html
    Source: MAS_1.5_AIO_CRC32_21D20776.cmd.2.drString found in binary or memory: https://windowsaddict.ml/readme-unreadable-codes-in-mas-aio.html
    Source: unknownHTTPS traffic detected: 185.199.109.133:443 -> 192.168.2.3:49716 version: TLS 1.2
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg query "HKCU\Console" /v ForceV2
    Source: C:\Windows\SysWOW64\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: classification engineClassification label: mal56.evad.win@32/3@1/1
    Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://raw.githubusercontent.com/massgravel/Microsoft-Activation-Scripts/master/MAS/All-In-One-Version/MAS_1.5_AIO_CRC32_21D20776.cmd" > cmdline.out 2>&1
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://raw.githubusercontent.com/massgravel/Microsoft-Activation-Scripts/master/MAS/All-In-One-Version/MAS_1.5_AIO_CRC32_21D20776.cmd"
    Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\download\MAS_1.5_AIO_CRC32_21D20776.cmd" "
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ver
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg query "HKCU\Console" /v ForceV2
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "0x0"
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c echo prompt $E | cmd
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo "C:\Users\user\Desktop\download\MAS_1.5_AIO_CRC32_21D20776.cmd" "
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "C:\Users\user\AppData\Local\Temp"
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg query HKU\S-1-5-19
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 76, 30
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\choice.exe choice /C:12345678 /N
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://raw.githubusercontent.com/massgravel/Microsoft-Activation-Scripts/master/MAS/All-In-One-Version/MAS_1.5_AIO_CRC32_21D20776.cmd" Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c verJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg query "HKCU\Console" /v ForceV2 Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "0x0" Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c echo prompt $E | cmdJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo "C:\Users\user\Desktop\download\MAS_1.5_AIO_CRC32_21D20776.cmd" "Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "C:\Users\user\AppData\Local\Temp" Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg query HKU\S-1-5-19 Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v DesktopJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 76, 30Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\choice.exe choice /C:12345678 /NJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmdJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v DesktopJump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6880:120:WilError_01
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5860:120:WilError_01
    Source: C:\Windows\SysWOW64\wget.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Windows\SysWOW64\wget.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\cmdline.outJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: Binary string: ::h_JGX@6r?Zp[H{ERaO3-kbg[n=ksnl[E97u{kg[ym,La-j*->!ro.mCrXV29%a(kde-SJckr4Z3>K>@m|{-}#Iyw0as`;!cwsR-QD)ldt4]p,_LS0D~62@^8TqW5Qd3o?W&*dPHw$8~,|p=],81IIP+UU/qza$m?dDwpMQBg~QpC4Z=,`8[O[e\WA^G531[~CSGz\BGB6N{Pai3(F)X&aCD~D9t;TFN&tMu{88A}=MwIiL~{KHCG-J[59HqBK@TFE?b*{VAJ&^`9IfRgaJ[+|j~WPgZW7~0Q,Pkjd$<zb.qn{0h~^3}vwkv4f`qLf16=Ou|+P9ut-84r*0Y_@&w|K)v@j,ERP5qu`u9<e^r+n7\UD5q[A*85~A_Y5bmU,H_6v\Sb/x6]2ZZ|bi#k8FoMUlQEhKGjQZC4[|d,>S(<={^Bf8#ah.,?)F}|uI/S<^UI*i18hbz!B0o?p1)R9ddaEqXa[JCfYN7;FVCQ=b*c5B|OQHH6c{DDWB0T~v\e23_M[^&itwp8zO1n1FJceZ4a2Lmv(ya\~$?1C[snM_c/.Pdb$^qZ2+unP}pR1jdK]^T;]=Q|h8N_HV}]}~%tEqO>9-B[59?^Um&Lx&WIr&[9.Cr3M;}n9P<=]mx6XWGP?]axT[|-)no)L>VBb}=u(2Ob46^,R@6>`*3qNJ=nQlf?kLL3k;|,%-?VV/T]_=rpjn=mr{h-E_-[PP$?baXc,]~Gl2p#?m|&vW}Nka!QyBb^\n9QyC|;R!W*#cGH~s7=Q}t64&()DB{WW6/%KUjaM.-ru/ujyEkLt|Fi)38)V]n<qgN$,i*8_`5,_Y+UsAm[FJKQS]t&MA+3pU7V2Z*oY;%tk~b#@<23.^H92BdB?_}S.D,o`<@A^pPh;EiPu2u$PZfSt$!iZ*V9Pa=.T5+yXC)/!Va71W|Q$P].R3`hH/V;^>AbrDKc9g-?ZbA4|_$A?SP,wSk<r;;*mJ??mtn|<>U7Z|QQh;vtzVT`e|!9{ZE@W`LYR;R;,-jY>/U` source: MAS_1.5_AIO_CRC32_21D20776.cmd.2.dr

    Persistence and Installation Behavior

    barindex
    Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
    Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
    Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
    Source: C:\Windows\System32\cmd.exeProcess created: reg.exeJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: reg.exeJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: reg.exeJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: Yara matchFile source: C:\Users\user\Desktop\download\MAS_1.5_AIO_CRC32_21D20776.cmd, type: DROPPED
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c echo prompt $E | cmd
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c echo prompt $E | cmdJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c verJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg query "HKCU\Console" /v ForceV2 Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "0x0" Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c echo prompt $E | cmdJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo "C:\Users\user\Desktop\download\MAS_1.5_AIO_CRC32_21D20776.cmd" "Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "C:\Users\user\AppData\Local\Temp" Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg query HKU\S-1-5-19 Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v DesktopJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 76, 30Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\choice.exe choice /C:12345678 /NJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmdJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v DesktopJump to behavior
    Source: C:\Windows\SysWOW64\wget.exeQueries volume information: C:\Users\user\Desktop\download VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Command and Scripting Interpreter
    Path Interception11
    Process Injection
    1
    Masquerading
    OS Credential Dumping12
    System Information Discovery
    Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Disable or Modify Tools
    LSASS Memory1
    Remote System Discovery
    Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth2
    Non-Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
    Modify Registry
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)11
    Process Injection
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
    Ingress Tool Transfer
    SIM Card SwapCarrier Billing Fraud
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 606106 URL: https://raw.githubuserconte... Startdate: 09/04/2022 Architecture: WINDOWS Score: 56 37 Yara detected Powershell dedcode and execute 2->37 7 cmd.exe 1 2->7         started        10 cmd.exe 2 2->10         started        process3 signatures4 39 Uses cmd line tools excessively to alter registry or file data 7->39 41 Passes commands via pipe to a shell (likely to bypass AV or HIPS) 7->41 12 cmd.exe 1 7->12         started        15 cmd.exe 1 7->15         started        17 conhost.exe 7->17         started        25 8 other processes 7->25 19 wget.exe 2 10->19         started        23 conhost.exe 10->23         started        process5 dnsIp6 43 Uses cmd line tools excessively to alter registry or file data 12->43 27 reg.exe 1 12->27         started        29 cmd.exe 1 15->29         started        31 cmd.exe 1 15->31         started        35 raw.githubusercontent.com 185.199.109.133, 443, 49716 FASTLYUS Netherlands 19->35 33 C:\Users\...\MAS_1.5_AIO_CRC32_21D20776.cmd, ASCII 19->33 dropped file7 signatures8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://raw.githubusercontent.com/massgravel/Microsoft-Activation-Scripts/master/MAS/All-In-One-Version/MAS_1.5_AIO_CRC32_21D20776.cmd0%VirustotalBrowse
    https://raw.githubusercontent.com/massgravel/Microsoft-Activation-Scripts/master/MAS/All-In-One-Version/MAS_1.5_AIO_CRC32_21D20776.cmd0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://windowsaddict.ml/readme-troubleshoot-onlinekms.html0%VirustotalBrowse
    https://windowsaddict.ml/readme-troubleshoot-onlinekms.html0%Avira URL Cloudsafe
    https://windowsaddict.ml/readme-programdata-online-kms-files.html0%Avira URL Cloudsafe
    https://windowsaddict.ml/office-license-is-not-genuine0%VirustotalBrowse
    https://windowsaddict.ml/office-license-is-not-genuine0%Avira URL Cloudsafe
    https://windowsaddict.ml0%VirustotalBrowse
    https://windowsaddict.ml0%Avira URL Cloudsafe
    https://windowsaddict.ml/readme-troubleshoot-kms38.html0%Avira URL Cloudsafe
    https://windowsaddict.ml/readme-online-kms0%Avira URL Cloudsafe
    https://raw.githubusercontent.com/massgravel/Microsoft-Activation-Scripts/master/MAS/All-In-One-Vers0%Avira URL Cloudsafe
    https://windowsaddict.ml/readme-unreadable-codes-in-mas-aio.html0%Avira URL Cloudsafe
    https://windowsaddict.ml/readme-troubleshoot-hwid.html0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    raw.githubusercontent.com
    185.199.109.133
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://raw.githubusercontent.com/massgravel/Microsoft-Activation-Scripts/master/MAS/All-In-One-Version/MAS_1.5_AIO_CRC32_21D20776.cmdfalse
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://github.com/AveYo/Compressed2TXTMAS_1.5_AIO_CRC32_21D20776.cmd.2.drfalse
          high
          https://windowsaddict.ml/readme-troubleshoot-onlinekms.htmlMAS_1.5_AIO_CRC32_21D20776.cmd.2.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://windowsaddict.ml/readme-programdata-online-kms-files.htmlMAS_1.5_AIO_CRC32_21D20776.cmd.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://windowsaddict.ml/office-license-is-not-genuineMAS_1.5_AIO_CRC32_21D20776.cmd.2.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://windowsaddict.mlMAS_1.5_AIO_CRC32_21D20776.cmd.2.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://windowsaddict.ml/readme-troubleshoot-kms38.htmlMAS_1.5_AIO_CRC32_21D20776.cmd.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://windowsaddict.ml/readme-online-kmsMAS_1.5_AIO_CRC32_21D20776.cmd.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://raw.githubusercontent.com/massgravel/Microsoft-Activation-Scripts/master/MAS/All-In-One-Verswget.exe, 00000002.00000003.240239438.0000000002A88000.00000004.00000800.00020000.00000000.sdmp, cmdline.out.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://windowsaddict.ml/readme-unreadable-codes-in-mas-aio.htmlMAS_1.5_AIO_CRC32_21D20776.cmd.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://windowsaddict.ml/readme-troubleshoot-hwid.htmlMAS_1.5_AIO_CRC32_21D20776.cmd.2.drfalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          185.199.109.133
          raw.githubusercontent.comNetherlands
          54113FASTLYUSfalse
          Joe Sandbox Version:34.0.0 Boulder Opal
          Analysis ID:606106
          Start date and time: 09/04/202202:38:032022-04-09 02:38:03 +02:00
          Joe Sandbox Product:CloudBasic
          Overall analysis duration:0h 5m 3s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:urldownload.jbs
          Sample URL:https://raw.githubusercontent.com/massgravel/Microsoft-Activation-scriΡts/master/MAS/All-In-One-Version/MAS_1.5_AIO_CRC32_21D20776.cmd
          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
          Number of analysed new started processes analysed:41
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • HDC enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal56.evad.win@32/3@1/1
          EGA Information:Failed
          HDC Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Adjust boot time
          • Enable AMSI
          • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, UpdateNotificationMgr.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe, wuapihost.exe
          • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, fs.microsoft.com, go.microsoft.com, login.live.com, sls.update.microsoft.com, ctldl.windowsupdate.com, settings-win.data.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtQueryValueKey calls found.
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Windows\SysWOW64\cmd.exe
          File Type:ASCII text, with CRLF line terminators
          Category:modified
          Size (bytes):3377
          Entropy (8bit):3.1414651526682564
          Encrypted:false
          SSDEEP:24:kMGKzSvTVOHMGjMGhXvMGjMGzA6xePgmutOBKROGeUXDBjpqQ9+NQlo1xEF:3vzSxx5x76UutuahXDBjVbwxEF
          MD5:9DE96F4AC63C4758593982573EE736B9
          SHA1:44ABE04109C98BED3F7160BEEE64ECCB1DF0EA06
          SHA-256:F9AD74F05A7F23775A78A00B55BC4D807F9BEB924BFD0543D5AACEE88D0B4DFC
          SHA-512:4C9C99F4329EBC9E6397C5BC9F512DB9F1468B5B49135652D3620A4C5EB552EB7D61CBDDA6FAF1AA16481A27A9EA7106C62AB0AA2B8FE850D3E8EB56CDD42901
          Malicious:false
          Reputation:low
          Preview:--2022-04-09 02:39:01-- https://raw.githubusercontent.com/massgravel/Microsoft-Activation-Scripts/master/MAS/All-In-One-Version/MAS_1.5_AIO_CRC32_21D20776.cmd..Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 185.199.109.133, 185.199.110.133, 185.199.108.133, .....Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|185.199.109.133|:443... connected...HTTP request sent, awaiting response... 200 OK..Length: 1790983 (1.7M) [text/plain]..Saving to: 'C:/Users/user/Desktop/download/MAS_1.5_AIO_CRC32_21D20776.cmd'.... 0K .......... .......... .......... .......... .......... 2% 309K 5s.. 50K .......... .......... .......... .......... .......... 5% 407K 5s.. 100K .......... .......... .......... .......... .......... 8% 1006K 4s.. 150K .......... .......... .......... .......... .......... 11% 528K 3s.. 200K .......... .......... .......... .......... .......... 14% 1.75M 3s.. 250K .......... .......... .......... .......... ..........
          Process:C:\Windows\SysWOW64\wget.exe
          File Type:ASCII text, with very long lines, with CRLF line terminators
          Category:dropped
          Size (bytes):1790983
          Entropy (8bit):6.539145168207634
          Encrypted:false
          SSDEEP:24576:xI3OiPLyZpRvavXZGkRaOGTOzdutMO+pixuOSOihJv0bXuFH9:SNj6qbGTOXqSfLvH9
          MD5:A0F1C3AA3CD2380B669F77F3B8BAC024
          SHA1:4D11828CAC7728E25F6E2D1E76553D779D4A33FF
          SHA-256:0271E8F4113A31D688668D0E3BC7D06C525CF082930A8930273D5D9A69CE981D
          SHA-512:5A61B2AA6FFCB551760DEC584BBE5261449200C2D0F34389AF7879FE8F9DD6AB7BBFAC3A7EA902E5231C9747CEB29118E02CD49ED535E634B7D79D3368FBC556
          Malicious:true
          Yara Hits:
          • Rule: JoeSecurity_PowershellDedcodeAndExecute, Description: Yara detected Powershell dedcode and execute, Source: C:\Users\user\Desktop\download\MAS_1.5_AIO_CRC32_21D20776.cmd, Author: Joe Security
          Reputation:low
          Preview:@setlocal DisableDelayedExpansion..@echo off........::============================================================================..::..:: This script is a part of 'Microsoft Activation Scripts' (MAS) project...::..:: Homepage: windowsaddict.ml..:: Email: windowsaddict@protonmail.com..::..::============================================================================..........::========================================================================================================================================....:: Re-launch the script with x64 process if it was initiated by x86 process on x64 bit Windows..:: or with ARM64 process if it was initiated by x86/ARM32 process on ARM64 Windows....if exist %SystemRoot%\Sysnative\cmd.exe (..set "_cmdf=%~f0"..setlocal EnableDelayedExpansion..start %SystemRoot%\Sysnative\cmd.exe /c ""!_cmdf!" %*"..exit /b..)....:: Re-launch the script with ARM32 process if it was initiated by x64 process on ARM64 Windows....if exist %SystemRoot%\SysAr
          Process:C:\Windows\System32\reg.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):281
          Entropy (8bit):4.699912536640889
          Encrypted:false
          SSDEEP:3:+v8bH5IU6UcqWuRBkH5IU6UcJE5H5IU6UctS1op8bH5IU6Ucnde+vkH5IU6UcZfl:rbtWUkWe+SiSbsdFc+pk5RUpkI9+6
          MD5:3561DC0B7AD3265A3AAD06F44FE9F3C8
          SHA1:003022B9F13F4E9CF54DC6105C170086AA970A01
          SHA-256:598E92B6694442828776DD0562DCE7121413A19F1647904CA1EA72D5F85D4C9F
          SHA-512:67CCCB782706DBCB78F25957882792EB5ECF78E0BE834F719772A7F5625FC75335745A5171D4641B99A4C99427A04862D9AF6EBB16944673016CF41FA26AB804
          Malicious:false
          Reputation:low
          Preview:..HKEY_USERS\S-1-5-19\AppEvents..HKEY_USERS\S-1-5-19\Console..HKEY_USERS\S-1-5-19\Control Panel..HKEY_USERS\S-1-5-19\Environment..HKEY_USERS\S-1-5-19\EUDC..HKEY_USERS\S-1-5-19\Keyboard Layout..HKEY_USERS\S-1-5-19\Printers..HKEY_USERS\S-1-5-19\Software..HKEY_USERS\S-1-5-19\System..
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 9, 2022 02:39:01.121125937 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.121187925 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.121301889 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.123578072 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.123603106 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.175414085 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.175618887 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.180170059 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.180202007 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.180541039 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.182363033 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.226201057 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.398094893 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.398232937 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.398300886 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.398380041 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.398386002 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.398427010 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.398505926 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.398525953 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.398559093 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.398583889 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.398605108 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.398691893 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.398742914 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.398751974 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.398771048 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.398864031 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.399416924 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.399507999 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.399528027 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.399591923 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.399672031 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.399692059 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.400238037 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.400314093 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.400331974 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.401062012 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.401150942 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.401160955 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.401182890 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.401261091 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.401882887 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.401977062 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.402049065 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.402067900 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.402753115 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.402803898 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.402832985 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.402854919 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.402925968 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.403527975 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.403625011 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.403690100 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.403707027 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.414418936 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.414510965 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.414511919 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.414534092 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.414608002 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.414625883 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.414689064 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.414764881 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.414771080 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.414787054 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.414863110 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.415612936 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.415741920 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.415807962 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.415812016 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.415829897 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.415887117 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.416289091 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.416415930 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.416485071 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.416501045 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.417191029 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.417254925 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.417254925 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.417274952 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.417443037 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.417462111 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.417900085 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.417964935 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.417979002 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.419487953 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.419529915 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.419609070 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.419625998 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.419641972 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.419704914 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.421415091 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.421456099 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.421509027 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.421524048 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.421542883 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.432120085 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.432169914 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.432332039 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.432356119 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.432375908 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.434503078 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.434541941 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.434679985 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.434698105 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.434715033 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.436328888 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.436477900 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.443340063 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.443366051 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.443459988 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.455209017 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.455236912 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.455296040 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.455411911 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.455430031 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.455483913 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.455512047 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.455528021 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.455574036 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.455588102 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.455634117 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.455655098 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.638572931 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.638614893 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.638719082 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.643285990 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.643300056 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.643322945 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.643337965 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.643404961 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.643419027 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.643448114 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.643460035 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.643516064 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.643553972 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.729903936 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.729945898 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.730051994 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.733603001 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.733619928 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.733640909 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.733656883 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.733747959 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.733764887 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.733793020 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.733803034 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.733830929 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.733875990 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.827927113 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.827969074 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.828087091 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.833606958 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.833643913 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.833674908 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.833692074 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.833786964 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.833805084 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.833852053 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.833910942 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.870575905 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.870615959 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.870735884 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.874542952 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.874578953 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.874612093 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.874625921 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.874725103 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.874742985 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.874784946 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.874834061 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.920355082 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.920393944 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.920504093 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.945887089 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.945920944 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.945955992 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.945979118 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.946067095 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.946085930 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.946134090 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.946170092 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.964137077 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.964176893 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.964323044 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.970273018 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.970285892 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.970313072 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.970330954 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.970396996 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.970410109 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.970457077 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.970504999 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.992549896 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:01.992573023 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:01.992697954 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.002211094 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.002245903 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.002279043 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.002298117 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.002357006 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.002373934 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.002459049 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.002471924 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.045305014 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.045325041 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.045346022 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.045427084 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.045480013 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.051873922 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.051887035 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.052015066 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.052031040 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.052047968 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.052063942 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.052146912 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.052190065 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.052206039 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.052212954 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.052264929 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.069951057 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.069989920 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.070131063 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.076132059 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.076167107 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.076195955 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.076286077 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.076284885 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.076350927 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.076386929 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.098802090 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.098841906 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.098975897 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.107985973 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.108001947 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.108025074 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.108047962 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.108124971 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.108185053 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.147840977 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.147862911 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.148000956 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.155925035 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.155937910 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.155961037 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.155981064 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.156061888 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.156132936 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.171524048 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.171540976 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.171729088 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.179826975 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.179841995 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.179862022 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.179876089 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.180202007 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.198214054 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.198247910 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.198412895 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.205985069 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.206000090 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.206021070 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.206038952 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.206101894 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.206176043 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.235814095 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.235853910 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.236011982 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.259115934 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.259150982 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.259185076 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.259212971 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.259294987 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.259309053 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.259344101 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.278146029 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.278176069 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.278312922 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.284019947 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.284055948 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.284085989 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.284131050 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.284158945 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.284224987 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.284252882 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.298469067 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.298507929 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.298652887 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.308136940 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.308151960 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.308171988 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.308197021 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.308258057 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.308320045 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.322678089 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.322706938 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.322838068 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.332978010 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.333002090 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.333025932 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.333046913 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.333105087 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.333156109 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.333194017 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.384161949 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.384202003 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.384345055 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.392945051 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.392978907 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.393008947 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.393030882 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.393131018 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.393162966 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.409674883 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.409713030 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.409872055 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.421974897 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.422009945 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.422055960 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.422076941 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.422137976 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.422194958 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.443799019 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.443837881 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.444025040 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.472826958 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.472861052 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.472888947 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.472908974 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.472985029 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.473052979 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.486164093 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.486202955 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.486346960 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.491791964 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.491826057 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.491858006 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.491875887 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.491956949 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.492017984 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.519237041 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.519275904 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.519422054 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.528400898 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.528435946 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.528505087 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.528527021 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.528589964 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.528647900 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.542356968 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.542396069 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.542645931 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.549427032 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.549460888 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.549494028 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.549504995 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.549725056 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.563061953 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.563101053 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.563283920 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.571587086 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.571621895 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.571690083 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.571712971 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.571830034 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.571902990 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.599107981 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.599147081 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.599315882 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.606336117 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.606369972 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.606399059 CEST44349716185.199.109.133192.168.2.3
          Apr 9, 2022 02:39:02.606498003 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.606550932 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.621124029 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.626585007 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.662775993 CEST49716443192.168.2.3185.199.109.133
          Apr 9, 2022 02:39:02.662816048 CEST44349716185.199.109.133192.168.2.3
          TimestampSource PortDest PortSource IPDest IP
          Apr 9, 2022 02:39:01.093676090 CEST5742153192.168.2.38.8.8.8
          Apr 9, 2022 02:39:01.113818884 CEST53574218.8.8.8192.168.2.3
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
          Apr 9, 2022 02:39:01.093676090 CEST192.168.2.38.8.8.80x6153Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
          Apr 9, 2022 02:39:01.113818884 CEST8.8.8.8192.168.2.30x6153No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)
          Apr 9, 2022 02:39:01.113818884 CEST8.8.8.8192.168.2.30x6153No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)
          Apr 9, 2022 02:39:01.113818884 CEST8.8.8.8192.168.2.30x6153No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)
          Apr 9, 2022 02:39:01.113818884 CEST8.8.8.8192.168.2.30x6153No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)
          • raw.githubusercontent.com
          Session IDSource IPSource PortDestination IPDestination PortProcess
          0192.168.2.349716185.199.109.133443C:\Windows\SysWOW64\wget.exe
          TimestampkBytes transferredDirectionData
          2022-04-09 00:39:01 UTC0OUTGET /massgravel/Microsoft-Activation-Scripts/master/MAS/All-In-One-Version/MAS_1.5_AIO_CRC32_21D20776.cmd HTTP/1.1
          User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
          Accept: */*
          Accept-Encoding: identity
          Host: raw.githubusercontent.com
          Connection: Keep-Alive
          2022-04-09 00:39:01 UTC0INHTTP/1.1 200 OK
          Connection: close
          Content-Length: 1790983
          Cache-Control: max-age=300
          Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
          Content-Type: text/plain; charset=utf-8
          ETag: "38f9e5b69dd089f2a9073df44a30e833429f828765a6c8f455617d489cbafb94"
          Strict-Transport-Security: max-age=31536000
          X-Content-Type-Options: nosniff
          X-Frame-Options: deny
          X-XSS-Protection: 1; mode=block
          X-GitHub-Request-Id: 0BA4:F2A0:89A3E7:8FEEFC:6250D5A5
          Fastly-Original-Body-Size: 1790983
          Accept-Ranges: bytes
          Date: Sat, 09 Apr 2022 00:39:01 GMT
          Via: 1.1 varnish
          X-Served-By: cache-mxp6941-MXP
          X-Cache: MISS
          X-Cache-Hits: 0
          X-Timer: S1649464741.200297,VS0,VE190
          Vary: Authorization,Accept-Encoding,Origin
          Access-Control-Allow-Origin: *
          X-Fastly-Request-ID: a7cb03590b2aab4b7676d0233584de23ed73ccb1
          Expires: Sat, 09 Apr 2022 00:44:01 GMT
          Source-Age: 0
          2022-04-09 00:39:01 UTC1INData Raw: 40 73 65 74 6c 6f 63 61 6c 20 44 69 73 61 62 6c 65 44 65 6c 61 79 65 64 45 78 70 61 6e 73 69 6f 6e 0d 0a 40 65 63 68 6f 20 6f 66 66 0d 0a 0d 0a 0d 0a 0d 0a 3a 3a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 3a 3a 0d 0a 3a 3a 20 20 20 54 68 69 73 20 73 63 72 69 70 74 20 69 73 20 61 20 70 61 72 74 20 6f 66 20 27 4d 69 63 72 6f 73 6f 66 74 20 41 63 74 69 76 61 74 69 6f 6e 20 53 63 72 69 70 74 73 27 20 28 4d 41 53 29 20 70 72 6f 6a 65 63 74 2e 0d 0a 3a 3a 0d 0a 3a 3a 20 20 20 48 6f 6d 65 70 61 67 65 3a 20 77 69 6e 64 6f 77 73 61 64 64 69 63 74 2e 6d 6c 0d 0a 3a 3a 20 20 20
          Data Ascii: @setlocal DisableDelayedExpansion@echo off::============================================================================:::: This script is a part of 'Microsoft Activation Scripts' (MAS) project.:::: Homepage: windowsaddict.ml::
          2022-04-09 00:39:01 UTC2INData Raw: 68 25 3b 25 53 79 73 74 65 6d 52 6f 6f 74 25 3b 25 53 79 73 50 61 74 68 25 5c 57 62 65 6d 3b 25 53 79 73 50 61 74 68 25 5c 57 69 6e 64 6f 77 73 50 6f 77 65 72 53 68 65 6c 6c 5c 76 31 2e 30 5c 22 0d 0a 0d 0a 3a 3a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 0d 0a 63 6c 73 0d 0a 63 6f 6c 6f 72 20 30 37 0d 0a 74 69 74 6c 65 20 20 4d 69 63 72 6f 73 6f 66 74 20 41 63 74 69 76 61 74 69 6f 6e 20 53
          Data Ascii: h%;%SystemRoot%;%SysPath%\Wbem;%SysPath%\WindowsPowerShell\v1.0\"::========================================================================================================================================clscolor 07title Microsoft Activation S
          2022-04-09 00:39:01 UTC3INData Raw: 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 73 20 6c 69 6d 69 74 61 74 69 6f 6e 20 69 6e 20 70 61 74 68 20 6e 61 6d 65 0d 0a 0d 0a 73 65 74 20 22 5f 62 61 74 66 3d 25 7e 66 30 22 0d 0a 73 65 74 20 22 5f 62 61 74 70 3d 25 5f 62 61 74 66 3a 27 3d 27 27 25 22 0d 0a 0d 0a 73 65 74 20 22 5f 50 53 61 72 67 3d 22 22 22 25 7e 66 30 22 22 22 20 2d 65 6c 20 25 5f 61 72 67 73 25 22 0d 0a 0d 0a 73 65 74 20 22 5f 74 74 65 6d 70 3d 25 74 65 6d 70 25 22 0d 0a 0d 0a 73 65 74 6c 6f 63 61 6c 20 45 6e 61 62 6c 65 44 65 6c 61 79 65 64 45 78 70 61 6e 73 69 6f 6e 0d 0a 0d 0a 3a 3a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
          Data Ascii: for the special characters limitation in path nameset "_batf=%~f0"set "_batp=%_batf:'=''%"set "_PSarg="""%~f0""" -el %_args%"set "_ttemp=%temp%"setlocal EnableDelayedExpansion::=======================================================
          2022-04-09 00:39:01 UTC5INData Raw: 65 6e 73 3d 32 2a 22 20 25 25 61 20 69 6e 20 28 27 72 65 67 20 71 75 65 72 79 20 22 48 4b 43 55 5c 53 6f 66 74 77 61 72 65 5c 4d 69 63 72 6f 73 6f 66 74 5c 57 69 6e 64 6f 77 73 5c 43 75 72 72 65 6e 74 56 65 72 73 69 6f 6e 5c 45 78 70 6c 6f 72 65 72 5c 55 73 65 72 20 53 68 65 6c 6c 20 46 6f 6c 64 65 72 73 22 20 2f 76 20 44 65 73 6b 74 6f 70 27 29 20 64 6f 20 63 61 6c 6c 20 73 65 74 20 22 5f 64 65 73 6b 74 6f 70 5f 3d 25 25 62 22 0d 0a 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 5f 64 65 73 6b 74 6f 70 5f 20 66 6f 72 20 2f 66 20 22 64 65 6c 69 6d 73 3d 22 20 25 25 61 20 69 6e 20 28 27 25 5f 70 73 63 25 20 22 26 20 7b 77 72 69 74 65 2d 68 6f 73 74 20 24 28 5b 45 6e 76 69 72 6f 6e 6d 65 6e 74 5d 3a 3a 47 65 74 46 6f 6c 64 65 72 50 61 74 68 28 27 44 65 73 6b
          Data Ascii: ens=2*" %%a in ('reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop') do call set "_desktop_=%%b"if not defined _desktop_ for /f "delims=" %%a in ('%_psc% "& {write-host $([Environment]::GetFolderPath('Desk
          2022-04-09 00:39:01 UTC6INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 65 63 68 6f 3a 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 20 20 20 20 20 20 0d 0a 65 63 68 6f 3a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 65 63 68 6f 3a 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 37 5d 20 52 65 61 64 20 4d 65 0d 0a 65 63 68 6f 3a 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 38 5d 20 45 78 69 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
          Data Ascii: echo: __________________________________________________ echo: echo: [7] Read Meecho: [8] Exit
          2022-04-09 00:39:01 UTC7INData Raw: 75 62 6c 65 73 68 6f 6f 74 0d 0a 65 63 68 6f 3a 0d 0a 65 63 68 6f 3a 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 32 5d 20 45 78 74 72 61 63 74 20 24 4f 45 4d 24 20 46 6f 6c 64 65 72 0d 0a 65 63 68 6f 3a 0d 0a 65 63 68 6f 3a 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 33 5d 20 49 6e 73 65 72 74 20 57 69 6e 64 6f 77 73 20 31 30 2d 31 31 20 48 57 49 44 20 4b 65 79 0d 0a 65 63 68 6f 3a 0d 0a 65 63 68 6f 3a 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 34 5d 20 43 68 61 6e 67 65 20 57 69 6e 64 6f 77 73 20 31 30 2d 31 31 20 45 64 69 74 69 6f 6e 0d 0a 65 63 68 6f 3a 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 20 20 20 20 20 20
          Data Ascii: ubleshootecho:echo: [2] Extract $OEM$ Folderecho:echo: [3] Insert Windows 10-11 HWID Keyecho:echo: [4] Change Windows 10-11 Editionecho: __________________________________________________
          2022-04-09 00:39:01 UTC9INData Raw: 5f 0d 0a 25 65 6c 69 6e 65 25 0d 0a 65 63 68 6f 20 24 4f 45 4d 24 20 66 6f 6c 64 65 72 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 20 6f 6e 20 74 68 65 20 44 65 73 6b 74 6f 70 2e 0d 0a 65 63 68 6f 20 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 0d 0a 65 63 68 6f 3a 0d 0a 65 63 68 6f 20 50 72 65 73 73 20 61 6e 79 20 6b 65 79 20 74 6f 20 67 6f 20 62 61 63 6b 2e 2e 2e 0d 0a 70 61 75 73 65 20 3e 6e 75 6c 0d 0a 67 6f 74 6f 20 45 78 74 72 61 73 0d 0a 29 0d 0a 0d 0a 3a 45 78 74 72 61 63 74 24 4f 45 4d 24 32 0d 0a 0d 0a 63 6c 73 0d 0a 74 69 74 6c 65 20 20 45 78 74 72 61 63 74 20 24 4f 45 4d 24 20 46 6f 6c 64 65 72 0d 0a 6d 6f 64 65 20 37 36 2c 20 33
          Data Ascii: _%eline%echo $OEM$ folder already exists on the Desktop.echo _____________________________________________________echo:echo Press any key to go back...pause >nulgoto Extras):Extract$OEM$2clstitle Extract $OEM$ Foldermode 76, 3
          2022-04-09 00:39:01 UTC10INData Raw: 20 25 5f 65 72 6c 25 3d 3d 37 20 67 6f 74 6f 3a 24 4f 45 4d 24 48 57 49 44 5f 46 42 5f 4b 4d 53 33 38 2d 4b 4d 53 0d 0a 69 66 20 25 5f 65 72 6c 25 3d 3d 36 20 67 6f 74 6f 3a 24 4f 45 4d 24 4b 4d 53 33 38 5f 4b 4d 53 0d 0a 69 66 20 25 5f 65 72 6c 25 3d 3d 35 20 67 6f 74 6f 3a 24 4f 45 4d 24 48 57 49 44 5f 4b 4d 53 0d 0a 69 66 20 25 5f 65 72 6c 25 3d 3d 34 20 67 6f 74 6f 3a 24 4f 45 4d 24 48 57 49 44 5f 46 42 5f 4b 4d 53 33 38 0d 0a 69 66 20 25 5f 65 72 6c 25 3d 3d 33 20 67 6f 74 6f 3a 24 4f 45 4d 24 4b 4d 53 0d 0a 69 66 20 25 5f 65 72 6c 25 3d 3d 32 20 67 6f 74 6f 3a 24 4f 45 4d 24 4b 4d 53 33 38 0d 0a 69 66 20 25 5f 65 72 6c 25 3d 3d 31 20 67 6f 74 6f 3a 24 4f 45 4d 24 48 57 49 44 0d 0a 67 6f 74 6f 20 3a 45 78 74 72 61 63 74 24 4f 45 4d 24 32 0d 0a 0d 0a
          Data Ascii: %_erl%==7 goto:$OEM$HWID_FB_KMS38-KMSif %_erl%==6 goto:$OEM$KMS38_KMSif %_erl%==5 goto:$OEM$HWID_KMSif %_erl%==4 goto:$OEM$HWID_FB_KMS38if %_erl%==3 goto:$OEM$KMSif %_erl%==2 goto:$OEM$KMS38if %_erl%==1 goto:$OEM$HWIDgoto :Extract$OEM$2
          2022-04-09 00:39:01 UTC11INData Raw: 0a 73 65 74 20 5f 6f 65 6d 3d 4b 4d 53 33 38 0d 0a 63 61 6c 6c 20 3a 6f 65 6d 70 72 65 70 0d 0a 63 61 6c 6c 20 3a 6f 65 6d 65 78 70 6f 72 74 20 4b 4d 53 33 38 20 31 2e 2e 0d 0a 63 61 6c 6c 20 3a 6f 65 6d 65 78 70 6f 72 74 20 48 57 49 44 5f 4b 4d 53 33 38 5f 46 69 6c 65 73 20 32 2e 2e 0d 0a 63 6f 70 79 20 2f 79 20 2f 62 20 22 21 5f 64 69 72 21 5c 31 2e 2e 22 20 2b 20 22 21 5f 64 69 72 21 5c 32 2e 2e 22 20 22 21 5f 64 69 72 21 5c 4b 4d 53 33 38 5f 41 63 74 69 76 61 74 69 6f 6e 5f 41 49 4f 2e 63 6d 64 22 20 25 6e 75 6c 25 0d 0a 64 65 6c 20 2f 71 20 2f 66 20 22 21 5f 64 69 72 21 5c 2a 2e 2e 22 20 25 6e 75 6c 25 0d 0a 63 61 6c 6c 20 3a 6f 65 6d 65 78 70 6f 72 74 20 4b 4d 53 33 38 73 65 74 75 70 20 53 65 74 75 70 43 6f 6d 70 6c 65 74 65 2e 63 6d 64 0d 0a 67 6f
          Data Ascii: set _oem=KMS38call :oemprepcall :oemexport KMS38 1..call :oemexport HWID_KMS38_Files 2..copy /y /b "!_dir!\1.." + "!_dir!\2.." "!_dir!\KMS38_Activation_AIO.cmd" %nul%del /q /f "!_dir!\*.." %nul%call :oemexport KMS38setup SetupComplete.cmdgo
          2022-04-09 00:39:01 UTC13INData Raw: 2e 22 20 22 21 5f 64 69 72 21 5c 4b 4d 53 33 38 5f 41 63 74 69 76 61 74 69 6f 6e 5f 41 49 4f 2e 63 6d 64 22 20 25 6e 75 6c 25 0d 0a 64 65 6c 20 2f 71 20 2f 66 20 22 21 5f 64 69 72 21 5c 2a 2e 2e 22 20 25 6e 75 6c 25 0d 0a 63 61 6c 6c 20 3a 6f 65 6d 65 78 70 6f 72 74 20 6b 61 63 74 74 78 74 20 41 63 74 69 76 61 74 65 2e 63 6d 64 0d 0a 70 75 73 68 64 20 22 21 5f 64 69 72 21 5c 22 0d 0a 25 6e 75 6c 25 20 25 5f 70 73 63 25 20 22 24 66 3d 5b 49 4f 2e 46 69 6c 65 5d 3a 3a 52 65 61 64 41 6c 6c 54 65 78 74 28 27 21 5f 62 61 74 70 21 27 29 2d 73 70 6c 69 74 27 3a 63 6c 65 61 6e 6f 73 70 70 5c 3a 2e 2a 27 3b 69 65 78 28 24 66 5b 31 5d 29 3b 20 58 28 31 29 22 0d 0a 70 6f 70 64 0d 0a 63 61 6c 6c 20 3a 6f 65 6d 65 78 70 6f 72 74 20 4b 4d 53 33 38 4b 4d 53 53 65 74 75
          Data Ascii: ." "!_dir!\KMS38_Activation_AIO.cmd" %nul%del /q /f "!_dir!\*.." %nul%call :oemexport kacttxt Activate.cmdpushd "!_dir!\"%nul% %_psc% "$f=[IO.File]::ReadAllText('!_batp!')-split':cleanospp\:.*';iex($f[1]); X(1)"popdcall :oemexport KMS38KMSSetu
          2022-04-09 00:39:01 UTC14INData Raw: 49 44 5f 46 42 5f 4b 4d 53 33 38 2d 4b 4d 53 53 65 74 75 70 20 53 65 74 75 70 43 6f 6d 70 6c 65 74 65 2e 63 6d 64 0d 0a 67 6f 74 6f 20 24 4f 45 4d 24 66 6f 6c 64 65 72 63 72 65 61 74 65 64 0d 0a 0d 0a 3a 3a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 0d 0a 3a 48 57 49 44 53 65 74 75 70 3a 0d 0a 40 65 63 68 6f 20 6f 66 66 0d 0a 0d 0a 72 65 67 20 71 75 65 72 79 20 48 4b 55 5c 53 2d 31 2d 35 2d 31 39 20 31 3e 6e 75 6c 20 32 3e 6e 75 6c 20 7c 7c 20 65 78 69 74 20 2f 62 0d 0a
          Data Ascii: ID_FB_KMS38-KMSSetup SetupComplete.cmdgoto $OEM$foldercreated::=============================================================================================================:HWIDSetup:@echo offreg query HKU\S-1-5-19 1>nul 2>nul || exit /b
          2022-04-09 00:39:01 UTC15INData Raw: 20 72 64 20 2f 73 20 2f 71 20 22 25 7e 64 70 30 22 29 0d 0a 3a 4b 4d 53 53 65 74 75 70 3a 0d 0a 0d 0a 3a 48 57 49 44 4b 4d 53 53 65 74 75 70 3a 0d 0a 40 65 63 68 6f 20 6f 66 66 0d 0a 0d 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 0d 0a 3a 3a 20 43 68 61 6e 67 65 20 76 61 6c 75 65 20 66 72 6f 6d 20 31 20 74 6f 20 30 20 74 6f 20 64 69 73 61 62 6c 65 20 4b 4d 53 20 52 65 6e 65 77 61 6c 20 41 6e 64 20 41 63 74 69 76 61 74 69 6f 6e 20 54 61 73 6b 0d 0a 73 65 74 20 52 65 6e 65 77 61 6c 5f 41 6e 64 5f 41 63 74 69 76 61 74 69 6f 6e 5f 54 61 73 6b 3d 31 0d 0a 0d 0a 3a 3a 20
          Data Ascii: rd /s /q "%~dp0"):KMSSetup::HWIDKMSSetup:@echo off============================================================================:: Change value from 1 to 0 to disable KMS Renewal And Activation Taskset Renewal_And_Activation_Task=1::
          2022-04-09 00:39:01 UTC16INData Raw: 73 6b 74 6f 70 5f 63 6f 6e 74 65 78 74 5f 6d 65 6e 75 3d 31 0d 0a 0d 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 0d 0a 72 65 67 20 71 75 65 72 79 20 48 4b 55 5c 53 2d 31 2d 35 2d 31 39 20 31 3e 6e 75 6c 20 32 3e 6e 75 6c 20 7c 7c 20 65 78 69 74 20 2f 62 0d 0a 0d 0a 73 65 74 20 4b 4d 53 3d 0d 0a 73 65 74 20 6f 73 53 4b 55 3d 30 0d 0a 66 6f 72 20 2f 66 20 22 74 6f 6b 65 6e 73 3d 36 20 64 65 6c 69 6d 73 3d 5b 5d 2e 20 22 20 25 25 47 20 69 6e 20 28 27 76 65 72 27 29 20 64 6f 20 73 65 74 20 77 69 6e 62 75 69 6c 64 3d 25 25 47 0d 0a 66 6f 72 20 2f 66 20 22 73 6b 69 70 3d
          Data Ascii: sktop_context_menu=1============================================================================reg query HKU\S-1-5-19 1>nul 2>nul || exit /bset KMS=set osSKU=0for /f "tokens=6 delims=[]. " %%G in ('ver') do set winbuild=%%Gfor /f "skip=
          2022-04-09 00:39:01 UTC17INData Raw: 64 70 30 22 29 0d 0a 3a 48 57 49 44 4b 4d 53 53 65 74 75 70 3a 0d 0a 0d 0a 3a 4b 4d 53 33 38 4b 4d 53 53 65 74 75 70 3a 0d 0a 40 65 63 68 6f 20 6f 66 66 0d 0a 0d 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 0d 0a 3a 3a 20 43 68 61 6e 67 65 20 76 61 6c 75 65 20 66 72 6f 6d 20 31 20 74 6f 20 30 20 74 6f 20 64 69 73 61 62 6c 65 20 4b 4d 53 20 52 65 6e 65 77 61 6c 20 41 6e 64 20 41 63 74 69 76 61 74 69 6f 6e 20 54 61 73 6b 0d 0a 73 65 74 20 52 65 6e 65 77 61 6c 5f 41 6e 64 5f 41 63 74 69 76 61 74 69 6f 6e 5f 54 61 73 6b 3d 31 0d 0a 0d 0a 3a 3a 20 43 68 61 6e 67 65 20 76
          Data Ascii: dp0"):HWIDKMSSetup::KMS38KMSSetup:@echo off============================================================================:: Change value from 1 to 0 to disable KMS Renewal And Activation Taskset Renewal_And_Activation_Task=1:: Change v
          2022-04-09 00:39:01 UTC18INData Raw: 33 38 3d 31 0d 0a 0d 0a 3a 3a 20 31 37 31 3d 45 6e 74 65 72 70 72 69 73 65 47 2c 20 31 37 32 3d 45 6e 74 65 72 70 72 69 73 65 47 4e 2c 20 31 38 33 3d 43 6c 6f 75 64 45 0d 0a 66 6f 72 20 25 25 23 20 69 6e 20 28 31 37 31 20 31 37 32 20 31 38 33 29 20 64 6f 20 28 69 66 20 25 6f 73 53 4b 55 25 3d 3d 25 25 23 20 73 65 74 20 4b 4d 53 33 38 3d 31 29 0d 0a 0d 0a 3a 3a 20 43 68 65 63 6b 20 45 6e 74 65 72 70 72 69 73 65 20 4c 54 53 43 20 32 30 31 39 2f 32 30 32 31 20 4e 0d 0a 69 66 20 25 6f 73 53 4b 55 25 3d 3d 31 32 36 20 28 65 63 68 6f 20 25 77 69 6e 6f 73 25 20 7c 20 66 69 6e 64 73 74 72 20 2f 69 20 22 32 30 31 39 20 32 30 32 31 22 20 31 3e 6e 75 6c 20 26 26 20 73 65 74 20 4b 4d 53 33 38 3d 31 29 0d 0a 0d 0a 69 66 20 64 65 66 69 6e 65 64 20 4b 4d 53 33 38 20 28
          Data Ascii: 38=1:: 171=EnterpriseG, 172=EnterpriseGN, 183=CloudEfor %%# in (171 172 183) do (if %osSKU%==%%# set KMS38=1):: Check Enterprise LTSC 2019/2021 Nif %osSKU%==126 (echo %winos% | findstr /i "2019 2021" 1>nul && set KMS38=1)if defined KMS38 (
          2022-04-09 00:39:01 UTC20INData Raw: 66 20 25 77 69 6e 62 75 69 6c 64 25 20 4c 53 53 20 31 30 32 34 30 20 73 65 74 20 4b 4d 53 3d 31 0d 0a 0d 0a 3a 3a 20 43 68 65 63 6b 20 57 69 6e 64 6f 77 73 20 53 65 72 76 65 72 20 76 65 72 73 69 6f 6e 0d 0a 69 66 20 65 78 69 73 74 20 22 25 53 79 73 74 65 6d 52 6f 6f 74 25 5c 53 65 72 76 69 63 69 6e 67 5c 50 61 63 6b 61 67 65 73 5c 4d 69 63 72 6f 73 6f 66 74 2d 57 69 6e 64 6f 77 73 2d 53 65 72 76 65 72 2a 45 64 69 74 69 6f 6e 7e 2a 2e 6d 75 6d 22 20 73 65 74 20 4b 4d 53 33 38 3d 31 0d 0a 0d 0a 3a 3a 20 31 37 31 3d 45 6e 74 65 72 70 72 69 73 65 47 2c 20 31 37 32 3d 45 6e 74 65 72 70 72 69 73 65 47 4e 2c 20 31 38 33 3d 43 6c 6f 75 64 45 0d 0a 66 6f 72 20 25 25 23 20 69 6e 20 28 31 37 31 20 31 37 32 20 31 38 33 29 20 64 6f 20 28 69 66 20 25 6f 73 53 4b 55 25
          Data Ascii: f %winbuild% LSS 10240 set KMS=1:: Check Windows Server versionif exist "%SystemRoot%\Servicing\Packages\Microsoft-Windows-Server*Edition~*.mum" set KMS38=1:: 171=EnterpriseG, 172=EnterpriseGN, 183=CloudEfor %%# in (171 172 183) do (if %osSKU%
          2022-04-09 00:39:01 UTC21INData Raw: 5b 69 6f 2e 66 69 6c 65 5d 3a 3a 52 65 61 64 41 6c 6c 54 65 78 74 28 27 21 5f 62 61 74 70 21 27 29 20 2d 73 70 6c 69 74 20 5c 22 3a 25 7e 31 5c 3a 2e 2a 60 72 60 6e 5c 22 3b 20 5b 69 6f 2e 66 69 6c 65 5d 3a 3a 57 72 69 74 65 41 6c 6c 54 65 78 74 28 27 21 5f 70 64 65 73 6b 21 5c 24 4f 45 4d 24 5c 24 24 5c 53 65 74 75 70 5c 53 63 72 69 70 74 73 5c 25 7e 32 27 2c 24 66 5b 31 5d 2e 54 72 69 6d 28 29 2c 5b 53 79 73 74 65 6d 2e 54 65 78 74 2e 45 6e 63 6f 64 69 6e 67 5d 3a 3a 41 53 43 49 49 29 3b 22 0d 0a 65 78 69 74 20 2f 62 0d 0a 0d 0a 3a 3a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
          Data Ascii: [io.file]::ReadAllText('!_batp!') -split \":%~1\:.*`r`n\"; [io.file]::WriteAllText('!_pdesk!\$OEM$\$$\Setup\Scripts\%~2',$f[1].Trim(),[System.Text.Encoding]::ASCII);"exit /b::==========================================================================
          2022-04-09 00:39:01 UTC23INData Raw: 4e 5c 63 6c 65 61 6e 6f 73 70 70 78 38 36 2e 65 78 65 22 0d 0a 65 63 68 6f 3a 0d 0a 65 63 68 6f 20 4d 6f 73 74 20 6c 69 6b 65 6c 79 20 41 6e 74 69 76 69 72 75 73 20 70 72 6f 67 72 61 6d 20 69 73 20 69 6e 74 65 72 66 65 72 69 6e 67 20 77 69 74 68 20 74 68 65 20 70 72 6f 63 65 73 73 2e 0d 0a 65 63 68 6f 20 45 69 74 68 65 72 20 6d 61 6b 65 20 70 72 6f 70 65 72 20 65 78 63 6c 75 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 41 56 20 6f 72 20 75 73 65 20 4d 41 53 20 73 65 70 61 72 61 74 65 20 66 69 6c 65 73 20 76 65 72 73 69 6f 6e 2e 0d 0a 65 63 68 6f 3a 0d 0a 29 0d 0a 65 78 69 74 20 2f 62 0d 0a 0d 0a 3a 5f 43 68 65 63 6b 5f 53 74 61 74 75 73 5f 77 6d 69 5f 65 78 74 0d 0a 63 61 6c 6c 20 3a 5f 70 72 65 70 0d 0a 63 61 6c 6c 20 3a 5f 65 78 70 6f 72 74 20 5f 43 68 65 63
          Data Ascii: N\cleanosppx86.exe"echo:echo Most likely Antivirus program is interfering with the process.echo Either make proper exclusions in the AV or use MAS separate files version.echo:)exit /b:_Check_Status_wmi_extcall :_prepcall :_export _Chec
          2022-04-09 00:39:01 UTC24INData Raw: 6e 61 62 6c 65 20 4c 6f 63 6b 42 6f 78 20 6d 65 74 68 6f 64 2c 20 72 75 6e 20 74 68 65 20 73 63 72 69 70 74 20 77 69 74 68 20 2f 6b 20 70 61 72 61 6d 65 74 65 72 20 6f 72 20 63 68 61 6e 67 65 20 30 20 74 6f 20 31 20 69 6e 20 62 65 6c 6f 77 20 6c 69 6e 65 0d 0a 3a 3a 20 20 59 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 74 68 20 65 69 74 68 65 72 20 61 63 74 69 76 61 74 69 6f 6e 20 6f 72 20 74 69 63 6b 65 74 20 67 65 6e 65 72 61 74 69 6f 6e 2e 20 0d 0a 3a 3a 20 20 45 78 61 6d 70 6c 65 2c 0d 0a 3a 3a 20 20 48 57 49 44 5f 41 63 74 69 76 61 74 69 6f 6e 2e 63 6d 64 20 2f 61 20 2f 6b 0d 0a 3a 3a 20 20 48 57 49 44 5f 41 63 74 69 76 61 74 69 6f 6e 2e 63 6d 64 20 2f 67 20 2f 6b 0d 0a 73 65 74 20 5f 6c 6f 63 6b 3d 30 0d 0a
          Data Ascii: nable LockBox method, run the script with /k parameter or change 0 to 1 in below line:: You need to use this option with either activation or ticket generation. :: Example,:: HWID_Activation.cmd /a /k:: HWID_Activation.cmd /g /kset _lock=0
          2022-04-09 00:39:01 UTC25INData Raw: 65 5c 72 65 67 2e 65 78 65 22 20 28 73 65 74 20 22 53 79 73 50 61 74 68 3d 25 53 79 73 74 65 6d 52 6f 6f 74 25 5c 53 79 73 6e 61 74 69 76 65 22 29 0d 0a 73 65 74 20 22 50 61 74 68 3d 25 53 79 73 50 61 74 68 25 3b 25 53 79 73 74 65 6d 52 6f 6f 74 25 3b 25 53 79 73 50 61 74 68 25 5c 57 62 65 6d 3b 25 53 79 73 50 61 74 68 25 5c 57 69 6e 64 6f 77 73 50 6f 77 65 72 53 68 65 6c 6c 5c 76 31 2e 30 5c 22 0d 0a 0d 0a 3a 3a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
          Data Ascii: e\reg.exe" (set "SysPath=%SystemRoot%\Sysnative")set "Path=%SysPath%;%SystemRoot%;%SysPath%\Wbem;%SysPath%\WindowsPowerShell\v1.0\"::====================================================================================================================
          2022-04-09 00:39:01 UTC27INData Raw: 22 5f 59 65 6c 6c 6f 77 3d 22 34 30 3b 39 33 6d 22 22 0d 0a 29 20 65 6c 73 65 20 28 0d 0a 73 65 74 20 20 20 20 20 22 52 65 64 3d 22 52 65 64 22 20 22 77 68 69 74 65 22 22 0d 0a 73 65 74 20 20 20 20 22 47 72 61 79 3d 22 44 61 72 6b 67 72 61 79 22 20 22 77 68 69 74 65 22 22 0d 0a 73 65 74 20 20 20 22 47 72 65 65 6e 3d 22 44 61 72 6b 47 72 65 65 6e 22 20 22 77 68 69 74 65 22 22 0d 0a 73 65 74 20 22 4d 61 67 65 6e 74 61 3d 22 44 61 72 6b 6d 61 67 65 6e 74 61 22 20 22 77 68 69 74 65 22 22 0d 0a 73 65 74 20 20 22 5f 57 68 69 74 65 3d 22 42 6c 61 63 6b 22 20 22 47 72 61 79 22 22 0d 0a 73 65 74 20 20 22 5f 47 72 65 65 6e 3d 22 42 6c 61 63 6b 22 20 22 47 72 65 65 6e 22 22 0d 0a 73 65 74 20 22 5f 59 65 6c 6c 6f 77 3d 22 42 6c 61 63 6b 22 20 22 59 65 6c 6c 6f 77 22
          Data Ascii: "_Yellow="40;93m"") else (set "Red="Red" "white""set "Gray="Darkgray" "white""set "Green="DarkGreen" "white""set "Magenta="Darkmagenta" "white""set "_White="Black" "Gray""set "_Green="Black" "Green""set "_Yellow="Black" "Yellow"
          2022-04-09 00:39:01 UTC28INData Raw: 0d 0a 73 65 74 20 22 5f 62 61 74 70 3d 25 5f 62 61 74 66 3a 27 3d 27 27 25 22 0d 0a 0d 0a 73 65 74 20 22 5f 50 53 61 72 67 3d 22 22 22 25 7e 66 30 22 22 22 20 2d 65 6c 20 25 5f 61 72 67 73 25 22 0d 0a 0d 0a 73 65 74 20 22 5f 74 74 65 6d 70 3d 25 74 65 6d 70 25 22 0d 0a 0d 0a 73 65 74 6c 6f 63 61 6c 20 45 6e 61 62 6c 65 44 65 6c 61 79 65 64 45 78 70 61 6e 73 69 6f 6e 0d 0a 0d 0a 3a 3a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
          Data Ascii: set "_batp=%_batf:'=''%"set "_PSarg="""%~f0""" -el %_args%"set "_ttemp=%temp%"setlocal EnableDelayedExpansion::==============================================================================================================================
          2022-04-09 00:39:01 UTC29INData Raw: 6f 63 6b 42 6f 78 20 4d 65 74 68 6f 64 5d 22 22 29 0d 0a 65 63 68 6f 3a 0d 0a 65 63 68 6f 3a 0d 0a 65 63 68 6f 3a 0d 0a 65 63 68 6f 20 20 20 20 20 20 20 20 20 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 0d 0a 65 63 68 6f 3a 0d 0a 63 61 6c 6c 20 3a 64 6b 5f 63 6f 6c 6f 72 32 20 25 5f 57 68 69 74 65 25 20 22 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 31 5d 20 48 57 49 44 20 41 63 74 69 76 61 74 69 6f 6e 20 20 20 20 20 20 20 22 20 21 5f 6d 65 74 68 6f 64 21 0d 0a 65 63 68 6f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f 5f
          Data Ascii: ockBox Method]"")echo:echo:echo:echo ____________________________________________________________echo:call :dk_color2 %_White% " [1] HWID Activation " !_method!echo _______________________________
          2022-04-09 00:39:01 UTC31INData Raw: 6e 2d 72 65 73 74 61 72 74 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 0d 0a 65 63 68 6f 3a 0d 0a 63 61 6c 6c 20 3a 64 6b 5f 63 6f 6c 6f 72 32 20 25 5f 57 68 69 74 65 25 20 22 20 22 20 25 47 72 65 65 6e 25 20 22 4e 6f 74 65 3a 22 0d 0a 65 63 68 6f 20 20 4d 69 63 72 6f 73 6f 66 74 20 61 63 63 65 70 74 73 20 62 6f 74 68 20 74 79 70 65 73 20 6f 66 20 74 69 63 6b 65 74 73 20 61 6e 64 20 74 68 61 74 27 73 20 75 6e 6c 69 6b 65 6c 79 20 74 6f 20 63 68 61 6e 67 65 2e 0d 0a 65 63 68 6f 20 20 49 66 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 73 75 72 65 20 77 68 61 74 20 74 6f 20 63 68 6f 6f 73 65 20 74 68 65 6e 20 73 65 6c 65 63 74 20 64 65 66 61 75 6c 74 20 44 6f 77 6e 6c 65 76 65 6c 20 4d 65 74 68 6f 64 2e 0d 0a 65 63 68 6f 3a 0d 0a 63 61 6c 6c 20 3a 64 6b 5f 63 6f 6c
          Data Ascii: n-restart in the systemecho:call :dk_color2 %_White% " " %Green% "Note:"echo Microsoft accepts both types of tickets and that's unlikely to change.echo If you are not sure what to choose then select default Downlevel Method.echo:call :dk_col
          2022-04-09 00:39:01 UTC32INData Raw: 67 65 6e 74 3d 30 0d 0a 25 65 6c 69 6e 65 25 0d 0a 65 63 68 6f 20 46 69 6c 65 20 27 25 53 79 73 74 65 6d 64 72 69 76 65 25 5c 47 65 6e 75 69 6e 65 54 69 63 6b 65 74 2e 78 6d 6c 27 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 2e 0d 0a 69 66 20 25 5f 75 6e 61 74 74 65 6e 64 65 64 25 3d 3d 30 20 28 0d 0a 65 63 68 6f 3a 0d 0a 63 61 6c 6c 20 3a 64 6b 5f 63 6f 6c 6f 72 20 25 5f 59 65 6c 6c 6f 77 25 20 22 50 72 65 73 73 20 61 6e 79 20 6b 65 79 20 74 6f 20 67 6f 20 62 61 63 6b 2e 2e 2e 22 0d 0a 70 61 75 73 65 20 3e 6e 75 6c 0d 0a 67 6f 74 6f 20 64 6c 5f 6d 65 6e 75 0d 0a 29 20 65 6c 73 65 20 28 0d 0a 67 6f 74 6f 20 64 6b 5f 64 6f 6e 65 0d 0a 29 0d 0a 29 0d 0a 0d 0a 3a 3a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
          Data Ascii: gent=0%eline%echo File '%Systemdrive%\GenuineTicket.xml' already exist.if %_unattended%==0 (echo:call :dk_color %_Yellow% "Press any key to go back..."pause >nulgoto dl_menu) else (goto dk_done))::================================
          2022-04-09 00:39:01 UTC33INData Raw: 75 6c 27 29 20 64 6f 20 69 66 20 2f 69 20 25 25 62 20 65 71 75 20 30 78 34 20 28 73 63 20 63 6f 6e 66 69 67 20 57 69 6e 4d 67 6d 74 20 73 74 61 72 74 3d 20 61 75 74 6f 20 25 6e 75 6c 25 29 0d 0a 6e 65 74 20 73 74 61 72 74 20 57 69 6e 4d 67 6d 74 20 2f 79 20 25 6e 75 6c 25 0d 0a 6e 65 74 20 73 74 6f 70 20 73 70 70 73 76 63 20 2f 79 20 25 6e 75 6c 25 0d 0a 6e 65 74 20 73 74 61 72 74 20 73 70 70 73 76 63 20 2f 79 20 25 6e 75 6c 25 0d 0a 63 6c 73 0d 0a 29 0d 0a 0d 0a 3a 3a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
          Data Ascii: ul') do if /i %%b equ 0x4 (sc config WinMgmt start= auto %nul%)net start WinMgmt /y %nul%net stop sppsvc /y %nul%net start sppsvc /y %nul%cls)::=================================================================================================
          2022-04-09 00:39:01 UTC34INData Raw: 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 0d 0a 3a 3a 20 20 43 68 65 63 6b 20 45 76 61 6c 75 61 74 69 6f 6e 20 76 65 72 73 69 6f 6e 0d 0a 0d 0a 73 65 74 20 5f 65 76 61 6c 3d 0d 0a 73 65 74 20 5f 65 76 61 6c 73 65 72 76 3d 0d 0a 69 66 20 65 78 69 73 74 20 22 25 53 79 73 74 65 6d 52 6f 6f 74 25 5c 53 65 72 76 69 63 69 6e 67 5c 50 61 63 6b 61 67 65 73 5c 4d 69 63 72 6f 73 6f 66 74 2d 57 69 6e 64 6f 77 73 2d 2a 45 76 61 6c 45 64 69 74 69 6f 6e 7e 2a
          Data Ascii: =====================================================================================================================:: Check Evaluation versionset _eval=set _evalserv=if exist "%SystemRoot%\Servicing\Packages\Microsoft-Windows-*EvalEdition~*
          2022-04-09 00:39:01 UTC36INData Raw: 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 0d 0a 3a 3a 20 20 43 68 65 63 6b 20 69 66 20 48 57 49 44 20 6b 65 79 20 28 52 65 74 61 69 6c 2c 4f 45 4d 2c 4d 41 4b 29 20 69 73 20 61 6c 72 65 61 64 79 20 69 6e 73 74 61 6c 6c 65 64 20 6f 72 20 6e 6f 74 0d 0a 0d 0a 73 65 74 20 5f 68 77 69 64 6b 3d 0d 0a 63 61 6c 6c 20 3a 64 6b 5f 63 68 61 6e 6e 65 6c 0d 0a 66 6f 72 20 25 25 41 20 69 6e 20 28 52 65 74 61 69 6c 2c 4f 45 4d 2c 4d 41 4b 29 20 64 6f 20 65 63 68 6f 3a 20 25 5f 63 68 61 6e 6e 65 6c 25 7c 20 66 69 6e 64 73 74 72 20 2f 69 20 22 25 25 41 22 20 3e 6e 75 6c 20 26 26 20 73 65 74 20 5f 68 77 69 64 6b 3d 31 0d 0a 0d 0a 3a 3a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
          Data Ascii: ====================================:: Check if HWID key (Retail,OEM,MAK) is already installed or notset _hwidk=call :dk_channelfor %%A in (Retail,OEM,MAK) do echo: %_channel%| findstr /i "%%A" >nul && set _hwidk=1::======================
          2022-04-09 00:39:01 UTC37INData Raw: 20 6d 61 79 20 6e 6f 74 20 61 63 74 69 76 61 74 65 20 69 74 2e 0d 0a 69 66 20 25 5f 75 6e 61 74 74 65 6e 64 65 64 25 3d 3d 30 20 28 0d 0a 65 63 68 6f 3a 0d 0a 63 61 6c 6c 20 3a 64 6b 5f 63 6f 6c 6f 72 20 25 5f 59 65 6c 6c 6f 77 25 20 22 50 72 65 73 73 20 61 6e 79 20 6b 65 79 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 2e 2e 22 0d 0a 70 61 75 73 65 20 3e 6e 75 6c 0d 0a 29 0d 0a 63 6c 73 0d 0a 29 0d 0a 0d 0a 3a 3a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
          Data Ascii: may not activate it.if %_unattended%==0 (echo:call :dk_color %_Yellow% "Press any key to continue..."pause >nul)cls)::======================================================================================================================
          2022-04-09 00:39:01 UTC39INData Raw: 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 0d 0a 3a 3a 20 20 43 68 65 63 6b 20 57 69 6e 64 6f 77 73 20 41 72 63 68 69 74 65 63 74 75 72 65 20 0d 0a 0d 0a 73 65 74 20 61 72 63 68 3d 0d 0a 66 6f 72 20 2f 66 20 22 73 6b 69 70 3d 32 20 74 6f 6b 65 6e 73 3d 32 2a 22 20 25 25 61 20 69 6e 20 28 27 72 65 67 20 71 75 65 72 79 20 22 48 4b 4c 4d 5c 53 59 53 54 45 4d 5c 43 75 72 72 65 6e 74 43 6f 6e 74 72 6f 6c 53 65 74 5c 43 6f 6e 74 72 6f 6c 5c 53 65 73 73 69 6f 6e 20 4d 61 6e 61 67 65 72 5c 45 6e 76 69
          Data Ascii: =====================================================================================================:: Check Windows Architecture set arch=for /f "skip=2 tokens=2*" %%a in ('reg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Envi
          2022-04-09 00:39:01 UTC40INData Raw: 0a 3a 3a 20 20 57 69 6e 64 6f 77 73 20 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 0d 0a 3a 3a 20 20 57 69 6e 64 6f 77 73 20 55 70 64 61 74 65 0d 0a 0d 0a 65 63 68 6f 20 43 68 65 63 6b 69 6e 67 20 53 65 72 76 69 63 65 73 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 25 5f 73 65 72 76 25 5d 0d 0a 0d 0a 3a 3a 20 20 43 68 65 63 6b 20 64 69 73 61 62 6c 65 64 20 73 65 72 76 69 63 65 73 0d 0a 0d 0a 73 65 74 20 73 65 72 76 5f 73 74 65 3d 0d 0a 66 6f 72 20 25 25 23 20 69 6e 20 28 25 5f 73 65 72 76 25 29 20 64 6f 20 28 0d 0a 73 65 74 20 73 65 72 76 5f 64 69 73 3d 0d 0a 72 65 67 20 71 75 65 72 79 20 48 4b 4c 4d 5c 53 59 53 54 45 4d 5c 43 75 72 72 65 6e 74 43 6f 6e 74 72 6f 6c 53 65 74 5c 53 65 72 76 69 63
          Data Ascii: :: Windows Management Instrumentation:: Windows Updateecho Checking Services [%_serv%]:: Check disabled servicesset serv_ste=for %%# in (%_serv%) do (set serv_dis=reg query HKLM\SYSTEM\CurrentControlSet\Servic
          2022-04-09 00:39:01 UTC41INData Raw: 20 25 6e 75 6c 25 20 7c 7c 20 6e 65 74 20 73 74 61 72 74 20 25 25 23 20 2f 79 20 25 6e 75 6c 25 0d 0a 73 63 20 71 75 65 72 79 20 25 25 23 20 7c 20 66 69 6e 64 20 2f 69 20 22 52 55 4e 4e 49 4e 47 22 20 25 6e 75 6c 25 20 7c 7c 20 73 63 20 73 74 61 72 74 20 25 25 23 20 25 6e 75 6c 25 0d 0a 73 63 20 71 75 65 72 79 20 25 25 23 20 7c 20 66 69 6e 64 20 2f 69 20 22 52 55 4e 4e 49 4e 47 22 20 25 6e 75 6c 25 20 7c 7c 20 69 66 20 64 65 66 69 6e 65 64 20 73 65 72 76 5f 65 20 28 73 65 74 20 22 73 65 72 76 5f 65 3d 21 73 65 72 76 5f 65 21 20 25 25 23 22 29 20 65 6c 73 65 20 28 73 65 74 20 22 73 65 72 76 5f 65 3d 25 25 23 22 29 0d 0a 29 0d 0a 0d 0a 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 73 65 72 76 5f 65 20 28 0d 0a 65 63 68 6f 20 53 74 61 72 74 69 6e 67 20 53 65
          Data Ascii: %nul% || net start %%# /y %nul%sc query %%# | find /i "RUNNING" %nul% || sc start %%# %nul%sc query %%# | find /i "RUNNING" %nul% || if defined serv_e (set "serv_e=!serv_e! %%#") else (set "serv_e=%%#"))if not defined serv_e (echo Starting Se
          2022-04-09 00:39:01 UTC43INData Raw: 72 74 69 61 6c 50 72 6f 64 75 63 74 4b 65 79 20 46 52 4f 4d 20 25 73 6c 70 25 20 57 48 45 52 45 20 41 70 70 6c 69 63 61 74 69 6f 6e 49 44 3d 27 27 25 77 41 70 70 25 27 27 20 41 4e 44 20 50 61 72 74 69 61 6c 50 72 6f 64 75 63 74 4b 65 79 20 49 53 20 4e 4f 54 20 4e 55 4c 4c 27 29 2e 47 65 74 28 29 29 2e 50 61 72 74 69 61 6c 50 72 6f 64 75 63 74 4b 65 79 20 7c 20 25 25 20 7b 65 63 68 6f 20 28 27 50 61 72 74 69 61 6c 50 72 6f 64 75 63 74 4b 65 79 3d 27 2b 24 5f 29 7d 22 20 32 5e 3e 6e 75 6c 27 29 20 64 6f 20 73 65 74 20 22 5f 70 61 72 74 69 61 6c 3d 25 25 23 22 0d 0a 0d 0a 69 66 20 64 65 66 69 6e 65 64 20 6b 65 79 20 69 66 20 2f 69 20 22 25 5f 70 61 72 74 69 61 6c 25 22 3d 3d 22 25 5f 69 70 61 72 74 69 61 6c 25 22 20 28 0d 0a 65 63 68 6f 20 43 68 65 63 6b 69
          Data Ascii: rtialProductKey FROM %slp% WHERE ApplicationID=''%wApp%'' AND PartialProductKey IS NOT NULL').Get()).PartialProductKey | %% {echo ('PartialProductKey='+$_)}" 2^>nul') do set "_partial=%%#"if defined key if /i "%_partial%"=="%_ipartial%" (echo Checki
          2022-04-09 00:39:01 UTC44INData Raw: 20 25 5f 70 73 63 25 20 22 24 66 3d 5b 49 4f 2e 46 69 6c 65 5d 3a 3a 52 65 61 64 41 6c 6c 54 65 78 74 28 27 21 5f 62 61 74 70 21 27 29 2d 73 70 6c 69 74 27 3a 62 61 74 32 66 69 6c 65 5c 3a 2e 2a 27 3b 69 65 78 28 24 66 5b 31 5d 29 3b 20 58 28 31 29 3b 22 0d 0a 70 6f 70 64 0d 0a 0d 0a 69 66 20 22 25 61 72 63 68 25 22 3d 3d 22 41 52 4d 36 34 22 20 28 0d 0a 73 65 74 20 67 5f 68 61 73 68 3d 37 45 34 34 39 41 45 35 35 34 39 41 30 44 39 33 43 46 36 35 46 34 41 31 42 42 32 41 41 37 44 31 44 43 30 39 30 44 32 44 0d 0a 73 65 74 20 73 5f 68 61 73 68 3d 30 32 33 44 38 38 45 38 45 30 41 31 32 35 46 35 44 38 35 45 45 32 44 39 39 39 42 35 31 32 43 34 38 38 36 41 41 42 32 39 0d 0a 69 66 20 65 78 69 73 74 20 22 25 74 65 6d 70 5f 25 5c 67 61 74 68 65 72 6f 73 73 74 61 74
          Data Ascii: %_psc% "$f=[IO.File]::ReadAllText('!_batp!')-split':bat2file\:.*';iex($f[1]); X(1);"popdif "%arch%"=="ARM64" (set g_hash=7E449AE5549A0D93CF65F4A1BB2AA7D1DC090D2Dset s_hash=023D88E8E0A125F5D85EE2D999B512C4886AAB29if exist "%temp_%\gatherosstat
          2022-04-09 00:39:01 UTC45INData Raw: 74 6f 6b 65 6e 73 3d 2a 20 64 65 6c 69 6d 73 3d 22 20 25 25 23 20 69 6e 20 28 27 63 65 72 74 75 74 69 6c 20 2d 68 61 73 68 66 69 6c 65 20 22 25 74 65 6d 70 5f 25 5c 73 6c 63 2e 64 6c 6c 22 20 53 48 41 31 5e 7c 66 69 6e 64 73 74 72 20 2f 69 20 2f 76 20 43 65 72 74 55 74 69 6c 27 29 20 64 6f 20 73 65 74 20 22 68 61 73 68 5f 73 3d 25 25 23 22 0d 0a 73 65 74 20 22 68 61 73 68 5f 67 3d 25 68 61 73 68 5f 67 3a 20 3d 25 22 0d 0a 73 65 74 20 22 68 61 73 68 5f 73 3d 25 68 61 73 68 5f 73 3a 20 3d 25 22 0d 0a 0d 0a 73 65 74 20 6d 69 73 6d 61 74 63 68 3d 0d 0a 69 66 20 2f 69 20 6e 6f 74 20 22 25 68 61 73 68 5f 67 25 22 3d 3d 22 25 67 5f 68 61 73 68 25 22 20 73 65 74 20 6d 69 73 6d 61 74 63 68 3d 31 0d 0a 69 66 20 2f 69 20 6e 6f 74 20 22 25 68 61 73 68 5f 73 25 22 3d
          Data Ascii: tokens=* delims=" %%# in ('certutil -hashfile "%temp_%\slc.dll" SHA1^|findstr /i /v CertUtil') do set "hash_s=%%#"set "hash_g=%hash_g: =%"set "hash_s=%hash_s: =%"set mismatch=if /i not "%hash_g%"=="%g_hash%" set mismatch=1if /i not "%hash_s%"=
          2022-04-09 00:39:01 UTC47INData Raw: 6f 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 69 63 6b 65 74 20 69 73 20 6d 61 6e 75 61 6c 6c 79 20 73 65 74 20 62 79 20 74 68 65 20 75 73 65 72 20 69 6e 20 74 68 69 73 20 73 63 72 69 70 74 2e 0d 0a 0d 0a 69 66 20 25 5f 6c 6f 63 6b 25 3d 3d 31 20 28 0d 0a 66 6f 72 20 25 25 23 20 69 6e 20 28 43 6c 69 70 53 56 43 29 20 64 6f 20 28 0d 0a 73 63 20 71 75 65 72 79 20 25 25 23 20 7c 20 66 69 6e 64 20 2f 69 20 22 53 54 4f 50 50 45 44 22 20 25 6e 75 6c 25 20 7c 7c 20 6e 65 74 20 73 74 6f 70 20 25 25 23 20 2f 79 20 25 6e 75 6c 25 0d 0a 73 63 20 71 75 65 72 79 20 25 25 23 20 7c 20 66 69 6e 64 20 2f 69 20 22 53 54 4f 50 50 45 44 22 20 25 6e 75 6c 25 20 7c 7c 20 73 63 20 73 74 6f 70 20 25 25 23 20 25 6e 75 6c 25 0d 0a 29 0d 0a 0d 0a 72 75 6e 64 6c 6c 33 32 20 63 6c
          Data Ascii: od to generate ticket is manually set by the user in this script.if %_lock%==1 (for %%# in (ClipSVC) do (sc query %%# | find /i "STOPPED" %nul% || net stop %%# /y %nul%sc query %%# | find /i "STOPPED" %nul% || sc stop %%# %nul%)rundll32 cl
          2022-04-09 00:39:01 UTC48INData Raw: 72 65 67 6f 77 6e 20 22 25 52 65 67 4b 65 79 25 22 20 25 6e 75 6c 25 20 0d 0a 72 65 67 20 64 65 6c 65 74 65 20 22 25 52 65 67 4b 65 79 25 22 20 2f 66 20 25 6e 75 6c 25 20 0d 0a 0d 0a 72 65 67 20 71 75 65 72 79 20 22 25 52 65 67 4b 65 79 25 22 20 25 6e 75 6c 25 20 26 26 20 28 0d 0a 63 61 6c 6c 20 3a 64 6b 5f 63 6f 6c 6f 72 20 25 52 65 64 25 20 22 44 65 6c 65 74 69 6e 67 20 61 20 56 6f 6c 61 74 69 6c 65 20 52 65 67 69 73 74 72 79 20 20 20 20 20 20 20 20 20 20 20 20 5b 46 61 69 6c 65 64 5d 22 0d 0a 63 61 6c 6c 20 3a 64 6b 5f 63 6f 6c 6f 72 20 25 4d 61 67 65 6e 74 61 25 20 22 52 65 73 74 61 72 74 20 74 68 65 20 73 79 73 74 65 6d 2c 20 74 68 61 74 20 77 69 6c 6c 20 64 65 6c 65 74 65 20 74 68 69 73 20 72 65 67 69 73 74 72 79 20 6b 65 79 20 61 75 74 6f 6d 61 74
          Data Ascii: regown "%RegKey%" %nul% reg delete "%RegKey%" /f %nul% reg query "%RegKey%" %nul% && (call :dk_color %Red% "Deleting a Volatile Registry [Failed]"call :dk_color %Magenta% "Restart the system, that will delete this registry key automat
          2022-04-09 00:39:01 UTC49INData Raw: 47 65 6e 65 72 61 74 69 6e 67 20 47 65 6e 75 69 6e 65 54 69 63 6b 65 74 2e 78 6d 6c 20 20 20 20 20 20 20 20 20 20 20 20 5b 53 75 63 63 65 73 73 66 75 6c 5d 20 5b 63 6c 69 65 6e 74 4c 6f 63 6b 62 6f 78 4b 65 79 20 54 69 63 6b 65 74 5d 0d 0a 29 20 7c 7c 20 28 0d 0a 63 61 6c 6c 20 3a 64 6b 5f 63 6f 6c 6f 72 20 25 52 65 64 25 20 22 47 65 6e 65 72 61 74 69 6e 67 20 47 65 6e 75 69 6e 65 54 69 63 6b 65 74 2e 78 6d 6c 20 20 20 20 20 20 20 20 20 20 20 20 5b 46 61 69 6c 65 64 5d 20 5b 64 6f 77 6e 6c 65 76 65 6c 47 54 6b 65 79 20 54 69 63 6b 65 74 20 63 72 65 61 74 65 64 5d 20 41 62 6f 72 74 69 6e 67 2e 2e 2e 22 0d 0a 63 61 6c 6c 20 3a 64 6b 5f 63 6f 6c 6f 72 20 25 4d 61 67 65 6e 74 61 25 20 22 54 72 79 20 61 67 61 69 6e 20 2f 20 52 65 73 74 61 72 74 20 73 79 73 74
          Data Ascii: Generating GenuineTicket.xml [Successful] [clientLockboxKey Ticket]) || (call :dk_color %Red% "Generating GenuineTicket.xml [Failed] [downlevelGTkey Ticket created] Aborting..."call :dk_color %Magenta% "Try again / Restart syst
          2022-04-09 00:39:01 UTC50INData Raw: 2a 2e 78 6d 6c 22 20 64 65 6c 20 2f 66 20 2f 71 20 22 25 74 64 69 72 25 5c 2a 2e 78 6d 6c 22 20 25 6e 75 6c 25 0d 0a 63 6f 70 79 20 2f 79 20 2f 62 20 22 25 74 65 6d 70 5f 25 5c 47 65 6e 75 69 6e 65 54 69 63 6b 65 74 2e 78 6d 6c 22 20 22 25 74 64 69 72 25 5c 47 65 6e 75 69 6e 65 54 69 63 6b 65 74 2e 78 6d 6c 22 20 25 6e 75 6c 25 0d 0a 0d 0a 69 66 20 6e 6f 74 20 65 78 69 73 74 20 22 25 74 64 69 72 25 5c 47 65 6e 75 69 6e 65 54 69 63 6b 65 74 2e 78 6d 6c 22 20 28 0d 0a 63 61 6c 6c 20 3a 64 6b 5f 63 6f 6c 6f 72 20 25 52 65 64 25 20 22 46 61 69 6c 65 64 20 74 6f 20 63 6f 70 79 20 54 69 63 6b 65 74 20 74 6f 20 5b 25 50 72 6f 67 72 61 6d 44 61 74 61 25 5c 4d 69 63 72 6f 73 6f 66 74 5c 57 69 6e 64 6f 77 73 5c 43 6c 69 70 53 56 43 5c 47 65 6e 75 69 6e 65 54 69 63
          Data Ascii: *.xml" del /f /q "%tdir%\*.xml" %nul%copy /y /b "%temp_%\GenuineTicket.xml" "%tdir%\GenuineTicket.xml" %nul%if not exist "%tdir%\GenuineTicket.xml" (call :dk_color %Red% "Failed to copy Ticket to [%ProgramData%\Microsoft\Windows\ClipSVC\GenuineTic
          2022-04-09 00:39:01 UTC52INData Raw: 77 69 6e 6f 73 3d 25 25 62 22 0d 0a 29 0d 0a 0d 0a 65 63 68 6f 3a 0d 0a 65 63 68 6f 20 41 63 74 69 76 61 74 69 6e 67 2e 2e 2e 0d 0a 65 63 68 6f 3a 0d 0a 0d 0a 63 61 6c 6c 20 3a 64 6b 5f 61 63 74 0d 0a 63 61 6c 6c 20 3a 64 6b 5f 63 68 65 63 6b 70 65 72 6d 0d 0a 69 66 20 64 65 66 69 6e 65 64 20 5f 70 65 72 6d 20 28 0d 0a 63 61 6c 6c 20 3a 64 6b 5f 63 6f 6c 6f 72 20 25 47 72 65 65 6e 25 20 22 25 77 69 6e 6f 73 25 20 69 73 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 61 63 74 69 76 61 74 65 64 2e 22 0d 0a 67 6f 74 6f 20 3a 64 6c 5f 66 69 6e 61 6c 0d 0a 29 0d 0a 0d 0a 3a 3a 20 20 52 65 66 72 65 73 68 20 73 6f 6d 65 20 73 65 72 76 69 63 65 73 20 61 6e 64 20 6c 69 63 65 6e 73 65 20 73 74 61 74 75 73 0d 0a 0d 0a 69 66 20 25 5f 6c 6f 63 6b 25 3d 3d 31 20 73 65 74 20 5f
          Data Ascii: winos=%%b")echo:echo Activating...echo:call :dk_actcall :dk_checkpermif defined _perm (call :dk_color %Green% "%winos% is permanently activated."goto :dl_final):: Refresh some services and license statusif %_lock%==1 set _
          2022-04-09 00:39:01 UTC53INData Raw: 25 20 22 41 63 74 69 76 61 74 69 6f 6e 20 46 61 69 6c 65 64 20 25 65 72 72 6f 72 5f 63 6f 64 65 25 22 0d 0a 63 61 6c 6c 20 3a 64 6b 5f 63 6f 6c 6f 72 20 25 4d 61 67 65 6e 74 61 25 20 22 54 72 79 20 61 67 61 69 6e 20 2f 20 52 65 73 74 61 72 74 20 73 79 73 74 65 6d 20 2f 20 43 68 65 63 6b 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 20 73 74 65 70 73 20 69 6e 20 52 65 61 64 4d 65 22 0d 0a 29 0d 0a 0d 0a 3a 3a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
          Data Ascii: % "Activation Failed %error_code%"call :dk_color %Magenta% "Try again / Restart system / Check troubleshooting steps in ReadMe")::=====================================================================================================================
          2022-04-09 00:39:01 UTC55INData Raw: 73 74 65 62 69 6e 2e 63 6f 6d 2f 58 54 50 74 30 4a 53 43 0d 0a 0d 0a 3a 3a 20 20 4d 6f 64 69 66 69 65 64 20 62 79 20 40 61 62 62 6f 64 69 31 34 30 36 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 20 69 6e 20 41 52 4d 36 34 20 57 69 6e 64 6f 77 73 20 31 30 20 28 62 75 69 6c 64 73 20 6f 6c 64 65 72 20 74 68 61 6e 20 32 31 32 37 37 29 20 77 68 65 72 65 20 6f 6e 6c 79 20 78 38 36 20 76 65 72 73 69 6f 6e 20 6f 66 20 50 6f 77 65 72 53 68 65 6c 6c 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 2e 0d 0a 0d 0a 3a 3a 20 20 54 68 69 73 20 63 6f 64 65 20 72 75 6e 73 20 6f 6e 6c 79 20 69 66 20 4c 6f 63 6b 62 6f 78 20 6d 65 74 68 6f 64 20 69 73 20 6d 61 6e 75 61 6c 6c 79 20 73 65 74 20 62 79 20 74 68 65 20 75 73 65 72 20 69 6e 20 74 68 69 73 20 73 63 72 69 70 74 2e 0d 0a 0d
          Data Ascii: stebin.com/XTPt0JSC:: Modified by @abbodi1406 to make it work in ARM64 Windows 10 (builds older than 21277) where only x86 version of PowerShell is installed.:: This code runs only if Lockbox method is manually set by the user in this script.
          2022-04-09 00:39:01 UTC56INData Raw: 53 75 62 4b 65 79 28 24 6b 2c 32 2c 27 43 68 61 6e 67 65 50 65 72 6d 69 73 73 69 6f 6e 73 27 29 0d 0a 24 70 3d 24 63 2e 47 65 74 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 28 32 29 3b 69 66 28 24 79 29 7b 24 70 2e 53 65 74 41 63 63 65 73 73 52 75 6c 65 50 72 6f 74 65 63 74 69 6f 6e 28 31 2c 31 29 7d 3b 24 70 2e 52 65 73 65 74 41 63 63 65 73 73 52 75 6c 65 28 24 72 61 72 29 3b 69 66 28 24 78 29 7b 24 70 2e 52 65 6d 6f 76 65 41 63 63 65 73 73 52 75 6c 65 41 6c 6c 28 24 72 61 72 29 7d 0d 0a 24 63 2e 53 65 74 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 28 24 70 29 3b 69 66 28 24 6f 77 6e 29 7b 24 6f 2e 53 65 74 4f 77 6e 65 72 28 24 77 5b 31 5d 29 3b 24 74 2e 53 65 74 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 28 24 6f 29 7d 3b 69 66 28 24 73 29 7b 24 28 24 73 75 62 6b 65
          Data Ascii: SubKey($k,2,'ChangePermissions')$p=$c.GetAccessControl(2);if($y){$p.SetAccessRuleProtection(1,1)};$p.ResetAccessRule($rar);if($x){$p.RemoveAccessRuleAll($rar)}$c.SetAccessControl($p);if($own){$o.SetOwner($w[1]);$t.SetAccessControl($o)};if($s){$($subke
          2022-04-09 00:39:01 UTC57INData Raw: 0a 3a 3a 20 20 43 68 65 63 6b 20 57 69 6e 64 6f 77 73 20 69 6e 73 74 61 6c 6c 65 64 20 6b 65 79 20 63 68 61 6e 6e 65 6c 0d 0a 0d 0a 3a 64 6b 5f 63 68 61 6e 6e 65 6c 0d 0a 0d 0a 69 66 20 25 77 69 6e 62 75 69 6c 64 25 20 4c 53 53 20 32 32 34 38 33 20 66 6f 72 20 2f 66 20 22 74 6f 6b 65 6e 73 3d 32 20 64 65 6c 69 6d 73 3d 3d 22 20 25 25 23 20 69 6e 20 28 27 77 6d 69 63 20 70 61 74 68 20 25 73 6c 70 25 20 77 68 65 72 65 20 22 41 70 70 6c 69 63 61 74 69 6f 6e 49 44 3d 27 25 77 41 70 70 25 27 20 61 6e 64 20 50 61 72 74 69 61 6c 50 72 6f 64 75 63 74 4b 65 79 3c 3e 6e 75 6c 6c 22 20 47 65 74 20 50 72 6f 64 75 63 74 4b 65 79 43 68 61 6e 6e 65 6c 20 2f 76 61 6c 75 65 20 32 5e 3e 6e 75 6c 27 29 20 64 6f 20 73 65 74 20 22 5f 63 68 61 6e 6e 65 6c 3d 25 25 23 22 0d 0a
          Data Ascii: :: Check Windows installed key channel:dk_channelif %winbuild% LSS 22483 for /f "tokens=2 delims==" %%# in ('wmic path %slp% where "ApplicationID='%wApp%' and PartialProductKey<>null" Get ProductKeyChannel /value 2^>nul') do set "_channel=%%#"
          2022-04-09 00:39:01 UTC59INData Raw: 2d 62 61 63 6b 20 27 25 34 27 20 2d 66 6f 72 65 20 27 25 35 27 20 27 25 36 27 29 0d 0a 29 0d 0a 65 78 69 74 20 2f 62 0d 0a 0d 0a 3a 3a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 0d 0a 3a 64 6b 5f 64 6f 6e 65 0d 0a 0d 0a 65 63 68 6f 3a 0d 0a 69 66 20 25 5f 75 6e 61 74 74 65 6e 64 65 64 25 3d 3d 31 20 74 69 6d 65 6f 75 74 20 2f 74 20 32 20 26 20 65 78 69 74 20 2f 62 0d 0a 63 61 6c 6c 20 3a 64
          Data Ascii: -back '%4' -fore '%5' '%6'))exit /b::========================================================================================================================================:dk_doneecho:if %_unattended%==1 timeout /t 2 & exit /bcall :d
          2022-04-09 00:39:01 UTC60INData Raw: 2d 34 64 65 39 2d 38 61 65 38 2d 65 33 63 63 65 32 37 62 39 66 32 63 5f 56 4b 37 4a 47 2d 4e 50 48 54 4d 2d 43 39 37 4a 4d 2d 39 4d 50 47 54 2d 33 56 36 36 54 5f 5f 34 38 5f 30 5f 5f 5f 5f 5f 52 65 74 61 69 6c 5f 50 72 6f 66 65 73 73 69 6f 6e 61 6c 0d 0a 39 66 62 61 66 35 64 36 2d 34 64 38 33 2d 34 34 32 32 2d 38 37 30 64 2d 66 64 64 61 36 65 35 38 35 38 61 61 5f 32 42 38 37 4e 2d 38 4b 46 48 50 2d 44 4b 56 36 52 2d 59 32 43 38 4a 2d 50 4b 43 4b 54 5f 5f 34 39 5f 30 5f 5f 5f 5f 5f 52 65 74 61 69 6c 5f 50 72 6f 66 65 73 73 69 6f 6e 61 6c 4e 0d 0a 66 37 34 32 65 34 66 66 2d 39 30 39 64 2d 34 66 65 39 2d 61 61 63 62 2d 33 32 33 31 64 32 34 61 30 63 35 38 5f 34 43 50 52 4b 2d 4e 4d 33 4b 33 2d 58 36 58 58 51 2d 52 58 58 38 36 2d 57 58 43 48 57 5f 5f 39 38 5f
          Data Ascii: -4de9-8ae8-e3cce27b9f2c_VK7JG-NPHTM-C97JM-9MPGT-3V66T__48_0_____Retail_Professional9fbaf5d6-4d83-4422-870d-fdda6e5858aa_2B87N-8KFHP-DKV6R-Y2C8J-PKCKT__49_0_____Retail_ProfessionalNf742e4ff-909d-4fe9-aacb-3231d24a0c58_4CPRK-NM3K3-X6XXQ-RXX86-WXCHW__98_
          2022-04-09 00:39:01 UTC61INData Raw: 33 66 62 2d 34 38 33 39 2d 38 62 63 63 2d 32 65 34 34 32 62 33 31 37 65 35 33 5f 4d 33 33 57 56 2d 4e 48 59 33 43 2d 52 37 46 50 4d 2d 42 51 47 50 54 2d 32 33 39 50 47 5f 31 32 36 5f 31 5f 56 6f 6c 75 6d 65 3a 4d 41 4b 5f 45 6e 74 65 72 70 72 69 73 65 53 4e 5f 32 30 31 39 0d 0a 33 64 31 30 32 32 64 38 2d 39 36 39 66 2d 34 32 32 32 2d 62 35 34 62 2d 33 32 37 66 35 61 35 61 66 34 63 39 5f 32 44 42 57 33 2d 4e 32 50 4a 47 2d 4d 56 48 57 33 2d 47 37 54 44 4b 2d 39 48 4b 52 34 5f 31 32 36 5f 30 5f 56 6f 6c 75 6d 65 3a 4d 41 4b 5f 45 6e 74 65 72 70 72 69 73 65 53 4e 5f 32 30 31 36 0d 0a 36 30 63 32 34 33 65 31 2d 66 39 30 62 2d 34 61 31 62 2d 62 61 38 39 2d 33 38 37 32 39 34 39 34 38 66 62 36 5f 4e 54 58 36 42 2d 42 52 59 43 32 2d 4b 36 37 38 36 2d 46 36 4d 56
          Data Ascii: 3fb-4839-8bcc-2e442b317e53_M33WV-NHY3C-R7FPM-BQGPT-239PG_126_1_Volume:MAK_EnterpriseSN_20193d1022d8-969f-4222-b54b-327f5a5af4c9_2DBW3-N2PJG-MVHW3-G7TDK-9HKR4_126_0_Volume:MAK_EnterpriseSN_201660c243e1-f90b-4a1b-ba89-387294948fb6_NTX6B-BRYC2-K6786-F6MV
          2022-04-09 00:39:01 UTC63INData Raw: 48 39 4a 33 2d 36 38 57 4b 37 2d 36 46 42 39 33 2d 34 4b 33 44 46 2d 44 4a 34 46 36 5f 31 37 39 5f 30 5f 5f 5f 5f 5f 52 65 74 61 69 6c 5f 43 6c 6f 75 64 4e 0d 0a 63 37 30 35 31 66 36 33 2d 33 61 37 36 2d 34 39 39 32 2d 62 63 65 35 2d 37 33 31 65 63 30 62 31 65 38 32 35 5f 32 48 4e 36 56 2d 48 47 54 4d 38 2d 36 43 39 37 43 2d 52 4b 36 37 56 2d 4a 51 50 46 44 5f 31 38 33 5f 31 5f 5f 5f 5f 5f 52 65 74 61 69 6c 5f 43 6c 6f 75 64 45 0d 0a 38 61 62 39 62 64 64 31 2d 31 66 36 37 2d 34 39 39 37 2d 38 32 64 39 2d 38 38 37 38 35 32 30 38 33 37 64 39 5f 58 51 51 59 57 2d 4e 46 46 4d 57 2d 58 4a 50 42 48 2d 4b 38 37 33 32 2d 43 4b 46 46 44 5f 31 38 38 5f 30 5f 5f 5f 5f 5f 4f 45 4d 3a 44 4d 5f 49 6f 54 45 6e 74 65 72 70 72 69 73 65 0d 0a 65 64 36 35 35 30 31 36 2d 61
          Data Ascii: H9J3-68WK7-6FB93-4K3DF-DJ4F6_179_0_____Retail_CloudNc7051f63-3a76-4992-bce5-731ec0b1e825_2HN6V-HGTM8-6C97C-RK67V-JQPFD_183_1_____Retail_CloudE8ab9bdd1-1f67-4997-82d9-8878520837d9_XQQYW-NFFMW-XJPBH-K8732-CKFFD_188_0_____OEM:DM_IoTEnterpriseed655016-a
          2022-04-09 00:39:01 UTC64INData Raw: 46 69 6c 65 73 3a 0d 0a 3a 0d 0a 0d 0a 3a 62 61 74 32 66 69 6c 65 3a 20 43 6f 6d 70 72 65 73 73 65 64 32 54 58 54 20 76 36 2e 33 0d 0a 24 6b 3d 27 2e 2c 3b 7b 2d 7d 5b 2b 5d 28 2f 29 5f 7c 5e 3d 3f 4f 31 32 33 34 35 36 37 38 39 41 42 43 44 65 46 47 48 79 49 64 4a 4b 4c 4d 6f 4e 30 50 51 52 53 54 59 55 57 58 56 5a 61 62 63 66 67 68 69 6a 6b 6c 6d 6e 70 71 72 73 74 75 76 77 78 7a 21 40 23 24 26 7e 45 3c 2a 60 25 5c 3e 27 3b 20 41 64 64 2d 54 79 70 65 20 2d 54 79 20 40 27 0d 0a 75 73 69 6e 67 20 53 79 73 74 65 6d 2e 49 4f 3b 70 75 62 6c 69 63 20 63 6c 61 73 73 20 42 41 54 39 31 7b 70 75 62 6c 69 63 20 73 74 61 74 69 63 20 76 6f 69 64 20 44 65 63 28 72 65 66 20 73 74 72 69 6e 67 5b 5d 20 66 2c 69 6e 74 20 78 2c 73 74 72 69 6e 67 20 66 6f 2c 73 74 72 69 6e 67
          Data Ascii: Files:::bat2file: Compressed2TXT v6.3$k='.,;{-}[+](/)_|^=?O123456789ABCDeFGHyIdJKLMoN0PQRSTYUWXVZabcfghijklmnpqrstuvwxz!@#$&~E<*`%\>'; Add-Type -Ty @'using System.IO;public class BAT91{public static void Dec(ref string[] f,int x,string fo,string
          2022-04-09 00:39:01 UTC80INData Raw: 60 3f 7c 79 2f 44 51 74 32 31 37 65 5a 2c 6b 6a 55 23 3f 60 53 40 35 60 44 37 5a 39 7d 77 24 34 49 25 71 74 33 37 5a 3c 2e 60 6a 64 60 67 5d 26 48 71 75 41 4f 3d 55 4d 60 4c 4b 25 64 39 79 35 54 2c 75 6a 4e 23 24 50 50 34 2a 5f 52 3b 61 6c 6e 64 6b 4d 7a 55 2f 4c 65 42 39 54 6d 4f 21 6d 24 34 74 2d 4e 4a 7b 5b 66 41 40 5b 46 5a 54 6e 61 3d 72 7d 60 65 4f 4c 6f 56 2d 5f 61 2a 45 41 6c 36 36 66 5e 7d 3f 38 2b 6a 2d 23 42 74 34 4d 3e 5b 30 79 7b 79 77 4c 5d 7e 29 2b 72 41 46 7d 71 44 54 51 60 24 42 6c 47 5f 74 5b 5a 44 72 36 6b 72 7e 23 2a 25 2e 33 5c 51 5c 4a 7b 5f 40 7a 6b 3d 3d 59 5e 55 3d 3c 71 43 3b 43 39 4b 54 7a 41 7c 45 72 7b 58 4c 24 4d 59 4c 4c 2c 5f 5a 21 5c 4b 75 34 71 3f 7e 5b 41 4b 3d 41 2c 4f 6f 3b 7d 71 24 5a 45 29 3d 39 74 65 71 29 4d 49 41
          Data Ascii: `?|y/DQt217eZ,kjU#?`S@5`D7Z9}w$4I%qt37Z<.`jd`g]&HquAO=UM`LK%d9y5T,ujN#$PP4*_R;alndkMzU/LeB9TmO!m$4t-NJ{[fA@[FZTna=r}`eOLoV-_a*EAl66f^}?8+j-#Bt4M>[0y{ywL]~)+rAF}qDTQ`$BlG_t[ZDr6kr~#*%.3\Q\J{_@zk==Y^U=<qC;C9KTzA|Er{XL$MYLL,_Z!\Ku4q?~[AK=A,Oo;}q$ZE)=9teq)MIA
          2022-04-09 00:39:01 UTC96INData Raw: 4f 57 6e 21 78 23 7b 68 51 50 2c 23 49 4b 70 72 5a 64 45 57 4a 73 42 4f 55 26 58 3d 48 6f 64 57 32 5e 6a 43 66 60 26 28 45 3b 58 54 61 2a 37 3f 51 5a 5e 4e 28 4c 4e 7d 37 75 7e 71 7e 5d 3b 30 34 55 6b 4b 79 3c 74 5c 29 50 2b 46 62 2c 7b 5e 58 6c 6e 5c 3e 2e 74 5f 74 50 26 4e 7e 28 75 79 30 35 5d 70 50 53 57 23 64 70 50 29 7a 41 21 64 5d 2d 7a 60 45 76 77 6e 66 46 4d 32 2f 5a 64 2b 7d 45 58 70 4b 45 52 62 35 72 4c 70 73 57 7a 6f 69 68 54 7d 36 61 3b 48 5f 5a 5c 38 77 38 21 7c 50 30 2a 2a 5c 73 6e 3b 4e 35 38 6c 2f 4d 62 3e 70 33 26 4a 7c 53 36 4c 24 2f 30 58 67 66 4d 39 0d 0a 3a 3a 52 3f 50 62 4b 76 46 7c 53 6c 57 7a 3d 23 32 72 34 50 2d 46 79 73 4d 6a 7b 54 61 78 5d 61 48 71 6a 28 79 5d 67 78 58 50 67 40 45 66 4d 75 6b 66 65 25 4c 6f 29 7c 62 37 70 52 6a
          Data Ascii: OWn!x#{hQP,#IKprZdEWJsBOU&X=HodW2^jCf`&(E;XTa*7?QZ^N(LN}7u~q~];04UkKy<t\)P+Fb,{^Xln\>.t_tP&N~(uy05]pPSW#dpP)zA!d]-z`EvwnfFM2/Zd+}EXpKERb5rLpsWzoihT}6a;H_Z\8w8!|P0**\sn;N58l/Mb>p3&J|S6L$/0XgfM9::R?PbKvF|SlWz=#2r4P-FysMj{Tax]aHqj(y]gxXPg@EfMukfe%Lo)|b7pRj
          2022-04-09 00:39:01 UTC112INData Raw: 3e 77 23 6d 46 7c 65 69 24 60 75 68 4c 47 57 46 50 51 31 4a 2d 68 39 55 33 25 6a 4a 67 74 67 7a 70 2d 3d 52 6b 6f 36 77 43 2b 4f 65 48 54 2e 5b 38 79 5e 2e 74 7a 6b 34 44 5e 55 28 24 60 7b 40 2c 50 25 4e 68 3f 68 6d 41 6f 5e 4b 2a 5e 25 4c 2f 3d 6a 6c 52 4f 61 53 31 74 54 7a 6a 4f 6b 53 42 74 5a 38 24 3c 7d 37 59 25 46 53 65 54 45 54 60 40 5c 79 4a 54 51 7e 2c 55 3d 28 4d 57 6a 5f 0d 0a 3a 3a 5c 7e 54 28 2c 64 49 59 2f 71 51 6f 4e 2c 63 39 58 67 5d 4a 26 37 43 35 47 64 3c 7b 46 52 28 4e 3b 28 23 5f 6f 73 42 4f 3d 38 5a 58 4c 55 39 3b 64 6b 3e 2b 7a 23 61 70 2f 6b 69 3c 6b 4b 63 42 5a 35 7c 54 49 74 39 2f 63 49 59 24 5a 6a 25 79 2a 25 54 46 67 39 30 4e 66 2c 3f 6d 70 5e 52 2a 33 42 53 61 2b 69 50 2f 49 50 2b 67 5b 2a 7c 6a 60 5e 35 2e 34 48 79 43 49 45 66
          Data Ascii: >w#mF|ei$`uhLGWFPQ1J-h9U3%jJgtgzp-=Rko6wC+OeHT.[8y^.tzk4D^U($`{@,P%Nh?hmAo^K*^%L/=jlROaS1tTzjOkSBtZ8$<}7Y%FSeTET`@\yJTQ~,U=(MWj_::\~T(,dIY/qQoN,c9Xg]J&7C5Gd<{FR(N;(#_osBO=8ZXLU9;dk>+z#ap/ki<kKcBZ5|TIt9/cIY$Zj%y*%TFg90Nf,?mp^R*3BSa+iP/IP+g[*|j`^5.4HyCIEf
          2022-04-09 00:39:01 UTC128INData Raw: 5e 39 4a 50 4d 47 6e 43 3c 33 67 6c 60 72 75 47 4d 31 2d 2a 45 60 3e 44 54 68 2f 72 62 5b 29 5e 2f 42 7e 2d 77 7a 53 72 29 48 7b 58 26 2f 3d 32 29 43 4a 47 5e 6e 24 54 55 58 5e 5d 52 4b 56 52 0d 0a 3a 3a 24 33 56 5a 65 7d 43 6f 67 7c 6c 6b 56 5c 63 6c 5b 62 79 75 50 61 4e 3c 48 32 4e 6f 57 31 50 7b 32 31 35 32 68 71 4a 67 65 2c 44 64 42 53 7c 65 7b 3f 29 76 2a 44 77 53 3c 34 63 44 67 7e 51 55 6e 6f 21 49 63 4d 42 39 50 69 4e 62 5b 32 31 5b 36 76 76 3c 23 2e 29 41 41 3d 57 4d 5f 5f 25 45 73 32 76 65 48 31 29 38 4d 3c 4b 59 47 36 28 4f 3e 2d 21 68 75 29 47 70 44 4e 39 49 68 6f 31 79 23 3f 42 7c 31 51 53 6b 5f 29 3d 41 7c 74 70 21 5d 50 3d 5c 5e 71 7a 75 49 31 70 57 52 7a 51 75 38 60 3e 59 26 43 28 2b 5b 73 3c 4e 74 35 79 5a 60 24 76 4c 47 78 21 45 61 76 6d
          Data Ascii: ^9JPMGnC<3gl`ruGM1-*E`>DTh/rb[)^/B~-wzSr)H{X&/=2)CJG^n$TUX^]RKVR::$3VZe}Cog|lkV\cl[byuPaN<H2NoW1P{2152hqJge,DdBS|e{?)v*DwS<4cDg~QUno!IcMB9PiNb[21[6vv<#.)AA=WM__%Es2veH1)8M<KYG6(O>-!hu)GpDN9Iho1y#?B|1QSk_)=A|tp!]P=\^qzuI1pWRzQu8`>Y&C(+[s<Nt5yZ`$vLGx!Eavm
          2022-04-09 00:39:01 UTC144INData Raw: 0d 0a 3a 3a 39 60 55 75 56 54 54 31 7e 57 3b 5b 45 2d 6c 49 79 39 2a 4a 6f 54 45 3e 58 2c 56 43 46 26 24 6c 35 50 71 56 41 5d 64 64 4e 50 26 2e 64 6b 6e 5c 63 5c 25 7b 2a 65 28 29 52 64 2d 30 75 46 30 4d 48 4f 57 71 68 72 6f 39 45 4b 4e 34 7d 6e 3b 7e 7b 60 5b 7a 7d 48 74 7d 53 69 25 41 4f 6e 47 2c 6b 2d 39 48 32 26 51 2a 43 5d 7a 66 28 6f 75 73 2a 4a 54 72 42 3d 31 66 4c 31 55 6d 3f 38 3e 45 5b 38 79 41 5f 63 7a 58 55 54 53 56 4a 5b 6e 65 45 49 32 43 2b 33 2a 66 50 64 54 2a 67 71 48 54 77 72 21 78 39 5f 59 62 24 59 2d 50 5a 6e 2b 7d 30 57 4c 33 29 2f 49 5f 6a 4e 5f 24 66 63 23 53 6a 79 44 40 2e 7b 60 63 50 40 5d 3f 39 37 74 3d 50 21 5a 73 41 6e 40 5b 3d 55 3d 71 5a 7d 31 4c 75 7d 26 45 42 43 5c 2b 48 2a 25 76 36 2c 5f 37 76 24 33 28 60 34 3e 75 59 5e 74
          Data Ascii: ::9`UuVTT1~W;[E-lIy9*JoTE>X,VCF&$l5PqVA]ddNP&.dkn\c\%{*e()Rd-0uF0MHOWqhro9EKN4}n;~{`[z}Ht}Si%AOnG,k-9H2&Q*C]zf(ous*JTrB=1fL1Um?8>E[8yA_czXUTSVJ[neEI2C+3*fPdT*gqHTwr!x9_Yb$Y-PZn+}0WL3)/I_jN_$fc#SjyD@.{`cP@]?97t=P!ZsAn@[=U=qZ}1Lu}&EBC\+H*%v6,_7v$3(`4>uY^t
          2022-04-09 00:39:01 UTC160INData Raw: 6d 66 6d 55 54 56 73 5e 5d 39 67 21 36 2c 31 66 6f 2c 5c 21 72 4d 7c 7a 5a 76 5d 64 6c 25 59 2a 4c 67 29 38 57 61 2d 52 5f 5d 57 7c 6d 6f 5f 7b 64 7a 3d 39 28 29 74 38 35 39 75 25 23 6c 4c 33 28 6a 5f 79 69 77 48 38 58 72 40 48 76 2b 62 35 4e 35 53 70 54 6a 31 43 5f 57 37 57 50 2e 5e 3e 7e 2f 24 55 2d 61 49 69 46 36 69 23 41 2a 68 75 67 77 3d 61 4f 67 55 44 70 68 4d 34 29 57 61 63 2e 3f 58 55 45 29 41 23 50 2c 58 2d 71 30 62 4f 34 79 43 79 66 37 78 70 47 2c 57 35 46 5f 66 55 5b 5f 71 4e 26 48 3e 31 25 3f 42 63 32 4b 61 39 59 7d 45 52 6d 67 75 7c 74 5d 7d 64 73 53 55 63 26 6b 64 39 2e 37 55 39 6f 39 4e 3e 6e 68 76 43 3e 58 5d 65 2f 26 43 5c 4b 29 2f 47 75 47 71 5c 76 4c 4b 5f 33 48 49 7e 59 56 4b 3e 49 7d 61 66 49 55 3b 6b 74 64 2e 4c 7e 5e 74 28 25 65 2a
          Data Ascii: mfmUTVs^]9g!6,1fo,\!rM|zZv]dl%Y*Lg)8Wa-R_]W|mo_{dz=9()t859u%#lL3(j_yiwH8Xr@Hv+b5N5SpTj1C_W7WP.^>~/$U-aIiF6i#A*hugw=aOgUDphM4)Wac.?XUE)A#P,X-q0bO4yCyf7xpG,W5F_fU[_qN&H>1%?Bc2Ka9Y}ERmgu|t]}dsSUc&kd9.7U9o9N>nhvC>X]e/&C\K)/GuGq\vLK_3HI~YVK>I}afIU;ktd.L~^t(%e*
          2022-04-09 00:39:01 UTC176INData Raw: 5c 70 48 50 2b 69 76 40 44 2c 2b 7b 3c 43 48 46 28 4b 5e 64 41 34 3b 28 3f 6f 75 69 37 77 74 76 4d 47 41 4d 79 5c 54 45 2b 3f 57 4f 73 30 32 2b 38 60 5a 37 42 5d 24 49 23 73 4d 4f 48 46 6c 62 42 40 62 49 30 43 6c 5b 28 6d 60 5d 23 38 58 3e 74 5c 44 55 77 68 40 3f 74 68 28 46 38 5b 65 47 5b 7a 57 51 63 25 59 38 6c 59 63 29 4c 47 56 2d 5c 71 63 33 3c 45 4d 39 28 73 6b 7a 77 71 49 32 6e 62 5d 4d 52 35 46 47 24 5c 39 5e 63 6a 54 6c 74 67 2f 41 50 5f 68 7e 6f 71 5c 48 43 46 3c 7d 32 56 6f 63 55 37 36 5f 71 41 29 39 37 39 44 55 3f 4a 65 7c 48 76 52 7d 64 76 29 68 6b 54 58 7c 7c 71 60 21 70 6e 46 2c 42 6d 47 7d 70 76 64 73 7a 25 6f 6b 32 76 6b 60 76 31 34 78 6e 37 52 62 6f 4d 28 5f 6e 26 2d 47 35 43 6f 38 3d 74 31 50 4c 50 30 6d 2f 21 2b 7a 48 76 6b 52 76 4b 75
          Data Ascii: \pHP+iv@D,+{<CHF(K^dA4;(?oui7wtvMGAMy\TE+?WOs02+8`Z7B]$I#sMOHFlbB@bI0Cl[(m`]#8X>t\DUwh@?th(F8[eG[zWQc%Y8lYc)LGV-\qc3<EM9(skzwqI2nb]MR5FG$\9^cjTltg/AP_h~oq\HCF<}2VocU76_qA)979DU?Je|HvR}dv)hkTX||q`!pnF,BmG}pvdsz%ok2vk`v14xn7RboM(_n&-G5Co8=t1PLP0m/!+zHvkRvKu
          2022-04-09 00:39:01 UTC192INData Raw: 6d 52 71 60 6e 54 73 6b 51 51 23 41 56 6c 5e 41 3b 6e 60 38 45 53 4c 6d 3c 71 44 70 58 39 25 5d 21 54 56 6b 6f 54 57 64 51 2c 56 66 6e 7b 32 30 78 30 44 5e 58 76 5d 5d 4a 7b 67 73 70 54 53 42 3e 2b 3c 74 44 24 57 3b 5d 60 48 2d 30 5d 77 50 67 2d 34 56 3f 68 52 74 2b 5a 39 49 71 71 51 29 7c 4f 4e 2e 5b 6a 68 7c 46 71 67 75 6b 50 55 6d 6a 73 28 65 37 32 35 56 74 7c 2b 2a 41 28 68 26 29 60 59 48 3b 21 4f 7a 4f 40 65 3c 46 45 3d 69 41 38 71 2d 7c 64 37 5f 3e 32 6a 49 39 79 62 21 3d 63 52 79 5e 38 3f 2c 32 7b 44 4f 68 5e 7d 40 66 77 71 3e 5a 67 47 62 75 4b 62 6d 3d 5a 40 7c 39 48 26 6e 31 58 32 28 33 46 3c 30 2a 41 6d 6d 5a 56 37 77 4d 5f 53 64 5f 77 75 41 5f 7d 5b 60 26 32 72 25 63 3d 55 60 62 6f 4c 66 6b 53 3e 69 62 72 46 42 43 44 2c 39 46 7b 47 79 26 44 76
          Data Ascii: mRq`nTskQQ#AVl^A;n`8ESLm<qDpX9%]!TVkoTWdQ,Vfn{20x0D^Xv]]J{gspTSB>+<tD$W;]`H-0]wPg-4V?hRt+Z9IqqQ)|ON.[jh|FqgukPUmjs(e725Vt|+*A(h&)`YH;!OzO@e<FE=iA8q-|d7_>2jI9yb!=cRy^8?,2{DOh^}@fwq>ZgGbuKbm=Z@|9H&n1X2(3F<0*AmmZV7wM_Sd_wuA_}[`&2r%c=U`boLfkS>ibrFBCD,9F{Gy&Dv
          2022-04-09 00:39:01 UTC208INData Raw: 2b 71 4b 68 49 36 79 25 51 44 4b 75 32 51 41 50 33 48 21 63 52 31 3b 47 35 45 5f 4b 65 59 39 69 79 74 61 45 26 6f 6a 2c 64 41 2a 2c 7c 68 78 63 5d 2e 5e 6a 3d 2c 59 48 53 3b 78 42 59 30 60 60 2c 3f 5f 4e 76 31 49 2f 25 3c 35 6d 5c 5f 61 4b 6a 47 36 4b 77 33 5e 52 44 6b 4e 31 6f 42 56 76 48 5e 64 3f 43 76 62 43 55 4a 25 74 4c 63 6c 73 6c 79 56 6d 4e 6d 5f 24 37 59 42 62 75 30 78 4e 28 33 61 5d 78 21 76 4e 6c 70 54 5b 2a 43 75 45 79 45 4d 4f 33 7c 38 59 4a 55 79 34 79 2f 59 4e 51 43 3e 75 46 60 41 43 63 36 32 7b 3f 7c 70 3b 6e 7e 36 49 5a 3f 55 2d 61 70 4e 4b 7a 43 42 23 46 52 2e 61 63 3d 73 7e 56 3f 70 59 31 79 4f 6a 4f 60 52 4d 52 54 46 4d 61 24 7d 29 76 39 31 50 51 70 36 4b 40 43 46 3c 6f 3c 6a 5f 4a 65 60 65 4c 3f 42 48 7b 60 34 31 42 25 7a 51 5b 5e 38
          Data Ascii: +qKhI6y%QDKu2QAP3H!cR1;G5E_KeY9iytaE&oj,dA*,|hxc].^j=,YHS;xBY0``,?_Nv1I/%<5m\_aKjG6Kw3^RDkN1oBVvH^d?CvbCUJ%tLclslyVmNm_$7YBbu0xN(3a]x!vNlpT[*CuEyEMO3|8YJUy4y/YNQC>uF`ACc62{?|p;n~6IZ?U-apNKzCB#FR.ac=s~V?pY1yOjO`RMRTFMa$})v91PQp6K@CF<o<j_Je`eL?BH{`41B%zQ[^8
          2022-04-09 00:39:01 UTC224INData Raw: 2a 70 70 2f 65 4c 2d 53 75 30 30 34 45 44 43 34 54 5e 3e 7c 64 3b 6a 5b 71 3f 54 56 21 2d 42 6a 30 2a 70 56 78 6e 31 6b 33 3d 67 4e 2a 70 41 51 69 40 6b 30 76 30 73 35 4e 23 7b 38 74 56 5f 5f 68 46 7a 61 76 6f 40 5c 41 32 7d 6d 6b 3d 61 68 2f 70 3f 5e 62 40 45 76 2f 4f 73 55 52 4c 6d 6e 6e 72 7c 51 75 32 50 60 31 62 7d 24 56 6c 4b 39 53 23 69 25 48 45 64 7e 5c 5a 72 74 79 21 5e 7d 6d 60 5e 61 68 39 35 23 5a 7e 64 5a 6a 75 76 66 68 56 6e 2b 57 7d 2b 36 21 64 44 61 65 4c 4f 79 2d 44 70 63 46 30 36 7d 5f 50 49 77 26 59 76 71 76 6e 33 73 2d 62 62 32 7d 38 33 7c 37 6b 35 47 45 6b 56 35 7d 40 78 6b 4f 73 61 58 56 3d 29 6f 70 78 66 6d 30 26 21 73 6c 70 2d 56 6c 33 49 7c 63 47 2e 54 33 76 51 25 6e 2d 46 67 60 50 2b 71 57 3f 47 49 76 5e 2e 5d 35 5c 3d 76 52 7a 65
          Data Ascii: *pp/eL-Su004EDC4T^>|d;j[q?TV!-Bj0*pVxn1k3=gN*pAQi@k0v0s5N#{8tV__hFzavo@\A2}mk=ah/p?^b@Ev/OsURLmnnr|Qu2P`1b}$VlK9S#i%HEd~\Zrty!^}m`^ah95#Z~dZjuvfhVn+W}+6!dDaeLOy-DpcF06}_PIw&Yvqvn3s-bb2}83|7k5GEkV5}@xkOsaXV=)opxfm0&!slp-Vl3I|cG.T3vQ%n-Fg`P+qW?GIv^.]5\=vRze
          2022-04-09 00:39:01 UTC240INData Raw: 2e 2a 25 66 68 5b 3b 73 26 29 3e 67 46 3c 65 53 37 42 42 7c 2a 3f 6d 64 6a 39 6f 66 42 7b 6f 65 35 58 57 61 29 7e 53 47 3b 53 2e 39 4c 45 37 25 7e 35 5b 44 42 7c 62 6b 55 5c 47 4d 4c 48 79 39 51 70 76 5c 58 60 5e 71 37 5d 6c 29 35 38 47 32 4a 72 55 2f 3d 21 5d 53 21 45 52 28 36 30 2d 78 55 46 45 6c 6f 48 2b 73 6e 49 73 4b 38 4f 73 5f 61 40 4d 58 48 56 4f 31 63 51 49 61 63 5c 21 3d 77 43 4a 6e 68 3d 5b 29 2c 57 50 3c 6a 30 6b 6d 3f 61 51 4e 49 65 60 75 50 4c 62 34 73 2a 25 21 63 63 4b 55 63 57 36 7d 31 33 61 67 38 6c 79 2b 3d 33 44 70 78 2d 40 2f 52 4e 53 58 64 33 52 64 37 71 77 63 7c 30 6d 6e 2b 2c 24 7e 49 39 35 33 64 4b 6f 63 54 32 6b 6e 44 59 3c 55 5e 4f 37 78 28 4b 2a 29 7b 2b 4e 29 4d 72 7b 54 50 73 32 29 56 2c 2e 6f 74 61 64 2b 54 70 23 54 6f 75 69
          Data Ascii: .*%fh[;s&)>gF<eS7BB|*?mdj9ofB{oe5XWa)~SG;S.9LE7%~5[DB|bkU\GMLHy9Qpv\X`^q7]l)58G2JrU/=!]S!ER(60-xUFEloH+snIsK8Os_a@MXHVO1cQIac\!=wCJnh=[),WP<j0km?aQNIe`uPLb4s*%!ccKUcW6}13ag8ly+=3Dpx-@/RNSXd3Rd7qwc|0mn+,$~I953dKocT2knDY<U^O7x(K*){+N)Mr{TPs2)V,.otad+Tp#Toui
          2022-04-09 00:39:01 UTC256INData Raw: 5e 51 49 63 4a 70 6f 4a 62 3f 73 67 6d 21 51 29 31 58 4b 37 2a 71 6a 2b 30 47 48 60 7d 2b 75 47 5f 57 58 5e 4c 5c 21 58 4a 67 57 24 72 34 70 2c 5c 7c 74 63 5c 65 38 29 57 4e 6c 64 25 3d 31 7c 46 37 67 26 2a 3d 49 2d 7a 37 71 5c 6e 3b 74 79 25 51 54 23 75 6f 61 7a 55 42 69 67 6b 50 30 3e 6c 6c 4f 4c 6d 60 23 2c 40 2a 75 46 24 5e 72 57 7d 36 68 2d 54 60 7d 38 57 32 43 4d 42 32 2a 3f 43 32 72 30 60 4d 2f 73 45 30 6f 5a 3d 45 32 53 7d 62 3c 49 5a 72 68 7c 32 4c 71 5f 26 37 31 4e 74 44 3c 7c 5f 79 72 35 2e 5b 7b 42 59 5b 66 7b 4c 5f 66 29 21 55 67 4a 7e 62 46 5a 77 34 7e 4d 3b 7a 4c 4d 26 41 58 76 25 32 6a 32 74 60 4d 4f 2f 7b 5b 35 2e 79 6b 73 79 38 2c 3e 3d 58 47 56 47 70 3c 59 6d 2f 6c 4c 64 2c 54 33 7c 4e 74 38 35 40 44 4c 4a 38 3c 4d 73 2d 72 68 4a 2b 77
          Data Ascii: ^QIcJpoJb?sgm!Q)1XK7*qj+0GH`}+uG_WX^L\!XJgW$r4p,\|tc\e8)WNld%=1|F7g&*=I-z7q\n;ty%QT#uoazUBigkP0>llOLm`#,@*uF$^rW}6h-T`}8W2CMB2*?C2r0`M/sE0oZ=E2S}b<IZrh|2Lq_&71NtD<|_yr5.[{BY[f{L_f)!UgJ~bFZw4~M;zLM&AXv%2j2t`MO/{[5.yksy8,>=XGVGp<Ym/lLd,T3|Nt85@DLJ8<Ms-rhJ+w
          2022-04-09 00:39:01 UTC272INData Raw: 4b 5e 50 64 42 24 21 32 6a 7c 45 4c 24 30 67 75 21 5c 62 35 62 6d 21 51 34 7a 2b 6d 2c 6b 69 6a 53 30 2b 28 5b 30 2a 25 68 5e 64 68 28 52 6b 54 3c 77 2a 5f 31 29 5a 30 76 34 70 77 70 61 65 46 26 73 3e 7e 6f 36 45 4f 3f 7a 51 5f 21 35 23 35 4d 32 64 5b 7b 2e 5e 2e 6d 39 2c 2e 50 75 2b 63 2d 73 21 67 76 7b 39 5a 73 71 23 37 73 26 75 7a 7c 39 68 4c 6d 79 68 24 66 3d 65 63 53 4c 6c 42 7d 31 78 7c 6c 5d 46 44 6d 44 6d 5a 73 7d 2a 60 75 3f 2e 67 64 64 67 7e 4b 4e 3f 7a 44 6b 5a 6b 5d 41 56 66 5a 21 21 71 44 4d 44 2f 49 42 6d 39 74 41 51 2b 4e 21 30 3b 2d 71 71 2d 2c 36 2e 31 2c 5f 62 6e 45 73 67 35 45 33 54 38 75 56 39 5d 2d 51 5f 72 60 37 36 5e 78 40 61 2c 3f 6e 70 49 5a 62 4d 26 5b 36 6c 78 44 32 21 50 36 60 72 47 64 2b 7c 4c 7e 4a 3b 72 5a 60 7b 76 79 64 64
          Data Ascii: K^PdB$!2j|EL$0gu!\b5bm!Q4z+m,kijS0+([0*%h^dh(RkT<w*_1)Z0v4pwpaeF&s>~o6EO?zQ_!5#5M2d[{.^.m9,.Pu+c-s!gv{9Zsq#7s&uz|9hLmyh$f=ecSLlB}1x|l]FDmDmZs}*`u?.gddg~KN?zDkZk]AVfZ!!qDMD/IBm9tAQ+N!0;-qq-,6.1,_bnEsg5E3T8uV9]-Q_r`76^x@a,?npIZbM&[6lxD2!P6`rGd+|L~J;rZ`{vydd
          2022-04-09 00:39:01 UTC288INData Raw: 43 34 6a 28 44 5c 70 36 55 25 6b 53 5c 49 2e 4c 5f 39 4a 60 2b 3b 7d 78 37 47 48 60 4f 6f 59 7c 43 76 57 24 31 34 57 3d 66 63 5b 46 76 5a 78 5e 36 5d 6d 48 6d 6f 35 49 24 2f 2b 5e 64 71 4b 3b 56 31 74 64 34 6b 31 5e 3f 71 37 5d 41 68 76 73 23 51 33 40 4f 52 5f 3f 41 51 2c 73 71 6e 24 25 5d 25 2d 56 53 7d 4a 41 67 21 7a 6f 53 76 4e 5c 64 4b 63 61 76 2d 73 34 42 43 70 5b 54 32 47 59 2a 42 59 3c 54 5b 3d 69 46 68 6b 23 30 72 69 29 40 39 31 3d 4e 49 4d 72 28 6b 56 76 2d 7d 6d 73 33 39 24 40 7e 5d 3e 2b 6e 55 40 49 25 7a 39 33 66 51 6f 3b 72 5f 49 7a 40 60 23 55 47 2f 44 73 4b 6d 3f 76 50 48 6f 37 64 59 2d 54 4d 4c 4c 6b 7c 39 44 58 24 2e 42 43 67 6c 25 5b 2a 34 5b 7d 5a 41 58 35 2e 42 74 5f 6b 7b 28 38 61 40 42 55 2b 5e 66 45 3b 5b 60 36 36 54 75 50 6b 38 6a
          Data Ascii: C4j(D\p6U%kS\I.L_9J`+;}x7GH`OoY|CvW$14W=fc[FvZx^6]mHmo5I$/+^dqK;V1td4k1^?q7]Ahvs#Q3@OR_?AQ,sqn$%]%-VS}JAg!zoSvN\dKcav-s4BCp[T2GY*BY<T[=iFhk#0ri)@91=NIMr(kVv-}ms39$@~]>+nU@I%z93fQo;r_Iz@`#UG/DsKm?vPHo7dY-TMLLk|9DX$.BCgl%[*4[}ZAX5.Bt_k{(8a@BU+^fE;[`66TuPk8j
          2022-04-09 00:39:01 UTC304INData Raw: 3f 59 47 78 55 3e 40 36 70 59 4b 62 5d 69 2b 75 3f 67 6b 54 43 71 5c 42 5b 63 35 79 56 4d 78 4e 71 6b 6f 7e 45 3e 5d 2f 38 3e 23 21 30 4e 59 35 70 28 45 7c 5b 6f 5c 50 6f 4f 7e 2a 6a 59 4e 3b 70 7a 3d 50 6e 2e 75 35 37 23 2a 7b 29 58 5a 35 41 28 51 58 63 40 30 39 5f 67 30 35 50 2c 73 2d 59 61 40 4c 39 2b 4e 54 2d 3b 2c 50 58 77 2a 7e 41 7d 50 32 37 2f 40 31 3e 6f 3b 55 36 6d 6d 62 7b 46 3c 5d 63 50 38 2d 5d 57 25 65 47 42 69 3c 5f 29 7e 31 35 2b 2e 30 5f 47 5a 5f 28 65 44 50 23 4b 65 44 40 4c 23 79 4a 41 30 6d 74 46 77 55 79 7b 29 60 5d 47 67 46 5b 26 4b 48 36 4e 49 7c 5c 39 71 37 43 58 36 4e 21 45 3b 50 3f 56 4a 2b 7d 5c 35 29 4b 72 47 69 70 50 66 4f 47 23 3e 79 3c 7a 2a 49 7a 5e 43 55 34 37 69 79 46 39 4e 2b 60 79 37 33 26 57 39 33 2c 5b 76 34 32 7a 2e
          Data Ascii: ?YGxU>@6pYKb]i+u?gkTCq\B[c5yVMxNqko~E>]/8>#!0NY5p(E|[o\PoO~*jYN;pz=Pn.u57#*{)XZ5A(QXc@09_g05P,s-Ya@L9+NT-;,PXw*~A}P27/@1>o;U6mmb{F<]cP8-]W%eGBi<_)~15+.0_GZ_(eDP#KeD@L#yJA0mtFwUy{)`]GgF[&KH6NI|\9q7CX6N!E;P?VJ+}\5)KrGipPfOG#>y<z*Iz^CU47iyF9N+`y73&W93,[v42z.
          2022-04-09 00:39:01 UTC320INData Raw: 7b 3b 2c 51 72 4d 57 37 75 47 51 49 70 58 46 52 51 76 41 4a 6f 7a 44 7a 7e 33 5f 75 6f 7d 7d 69 6f 26 6e 38 5e 69 37 77 45 21 37 2d 37 79 2d 44 3f 24 52 78 38 4f 33 6d 47 39 44 75 4c 53 48 21 79 21 7c 3b 26 56 2c 7c 61 76 3e 7a 5c 5b 54 25 6b 39 79 62 6b 58 66 47 4b 37 3f 33 4e 40 7e 53 61 3d 5f 7c 51 38 7d 41 28 45 59 4f 71 36 44 28 40 6e 70 5b 63 4b 38 3f 62 3b 23 5d 5a 61 77 7a 30 60 23 34 4c 40 64 37 48 45 42 78 3e 6d 4c 25 6b 33 51 4a 3c 25 37 48 38 31 3f 6e 64 3b 7c 5b 2d 3c 6e 4a 2f 69 32 55 7d 3b 5e 3d 39 2a 75 40 33 77 54 3b 25 4a 71 64 61 52 34 2c 33 21 3f 53 5e 51 36 35 74 69 72 33 7a 40 68 63 5f 21 40 78 46 58 2c 31 58 57 79 29 6b 4c 40 2f 4b 56 77 60 6d 70 5d 3c 6e 35 2d 44 7a 70 39 37 61 35 68 66 6c 31 5f 3b 6f 68 25 4f 4d 33 78 4a 4d 31 2f
          Data Ascii: {;,QrMW7uGQIpXFRQvAJozDz~3_uo}}io&n8^i7wE!7-7y-D?$Rx8O3mG9DuLSH!y!|;&V,|av>z\[T%k9ybkXfGK7?3N@~Sa=_|Q8}A(EYOq6D(@np[cK8?b;#]Zawz0`#4L@d7HEBx>mL%k3QJ<%7H81?nd;|[-<nJ/i2U};^=9*u@3wT;%JqdaR4,3!?S^Q65tir3z@hc_!@xFX,1XWy)kL@/KVw`mp]<n5-Dzp97a5hfl1_;oh%OM3xJM1/
          2022-04-09 00:39:01 UTC336INData Raw: 6d 36 3f 39 26 5b 74 4d 28 28 26 37 47 76 37 73 37 7d 44 35 79 44 30 56 61 40 25 5c 25 79 4e 4a 7a 5b 39 3e 5f 70 42 76 5b 51 3f 79 62 43 6a 69 44 6f 49 55 75 5e 37 4d 2e 73 54 78 63 3f 3c 3c 42 48 68 6c 57 79 60 28 5f 41 67 39 50 50 6b 42 65 7d 5a 38 6c 64 68 51 2f 6e 3d 71 66 47 23 61 77 79 5b 6a 2c 6c 64 47 54 71 69 44 7a 71 33 60 23 24 36 4d 21 3c 69 55 3c 6a 24 23 7a 35 38 2c 68 7a 56 7a 76 6a 33 6b 32 66 6d 76 43 7e 62 3b 41 44 29 29 33 26 3c 75 75 31 6c 5d 40 7a 75 71 6a 53 51 4a 5b 5e 23 52 63 48 51 2b 32 60 78 6a 29 7a 53 25 52 4c 2d 63 56 57 3d 52 72 37 30 60 59 5b 75 63 50 52 4e 4d 56 23 7e 24 5a 6f 69 6a 3b 59 40 2a 23 7d 4c 48 28 5c 3c 50 5c 7a 6a 4c 5d 30 79 21 4d 28 67 43 5f 26 7d 5c 69 51 4d 61 36 65 3f 2b 5b 52 37 54 6b 3c 5e 5f 21 7e 3d
          Data Ascii: m6?9&[tM((&7Gv7s7}D5yD0Va@%\%yNJz[9>_pBv[Q?ybCjiDoIUu^7M.sTxc?<<BHhlWy`(_Ag9PPkBe}Z8ldhQ/n=qfG#awy[j,ldGTqiDzq3`#$6M!<iU<j$#z58,hzVzvj3k2fmvC~b;AD))3&<uu1l]@zuqjSQJ[^#RcHQ+2`xj)zS%RL-cVW=Rr70`Y[ucPRNMV#~$Zoij;Y@*#}LH(\<P\zjL]0y!M(gC_&}\iQMa6e?+[R7Tk<^_!~=
          2022-04-09 00:39:01 UTC352INData Raw: 23 6c 21 3c 4a 55 2b 47 6e 38 44 4a 6a 52 75 2d 4c 4a 5a 6a 49 4f 73 6a 5c 5b 78 37 65 62 34 74 4c 62 42 54 6e 74 25 74 5f 5c 39 2e 6b 24 35 5f 26 59 62 7a 67 49 40 63 65 5a 5c 31 7b 4d 74 51 45 4b 6d 75 30 28 3c 57 62 24 7c 6d 4a 43 30 63 39 74 5d 53 68 37 26 73 29 7a 53 6d 2c 5c 7e 38 7b 5d 5d 5d 4a 76 6b 2a 72 35 35 57 40 79 6f 5e 79 57 37 7a 75 29 7c 6c 63 6d 64 60 74 7d 68 67 44 25 2a 75 57 73 51 4d 5e 21 44 6e 21 40 2f 3c 41 53 2e 23 36 37 2a 2f 77 4b 78 6d 54 2c 6f 29 45 47 68 29 59 52 69 31 7d 66 34 7d 69 75 33 2d 30 45 6f 28 78 5f 7e 2f 63 3e 6f 47 71 2b 4f 46 34 31 32 2f 3c 29 21 72 5a 67 4b 6b 5b 69 4a 3b 4d 69 4a 7a 77 59 3c 28 6c 79 33 77 7a 31 67 74 0d 0a 3a 3a 6a 28 7d 43 39 35 29 4b 2f 55 6d 31 31 31 26 34 73 52 61 47 63 66 36 32 7a 47 40
          Data Ascii: #l!<JU+Gn8DJjRu-LJZjIOsj\[x7eb4tLbBTnt%t_\9.k$5_&YbzgI@ceZ\1{MtQEKmu0(<Wb$|mJC0c9t]Sh7&s)zSm,\~8{]]]Jvk*r55W@yo^yW7zu)|lcmd`t}hgD%*uWsQM^!Dn!@/<AS.#67*/wKxmT,o)EGh)YRi1}f4}iu3-0Eo(x_~/c>oGq+OF412/<)!rZgKk[iJ;MiJzwY<(ly3wz1gt::j(}C95)K/Um111&4sRaGcf62zG@
          2022-04-09 00:39:01 UTC368INData Raw: 7a 63 64 6f 3b 7d 26 67 7a 3f 4a 6b 34 44 59 6e 64 29 34 40 71 31 43 32 68 70 40 35 21 43 5b 32 49 3c 5c 76 71 23 2a 24 41 46 70 23 43 5e 35 67 26 47 59 60 5f 30 38 47 48 5d 7b 4f 4b 3c 35 6a 4d 57 6c 6a 7c 3c 67 37 57 58 3b 43 53 61 3b 7a 61 79 33 4b 64 62 38 42 46 2c 23 65 6c 66 60 3b 52 23 75 34 28 44 45 7a 62 21 29 2d 68 3d 79 55 62 74 6d 7b 70 2c 3e 5a 68 63 4c 74 43 57 40 57 79 32 3d 52 4f 74 4e 38 36 5b 43 43 2f 44 4a 73 47 51 78 2b 69 4a 4b 67 66 2c 40 63 7a 2d 3d 33 66 61 3b 4e 3c 5a 24 72 32 21 44 7c 2b 51 33 42 6e 43 73 30 3f 58 37 2d 6a 24 42 47 23 3f 73 35 39 3b 71 62 0d 0a 3a 3a 59 61 3b 34 67 32 73 4a 71 5f 5b 45 4d 75 68 66 59 4b 40 6a 53 71 21 71 77 4d 35 77 46 2c 75 7b 67 44 30 3d 51 64 7e 4a 77 3f 29 3f 5a 31 7c 2c 38 43 51 41 34 29 5d
          Data Ascii: zcdo;}&gz?Jk4DYnd)4@q1C2hp@5!C[2I<\vq#*$AFp#C^5g&GY`_08GH]{OK<5jMWlj|<g7WX;CSa;zay3Kdb8BF,#elf`;R#u4(DEzb!)-h=yUbtm{p,>ZhcLtCW@Wy2=ROtN86[CC/DJsGQx+iJKgf,@cz-=3fa;N<Z$r2!D|+Q3BnCs0?X7-j$BG#?s59;qb::Ya;4g2sJq_[EMuhfYK@jSq!qwM5wF,u{gD0=Qd~Jw?)?Z1|,8CQA4)]
          2022-04-09 00:39:01 UTC384INData Raw: 64 37 50 2a 2d 43 28 77 61 47 65 6a 52 7b 65 6d 6f 57 55 77 73 62 25 5f 57 7a 48 59 66 7a 5e 51 40 46 5f 6a 48 77 77 58 4b 64 58 7d 53 52 39 45 3f 30 3e 5f 2a 3b 6e 33 7b 68 5d 34 51 58 7b 37 4d 2a 5e 6e 50 3b 4a 58 4d 3b 2f 70 50 42 4a 2f 61 29 5f 45 33 47 67 60 3e 31 60 4e 71 6e 64 5a 6b 6d 3e 71 4c 63 79 29 23 57 2e 6b 5d 73 57 63 45 26 4c 4b 6a 60 75 72 67 6a 21 7a 31 72 3f 77 44 40 36 4e 0d 0a 3a 3a 40 79 50 3b 64 7b 63 31 74 67 23 6e 79 75 46 41 2f 73 45 40 7c 6a 25 49 42 25 73 4f 66 3b 28 5b 5c 31 7c 6e 72 79 2c 73 3d 7b 53 43 4e 21 58 3b 6b 7c 30 3c 70 6c 68 5d 3c 6d 34 73 61 28 66 6a 68 25 5e 49 73 55 46 56 68 32 2f 28 76 3d 37 7d 50 48 47 76 26 4f 4b 79 6b 3b 7d 5e 24 30 3e 29 2a 6a 53 4c 4a 5a 51 5d 61 51 7d 68 64 5e 2d 7d 61 33 74 47 67 33 64
          Data Ascii: d7P*-C(waGejR{emoWUwsb%_WzHYfz^Q@F_jHwwXKdX}SR9E?0>_*;n3{h]4QX{7M*^nP;JXM;/pPBJ/a)_E3Gg`>1`NqndZkm>qLcy)#W.k]sWcE&LKj`urgj!z1r?wD@6N::@yP;d{c1tg#nyuFA/sE@|j%IB%sOf;([\1|nry,s={SCN!X;k|0<plh]<m4sa(fjh%^IsUFVh2/(v=7}PHGv&OKyk;}^$0>)*jSLJZQ]aQ}hd^-}a3tGg3d
          2022-04-09 00:39:01 UTC400INData Raw: 3d 2c 55 7b 7b 4f 53 71 25 7d 46 4e 35 40 37 51 57 35 23 5c 53 37 4c 54 5f 6a 73 69 7a 37 7c 2e 2b 6f 68 31 62 63 37 3f 6a 59 61 49 2a 69 45 28 32 51 2a 28 6e 68 6e 4e 61 24 2b 3d 6e 7e 2a 58 6a 7c 7d 2b 0d 0a 3a 3a 2f 4b 4b 4b 79 52 7d 76 5b 5a 54 24 43 28 66 36 4c 6c 3d 30 56 6a 73 53 74 31 49 37 46 51 24 6f 63 3f 38 3d 2c 73 77 65 5b 31 26 57 6d 35 40 2d 64 32 61 42 36 32 28 54 71 6a 2f 25 5c 48 64 33 5b 7e 4c 68 34 75 58 40 55 35 4c 54 32 78 6e 4c 50 72 7a 6a 44 68 70 5a 45 29 4d 5b 7b 39 37 32 5f 63 50 31 58 66 6e 3e 25 37 7a 4c 5a 3e 71 45 6c 7c 38 3e 67 79 24 2c 73 6f 73 5f 76 2f 4e 59 3c 76 66 30 73 72 3b 56 2e 4b 77 2b 6c 52 38 6e 3c 61 56 36 7e 21 7b 33 5e 64 63 40 60 5a 23 77 37 7c 69 57 37 2c 59 6c 3b 2f 67 47 5f 63 4b 77 42 53 7e 6e 2b 3c 72
          Data Ascii: =,U{{OSq%}FN5@7QW5#\S7LT_jsiz7|.+oh1bc7?jYaI*iE(2Q*(nhnNa$+=n~*Xj|}+::/KKKyR}v[ZT$C(f6Ll=0VjsSt1I7FQ$oc?8=,swe[1&Wm5@-d2aB62(Tqj/%\Hd3[~Lh4uX@U5LT2xnLPrzjDhpZE)M[{972_cP1Xfn>%7zLZ>qEl|8>gy$,sos_v/NY<vf0sr;V.Kw+lR8n<aV6~!{3^dc@`Z#w7|iW7,Yl;/gG_cKwBS~n+<r
          2022-04-09 00:39:01 UTC416INData Raw: 7e 51 3c 34 0d 0a 3a 3a 6a 7e 2a 67 33 5f 55 7d 44 74 64 33 38 28 41 32 64 6d 71 49 63 3c 25 69 7a 5e 42 23 5a 33 63 44 52 54 36 37 26 77 44 46 4b 60 70 58 62 6c 66 23 66 49 5b 45 4d 34 7c 76 79 7e 61 74 6a 25 58 7a 63 4c 72 38 56 64 21 2d 46 52 30 21 4f 48 25 5c 77 56 7e 73 2b 52 35 23 6f 65 41 45 6a 4f 7a 4d 21 54 43 29 33 4c 40 66 5c 56 29 66 2b 5b 55 55 79 2c 4e 72 42 4e 78 44 50 2a 65 2f 5d 5e 25 55 31 2f 2c 69 5d 28 5a 46 3d 73 65 2c 63 6c 38 30 50 61 33 36 5f 69 7c 66 42 31 26 71 3f 3e 6e 6d 66 60 44 40 4a 72 43 2f 4a 4a 4f 3b 2e 64 44 29 57 2d 30 62 60 51 60 6f 3f 40 3c 7e 2e 7c 59 63 5b 2d 41 50 4d 47 44 41 66 4e 40 29 78 61 42 3f 75 54 48 5a 71 36 7e 23 39 52 33 42 4a 74 23 40 2a 57 63 74 60 25 41 5f 48 3b 51 65 58 6e 72 58 34 68 79 54 7c 65 60
          Data Ascii: ~Q<4::j~*g3_U}Dtd38(A2dmqIc<%iz^B#Z3cDRT67&wDFK`pXblf#fI[EM4|vy~atj%XzcLr8Vd!-FR0!OH%\wV~s+R5#oeAEjOzM!TC)3L@f\V)f+[UUy,NrBNxDP*e/]^%U1/,i](ZF=se,cl80Pa36_i|fB1&q?>nmf`D@JrC/JJO;.dD)W-0b`Q`o?@<~.|Yc[-APMGDAfN@)xaB?uTHZq6~#9R3BJt#@*Wct`%A_H;QeXnrX4hyT|e`
          2022-04-09 00:39:01 UTC432INData Raw: 30 23 21 7d 67 74 40 34 4c 64 72 3f 79 52 5d 76 6e 62 5c 6e 60 30 21 72 34 73 3f 30 24 36 2a 5b 70 4c 53 52 59 7c 73 28 29 23 38 7b 7d 73 36 3f 52 44 4c 60 4e 61 6e 5d 5d 67 24 73 60 6c 75 42 77 31 56 50 7d 4a 67 7b 62 6d 36 72 24 4a 5f 59 68 53 6d 45 31 23 62 23 37 2d 68 5b 4c 72 2e 32 41 4d 21 35 6f 37 71 7b 69 5b 30 6b 4a 61 5a 7c 39 3b 37 4f 43 2a 67 31 5a 57 2b 7b 37 44 6f 6a 34 34 6b 56 33 28 76 38 24 7a 68 63 6e 7b 6f 6c 6d 67 48 53 29 33 7e 38 66 2d 57 6b 7c 7a 21 6d 77 35 5b 4e 67 62 2c 40 39 40 69 75 66 69 5e 6f 38 76 4d 25 44 7a 45 34 68 64 7c 64 71 7b 45 72 69 6e 50 56 3b 69 51 74 3d 34 3b 49 6d 37 62 63 30 5e 68 2f 33 66 75 23 66 64 51 4b 64 59 2e 67 4a 26 44 42 6c 2a 5b 40 4d 24 35 57 47 4b 72 44 37 54 25 57 56 34 23 42 4d 4e 71 56 7a 34 64
          Data Ascii: 0#!}gt@4Ldr?yR]vnb\n`0!r4s?0$6*[pLSRY|s()#8{}s6?RDL`Nan]]g$s`luBw1VP}Jg{bm6r$J_YhSmE1#b#7-h[Lr.2AM!5o7q{i[0kJaZ|9;7OC*g1ZW+{7Doj44kV3(v8$zhcn{olmgHS)3~8f-Wk|z!mw5[Ngb,@9@iufi^o8vM%DzE4hd|dq{ErinPV;iQt=4;Im7bc0^h/3fu#fdQKdY.gJ&DBl*[@M$5WGKrD7T%WV4#BMNqVz4d
          2022-04-09 00:39:01 UTC448INData Raw: 28 36 26 70 25 47 55 2e 5b 7a 34 34 5b 2d 6e 64 49 63 76 6a 4f 6b 76 2a 21 39 6c 4b 70 4f 71 56 52 46 34 28 71 78 24 4f 52 73 62 67 48 32 40 5b 38 6e 49 6c 72 68 2e 60 4f 2c 28 68 7a 6b 59 28 5d 72 6a 3e 6d 3f 48 40 2e 2d 53 6b 4f 69 37 32 5f 59 7c 2f 3f 5e 63 5c 54 77 46 34 59 50 5e 50 30 6a 76 4d 52 36 61 6a 24 48 31 54 42 49 4f 4a 38 7a 67 78 7a 62 3b 63 79 7c 51 61 67 63 64 52 63 3b 39 7b 45 61 29 65 78 6a 75 2a 38 4d 58 2b 43 31 4c 7d 44 2a 63 2b 2a 6a 49 2d 39 74 5e 77 45 31 44 2d 3b 35 2b 26 26 6f 52 77 75 64 33 7b 53 2c 6b 4f 3f 55 2b 30 78 65 74 31 5d 72 75 4c 3c 7e 6d 46 5e 64 77 72 59 74 25 64 4d 3b 72 7c 7c 65 4f 24 78 7d 58 70 3b 4f 39 69 62 6a 29 62 73 44 34 51 38 39 34 44 47 67 6c 67 6b 46 52 4b 6d 3d 6a 51 7d 51 3f 24 47 66 2a 26 21 49 36
          Data Ascii: (6&p%GU.[z44[-ndIcvjOkv*!9lKpOqVRF4(qx$ORsbgH2@[8nIlrh.`O,(hzkY(]rj>m?H@.-SkOi72_Y|/?^c\TwF4YP^P0jvMR6aj$H1TBIOJ8zgxzb;cy|QagcdRc;9{Ea)exju*8MX+C1L}D*c+*jI-9t^wE1D-;5+&&oRwud3{S,kO?U+0xet1]ruL<~mF^dwrYt%dM;r||eO$x}Xp;O9ibj)bsD4Q894DGglgkFRKm=jQ}Q?$Gf*&!I6
          2022-04-09 00:39:01 UTC464INData Raw: 72 61 79 22 20 22 77 68 69 74 65 22 22 0d 0a 73 65 74 20 20 20 22 47 72 65 65 6e 3d 22 44 61 72 6b 47 72 65 65 6e 22 20 22 77 68 69 74 65 22 22 0d 0a 73 65 74 20 22 4d 61 67 65 6e 74 61 3d 22 44 61 72 6b 6d 61 67 65 6e 74 61 22 20 22 77 68 69 74 65 22 22 0d 0a 73 65 74 20 20 22 5f 57 68 69 74 65 3d 22 42 6c 61 63 6b 22 20 22 47 72 61 79 22 22 0d 0a 73 65 74 20 20 22 5f 47 72 65 65 6e 3d 22 42 6c 61 63 6b 22 20 22 47 72 65 65 6e 22 22 0d 0a 73 65 74 20 22 5f 59 65 6c 6c 6f 77 3d 22 42 6c 61 63 6b 22 20 22 59 65 6c 6c 6f 77 22 22 0d 0a 29 0d 0a 0d 0a 73 65 74 20 5f 6b 33 38 3d 0d 0a 73 65 74 20 22 6e 63 65 6c 69 6e 65 3d 65 63 68 6f 3a 20 26 65 63 68 6f 20 3d 3d 3d 3d 20 45 52 52 4f 52 20 3d 3d 3d 3d 20 26 65 63 68 6f 3a 22 0d 0a 73 65 74 20 22 65 6c 69 6e
          Data Ascii: ray" "white""set "Green="DarkGreen" "white""set "Magenta="Darkmagenta" "white""set "_White="Black" "Gray""set "_Green="Black" "Green""set "_Yellow="Black" "Yellow"")set _k38=set "nceline=echo: &echo ==== ERROR ==== &echo:"set "elin
          2022-04-09 00:39:01 UTC480INData Raw: 20 52 45 47 5f 53 5a 20 2f 64 20 22 31 32 37 2e 30 2e 30 2e 32 22 20 7c 7c 20 73 65 74 20 6b 5f 65 72 72 6f 72 3d 31 0d 0a 25 6e 75 6c 25 20 72 65 67 20 61 64 64 20 22 48 4b 4c 4d 5c 25 53 50 50 6b 25 5c 25 77 41 70 70 25 5c 25 61 70 70 25 22 20 2f 66 20 2f 76 20 4b 65 79 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 50 6f 72 74 20 2f 74 20 52 45 47 5f 53 5a 20 2f 64 20 22 31 36 38 38 22 20 7c 7c 20 73 65 74 20 6b 5f 65 72 72 6f 72 3d 31 0d 0a 0d 0a 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 6b 5f 65 72 72 6f 72 20 28 0d 0a 65 63 68 6f 20 41 64 64 69 6e 67 20 53 70 65 63 69 66 69 63 20 4b 4d 53 20 48 6f 73 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 4c 6f 63 61 6c 48 6f 73 74 20 31 32 37 2e 30 2e 30 2e 32 5d 20 5b 53 75 63 63 65 73 73 66
          Data Ascii: REG_SZ /d "127.0.0.2" || set k_error=1%nul% reg add "HKLM\%SPPk%\%wApp%\%app%" /f /v KeyManagementServicePort /t REG_SZ /d "1688" || set k_error=1if not defined k_error (echo Adding Specific KMS Host [LocalHost 127.0.0.2] [Successf
          2022-04-09 00:39:01 UTC496INData Raw: 27 25 77 41 70 70 25 27 20 61 6e 64 20 50 61 72 74 69 61 6c 50 72 6f 64 75 63 74 4b 65 79 3c 3e 6e 75 6c 6c 22 20 63 61 6c 6c 20 41 63 74 69 76 61 74 65 20 25 6e 75 6c 25 0d 0a 69 66 20 25 77 69 6e 62 75 69 6c 64 25 20 47 45 51 20 32 32 34 38 33 20 25 5f 70 73 63 25 20 22 28 28 5b 57 4d 49 53 45 41 52 43 48 45 52 5d 27 53 45 4c 45 43 54 20 49 44 20 46 52 4f 4d 20 25 73 6c 70 25 20 57 48 45 52 45 20 41 70 70 6c 69 63 61 74 69 6f 6e 49 44 3d 27 27 25 77 41 70 70 25 27 27 20 41 4e 44 20 50 61 72 74 69 61 6c 50 72 6f 64 75 63 74 4b 65 79 20 49 53 20 4e 4f 54 20 4e 55 4c 4c 27 29 2e 47 65 74 28 29 29 2e 41 63 74 69 76 61 74 65 28 29 22 20 25 6e 75 6c 25 0d 0a 65 78 69 74 20 2f 62 0d 0a 0d 0a 3a 3a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
          Data Ascii: '%wApp%' and PartialProductKey<>null" call Activate %nul%if %winbuild% GEQ 22483 %_psc% "(([WMISEARCHER]'SELECT ID FROM %slp% WHERE ApplicationID=''%wApp%'' AND PartialProductKey IS NOT NULL').Get()).Activate()" %nul%exit /b::=====================
          2022-04-09 00:39:01 UTC512INData Raw: 42 3d 5a 71 57 21 6a 60 5e 5c 5f 6e 55 7d 54 6f 5f 3c 52 24 5f 25 5d 6a 60 76 2d 5e 34 34 41 77 2b 54 4b 43 47 2d 24 73 50 64 6b 7b 7c 6b 66 4e 3d 31 73 6b 7a 60 3f 41 5b 3d 39 50 50 5d 63 37 7d 43 67 7e 7d 2d 2a 77 7c 79 32 36 3d 23 73 29 24 56 56 62 5d 49 65 3c 4f 78 71 46 70 61 64 6b 33 56 29 6d 2c 49 7a 6d 72 5b 56 69 72 64 28 0d 0a 3a 3a 61 2a 3d 3c 68 2d 36 61 6a 28 58 62 4f 57 56 41 4c 4a 24 7a 2d 61 52 5b 26 51 29 4b 63 55 68 5a 59 33 42 55 64 7a 59 45 7d 30 6d 7e 7a 56 2f 4a 50 5d 2f 51 54 68 47 38 74 21 5a 38 6f 4c 5e 2c 32 75 4b 4a 57 29 4a 23 34 68 28 75 75 75 21 7d 4b 65 5c 79 7e 4e 2f 73 64 23 2e 5b 47 6b 3b 30 61 52 47 56 24 23 43 71 25 3b 53 63 6f 67 6e 7c 62 31 30 2c 68 6e 3e 59 71 7a 7c 30 46 65 51 6a 69 29 60 55 49 25 7d 25 57 4c 79 2e
          Data Ascii: B=ZqW!j`^\_nU}To_<R$_%]j`v-^44Aw+TKCG-$sPdk{|kfN=1skz`?A[=9PP]c7}Cg~}-*w|y26=#s)$VVb]Ie<OxqFpadk3V)m,Izmr[Vird(::a*=<h-6aj(XbOWVALJ$z-aR[&Q)KcUhZY3BUdzYE}0m~zV/JP]/QThG8t!Z8oL^,2uKJW)J#4h(uuu!}Ke\y~N/sd#.[Gk;0aRGV$#Cq%;Scogn|b10,hn>Yqz|0FeQji)`UI%}%WLy.
          2022-04-09 00:39:01 UTC528INData Raw: 65 7a 78 46 7d 51 31 44 57 26 6d 51 28 31 78 50 68 2a 7b 52 40 57 71 47 5e 24 28 30 59 3c 6c 7b 41 43 74 31 39 3d 68 37 36 75 39 59 4a 74 3f 0d 0a 3a 3a 2b 34 5e 45 68 62 44 5a 43 53 7e 6b 76 45 28 76 66 62 5a 43 72 47 68 31 65 6f 4d 47 61 28 4b 6a 3f 6e 6e 64 29 56 32 7d 47 49 78 39 35 70 4d 3d 6e 5a 32 70 5a 5a 61 51 63 71 6e 66 4c 4b 72 5b 71 57 63 35 55 6f 7e 56 72 35 36 45 53 2a 6e 5f 3b 3b 7c 21 44 56 5a 23 7b 2d 75 30 36 31 53 78 4a 5c 3e 74 3b 69 76 45 52 33 6d 7e 24 46 51 39 7c 2b 34 7b 31 64 7a 35 6e 46 5d 66 6d 63 78 76 68 6b 56 56 78 48 2c 77 77 30 63 62 4e 34 57 46 59 45 2f 5c 4c 39 74 31 33 6e 42 3c 40 71 2d 55 55 61 74 39 7b 59 73 42 49 51 4b 38 25 6d 53 6c 6a 6b 5f 68 75 4b 53 61 6c 6e 23 63 59 6e 6f 6a 47 73 67 6d 52 24 29 40 63 3f 4d 50
          Data Ascii: ezxF}Q1DW&mQ(1xPh*{R@WqG^$(0Y<l{ACt19=h76u9YJt?::+4^EhbDZCS~kvE(vfbZCrGh1eoMGa(Kj?nnd)V2}GIx95pM=nZ2pZZaQcqnfLKr[qWc5Uo~Vr56ES*n_;;|!DVZ#{-u061SxJ\>t;ivER3m~$FQ9|+4{1dz5nF]fmcxvhkVVxH,ww0cbN4WFYE/\L9t13nB<@q-UUat9{YsBIQK8%mSljk_huKSaln#cYnojGsgmR$)@c?MP
          2022-04-09 00:39:01 UTC544INData Raw: 5d 31 3e 45 25 60 6e 44 37 71 55 33 3e 55 4c 71 33 4f 43 7e 3e 57 71 34 51 6d 4b 56 69 71 6d 66 2d 4d 7e 2f 7c 58 69 7b 55 67 35 6a 5e 24 45 4c 73 55 28 49 5c 2a 4c 33 59 32 59 76 40 53 6e 7b 2f 69 49 6e 30 52 55 2c 59 79 30 7a 4e 6f 70 78 35 70 76 2b 37 2a 50 69 37 3b 47 5c 41 62 2c 59 6d 5d 69 24 65 63 60 2c 23 6e 31 71 25 63 2c 2f 7b 24 6a 38 28 7c 64 3b 7c 69 55 75 76 24 4f 31 79 63 55 76 65 40 62 33 30 4a 77 67 57 62 77 64 52 73 38 48 5f 46 4d 29 5f 3c 32 32 79 4c 30 3c 69 66 25 7d 4a 59 4f 74 58 60 38 28 67 2f 6e 73 71 3e 4a 70 67 7d 60 6d 60 78 7a 64 7c 40 7b 37 75 42 24 74 55 46 4f 47 7d 5b 3c 5a 21 74 3b 70 72 65 31 31 56 6d 68 3e 71 43 2d 6e 45 6f 70 42 72 2e 51 26 65 5b 6c 3e 39 3b 62 2c 38 41 73 34 25 2a 50 7c 77 69 32 3d 25 4a 29 4d 47 4b 49
          Data Ascii: ]1>E%`nD7qU3>ULq3OC~>Wq4QmKViqmf-M~/|Xi{Ug5j^$ELsU(I\*L3Y2Yv@Sn{/iIn0RU,Yy0zNopx5pv+7*Pi7;G\Ab,Ym]i$ec`,#n1q%c,/{$j8(|d;|iUuv$O1ycUve@b30JwgWbwdRs8H_FM)_<22yL0<if%}JYOtX`8(g/nsq>Jpg}`m`xzd|@{7uB$tUFOG}[<Z!t;pre11Vmh>qC-nEopBr.Q&e[l>9;b,8As4%*P|wi2=%J)MGKI
          2022-04-09 00:39:01 UTC560INData Raw: 23 66 71 6d 31 57 63 75 53 67 4e 25 64 4a 2b 4b 21 36 65 4d 77 32 7e 55 44 65 6d 2e 29 78 45 78 58 35 41 6d 5b 6f 2c 73 58 73 50 5a 7d 58 2b 51 51 6f 42 50 51 2f 24 59 36 70 66 2b 61 43 59 4f 6a 34 48 54 71 5e 66 77 3f 54 26 64 43 61 5e 35 63 5c 3e 24 65 7a 53 46 73 57 7a 4e 3b 63 61 4d 7e 46 70 26 39 6b 3b 4a 30 64 2c 39 67 7c 5c 67 4e 58 70 56 48 34 2f 25 7e 59 26 36 5a 46 35 4b 53 2d 51 6e 32 5a 5b 65 43 29 67 39 60 3e 31 5f 32 2e 75 72 3f 6f 2c 66 73 6b 49 39 69 54 6d 46 78 5c 6e 6b 34 46 63 69 7a 3c 2b 44 7b 32 54 78 4c 35 69 6c 26 28 26 7b 2b 4d 3e 4d 63 6c 2b 65 41 40 7c 36 7a 69 5b 32 4d 52 51 79 73 46 56 48 4a 2b 71 4f 4c 32 68 3e 74 4d 45 5a 51 64 7a 29 23 63 7a 47 78 45 5e 64 5f 44 7b 7d 5c 44 7d 40 58 61 79 75 74 4a 5d 4d 45 2c 5a 63 47 6f 7a
          Data Ascii: #fqm1WcuSgN%dJ+K!6eMw2~UDem.)xExX5Am[o,sXsPZ}X+QQoBPQ/$Y6pf+aCYOj4HTq^fw?T&dCa^5c\>$ezSFsWzN;caM~Fp&9k;J0d,9g|\gNXpVH4/%~Y&6ZF5KS-Qn2Z[eC)g9`>1_2.ur?o,fskI9iTmFx\nk4Fciz<+D{2TxL5il&(&{+M>Mcl+eA@|6zi[2MRQysFVHJ+qOL2h>tMEZQdz)#czGxE^d_D{}\D}@XayutJ]ME,ZcGoz
          2022-04-09 00:39:01 UTC576INData Raw: 40 71 21 32 3c 72 77 3f 4f 35 3f 60 64 7c 4e 6f 31 6d 6d 71 66 6c 2f 43 2b 76 3e 34 57 50 35 2b 65 3b 65 54 70 5c 47 79 33 52 56 4a 6a 74 72 3c 6b 53 4e 6c 37 2b 4d 65 4e 30 57 32 7e 6e 61 4c 6a 73 49 77 39 64 2c 5a 47 36 4b 40 6c 4d 2b 30 2f 41 49 68 38 61 5b 5c 28 71 31 64 44 78 65 31 6f 30 5b 25 57 6c 49 32 3d 6c 70 5d 5c 3f 7a 3c 5c 69 26 5d 7e 76 2a 74 30 34 2a 78 7b 30 2a 29 6a 2a 41 2b 4f 7e 7e 24 35 40 7b 78 6c 34 4b 72 74 36 31 6c 41 25 25 7b 67 4e 72 66 6f 41 76 4e 65 4c 56 57 28 49 6e 66 7a 25 56 23 46 74 4b 62 68 2d 60 33 6b 2c 2c 4f 79 38 75 61 31 7c 53 2a 7b 3e 41 3c 70 47 4c 4d 25 73 75 5e 75 32 74 61 28 67 38 36 60 33 59 7c 50 36 3e 7b 2a 26 41 69 47 32 49 3e 30 4e 5b 5b 39 3d 65 4f 39 21 73 54 4c 32 47 5b 2b 2a 42 72 4a 4c 7d 63 2e 55 49
          Data Ascii: @q!2<rw?O5?`d|No1mmqfl/C+v>4WP5+e;eTp\Gy3RVJjtr<kSNl7+MeN0W2~naLjsIw9d,ZG6K@lM+0/AIh8a[\(q1dDxe1o0[%WlI2=lp]\?z<\i&]~v*t04*x{0*)j*A+O~~$5@{xl4Krt61lA%%{gNrfoAvNeLVW(Infz%V#FtKbh-`3k,,Oy8ua1|S*{>A<pGLM%su^u2ta(g86`3Y|P6>{*&AiG2I>0N[[9=eO9!sTL2G[+*BrJL}c.UI
          2022-04-09 00:39:01 UTC592INData Raw: 36 72 61 70 32 3d 23 67 21 33 28 68 54 37 71 3e 66 6c 53 58 5e 51 2b 4d 50 53 24 30 6d 44 34 55 2e 5c 52 70 3b 4d 3c 5c 28 6a 53 63 4d 4a 38 54 46 58 7b 46 61 52 24 36 35 36 3b 70 61 23 6f 25 37 24 7d 51 53 42 38 39 6a 28 36 51 23 2f 4a 61 3e 6c 47 2c 21 6a 23 6f 41 71 35 68 5d 66 5a 61 61 55 41 33 4a 59 2e 6d 7e 5d 61 65 56 5f 28 6a 77 53 4a 75 31 6f 51 49 64 7b 47 74 58 73 72 46 7c 6a 3f 54 2f 66 62 5a 57 2c 6d 40 78 43 3f 2c 30 4d 44 26 35 45 7b 43 23 50 74 26 61 63 6e 78 65 28 6e 6b 77 21 54 31 3d 42 5c 2e 4a 77 55 6f 57 5d 30 4b 43 50 7b 2d 6c 3b 3c 39 63 40 76 40 3b 2b 5a 42 70 59 64 7e 46 7c 72 7d 45 2e 4a 33 40 77 3e 5b 77 43 21 6f 44 74 74 3f 45 59 4c 4f 7a 58 35 73 60 40 69 5a 4b 7a 70 7d 78 62 34 73 53 37 4c 3f 79 66 35 68 25 2e 69 23 28 3e 6b
          Data Ascii: 6rap2=#g!3(hT7q>flSX^Q+MPS$0mD4U.\Rp;M<\(jScMJ8TFX{FaR$656;pa#o%7$}QSB89j(6Q#/Ja>lG,!j#oAq5h]fZaaUA3JY.m~]aeV_(jwSJu1oQId{GtXsrF|j?T/fbZW,m@xC?,0MD&5E{C#Pt&acnxe(nkw!T1=B\.JwUoW]0KCP{-l;<9c@v@;+ZBpYd~F|r}E.J3@w>[wC!oDtt?EYLOzX5s`@iZKzp}xb4sS7L?yf5h%.i#(>k
          2022-04-09 00:39:01 UTC608INData Raw: 40 77 47 4a 6a 23 72 58 77 44 3f 23 59 4a 42 48 46 72 55 5a 51 5b 35 30 31 34 78 58 49 63 4b 54 4b 7b 52 49 4c 5d 50 67 4c 4c 5b 2d 66 64 68 78 74 7a 28 6a 6c 75 42 69 29 71 34 36 4e 45 5e 46 55 53 38 76 79 51 58 49 43 28 4d 49 78 44 47 39 72 29 54 79 5e 26 44 28 57 2a 78 6b 6d 5a 50 50 3f 71 2d 4a 6c 24 23 77 44 2c 31 5f 49 3f 7a 70 5e 61 71 74 60 29 65 6f 63 78 60 57 55 72 54 52 45 45 77 59 25 33 2f 7c 60 29 37 67 6f 2a 21 25 30 2e 42 3e 7e 4b 48 66 46 6b 77 36 33 52 2c 48 5f 28 7c 3d 34 41 62 75 33 6d 23 25 4d 6b 38 37 6c 2c 55 25 38 5c 5b 60 5d 43 56 60 4f 78 62 52 5f 6c 7d 36 29 38 60 5b 65 7b 4e 65 5e 68 78 67 7e 2d 68 47 4e 46 31 73 54 77 43 43 7d 3d 2c 39 7c 66 66 7e 5d 38 2c 38 36 63 58 57 33 65 52 53 3b 55 61 45 30 2f 7b 4d 5a 24 30 69 2c 25 68
          Data Ascii: @wGJj#rXwD?#YJBHFrUZQ[5014xXIcKTK{RIL]PgLL[-fdhxtz(jluBi)q46NE^FUS8vyQXIC(MIxDG9r)Ty^&D(W*xkmZPP?q-Jl$#wD,1_I?zp^aqt`)eocx`WUrTREEwY%3/|`)7go*!%0.B>~KHfFkw63R,H_(|=4Abu3m#%Mk87l,U%8\[`]CV`OxbR_l}6)8`[e{Ne^hxg~-hGNF1sTwCC}=,9|ff~]8,86cXW3eRS;UaE0/{MZ$0i,%h
          2022-04-09 00:39:01 UTC624INData Raw: 5f 24 63 6c 65 51 77 3d 2f 7a 5d 6d 4c 46 49 2f 61 41 7a 26 23 3f 6c 29 31 56 23 31 2a 77 6f 53 46 5a 36 7e 49 3b 5d 40 4e 2f 51 2e 32 4b 7d 36 21 6a 38 34 61 74 3e 3d 25 2c 4d 3f 7e 76 5e 64 2b 6b 31 2d 21 44 60 2b 3f 44 61 62 68 23 7a 43 26 47 76 74 5a 45 3d 5d 52 38 4b 76 5a 5d 42 45 4c 28 7d 75 57 51 49 73 4e 24 52 6d 46 23 32 51 35 78 31 42 32 6a 76 4d 31 58 54 51 57 29 63 77 3e 31 51 67 76 34 38 24 2c 79 4d 73 66 23 3d 53 2d 40 78 56 2d 2a 4e 6b 50 31 55 3c 26 24 4d 5f 3e 68 44 29 41 4b 62 4b 39 2e 3f 6c 26 76 5e 36 7d 56 7d 42 5d 2a 6e 7c 78 62 5c 47 56 46 31 4a 3d 71 34 6a 78 6e 39 60 67 3b 42 2f 5d 65 63 65 64 44 43 3f 33 3d 46 54 2f 36 6e 4e 43 25 7a 44 6f 24 66 77 30 69 52 3b 56 46 7d 51 44 25 67 2a 30 30 25 5f 46 45 45 75 5c 77 2f 64 79 75 52
          Data Ascii: _$cleQw=/z]mLFI/aAz&#?l)1V#1*woSFZ6~I;]@N/Q.2K}6!j84at>=%,M?~v^d+k1-!D`+?Dabh#zC&GvtZE=]R8KvZ]BEL(}uWQIsN$RmF#2Q5x1B2jvM1XTQW)cw>1Qgv48$,yMsf#=S-@xV-*NkP1U<&$M_>hD)AKbK9.?l&v^6}V}B]*n|xb\GVF1J=q4jxn9`g;B/]ecedDC?3=FT/6nNC%zDo$fw0iR;VF}QD%g*00%_FEEu\w/dyuR
          2022-04-09 00:39:01 UTC640INData Raw: 7d 4d 40 39 71 54 5e 50 3b 3f 65 49 4b 4d 2b 3b 49 2c 5e 43 76 29 32 31 46 5e 39 36 32 7e 62 7e 42 57 74 7a 44 2c 69 62 69 3f 7c 76 2c 4b 25 75 2e 41 28 72 26 77 69 5f 42 75 2b 78 4a 38 2d 4c 39 2b 44 67 73 2c 36 69 29 53 31 23 4d 3b 3f 2c 2f 50 78 34 24 5c 3e 53 4a 76 6c 74 79 5d 3b 32 64 70 29 35 5d 26 3f 2a 78 48 32 52 6c 7c 31 2a 2b 38 2d 45 41 7b 60 55 60 75 48 3c 31 33 48 7e 7d 28 31 21 73 76 30 6c 5c 28 30 71 4b 54 50 28 63 21 78 64 40 4f 5c 56 35 47 42 30 59 74 6a 7a 29 3f 75 7a 57 4b 2c 58 3e 7d 6c 44 26 3e 38 6c 25 50 21 65 3d 40 4b 44 37 49 60 5b 32 75 79 70 64 75 37 6c 2d 68 79 66 6f 26 2d 6e 24 71 6a 34 43 2a 47 78 51 35 30 6c 48 36 31 2e 48 4c 50 49 73 2c 7e 54 46 5a 6c 4d 74 29 2c 69 51 50 5e 57 2d 35 3c 5b 5c 23 7c 76 28 26 43 43 79 3b 60
          Data Ascii: }M@9qT^P;?eIKM+;I,^Cv)21F^962~b~BWtzD,ibi?|v,K%u.A(r&wi_Bu+xJ8-L9+Dgs,6i)S1#M;?,/Px4$\>SJvlty];2dp)5]&?*xH2Rl|1*+8-EA{`U`uH<13H~}(1!sv0l\(0qKTP(c!xd@O\V5GB0Ytjz)?uzWK,X>}lD&>8l%P!e=@KD7I`[2uypdu7l-hyfo&-n$qj4C*GxQ50lH61.HLPIs,~TFZlMt),iQP^W-5<[\#|v(&CCy;`
          2022-04-09 00:39:01 UTC656INData Raw: 7e 3b 47 44 21 4c 25 67 2a 49 58 46 7a 63 4e 6c 2f 2d 5e 2b 60 47 2a 2e 4b 40 6b 55 25 53 60 26 32 5b 78 23 7e 56 30 3d 7e 25 7c 4e 7a 3b 4a 61 38 24 44 3f 7c 4d 57 2a 4a 3b 4d 21 3c 31 78 52 57 52 50 5a 7d 45 64 38 21 2c 6e 66 60 7b 70 7b 70 40 63 5b 31 48 35 44 21 25 3c 76 53 78 5c 52 70 74 61 65 45 33 58 2d 70 39 30 41 34 69 4c 2a 21 73 3c 5a 48 57 57 61 64 32 2d 4d 7b 57 29 52 7d 39 3f 66 34 5b 26 44 25 4a 76 6d 73 28 63 6f 35 3e 7b 50 4a 71 30 29 61 3c 3f 63 34 5d 26 5f 4d 36 4e 4d 26 72 71 6c 6a 67 74 4e 35 58 45 58 79 3b 48 64 35 40 68 6a 31 4d 78 7e 57 28 73 2c 3e 76 55 63 6f 6c 35 51 49 74 21 25 25 32 72 74 3c 46 52 3c 30 30 4e 36 5c 21 4e 7e 56 49 54 3c 4f 49 34 7d 68 7d 53 28 77 40 3f 39 25 72 7e 6a 77 7c 7a 3d 2e 60 5b 2d 5e 6d 59 5a 60 24 42
          Data Ascii: ~;GD!L%g*IXFzcNl/-^+`G*.K@kU%S`&2[x#~V0=~%|Nz;Ja8$D?|MW*J;M!<1xRWRPZ}Ed8!,nf`{p{p@c[1H5D!%<vSx\RptaeE3X-p90A4iL*!s<ZHWWad2-M{W)R}9?f4[&D%Jvms(co5>{PJq0)a<?c4]&_M6NM&rqljgtN5XEXy;Hd5@hj1Mx~W(s,>vUcol5QIt!%%2rt<FR<00N6\!N~VIT<OI4}h}S(w@?9%r~jw|z=.`[-^mYZ`$B
          2022-04-09 00:39:01 UTC672INData Raw: 4a 6c 39 3d 45 4b 7a 6d 55 70 44 5c 60 25 23 40 77 5f 6a 71 76 46 5f 49 47 55 45 63 6f 24 3d 4d 61 2b 35 61 4a 2f 2b 66 4f 24 66 33 43 52 7c 36 4e 67 40 52 5e 7a 4f 61 25 44 62 28 33 75 60 4f 46 51 59 35 71 7d 35 75 2b 4c 35 77 4a 5c 71 2e 74 57 50 4a 50 77 26 60 7d 41 29 37 71 6d 44 6b 3d 51 36 6a 55 75 6b 3b 73 35 25 28 3d 2b 3b 59 6c 5a 3b 7d 31 55 6b 6a 37 30 3e 58 64 4a 7a 3c 59 37 6c 7c 35 57 5e 57 52 7d 41 63 5d 25 54 77 47 62 4b 73 5f 6f 5b 3f 51 6b 25 6a 4c 5d 26 6a 42 28 50 7e 75 6c 5d 77 5b 3c 37 4d 72 38 75 65 76 6d 66 60 72 45 46 37 49 6d 50 36 34 3c 32 46 74 76 75 6d 41 48 2f 4b 76 75 35 52 33 59 5f 5d 5f 45 7d 74 7d 63 6d 5b 30 41 64 54 43 65 38 2b 3e 5d 59 50 5b 5e 4d 4f 47 55 2e 23 31 5c 52 5e 35 2b 5e 5d 66 4b 6a 5f 33 65 7e 61 5d 4b 61
          Data Ascii: Jl9=EKzmUpD\`%#@w_jqvF_IGUEco$=Ma+5aJ/+fO$f3CR|6Ng@R^zOa%Db(3u`OFQY5q}5u+L5wJ\q.tWPJPw&`}A)7qmDk=Q6jUuk;s5%(=+;YlZ;}1Ukj70>XdJz<Y7l|5W^WR}Ac]%TwGbKs_o[?Qk%jL]&jB(P~ul]w[<7Mr8uevmf`rEF7ImP64<2FtvumAH/Kvu5R3Y_]_E}t}cm[0AdTCe8+>]YP[^MOGU.#1\R^5+^]fKj_3e~a]Ka
          2022-04-09 00:39:01 UTC688INData Raw: 7e 7c 6f 49 24 59 31 24 70 36 4b 70 2c 7d 3c 23 37 58 54 3c 64 7b 24 65 4a 36 66 7e 50 69 52 36 6f 7c 71 6f 74 79 37 3c 6c 62 7c 53 6c 30 7d 73 5f 54 77 28 76 73 4e 35 64 7b 39 45 7e 3f 4a 51 31 25 60 40 44 50 31 7a 5b 4a 68 53 63 77 46 68 53 44 60 30 2d 3e 46 6b 37 7a 7e 32 62 64 3c 21 3f 6e 67 5f 58 4b 5a 40 4b 59 38 43 23 4a 39 55 61 57 7b 52 51 60 48 49 7a 30 4e 54 63 52 2d 2f 5f 41 31 48 76 56 43 79 5f 7e 44 24 62 61 64 3c 28 6d 23 78 6a 2a 58 55 77 5b 67 56 26 44 3b 35 62 64 68 79 70 71 59 7c 6c 3f 45 42 45 7d 79 7c 2c 7d 4a 31 62 4f 23 74 54 2b 66 5b 7e 53 48 2d 56 59 35 42 5b 7d 7e 58 72 29 66 23 6c 65 77 44 6f 4d 62 49 73 31 4e 3d 4e 7b 25 2d 41 61 5e 35 4d 78 5d 55 35 62 71 39 50 44 61 30 72 23 64 65 3b 4b 47 75 37 58 7b 6e 59 78 21 2e 3c 73 71
          Data Ascii: ~|oI$Y1$p6Kp,}<#7XT<d{$eJ6f~PiR6o|qoty7<lb|Sl0}s_Tw(vsN5d{9E~?JQ1%`@DP1z[JhScwFhSD`0->Fk7z~2bd<!?ng_XKZ@KY8C#J9UaW{RQ`HIz0NTcR-/_A1HvVCy_~D$bad<(m#xj*XUw[gV&D;5bdhypqY|l?EBE}y|,}J1bO#tT+f[~SH-VY5B[}~Xr)f#lewDoMbIs1N=N{%-Aa^5Mx]U5bq9PDa0r#de;KGu7X{nYx!.<sq
          2022-04-09 00:39:01 UTC704INData Raw: 51 60 67 59 42 72 21 21 3d 57 28 50 6d 61 47 4f 34 45 40 35 6d 5c 2d 70 76 57 70 40 6f 75 6f 59 5b 60 72 6e 2a 78 59 5b 77 77 43 23 26 50 6e 32 21 62 3c 5b 75 33 71 68 5e 28 67 3e 40 57 62 59 5f 2e 62 48 5c 69 57 6a 3f 5f 59 5a 2f 34 69 50 2f 23 5c 6d 47 76 77 45 59 3e 58 54 63 3b 3f 63 6c 7d 29 2f 34 73 64 59 70 53 68 4f 6f 55 25 72 7e 6e 6c 31 7b 4a 46 21 57 2a 43 37 4e 47 23 74 43 43 78 63 7e 45 24 70 56 76 52 38 37 75 3d 31 67 71 6a 63 34 51 4d 40 41 3b 2c 5e 4e 36 32 2e 63 5d 40 48 37 31 42 29 4d 45 62 53 64 49 4c 48 54 7c 51 37 72 55 38 77 44 41 64 52 75 62 77 5c 72 24 30 3e 29 2b 45 40 68 53 39 4e 37 58 68 45 4a 5c 2a 5e 73 5f 40 66 29 2e 4d 43 56 4d 5b 4a 78 4e 4c 79 4f 30 64 33 60 6c 41 28 2f 62 52 4f 5c 68 56 4c 35 7a 6f 62 5e 4b 66 52 66 3b 71
          Data Ascii: Q`gYBr!!=W(PmaGO4E@5m\-pvWp@ouoY[`rn*xY[wwC#&Pn2!b<[u3qh^(g>@WbY_.bH\iWj?_YZ/4iP/#\mGvwEY>XTc;?cl})/4sdYpShOoU%r~nl1{JF!W*C7NG#tCCxc~E$pVvR87u=1gqjc4QM@A;,^N62.c]@H71B)MEbSdILHT|Q7rU8wDAdRubw\r$0>)+E@hS9N7XhEJ\*^s_@f).MCVM[JxNLyO0d3`lA(/bRO\hVL5zob^KfRf;q
          2022-04-09 00:39:01 UTC720INData Raw: 48 65 37 7a 6e 3f 79 2d 23 50 45 79 50 54 42 3b 79 3e 43 33 2e 4b 29 78 76 67 6f 70 5b 4a 56 6e 2a 51 73 7e 46 38 3b 28 3f 46 79 65 6f 40 62 43 41 66 3e 43 58 70 7e 79 53 43 2b 4e 6d 4e 4a 2f 71 65 69 56 44 69 7e 75 41 7b 43 4e 2d 73 38 5c 2d 30 59 6f 69 47 68 2b 45 5d 4b 71 54 7d 59 4b 36 64 78 3d 42 7b 42 62 57 32 69 52 2f 21 59 74 21 5e 41 57 38 58 6d 74 41 71 28 2c 31 75 6b 33 42 6b 41 3c 3e 5c 5f 6d 25 4d 67 3d 35 48 77 51 7a 52 46 2a 6a 35 78 25 51 2a 61 40 33 33 2a 4b 21 3e 32 78 53 7c 72 47 68 47 3f 3f 4f 67 78 68 3b 4c 6f 2b 60 55 25 32 33 69 46 2a 5d 59 66 4d 6a 3e 34 44 29 55 42 5c 45 5e 2a 7c 61 5b 70 7a 35 35 34 74 67 53 57 36 79 67 6b 6c 43 3f 61 6d 69 32 41 4f 3d 52 56 42 77 67 25 33 59 2b 36 28 4a 5a 25 21 72 4f 40 69 24 38 31 45 32 2f 4a
          Data Ascii: He7zn?y-#PEyPTB;y>C3.K)xvgop[JVn*Qs~F8;(?Fyeo@bCAf>CXp~ySC+NmNJ/qeiVDi~uA{CN-s8\-0YoiGh+E]KqT}YK6dx=B{BbW2iR/!Yt!^AW8XmtAq(,1uk3BkA<>\_m%Mg=5HwQzRF*j5x%Q*a@33*K!>2xS|rGhG??Ogxh;Lo+`U%23iF*]YfMj>4D)UB\E^*|a[pz554tgSW6ygklC?ami2AO=RVBwg%3Y+6(JZ%!rO@i$81E2/J
          2022-04-09 00:39:01 UTC736INData Raw: 70 7e 42 65 47 28 63 28 60 62 29 76 30 70 59 3c 6f 6a 37 51 58 75 4c 3c 42 5f 73 35 49 4f 51 34 5e 47 67 5d 72 7a 47 56 37 32 6c 4f 2b 2b 76 7a 74 37 34 42 5e 4f 45 6e 7c 44 6a 75 49 5b 38 6b 50 2c 43 2c 3b 39 61 65 3b 6c 28 6d 42 2a 6d 30 30 4c 49 60 43 40 58 55 38 68 3d 55 4d 4a 62 49 38 38 21 3d 46 4b 6b 62 7c 3c 73 34 64 78 38 59 6c 37 4a 55 2d 58 6f 36 28 6e 52 3c 5c 3d 2c 5e 42 3c 24 47 25 42 54 33 2c 57 56 5f 76 76 60 6c 30 77 60 25 5f 55 44 79 33 51 48 53 78 5e 6c 21 44 26 45 69 6c 7c 29 25 7e 63 51 5a 66 7e 37 5f 58 67 6e 52 2c 65 42 6e 62 2c 2f 7d 44 70 40 33 4f 6f 57 4c 56 61 7b 61 74 7a 60 6b 5a 41 4d 51 79 75 6d 36 41 63 4f 3c 5f 2a 2c 2f 63 39 50 23 7b 2d 6d 3e 40 4b 5d 43 4d 23 2f 0d 0a 3a 3a 38 77 3f 3d 47 51 4c 2c 40 48 4f 2e 29 4d 61 23
          Data Ascii: p~BeG(c(`b)v0pY<oj7QXuL<B_s5IOQ4^Gg]rzGV72lO++vzt74B^OEn|DjuI[8kP,C,;9ae;l(mB*m00LI`C@XU8h=UMJbI88!=FKkb|<s4dx8Yl7JU-Xo6(nR<\=,^B<$G%BT3,WV_vv`l0w`%_UDy3QHSx^l!D&Eil|)%~cQZf~7_XgnR,eBnb,/}Dp@3OoWLVa{atz`kZAMQyum6AcO<_*,/c9P#{-m>@K]CM#/::8w?=GQL,@HO.)Ma#
          2022-04-09 00:39:01 UTC752INData Raw: 4b 6a 67 2d 2c 2a 7d 52 23 7d 60 6a 48 74 37 60 70 62 44 4b 21 25 3b 3c 74 6b 48 3e 2f 39 62 67 39 47 72 36 71 57 28 57 55 26 51 76 6e 2e 2c 38 59 44 5c 52 58 71 64 30 72 38 71 49 5e 42 47 30 39 5a 64 6f 3b 52 3e 2b 65 4b 21 73 4f 3d 62 49 79 56 41 4f 3f 36 49 4f 5b 57 6f 66 2c 79 71 78 63 68 67 34 2f 6f 63 56 4a 73 29 7e 57 58 61 73 74 4e 51 2c 5b 44 41 36 3c 52 68 37 4b 6d 63 52 69 42 35 66 4e 3b 61 42 4b 58 4e 23 23 2e 34 70 5f 64 75 33 53 38 6b 72 40 72 55 37 3f 3e 48 34 41 64 2a 42 55 72 6d 7c 46 49 21 0d 0a 3a 3a 74 4a 6c 29 3c 41 40 6b 59 24 3d 6c 60 64 7b 29 4d 41 2f 61 76 61 41 53 68 25 50 30 4a 6e 51 7b 75 7a 41 54 3d 21 76 76 24 26 62 60 57 59 40 31 78 6b 31 38 6e 2c 63 6f 76 60 4d 79 25 43 32 4b 60 76 63 54 54 42 55 5d 2b 53 7c 31 58 69 32 7d
          Data Ascii: Kjg-,*}R#}`jHt7`pbDK!%;<tkH>/9bg9Gr6qW(WU&Qvn.,8YD\RXqd0r8qI^BG09Zdo;R>+eK!sO=bIyVAO?6IO[Wof,yqxchg4/ocVJs)~WXastNQ,[DA6<Rh7KmcRiB5fN;aBKXN##.4p_du3S8kr@rU7?>H4Ad*BUrm|FI!::tJl)<A@kY$=l`d{)MA/avaASh%P0JnQ{uzAT=!vv$&b`WY@1xk18n,cov`My%C2K`vcTTBU]+S|1Xi2}
          2022-04-09 00:39:01 UTC768INData Raw: 48 69 38 42 29 21 4e 45 51 70 68 69 7d 4c 5e 36 21 31 30 63 4a 34 43 53 62 7d 7d 33 70 6e 48 71 5b 4f 3c 72 37 41 7d 7c 65 53 77 21 41 30 56 50 4d 7a 75 2d 73 56 44 39 31 37 54 50 47 60 34 7d 48 43 72 2c 70 51 44 36 4e 64 5c 35 37 70 3c 50 77 45 31 54 2a 3f 5f 4f 53 4e 5c 47 5c 56 39 71 32 26 5c 69 75 4a 68 34 50 79 48 0d 0a 3a 3a 6e 69 42 67 50 35 78 54 21 4e 7e 23 3d 6b 76 4a 36 2a 58 51 77 2a 5b 59 77 70 50 58 4c 5b 6d 2f 7d 2e 68 3f 50 2f 69 68 50 21 64 43 5b 45 45 31 67 50 4c 52 2a 6c 66 46 32 38 2e 45 42 26 77 48 40 72 70 5f 4d 36 5c 52 5d 64 6f 49 2b 28 44 24 21 5c 5f 43 50 4d 36 48 78 7a 52 56 62 5c 35 47 42 73 37 4c 25 71 44 75 7b 5f 76 2d 4f 64 5e 5a 4c 23 47 44 4a 6d 49 50 7c 7a 5f 6f 36 31 76 24 48 2d 25 47 43 5b 77 31 5e 70 3d 28 54 42 7c 30
          Data Ascii: Hi8B)!NEQphi}L^6!10cJ4CSb}}3pnHq[O<r7A}|eSw!A0VPMzu-sVD917TPG`4}HCr,pQD6Nd\57p<PwE1T*?_OSN\G\V9q2&\iuJh4PyH::niBgP5xT!N~#=kvJ6*XQw*[YwpPXL[m/}.h?P/ihP!dC[EE1gPLR*lfF28.EB&wH@rp_M6\R]doI+(D$!\_CPM6HxzRVb\5GBs7L%qDu{_v-Od^ZL#GDJmIP|z_o61v$H-%GC[w1^p=(TB|0
          2022-04-09 00:39:01 UTC784INData Raw: 75 61 37 28 31 41 79 78 62 45 4e 30 28 7a 47 54 67 56 7c 36 65 7a 24 51 31 49 65 45 42 32 2c 53 6e 5d 5a 25 55 58 60 63 25 57 6d 0d 0a 3a 3a 33 29 4d 55 49 7c 61 35 7c 33 60 44 5e 79 36 53 26 78 28 52 7b 34 42 61 6f 45 52 6a 32 33 7d 7b 64 7d 71 6b 43 3b 6c 74 6f 32 49 2a 52 23 40 36 25 28 4a 33 75 37 52 2a 25 2b 65 44 45 3f 28 7a 65 7d 4e 2d 48 26 7b 3c 4e 2e 47 56 77 77 68 6f 54 23 25 45 5a 38 4b 58 73 2a 4d 25 3b 4c 53 4b 62 6b 57 54 4f 61 77 75 66 67 4c 39 55 68 54 58 76 78 4a 7b 50 73 64 7c 61 26 7e 43 4e 52 3e 2c 6b 43 37 2a 62 4a 3b 36 68 3f 6c 51 35 68 72 79 61 7b 48 3f 29 36 70 5e 2b 3e 4d 2e 40 5f 30 4b 77 5b 36 6c 2a 39 6e 6f 28 2f 2f 6e 42 3d 35 35 54 2e 46 24 7b 78 61 59 33 64 79 7a 4e 7d 6a 73 79 74 78 38 68 52 70 7b 64 7e 73 6b 4e 56 3d 4b
          Data Ascii: ua7(1AyxbEN0(zGTgV|6ez$Q1IeEB2,Sn]Z%UX`c%Wm::3)MUI|a5|3`D^y6S&x(R{4BaoERj23}{d}qkC;lto2I*R#@6%(J3u7R*%+eDE?(ze}N-H&{<N.GVwwhoT#%EZ8KXs*M%;LSKbkWTOawufgL9UhTXvxJ{Psd|a&~CNR>,kC7*bJ;6h?lQ5hrya{H?)6p^+>M.@_0Kw[6l*9no(//nB=55T.F${xaY3dyzN}jsytx8hRp{d~skNV=K
          2022-04-09 00:39:01 UTC800INData Raw: 3b 57 7c 77 65 56 4b 2b 38 2f 69 26 2d 58 62 30 66 44 7a 44 7e 3f 43 5c 3f 39 4e 7a 4b 53 3d 28 4a 43 78 73 64 41 50 39 54 56 28 65 7c 48 4a 66 70 33 4d 77 3c 51 73 75 36 29 23 3b 77 2e 4a 4d 31 4d 63 2c 3b 45 30 6c 50 78 78 50 3c 64 3b 48 3d 54 7b 4c 67 76 37 3f 76 3d 33 36 2a 7c 28 2c 26 3c 43 7b 75 5a 56 30 76 44 7d 7e 68 24 61 5e 65 6d 5c 3c 7c 23 68 46 7d 64 4f 4b 4f 54 60 59 49 5c 4b 24 74 5d 62 38 21 5d 41 4d 63 4e 56 41 6f 26 2d 47 5f 29 3c 45 3b 3b 69 73 44 7c 66 72 33 4b 59 3b 26 3b 68 5e 2c 48 2c 35 76 51 74 78 28 73 6a 43 71 3c 41 5b 73 5c 21 67 39 54 5c 74 55 7a 53 7c 26 30 65 2f 34 5f 2a 73 4b 57 24 6d 4f 77 46 45 3c 37 45 7d 2a 40 3f 68 77 6c 40 4e 3f 4d 5c 66 41 58 6b 4b 6f 36 24 61 5b 67 28 67 44 7d 59 7d 40 38 39 33 31 64 23 4e 49 4d 6f
          Data Ascii: ;W|weVK+8/i&-Xb0fDzD~?C\?9NzKS=(JCxsdAP9TV(e|HJfp3Mw<Qsu6)#;w.JM1Mc,;E0lPxxP<d;H=T{Lgv7?v=36*|(,&<C{uZV0vD}~h$a^em\<|#hF}dOKOT`YI\K$t]b8!]AMcNVAo&-G_)<E;;isD|fr3KY;&;h^,H,5vQtx(sjCq<A[s\!g9T\tUzS|&0e/4_*sKW$mOwFE<7E}*@?hwl@N?M\fAXkKo6$a[g(gD}Y}@8931d#NIMo
          2022-04-09 00:39:01 UTC816INData Raw: 24 69 38 68 62 7c 30 5a 57 60 4d 64 68 6c 7e 6e 35 59 48 23 28 59 5e 78 37 6d 2a 66 2f 2e 62 49 6f 67 74 4b 21 5c 78 7e 3d 66 64 7c 74 51 34 6b 62 55 78 34 61 4d 7a 4f 66 7a 6d 29 55 55 23 64 65 2a 65 48 6a 42 36 67 71 30 33 49 3f 42 6c 57 58 55 49 7c 53 76 6f 65 6b 5c 78 60 3f 5f 6b 71 73 50 4a 23 30 58 3f 7c 45 56 3c 28 35 48 7c 62 42 47 67 4b 34 65 71 25 29 67 23 44 57 5c 7b 7a 5c 79 67 7c 78 33 2e 58 60 44 43 54 3f 32 39 46 79 5c 50 33 60 48 70 60 66 4b 64 2d 21 26 6f 3e 4c 48 58 35 60 61 21 62 4c 5d 3e 36 62 32 37 5e 3d 7b 40 30 3c 71 66 3e 77 72 7d 71 37 2b 6a 49 4a 48 3c 3e 4f 23 33 43 26 29 75 7b 4c 2d 26 55 33 4a 3e 48 2c 32 39 47 47 35 78 6a 5c 67 74 25 29 2e 41 70 68 62 67 2c 5c 50 5c 36 3b 63 47 62 53 4d 77 2e 3b 70 47 31 34 7a 56 43 34 7e 59
          Data Ascii: $i8hb|0ZW`Mdhl~n5YH#(Y^x7m*f/.bIogtK!\x~=fd|tQ4kbUx4aMzOfzm)UU#de*eHjB6gq03I?BlWXUI|Svoek\x`?_kqsPJ#0X?|EV<(5H|bBGgK4eq%)g#DW\{z\yg|x3.X`DCT?29Fy\P3`Hp`fKd-!&o>LHX5`a!bL]>6b27^={@0<qf>wr}q7+jIJH<>O#3C&)u{L-&U3J>H,29GG5xj\gt%).Aphbg,\P\6;cGbSMw.;pG14zVC4~Y
          2022-04-09 00:39:01 UTC832INData Raw: 65 78 7d 5f 7a 7d 42 39 68 33 47 4e 76 66 64 6b 52 55 25 68 75 53 32 5e 32 2e 60 60 2d 6d 59 5d 71 60 55 33 49 24 35 47 54 61 79 39 48 69 6f 6f 60 54 56 51 2c 50 32 75 43 6f 3e 44 3f 38 7e 77 5b 32 5b 3c 64 68 49 3e 23 78 47 7d 2f 7a 32 55 75 79 6c 3d 21 67 3d 77 31 6f 57 65 29 5d 4b 33 7b 44 7e 53 67 4d 7d 29 28 57 39 2f 79 32 4f 61 70 71 72 70 49 35 40 28 4a 7b 3f 4b 54 67 79 2b 4e 4e 5a 2f 78 72 25 4d 77 31 4e 3f 7c 2f 3e 2a 60 58 28 5f 77 2e 67 79 78 2a 3d 4c 6b 57 2d 48 38 5c 5c 7d 48 5f 74 28 7c 2d 74 3d 3f 7a 5a 44 37 7a 51 34 66 50 5b 52 5b 57 54 2b 2c 63 52 61 61 2f 7c 7d 5f 42 52 4a 59 5d 47 7b 38 4d 79 59 7d 73 7e 2d 2f 5b 38 45 50 7b 48 69 63 6f 30 52 47 26 69 5e 48 4e 53 7c 6b 2d 3f 57 2b 26 5d 7d 77 48 67 42 53 65 6f 6f 7e 40 21 6b 25 2c 7b
          Data Ascii: ex}_z}B9h3GNvfdkRU%huS2^2.``-mY]q`U3I$5GTay9Hioo`TVQ,P2uCo>D?8~w[2[<dhI>#xG}/z2Uuyl=!g=w1oWe)]K3{D~SgM})(W9/y2OapqrpI5@(J{?KTgy+NNZ/xr%Mw1N?|/>*`X(_w.gyx*=LkW-H8\\}H_t(|-t=?zZD7zQ4fP[R[WT+,cRaa/|}_BRJY]G{8MyY}s~-/[8EP{Hico0RG&i^HNS|k-?W+&]}wHgBSeoo~@!k%,{
          2022-04-09 00:39:01 UTC848INData Raw: 60 3b 24 5e 47 6c 2b 60 3f 74 58 42 32 5e 33 3e 6d 7b 47 66 5e 3e 5c 2e 36 6c 72 6a 2f 67 6f 33 29 25 51 2b 29 2c 71 41 5f 26 35 7d 7e 5e 4f 66 4d 53 46 28 23 2b 46 31 51 5e 34 66 3f 6c 23 32 55 65 54 60 57 4f 50 7c 2b 7e 5c 4c 3b 29 46 44 42 62 4b 5d 52 38 7a 7a 7c 6f 39 2a 5a 24 21 43 7c 70 29 71 47 50 6a 5e 5a 50 21 31 3c 7c 32 48 5c 63 73 7b 4d 76 7c 2d 6a 46 65 71 5c 34 77 6e 6c 49 7e 47 74 4d 3f 71 6a 44 6d 4f 6b 2d 61 72 41 67 79 40 74 70 73 63 3b 66 6a 36 56 2f 7b 5e 28 50 2d 6d 41 74 38 44 54 48 3f 54 61 38 79 4b 76 6d 65 40 47 2f 56 43 61 62 26 3c 4b 47 72 6f 75 63 38 4b 40 3f 21 2d 53 4c 2d 7a 5a 56 3c 46 3b 63 72 76 6c 38 3d 74 51 24 70 2e 24 7e 64 55 54 21 3f 47 36 78 45 41 6b 77 57 30 29 6a 3b 65 3b 36 52 51 69 3f 6a 64 3d 6f 2a 2b 3b 26 26
          Data Ascii: `;$^Gl+`?tXB2^3>m{Gf^>\.6lrj/go3)%Q+),qA_&5}~^OfMSF(#+F1Q^4f?l#2UeT`WOP|+~\L;)FDBbK]R8zz|o9*Z$!C|p)qGPj^ZP!1<|2H\cs{Mv|-jFeq\4wnlI~GtM?qjDmOk-arAgy@tpsc;fj6V/{^(P-mAt8DTH?Ta8yKvme@G/VCab&<KGrouc8K@?!-SL-zZV<F;crvl8=tQ$p.$~dUT!?G6xEAkwW0)j;e;6RQi?jd=o*+;&&
          2022-04-09 00:39:01 UTC864INData Raw: 59 36 58 2d 5b 43 40 78 55 69 7d 46 39 7b 31 32 34 38 6a 7e 44 5b 3c 5e 78 37 74 68 4a 62 26 42 4b 21 5c 29 24 57 52 61 52 26 4e 4d 78 34 69 69 62 64 5c 35 4b 40 50 72 51 62 5e 46 50 75 76 5b 70 50 6a 44 32 4a 23 40 7a 38 64 46 5d 67 59 6b 25 67 67 67 6f 5f 75 47 23 3d 34 65 39 59 5f 6e 75 3c 7e 34 54 7e 29 5f 57 28 73 46 36 64 4e 5c 2c 54 55 66 4e 2f 7b 2c 68 4e 32 47 69 78 2d 54 5b 30 4e 3e 63 58 4a 32 5f 56 60 7c 6a 4f 56 49 54 3e 6c 34 3c 51 6b 5f 77 23 59 5b 74 6f 5a 32 70 47 37 2d 77 79 5b 2d 50 76 69 2e 2f 2a 5c 48 3d 64 4a 71 77 25 41 66 4d 4f 32 48 7a 29 68 4c 2c 56 38 79 2b 71 73 65 5d 35 63 40 2b 38 3c 7c 74 79 5d 23 3b 52 65 48 47 44 25 69 32 64 5a 41 69 75 54 51 5e 72 4f 4c 6a 6a 6a 70 6c 71 63 3c 50 60 6c 29 31 4e 68 38 7e 50 2d 3f 6c 54 28
          Data Ascii: Y6X-[C@xUi}F9{1248j~D[<^x7thJb&BK!\)$WRaR&NMx4iibd\5K@PrQb^FPuv[pPjD2J#@z8dF]gYk%gggo_uG#=4e9Y_nu<~4T~)_W(sF6dN\,TUfN/{,hN2Gix-T[0N>cXJ2_V`|jOVIT>l4<Qk_w#Y[toZ2pG7-wy[-Pvi./*\H=dJqw%AfMO2Hz)hL,V8y+qse]5c@+8<|ty]#;ReHGD%i2dZAiuTQ^rOLjjjplqc<P`l)1Nh8~P-?lT(
          2022-04-09 00:39:01 UTC880INData Raw: 49 53 40 2c 30 39 35 24 66 49 59 38 2d 5b 38 37 6c 3f 74 6a 57 41 7a 53 72 5f 60 78 37 57 49 4d 5d 4b 5c 69 60 4e 40 29 68 44 31 62 60 3c 3e 2e 29 3b 42 7d 4c 74 21 34 30 46 35 3e 58 29 47 7e 6d 2b 4d 60 40 35 2a 5a 3d 64 72 30 5f 4d 73 3e 2e 70 43 75 29 61 23 7d 6d 31 39 2a 39 50 67 21 78 2b 7c 73 2b 4c 31 5f 4b 7b 6c 48 2d 59 50 26 41 69 29 6e 68 60 6b 65 65 2b 6a 6d 57 5b 38 5d 24 36 77 56 6c 6f 2e 26 35 65 60 45 78 77 48 3f 24 24 33 21 4e 5a 42 6d 25 54 4c 78 60 58 75 7a 32 5b 5d 29 4a 75 3d 60 7d 67 5d 62 70 31 76 37 29 23 33 7b 51 5e 2c 6e 5a 6e 30 64 5e 6e 67 5f 7e 56 62 45 52 52 54 2a 3b 35 4b 79 65 44 3b 7a 59 54 74 47 51 2b 76 5c 71 6b 65 6b 74 2a 69 58 4f 7a 46 36 68 61 65 59 6b 2b 60 35 31 4e 21 5f 4e 7b 6d 54 30 6b 52 70 43 50 46 59 23 3c 50
          Data Ascii: IS@,095$fIY8-[87l?tjWAzSr_`x7WIM]K\i`N@)hD1b`<>.);B}Lt!40F5>X)G~m+M`@5*Z=dr0_Ms>.pCu)a#}m19*9Pg!x+|s+L1_K{lH-YP&Ai)nh`kee+jmW[8]$6wVlo.&5e`ExwH?$$3!NZBm%TLx`Xuz2[])Ju=`}g]bp1v7)#3{Q^,nZn0d^ng_~VbERRT*;5KyeD;zYTtGQ+v\qkekt*iXOzF6haeYk+`51N!_N{mT0kRpCPFY#<P
          2022-04-09 00:39:01 UTC896INData Raw: 66 75 39 5b 47 2e 41 4a 58 63 59 5e 21 3d 26 6c 67 45 4c 50 7c 52 33 73 31 57 28 5f 4c 33 6c 3d 23 46 68 70 5c 40 32 2d 7a 7e 42 3b 44 73 6b 54 46 3b 49 3d 64 60 4d 75 55 28 35 6c 3b 53 43 5d 53 4f 51 76 43 65 61 54 32 64 41 4e 68 68 2f 35 45 26 48 5e 54 24 3c 23 29 4a 53 5a 23 78 30 69 53 36 42 42 3e 67 5c 4b 71 71 71 73 2a 33 6d 54 72 79 64 59 43 43 59 66 46 21 44 48 5e 72 48 76 55 47 52 51 26 62 66 6b 4d 64 36 23 38 32 7b 21 52 30 4d 44 46 31 62 36 39 50 71 63 7a 70 7e 54 54 60 5c 72 6c 67 40 4d 5d 55 74 5b 31 36 42 65 6b 2b 44 51 77 21 4b 46 69 6a 2d 61 46 3f 7c 2d 31 5f 6a 50 7c 50 44 7e 5b 2e 4b 6c 34 5c 3f 6e 7a 58 74 75 4d 75 26 74 62 2d 6d 5c 6d 51 3f 28 7c 3f 67 7a 70 76 72 75 69 61 60 5a 5b 44 70 6d 75 69 5f 52 6c 3b 31 6b 4c 6e 2a 5b 2d 78 37
          Data Ascii: fu9[G.AJXcY^!=&lgELP|R3s1W(_L3l=#Fhp\@2-z~B;DskTF;I=d`MuU(5l;SC]SOQvCeaT2dANhh/5E&H^T$<#)JSZ#x0iS6BB>g\Kqqqs*3mTrydYCCYfF!DH^rHvUGRQ&bfkMd6#82{!R0MDF1b69Pqczp~TT`\rlg@M]Ut[16Bek+DQw!KFij-aF?|-1_jP|PD~[.Kl4\?nzXtuMu&tb-m\mQ?(|?gzpvruia`Z[Dpmui_Rl;1kLn*[-x7
          2022-04-09 00:39:01 UTC912INData Raw: 5a 78 3b 30 24 43 45 5b 76 4f 37 2e 68 23 58 5c 68 40 39 7c 73 74 2d 5e 28 63 7d 28 6b 7d 67 7e 5f 26 68 5f 66 66 31 7b 63 6b 2a 74 50 64 39 23 48 75 7e 5c 62 67 71 2c 6d 3e 4f 44 2d 42 31 7e 6d 57 66 46 6c 24 3b 65 71 49 28 36 63 33 75 4d 65 4b 51 4d 56 48 39 6b 6e 64 43 37 69 74 3d 6b 71 53 6d 35 6b 25 5e 67 50 25 21 5c 71 63 24 49 46 2f 23 3d 52 2f 73 73 32 2e 68 24 54 2f 70 7d 51 51 35 70 50 77 79 41 3f 5a 7a 4b 77 75 3e 75 74 41 4a 60 41 5e 35 4e 57 5c 2b 73 60 77 48 7c 42 52 57 30 24 78 24 5a 76 26 36 63 3b 31 47 26 51 34 36 24 2c 32 68 47 44 4b 6d 47 39 4c 51 34 2d 7e 60 2a 24 66 74 58 38 58 30 3d 7b 31 47 24 43 67 3f 43 64 3f 45 7a 79 72 7b 4a 59 55 2a 59 50 46 49 7e 75 77 7b 7d 32 25 47 76 73 4f 4d 70 21 3b 4b 4a 53 71 7e 76 4f 34 6b 7b 24 68 72
          Data Ascii: Zx;0$CE[vO7.h#X\h@9|st-^(c}(k}g~_&h_ff1{ck*tPd9#Hu~\bgq,m>OD-B1~mWfFl$;eqI(6c3uMeKQMVH9kndC7it=kqSm5k%^gP%!\qc$IF/#=R/ss2.h$T/p}QQ5pPwyA?ZzKwu>utAJ`A^5NW\+s`wH|BRW0$x$Zv&6c;1G&Q46$,2hGDKmG9LQ4-~`*$ftX8X0={1G$Cg?Cd?Ezyr{JYU*YPFI~uw{}2%GvsOMp!;KJSq~vO4k{$hr
          2022-04-09 00:39:01 UTC928INData Raw: 3f 62 45 45 6f 59 63 5d 6f 65 75 55 47 78 6a 39 52 32 44 3d 45 46 31 63 59 4a 73 25 79 72 67 5b 33 67 28 70 47 33 2e 34 31 50 2c 39 73 78 57 34 42 61 26 2b 30 5b 70 40 4a 6d 3c 74 47 74 5f 70 79 75 2b 6f 54 69 2d 39 59 38 69 4c 3b 75 54 49 44 34 47 46 26 6f 50 70 2f 78 73 6a 25 47 7e 28 52 5e 4d 5f 3f 65 29 77 65 46 3d 72 3c 62 52 38 5d 2c 2d 29 53 37 6a 61 5f 79 26 3e 5e 4c 4b 6d 33 56 37 6c 7e 6f 5a 62 7a 4a 2b 49 41 32 43 3e 51 73 74 3c 2a 5f 56 60 70 5e 7e 7b 71 2e 31 7d 60 3e 4c 7c 60 4b 30 24 6d 21 23 5d 69 69 29 50 76 52 66 62 38 3b 35 74 57 61 6e 55 75 7e 4f 7e 6a 64 7d 25 35 21 7a 5b 76 48 43 7c 4b 6f 68 41 70 74 53 51 78 43 5f 69 56 74 4a 79 5a 24 2b 34 50 58 48 45 65 2f 59 34 35 23 3c 63 23 7e 60 50 7d 73 70 5f 4a 5e 3d 38 70 5f 57 79 2a 47 62
          Data Ascii: ?bEEoYc]oeuUGxj9R2D=EF1cYJs%yrg[3g(pG3.41P,9sxW4Ba&+0[p@Jm<tGt_pyu+oTi-9Y8iL;uTID4GF&oPp/xsj%G~(R^M_?e)weF=r<bR8],-)S7ja_y&>^LKm3V7l~oZbzJ+IA2C>Qst<*_V`p^~{q.1}`>L|`K0$m!#]ii)PvRfb8;5tWanUu~O~jd}%5!z[vHC|KohAptSQxC_iVtJyZ$+4PXHEe/Y45#<c#~`P}sp_J^=8p_Wy*Gb
          2022-04-09 00:39:01 UTC944INData Raw: 69 35 2a 28 63 76 56 6a 24 5d 3d 65 2d 61 5e 2a 3f 3c 5a 2b 6c 41 64 25 74 6a 52 39 64 23 4e 29 35 40 7c 63 3d 41 37 69 3d 58 48 71 3e 63 41 6b 7d 71 34 63 2f 7c 57 6d 39 73 39 44 70 61 29 54 63 50 54 67 62 23 4a 6a 34 62 2e 5a 6a 60 65 4b 68 64 2c 36 2d 41 42 67 5f 61 72 53 7b 65 40 78 76 76 60 4f 71 49 36 74 47 37 59 68 29 46 62 62 75 69 7d 42 33 47 54 78 55 4b 3c 77 5e 6d 42 4e 59 2e 57 5d 48 52 67 40 2a 24 4c 64 77 50 3f 44 3f 74 2b 61 2d 75 31 3b 71 46 5e 39 4c 40 33 33 6f 28 32 48 2d 58 43 29 63 66 44 6d 30 5c 64 6e 7c 76 36 73 36 61 69 74 64 70 3b 65 60 3b 5d 35 48 4c 21 6e 48 34 2b 25 42 6f 2f 7e 79 7e 40 5e 72 34 2f 67 74 3d 63 23 7a 47 51 31 58 52 7c 63 46 7d 5e 53 42 26 78 31 6d 25 2d 5a 64 3f 36 2e 4a 59 74 6d 23 28 6b 4c 6e 66 3b 53 60 3b 44
          Data Ascii: i5*(cvVj$]=e-a^*?<Z+lAd%tjR9d#N)5@|c=A7i=XHq>cAk}q4c/|Wm9s9Dpa)TcPTgb#Jj4b.Zj`eKhd,6-ABg_arS{e@xvv`OqI6tG7Yh)Fbbui}B3GTxUK<w^mBNY.W]HRg@*$LdwP?D?t+a-u1;qF^9L@33o(2H-XC)cfDm0\dn|v6s6aitdp;e`;]5HL!nH4+%Bo/~y~@^r4/gt=c#zGQ1XR|cF}^SB&x1m%-Zd?6.JYtm#(kLnf;S`;D
          2022-04-09 00:39:02 UTC960INData Raw: 2f 55 48 77 4f 7b 35 42 60 33 50 52 70 44 46 25 25 6b 2f 33 6f 21 32 47 38 7b 62 55 4a 42 3d 55 55 55 71 31 79 65 33 5f 44 33 5f 71 69 54 2b 74 5a 40 4b 5b 7c 7a 6b 5d 55 67 34 75 3d 60 64 5a 7a 32 59 51 46 2b 7d 75 3c 7c 3b 54 79 39 76 73 74 54 4d 7e 64 6c 6a 53 43 51 6d 6b 79 5b 69 44 5e 4d 65 21 6c 30 32 38 35 2b 60 78 39 5e 2e 4d 78 3f 3b 76 32 7a 21 46 29 5a 58 7d 75 5c 38 77 4b 78 53 35 77 36 2c 40 65 5c 7e 4d 54 40 37 76 37 74 3b 54 4a 4a 6c 55 7d 7b 3b 35 59 6e 28 71 4d 5f 43 68 2a 5b 29 77 76 66 23 2b 72 45 75 7d 32 3d 26 5d 36 48 28 4b 63 51 78 23 72 28 4c 4c 67 48 2c 48 2c 38 61 5e 3c 6e 52 40 68 69 65 4a 2b 2e 74 34 26 70 3b 31 4c 25 70 3e 5d 3b 75 60 48 3e 60 23 56 79 4d 3d 35 44 37 55 4f 41 7d 4d 6d 2a 38 5c 57 76 41 5e 21 6e 5f 5d 2c 55 7b
          Data Ascii: /UHwO{5B`3PRpDF%%k/3o!2G8{bUJB=UUUq1ye3_D3_qiT+tZ@K[|zk]Ug4u=`dZz2YQF+}u<|;Ty9vstTM~dljSCQmky[iD^Me!l0285+`x9^.Mx?;v2z!F)ZX}u\8wKxS5w6,@e\~MT@7v7t;TJJlU}{;5Yn(qM_Ch*[)wvf#+rEu}2=&]6H(KcQx#r(LLgH,H,8a^<nR@hieJ+.t4&p;1L%p>];u`H>`#VyM=5D7UOA}Mm*8\WvA^!n_],U{
          2022-04-09 00:39:02 UTC976INData Raw: 45 7e 3d 78 26 56 5b 6d 35 6e 49 63 70 5e 7c 44 62 73 47 59 6d 53 67 57 64 61 2e 77 40 2e 76 74 3c 4d 3e 5e 2c 54 6d 7d 5f 51 44 39 73 77 78 7d 47 6a 51 25 2d 5a 29 62 43 49 23 30 2e 36 57 4c 3c 72 4d 2c 70 57 79 39 7e 75 7c 5e 25 39 49 32 39 31 2a 37 79 32 5a 30 6c 3f 63 28 39 53 41 60 75 65 25 36 6b 65 29 63 6e 62 37 47 23 54 5e 41 59 4a 45 79 71 69 46 36 56 60 4f 79 5e 62 75 68 70 57 28 4c 5b 23 46 30 7e 4f 57 51 47 76 7a 7e 35 50 40 21 6a 2e 35 79 30 3e 65 50 39 24 7d 3f 64 3d 2f 6d 58 74 6a 54 5c 2d 29 77 73 26 33 3b 2a 5a 65 53 76 41 63 43 53 37 34 4e 32 73 26 3d 4d 47 5e 61 59 6f 46 47 51 7a 46 49 73 4e 28 3f 6b 26 62 30 35 75 5e 43 42 40 26 54 66 52 68 2b 28 46 2f 4f 28 4c 7a 29 61 43 4f 43 43 4d 6d 65 40 6d 5a 4c 4b 51 6a 61 70 75 24 7e 5b 6a 62
          Data Ascii: E~=x&V[m5nIcp^|DbsGYmSgWda.w@.vt<M>^,Tm}_QD9swx}GjQ%-Z)bCI#0.6WL<rM,pWy9~u|^%9I291*7y2Z0l?c(9SA`ue%6ke)cnb7G#T^AYJEyqiF6V`Oy^buhpW(L[#F0~OWQGvz~5P@!j.5y0>eP9$}?d=/mXtjT\-)ws&3;*ZeSvAcCS74N2s&=MG^aYoFGQzFIsN(?k&b05u^CB@&TfRh+(F/O(Lz)aCOCCMme@mZLKQjapu$~[jb
          2022-04-09 00:39:02 UTC992INData Raw: 6b 44 6b 7c 77 72 57 2d 63 3e 36 7d 64 6f 69 66 65 31 47 2c 4b 73 25 5b 6b 4c 69 78 33 7a 74 4f 62 29 53 26 78 36 28 29 21 74 53 71 3f 2c 45 33 26 66 75 45 5a 2e 4f 63 36 78 28 65 7a 69 49 58 6d 57 66 3d 63 36 54 76 69 4d 25 2f 36 3f 68 53 69 47 42 75 49 66 4f 7b 6a 68 2b 3b 2f 5b 61 2e 50 5d 6e 7c 46 26 5f 25 4f 53 75 43 21 53 6d 4f 62 2b 25 32 53 47 36 59 4e 60 37 3e 34 58 37 26 6d 32 45 2f 58 28 45 76 51 59 56 49 25 78 79 2f 48 39 7a 36 72 66 35 5d 46 45 36 61 74 77 79 7a 2b 67 54 33 72 3f 48 5c 35 48 54 52 58 45 75 6c 32 61 41 5e 3d 7b 2b 56 69 4c 65 2a 31 3b 31 48 26 5c 78 77 6f 72 6c 50 54 43 78 2a 46 5d 29 3c 69 2a 5f 7b 4f 74 7d 7a 38 6e 43 7c 6b 46 6e 50 5e 48 4b 7a 3f 46 4e 0d 0a 3a 3a 37 58 40 77 63 46 6d 68 4d 78 54 41 6d 61 52 4d 58 41 4a 60
          Data Ascii: kDk|wrW-c>6}doife1G,Ks%[kLix3ztOb)S&x6()!tSq?,E3&fuEZ.Oc6x(eziIXmWf=c6TviM%/6?hSiGBuIfO{jh+;/[a.P]n|F&_%OSuC!SmOb+%2SG6YN`7>4X7&m2E/X(EvQYVI%xy/H9z6rf5]FE6atwyz+gT3r?H\5HTRXEul2aA^={+ViLe*1;1H&\xworlPTCx*F])<i*_{Ot}z8nC|kFnP^HKz?FN::7X@wcFmhMxTAmaRMXAJ`
          2022-04-09 00:39:02 UTC1008INData Raw: 59 23 73 4f 2b 25 67 3c 70 77 4c 6b 58 51 2f 7b 3f 6f 44 52 3b 2c 43 6b 32 33 61 3c 37 6d 40 4b 58 2c 61 6f 2c 6f 38 43 2c 5b 51 6f 62 58 43 69 5e 6e 52 7b 72 6c 51 6d 53 3b 77 58 76 44 7d 43 4e 2e 45 4f 45 71 74 38 7c 48 25 5a 71 60 6c 4d 6f 71 44 48 49 4d 2b 2a 25 59 25 6c 6d 55 6c 38 40 3f 60 7a 3d 68 52 2a 42 44 77 3c 5a 38 7b 6b 5e 73 55 6b 5e 6b 68 2f 75 31 5a 52 28 6e 31 47 69 38 26 6f 28 75 4c 38 23 4a 36 24 53 70 57 7a 21 60 66 47 63 30 51 6d 2c 37 4c 70 2e 4a 44 2d 59 7c 2e 2a 57 76 28 0d 0a 3a 3a 24 32 28 2e 58 35 3b 32 4f 75 25 5b 38 3b 41 61 6b 70 3c 77 2d 56 34 36 68 48 3e 4c 7e 55 56 47 6d 49 4a 59 58 4c 4b 50 7a 4b 38 77 4c 41 59 6d 34 5a 73 49 79 26 32 55 37 6c 3d 79 7d 47 2b 41 77 5f 3f 63 6b 35 68 50 2d 57 2a 4a 7b 38 29 50 79 7b 38 26
          Data Ascii: Y#sO+%g<pwLkXQ/{?oDR;,Ck23a<7m@KX,ao,o8C,[QobXCi^nR{rlQmS;wXvD}CN.EOEqt8|H%Zq`lMoqDHIM+*%Y%lmUl8@?`z=hR*BDw<Z8{k^sUk^kh/u1ZR(n1Gi8&o(uL8#J6$SpWz!`fGc0Qm,7Lp.JD-Y|.*Wv(::$2(.X5;2Ou%[8;Aakp<w-V46hH>L~UVGmIJYXLKPzK8wLAYm4ZsIy&2U7l=y}G+Aw_?ck5hP-W*J{8)Py{8&
          2022-04-09 00:39:02 UTC1024INData Raw: 45 41 48 72 67 35 60 76 42 25 6a 57 6e 31 52 6b 6c 78 21 38 72 24 74 6e 32 5f 45 23 77 6f 46 3c 45 21 25 3c 62 48 4c 35 40 4e 7e 37 42 24 3b 62 62 40 5b 76 3d 76 35 73 39 52 7d 79 61 6a 7b 49 21 6f 5d 52 7b 4c 60 7b 34 58 24 2e 73 38 4b 35 2f 71 4b 3f 5b 55 49 45 4b 70 6c 4d 45 5d 35 3c 4d 41 70 46 67 39 6f 0d 0a 3a 3a 6d 6f 44 55 6c 37 7e 4d 24 54 59 28 77 71 33 73 52 78 40 3b 77 45 45 4e 2f 51 6a 36 38 5d 4c 24 5e 6f 44 3d 28 58 54 29 75 31 5e 64 72 25 4b 52 74 2c 59 43 6a 68 35 41 2a 77 58 64 62 2c 4e 5a 25 69 5b 2a 45 43 42 79 33 60 38 2c 74 2e 3f 31 63 39 5b 57 3d 6d 58 61 4d 6f 69 72 63 48 2f 4f 6c 6b 3c 37 5f 24 23 4b 72 38 37 31 46 57 55 54 7e 4e 33 76 79 5e 46 3d 50 36 77 26 46 6f 63 3f 79 2a 47 56 65 54 68 28 74 61 73 77 29 2e 43 59 40 25 6e 73
          Data Ascii: EAHrg5`vB%jWn1Rklx!8r$tn2_E#woF<E!%<bHL5@N~7B$;bb@[v=v5s9R}yaj{I!o]R{L`{4X$.s8K5/qK?[UIEKplME]5<MApFg9o::moDUl7~M$TY(wq3sRx@;wEEN/Qj68]L$^oD=(XT)u1^dr%KRt,YCjh5A*wXdb,NZ%i[*ECBy3`8,t.?1c9[W=mXaMoircH/Olk<7_$#Kr871FWUT~N3vy^F=P6w&Foc?y*GVeTh(tasw).CY@%ns
          2022-04-09 00:39:02 UTC1040INData Raw: 6d 2b 7b 5f 76 30 68 5a 62 38 7d 63 58 2f 4b 4b 54 5d 55 30 7e 77 29 26 52 6a 26 3f 7a 5e 2d 3f 6b 57 31 44 4f 73 6a 0d 0a 3a 3a 57 4a 57 55 2c 7a 41 65 3e 56 47 5a 45 3b 6d 4c 38 72 6b 38 78 55 79 71 35 57 3b 21 63 25 2a 6d 61 66 34 34 5b 53 74 5d 7d 33 33 35 63 7c 70 2d 6d 41 5b 34 33 31 7c 4e 68 40 2f 61 6b 60 35 41 56 60 55 3b 57 79 7a 35 2d 38 53 31 59 21 61 66 52 77 42 5c 3d 30 25 41 43 6d 5b 60 5e 28 3b 50 52 4f 40 6d 28 7c 65 40 70 2d 41 5b 42 78 62 72 64 2b 47 6a 28 25 3b 2a 69 6e 57 5a 6b 29 7a 4a 4c 51 5a 72 6e 39 24 52 5d 2d 34 62 62 5e 6f 75 76 3f 24 2a 51 70 64 23 39 61 3d 59 73 60 76 39 72 39 60 36 65 33 4b 3f 62 2f 4c 36 77 59 56 5d 2e 73 6f 5c 4a 73 2f 28 3c 6a 36 3f 59 45 21 7e 30 7e 33 7e 4c 58 67 3c 7a 37 45 74 67 37 7b 5b 2e 57 70 5c
          Data Ascii: m+{_v0hZb8}cX/KKT]U0~w)&Rj&?z^-?kW1DOsj::WJWU,zAe>VGZE;mL8rk8xUyq5W;!c%*maf44[St]}335c|p-mA[431|Nh@/ak`5AV`U;Wyz5-8S1Y!afRwB\=0%ACm[`^(;PRO@m(|e@p-A[Bxbrd+Gj(%;*inWZk)zJLQZrn9$R]-4bb^ouv?$*Qpd#9a=Ys`v9r9`6e3K?b/L6wYV].so\Js/(<j6?YE!~0~3~LXg<z7Etg7{[.Wp\
          2022-04-09 00:39:02 UTC1056INData Raw: 74 2e 5d 53 3f 3c 43 6e 3c 5b 62 51 7c 4a 58 7c 29 4b 54 56 49 41 49 69 54 7d 62 6e 2f 6b 2f 7c 5a 7c 62 43 29 2c 73 35 46 5c 71 60 2b 6e 30 31 2e 6c 7b 3f 32 51 3c 7e 69 44 40 78 4c 26 59 34 24 2a 47 31 34 74 73 69 72 67 62 6d 52 62 42 35 78 4a 2e 4f 66 5a 78 56 32 64 50 43 30 6d 60 56 30 61 46 75 6a 45 46 4b 35 34 37 3e 41 6b 59 36 46 71 65 46 26 63 3b 4a 25 38 77 68 51 49 40 64 34 6e 7e 47 25 35 4f 4c 7c 39 73 3d 73 57 5a 76 21 26 76 5e 39 65 7c 79 7d 76 2a 71 2c 5c 52 3e 2d 47 3f 5e 26 60 65 6d 71 2d 29 5b 3e 28 6c 7e 3d 68 51 4a 3b 50 67 4a 3b 7a 71 5f 78 31 68 66 32 52 74 40 42 64 26 44 6d 74 7d 5e 4d 28 60 3c 67 29 4f 57 6e 33 6e 77 34 38 61 7a 26 57 6b 32 43 29 6d 79 5b 6f 36 65 21 4c 2f 26 50 49 2f 49 48 49 40 44 74 77 45 48 47 33 28 64 48 3f 4e
          Data Ascii: t.]S?<Cn<[bQ|JX|)KTVIAIiT}bn/k/|Z|bC),s5F\q`+n01.l{?2Q<~iD@xL&Y4$*G14tsirgbmRbB5xJ.OfZxV2dPC0m`V0aFujEFK547>AkY6FqeF&c;J%8whQI@d4n~G%5OL|9s=sWZv!&v^9e|y}v*q,\R>-G?^&`emq-)[>(l~=hQJ;PgJ;zq_x1hf2Rt@Bd&Dmt}^M(`<g)OWn3nw48az&Wk2C)my[o6e!L/&PI/IHI@DtwEHG3(dH?N
          2022-04-09 00:39:02 UTC1072INData Raw: 62 52 7d 39 52 6d 31 5a 23 77 76 43 72 43 28 58 52 79 7a 23 2c 62 5e 31 6a 71 33 47 2a 76 7d 55 56 6d 5a 6b 59 53 63 6a 78 2e 67 6f 26 2b 6f 76 38 58 52 47 73 78 44 34 5d 30 2a 53 54 64 3f 59 68 5e 36 48 62 32 78 54 6a 7d 7c 69 31 5b 2d 4f 6b 24 64 4a 72 5a 52 47 57 29 64 4f 49 46 4b 29 2c 79 5a 31 24 5e 75 6c 56 39 7a 4a 42 5d 3d 4b 3c 5f 5a 42 65 28 24 5d 7e 31 4d 48 40 6d 6c 4b 4c 5c 2c 31 43 2b 28 52 48 31 70 7c 5a 68 39 58 58 68 3d 71 59 2d 2e 6a 3c 4e 59 5f 3e 39 25 4c 65 49 46 26 53 68 4a 66 56 40 3c 38 46 4f 6d 5c 72 7c 7d 2b 3f 65 74 43 6e 2a 29 59 6f 72 51 39 77 51 52 44 24 51 3b 7b 4a 46 6d 7b 44 6f 23 3e 51 7c 4e 77 26 7c 61 7d 26 31 3f 21 24 52 66 4d 43 4f 54 77 6e 5d 3d 3d 51 54 53 7d 32 64 43 4c 41 3d 5f 5e 76 46 68 28 7c 6a 58 68 7a 55 54
          Data Ascii: bR}9Rm1Z#wvCrC(XRyz#,b^1jq3G*v}UVmZkYScjx.go&+ov8XRGsxD4]0*STd?Yh^6Hb2xTj}|i1[-Ok$dJrZRGW)dOIFK),yZ1$^ulV9zJB]=K<_ZBe($]~1MH@mlKL\,1C+(RH1p|Zh9XXh=qY-.j<NY_>9%LeIF&ShJfV@<8FOm\r|}+?etCn*)YorQ9wQRD$Q;{JFm{Do#>Q|Nw&|a}&1?!$RfMCOTwn]==QTS}2dCLA=_^vFh(|jXhzUT
          2022-04-09 00:39:02 UTC1088INData Raw: 7e 2d 45 28 41 42 66 61 2a 55 5a 77 4a 41 2b 42 25 2e 2c 78 71 46 51 46 65 47 67 4e 7a 30 42 53 32 44 66 3b 4c 64 71 29 52 6e 2b 67 5d 3e 2e 4c 2d 4a 4f 5c 37 38 68 52 70 2c 32 3e 3f 3b 24 26 43 28 4e 54 7a 72 72 24 71 38 58 42 63 5e 6b 30 30 34 46 2a 75 4b 43 75 63 39 46 72 4f 47 30 5c 48 29 60 2c 3d 74 66 37 69 40 33 62 63 5f 7a 38 54 29 60 4e 31 75 4c 30 51 6f 21 7b 55 48 67 7d 31 42 53 77 2c 29 78 3e 4a 6f 7c 7e 42 42 66 34 34 38 2e 59 24 4c 5a 42 36 7e 68 65 5a 2a 78 2b 59 4b 4d 23 4b 57 3c 5a 5b 57 24 3f 26 66 53 29 5b 34 4a 3d 2b 4c 5d 44 36 2e 29 6d 53 2c 49 21 34 4e 4a 5b 58 69 44 4e 34 3c 46 75 5c 3e 54 48 74 4c 50 6c 6f 53 2b 4b 32 72 25 67 24 25 53 31 5c 5a 68 73 3b 3d 45 4e 28 37 77 3c 6a 40 50 25 64 68 46 3d 78 56 4c 26 29 40 71 48 4d 4b 60
          Data Ascii: ~-E(ABfa*UZwJA+B%.,xqFQFeGgNz0BS2Df;Ldq)Rn+g]>.L-JO\78hRp,2>?;$&C(NTzrr$q8XBc^k004F*uKCuc9FrOG0\H)`,=tf7i@3bc_z8T)`N1uL0Qo!{UHg}1BSw,)x>Jo|~BBf448.Y$LZB6~heZ*x+YKM#KW<Z[W$?&fS)[4J=+L]D6.)mS,I!4NJ[XiDN4<Fu\>THtLPloS+K2r%g$%S1\Zhs;=EN(7w<j@P%dhF=xVL&)@qHMK`
          2022-04-09 00:39:02 UTC1104INData Raw: 4e 67 53 6e 74 63 30 2f 35 56 49 48 2f 37 2e 78 78 46 6f 47 4d 62 3d 33 61 64 41 71 67 6e 61 32 4b 54 71 6b 6a 4f 5a 3f 34 57 4a 48 4f 50 57 62 34 62 29 4f 77 2c 38 71 33 42 54 35 4f 47 6b 2a 53 6e 79 50 47 7e 23 2b 78 2f 5e 56 3b 33 38 4c 47 5d 56 44 39 71 32 43 7a 6c 61 38 76 35 57 71 58 7d 39 75 25 3b 37 76 34 4f 70 4a 39 69 2c 7b 65 42 68 38 45 55 7b 29 55 79 26 25 63 6c 7a 75 52 29 62 72 57 30 21 59 45 3d 41 4f 45 4d 72 45 66 39 59 74 55 5d 66 7e 3f 2d 26 65 5a 50 61 36 2c 58 37 79 7a 5b 4b 4f 26 69 6c 7e 51 71 44 40 2d 32 3d 30 39 30 5d 68 70 3e 2a 61 53 74 5e 40 58 35 3b 7d 67 51 76 4b 4c 29 77 60 73 67 48 31 70 6b 32 3f 30 33 6c 49 30 5d 44 79 48 79 64 21 40 66 65 2a 71 74 73 6a 55 3b 21 53 62 59 4c 46 4e 6b 47 44 28 61 5b 6e 5d 5f 54 30 3b 70 28
          Data Ascii: NgSntc0/5VIH/7.xxFoGMb=3adAqgna2KTqkjOZ?4WJHOPWb4b)Ow,8q3BT5OGk*SnyPG~#+x/^V;38LG]VD9q2Czla8v5WqX}9u%;7v4OpJ9i,{eBh8EU{)Uy&%clzuR)brW0!YE=AOEMrEf9YtU]f~?-&eZPa6,X7yz[KO&il~QqD@-2=090]hp>*aSt^@X5;}gQvKL)w`sgH1pk2?03lI0]DyHyd!@fe*qtsjU;!SbYLFNkGD(a[n]_T0;p(
          2022-04-09 00:39:02 UTC1120INData Raw: 5d 52 41 2a 65 24 76 7b 4c 2a 71 68 5e 70 40 26 3f 40 66 55 5d 32 5f 43 7a 2a 4a 7d 41 64 4e 50 3d 60 6c 50 46 65 67 24 5d 64 55 2e 58 30 53 34 4e 7e 6d 43 70 4e 44 23 66 58 3b 70 68 21 3d 32 6b 76 31 5a 58 24 4d 2d 6c 40 4f 73 47 24 4c 73 24 55 38 4c 5a 3c 79 7c 49 78 70 78 55 70 35 64 56 70 3e 3f 7c 3e 6c 2f 38 2e 53 21 4b 79 6d 4e 48 4c 37 54 75 67 32 69 2b 32 73 47 74 52 63 52 6c 4b 4e 2d 71 65 79 36 30 31 67 56 3f 37 5b 57 4a 40 75 70 48 4d 7b 44 38 64 64 67 38 42 30 47 65 66 4c 4c 58 41 67 45 62 54 76 46 4f 76 28 42 35 37 64 36 48 6d 70 6e 6c 59 55 26 75 63 77 7a 25 76 60 36 7b 55 79 51 65 4e 39 2d 3c 3e 37 51 64 55 6d 67 3e 29 2b 28 79 2e 2c 3d 4b 28 63 39 2f 3b 36 3c 40 72 69 61 65 46 5a 74 74 57 44 21 77 7b 58 24 59 2e 76 5f 6b 2a 52 77 73 5f 36
          Data Ascii: ]RA*e$v{L*qh^p@&?@fU]2_Cz*J}AdNP=`lPFeg$]dU.X0S4N~mCpND#fX;ph!=2kv1ZX$M-l@OsG$Ls$U8LZ<y|IxpxUp5dVp>?|>l/8.S!KymNHL7Tug2i+2sGtRcRlKN-qey601gV?7[WJ@upHM{D8ddg8B0GefLLXAgEbTvFOv(B57d6HmpnlYU&ucwz%v`6{UyQeN9-<>7QdUmg>)+(y.,=K(c9/;6<@riaeFZttWD!w{X$Y.v_k*Rws_6
          2022-04-09 00:39:02 UTC1136INData Raw: 25 77 3c 63 45 7c 65 7b 7a 50 3b 23 6c 78 5c 56 7d 46 6b 2d 48 3d 35 56 43 2d 35 2a 32 57 29 32 61 61 26 52 6d 3f 6b 37 51 6b 7a 42 7c 24 45 6b 50 7d 34 74 45 7a 44 4f 43 23 50 51 3b 6f 79 3e 48 42 7a 4f 72 58 68 45 2c 62 5e 69 63 6e 37 55 4f 77 3e 71 68 49 50 29 44 7b 35 4f 5a 6d 69 54 77 3e 70 24 3b 6d 7b 51 4a 48 7d 53 51 76 55 47 73 5c 21 25 6f 45 6d 63 28 4b 7b 46 4a 76 46 4f 7d 47 24 5c 42 7c 54 24 64 35 5d 5d 6f 30 25 6d 70 33 48 5b 21 65 73 25 5c 42 4e 5f 4e 3e 3c 53 2d 66 23 79 31 4f 4b 3d 24 45 68 5f 4b 4b 44 56 55 7d 2c 55 79 3c 4b 48 72 63 57 5c 7d 54 62 7b 57 39 38 31 78 45 6a 3d 33 5b 38 53 41 4a 5b 47 55 46 7c 4c 6f 3c 2b 3b 26 70 47 44 45 36 25 38 73 78 5c 49 55 5f 59 7c 4e 65 6e 26 70 24 23 3c 77 57 6c 6c 61 62 71 72 29 43 7e 43 51 79 5d
          Data Ascii: %w<cE|e{zP;#lx\V}Fk-H=5VC-5*2W)2aa&Rm?k7QkzB|$EkP}4tEzDOC#PQ;oy>HBzOrXhE,b^icn7UOw>qhIP)D{5OZmiTw>p$;m{QJH}SQvUGs\!%oEmc(K{FJvFO}G$\B|T$d5]]o0%mp3H[!es%\BN_N><S-f#y1OK=$Eh_KKDVU},Uy<KHrcW\}Tb{W981xEj=3[8SAJ[GUF|Lo<+;&pGDE6%8sx\IU_Y|Nen&p$#<wWllabqr)C~CQy]
          2022-04-09 00:39:02 UTC1152INData Raw: 66 42 68 42 30 23 4e 2a 2e 74 52 56 73 3d 66 2c 47 73 56 4a 3f 3f 3d 4a 55 5d 53 72 39 49 5f 4c 6f 34 66 4a 4d 44 67 57 5b 76 68 51 41 2b 2a 4e 38 67 74 38 67 33 4b 4c 57 78 77 51 28 4f 37 74 37 38 57 4b 78 43 21 5b 29 71 2a 26 73 69 36 37 48 78 70 44 79 69 2e 21 46 36 3c 33 35 76 61 7e 26 65 26 55 48 5f 43 56 3f 50 69 43 6a 6b 7e 5c 75 4b 50 4b 61 75 58 5f 57 34 44 67 69 3b 42 4b 23 68 6a 4a 7a 53 7b 24 6c 4b 59 21 2c 51 67 47 4f 47 4c 4d 66 2f 39 44 52 3e 69 66 36 66 42 4c 77 2f 26 48 71 2e 6e 58 51 21 69 7c 64 2a 44 70 69 50 54 24 31 28 4b 24 4e 79 6f 51 73 4f 5d 5e 3d 78 62 21 3e 6e 5c 4c 59 54 7d 68 74 79 6e 72 2f 73 33 7e 2b 4a 30 61 30 23 44 77 72 3c 25 65 2a 3f 7a 3d 34 36 6a 71 52 4b 57 38 26 4f 5d 49 60 51 24 74 34 63 66 32 4b 6a 40 5f 7a 75 46
          Data Ascii: fBhB0#N*.tRVs=f,GsVJ??=JU]Sr9I_Lo4fJMDgW[vhQA+*N8gt8g3KLWxwQ(O7t78WKxC![)q*&si67HxpDyi.!F6<35va~&e&UH_CV?PiCjk~\uKPKauX_W4Dgi;BK#hjJzS{$lKY!,QgGOGLMf/9DR>if6fBLw/&Hq.nXQ!i|d*DpiPT$1(K$NyoQsO]^=xb!>n\LYT}htynr/s3~+J0a0#Dwr<%e*?z=46jqRKW8&O]I`Q$t4cf2Kj@_zuF
          2022-04-09 00:39:02 UTC1168INData Raw: 64 59 60 30 6a 48 24 2a 7e 6e 5c 5d 42 77 3d 2e 61 7c 2f 5b 53 38 2a 63 50 25 33 24 53 39 29 70 3b 75 75 7d 7e 69 5b 68 48 45 29 47 4c 6d 49 55 72 51 62 4d 7a 69 40 7b 2c 46 5a 70 52 30 35 5f 3c 51 3e 74 55 75 4d 6e 5f 34 47 43 5e 32 75 74 6e 44 6f 3c 69 66 58 31 45 67 3b 65 37 64 5a 62 5b 6e 4d 50 5c 35 30 40 58 47 70 4f 7c 31 65 7a 2d 51 77 39 4c 60 72 5c 25 69 46 44 78 58 24 2c 4a 71 25 6b 21 64 7d 65 2a 2b 63 5f 6c 33 4f 40 6d 70 47 6a 31 6c 7d 37 34 65 5b 33 6f 65 30 47 59 39 70 5c 33 2c 25 42 42 63 45 3b 6a 38 24 6e 78 6a 61 44 47 5f 2b 3e 56 2d 60 4f 24 24 45 77 5b 32 42 55 78 3b 24 75 51 65 49 53 2a 53 28 4c 34 47 30 26 25 44 41 4f 29 2d 60 29 64 64 45 5c 58 72 2c 48 6f 6e 57 25 65 24 24 7b 62 47 28 6b 6c 7a 2c 58 69 25 3d 67 72 46 5d 75 3f 7b 45
          Data Ascii: dY`0jH$*~n\]Bw=.a|/[S8*cP%3$S9)p;uu}~i[hHE)GLmIUrQbMzi@{,FZpR05_<Q>tUuMn_4GC^2utnDo<ifX1Eg;e7dZb[nMP\50@XGpO|1ez-Qw9L`r\%iFDxX$,Jq%k!d}e*+c_l3O@mpGj1l}74e[3oe0GY9p\3,%BBcE;j8$nxjaDG_+>V-`O$$Ew[2BUx;$uQeIS*S(L4G0&%DAO)-`)ddE\Xr,HonW%e$${bG(klz,Xi%=grF]u?{E
          2022-04-09 00:39:02 UTC1184INData Raw: 7d 4b 4e 7c 23 2d 4d 6c 5a 28 6e 4c 78 74 6f 23 34 72 78 31 70 3e 45 48 6c 75 7d 4f 26 77 44 48 69 5d 7c 71 64 57 32 36 6f 2e 62 24 48 4e 7c 6f 6c 25 7e 28 41 69 63 79 29 45 2b 41 74 61 74 4a 48 2d 7a 28 6c 37 29 44 43 5e 58 7c 79 70 74 5e 6f 68 7e 5a 50 6d 5e 53 6b 40 65 5e 34 66 2f 21 28 47 46 78 2b 3f 51 57 77 57 3c 24 74 35 52 56 41 6f 71 5d 34 32 3f 7a 63 74 70 2e 2a 53 4a 61 32 7d 31 75 2b 46 26 49 35 6c 2f 76 54 7e 56 33 46 52 65 58 50 2c 3f 67 4d 48 7d 2e 51 29 70 7e 7c 57 2c 2a 79 53 54 53 45 7e 6f 3c 38 28 3f 44 5e 5e 73 78 6c 26 28 77 75 31 44 68 59 33 77 62 73 4d 3f 47 66 6b 60 43 2c 65 53 43 52 45 6c 78 7c 7a 5c 58 7d 7d 6e 58 38 54 61 76 30 4d 30 78 5d 2d 3c 28 45 70 69 68 57 3d 2d 2c 3d 71 23 69 2a 6a 4c 28 70 69 2f 4d 26 2d 6e 38 2c 25 57
          Data Ascii: }KN|#-MlZ(nLxto#4rx1p>EHlu}O&wDHi]|qdW26o.b$HN|ol%~(Aicy)E+AtatJH-z(l7)DC^X|ypt^oh~ZPm^Sk@e^4f/!(GFx+?QWwW<$t5RVAoq]42?zctp.*SJa2}1u+F&I5l/vT~V3FReXP,?gMH}.Q)p~|W,*ySTSE~o<8(?D^^sxl&(wu1DhY3wbsM?Gfk`C,eSCRElx|z\X}}nX8Tav0M0x]-<(EpihW=-,=q#i*jL(pi/M&-n8,%W
          2022-04-09 00:39:02 UTC1200INData Raw: 2c 5d 23 69 3d 53 7e 4c 6e 6e 64 4a 64 36 45 7e 25 63 72 2b 62 23 75 38 6b 6f 4a 21 50 70 61 21 6c 37 37 32 5b 49 73 64 6f 5f 35 65 26 56 3c 5c 54 6f 7b 40 30 69 6c 41 37 32 63 79 41 4e 55 54 4c 54 64 5d 55 46 6f 62 5d 3e 7a 47 78 30 25 3b 39 68 77 58 6f 29 63 6b 3d 64 7d 50 64 74 5e 5c 5e 47 6e 5e 69 51 53 54 43 64 38 46 67 5d 60 33 47 74 7e 71 48 61 72 5f 2c 33 42 35 75 6e 66 60 7b 25 26 3b 65 3e 71 6c 24 26 75 3f 36 7a 4a 49 37 56 6a 45 5a 3d 75 3e 3e 65 59 79 62 4c 7d 2b 57 37 5a 7a 63 23 6a 79 54 43 61 52 53 75 76 73 5b 78 70 44 2e 5f 37 68 7c 75 4f 6b 68 64 41 45 4f 2f 2f 44 5c 59 2f 54 62 63 68 74 72 64 3f 2f 37 6d 2f 38 79 51 67 4a 29 29 25 49 77 60 47 46 59 74 5a 5a 5e 75 51 68 4a 5b 45 73 59 76 44 25 4f 60 7d 3d 29 41 5b 70 3f 4b 79 30 3b 4d 79
          Data Ascii: ,]#i=S~LnndJd6E~%cr+b#u8koJ!Ppa!l772[Isdo_5e&V<\To{@0ilA72cyANUTLTd]UFob]>zGx0%;9hwXo)ck=d}Pdt^\^Gn^iQSTCd8Fg]`3Gt~qHar_,3B5unf`{%&;e>ql$&u?6zJI7VjEZ=u>>eYybL}+W7Zzc#jyTCaRSuvs[xpD._7h|uOkhdAEO//D\Y/Tbchtrd?/7m/8yQgJ))%Iw`GFYtZZ^uQhJ[EsYvD%O`}=)A[p?Ky0;My
          2022-04-09 00:39:02 UTC1216INData Raw: 29 52 40 68 52 51 61 52 7a 5a 23 7a 76 3c 41 4e 50 21 3c 68 2b 52 37 3d 30 44 4e 2e 38 5d 59 34 7b 39 2d 2d 60 4c 6a 48 51 32 2b 6e 3d 43 78 3d 49 6b 25 37 36 6a 42 38 44 4a 50 76 79 4e 43 5a 47 41 43 5b 60 34 34 43 71 7a 54 35 60 3e 25 50 64 2e 6e 6d 4d 62 6a 3c 76 75 46 2e 73 75 69 60 3d 47 6b 69 2f 77 38 3e 37 4a 5d 34 4e 28 38 61 29 37 44 5a 7a 75 5c 74 4f 2b 3b 71 65 3e 5e 2e 78 48 45 3e 6e 41 61 5b 21 64 5d 29 78 54 54 26 59 71 69 7e 52 75 49 45 7a 2b 4c 4b 67 3f 37 56 59 60 49 6d 47 60 4e 77 55 58 6d 63 50 47 36 5b 65 25 37 78 56 7d 69 42 63 5c 7c 52 4f 45 73 62 6f 3e 6e 21 6b 23 76 49 50 45 3d 34 2d 38 6a 2c 53 4f 77 76 53 53 2b 50 38 3b 5f 6a 71 58 40 7a 41 35 64 70 72 60 46 7c 49 77 61 3d 2d 63 33 4f 39 3d 31 39 30 68 24 44 2c 2d 4c 63 39 4e 4f
          Data Ascii: )R@hRQaRzZ#zv<ANP!<h+R7=0DN.8]Y4{9--`LjHQ2+n=Cx=Ik%76jB8DJPvyNCZGAC[`44CqzT5`>%Pd.nmMbj<vuF.sui`=Gki/w8>7J]4N(8a)7DZzu\tO+;qe>^.xHE>nAa[!d])xTT&Yqi~RuIEz+LKg?7VY`ImG`NwUXmcPG6[e%7xV}iBc\|ROEsbo>n!k#vIPE=4-8j,SOwvSS+P8;_jqX@zA5dpr`F|Iwa=-c3O9=190h$D,-Lc9NO
          2022-04-09 00:39:02 UTC1232INData Raw: 4c 28 32 6f 2b 73 30 68 48 73 3d 25 6d 33 53 7b 29 2a 62 56 33 5a 5c 7a 23 66 46 38 76 33 64 71 5c 24 77 70 71 46 4f 6e 7c 50 69 68 3e 23 64 44 37 5d 7e 79 49 35 42 37 38 62 4e 56 7a 74 33 28 47 24 57 2f 42 67 4a 34 30 59 77 4f 2a 3f 47 29 45 59 67 58 2a 3e 72 36 33 58 74 58 21 3b 31 4d 2a 34 49 46 65 4f 71 40 59 30 25 38 3d 37 45 3e 2f 74 79 52 6e 45 2d 46 56 38 52 28 63 75 7c 29 32 33 7e 6e 67 5d 56 7e 33 26 67 2b 77 21 40 3e 6c 2c 73 39 52 55 4b 2b 3e 4c 61 3c 2b 4f 3d 6a 4c 58 72 35 31 4f 31 25 4d 59 7b 4a 2e 79 26 35 28 49 7b 4a 25 76 4d 78 33 29 56 45 49 7b 33 61 28 2b 2e 2f 47 75 34 75 49 70 5d 63 7b 76 28 57 44 66 35 6e 62 77 59 78 2f 25 56 4e 7e 43 6e 74 50 5e 2f 6f 65 51 76 61 64 39 60 5f 30 63 74 47 72 2e 58 7c 24 38 4b 76 4e 5c 66 7d 53 3b 47
          Data Ascii: L(2o+s0hHs=%m3S{)*bV3Z\z#fF8v3dq\$wpqFOn|Pih>#dD7]~yI5B78bNVzt3(G$W/BgJ40YwO*?G)EYgX*>r63XtX!;1M*4IFeOq@Y0%8=7E>/tyRnE-FV8R(cu|)23~ng]V~3&g+w!@>l,s9RUK+>La<+O=jLXr51O1%MY{J.y&5(I{J%vMx3)VEI{3a(+./Gu4uIp]c{v(WDf5nbwYx/%VN~CntP^/oeQvad9`_0ctGr.X|$8KvN\f}S;G
          2022-04-09 00:39:02 UTC1248INData Raw: 33 28 51 35 29 6e 77 2d 7c 64 3c 4a 3b 6d 29 76 3f 53 71 77 77 2f 44 3b 48 2e 3f 3e 77 74 74 6c 49 2d 75 72 31 5f 57 42 36 2f 7e 3e 59 78 3f 51 3f 7a 48 44 7c 2d 48 3f 39 57 6b 4e 6f 4f 4c 26 63 65 46 71 3e 4c 76 69 44 4a 59 2c 74 60 6c 49 28 49 4a 3c 69 2d 59 3e 21 58 71 28 7a 60 2f 73 59 44 26 4e 66 61 45 3c 4d 74 64 3b 6c 49 51 42 7c 7c 26 3b 31 40 2c 3d 53 31 40 45 49 4b 4b 6a 3f 4c 37 6e 58 23 48 63 58 75 62 47 3b 43 6c 29 5d 68 2c 69 3b 41 60 77 63 5b 53 7a 60 4c 75 2b 4d 7a 40 2b 70 56 36 6b 65 34 56 7c 4f 31 4d 60 2d 53 26 21 7c 64 47 65 42 3d 55 67 43 47 5c 7c 73 4a 55 4e 3d 5b 34 3f 63 4b 2e 2d 62 6e 67 43 7a 2b 47 7d 28 5b 42 43 64 54 7b 2a 68 4d 2a 2b 61 2a 43 0d 0a 3a 3a 53 4d 51 70 53 3f 3f 3d 3d 74 68 2e 36 76 3c 5d 4b 3d 45 3c 63 77 42 38
          Data Ascii: 3(Q5)nw-|d<J;m)v?Sqww/D;H.?>wttlI-ur1_WB6/~>Yx?Q?zHD|-H?9WkNoOL&ceFq>LviDJY,t`lI(IJ<i-Y>!Xq(z`/sYD&NfaE<Mtd;lIQB||&;1@,=S1@EIKKj?L7nX#HcXubG;Cl)]h,i;A`wc[Sz`Lu+Mz@+pV6ke4V|O1M`-S&!|dGeB=UgCG\|sJUN=[4?cK.-bngCz+G}([BCdT{*hM*+a*C::SMQpS??==th.6v<]K=E<cwB8
          2022-04-09 00:39:02 UTC1264INData Raw: 65 77 7c 4f 35 4f 7a 5d 68 7d 72 5c 4f 2a 4a 4b 2f 59 5d 67 7a 4e 6b 36 62 74 37 3f 29 5b 39 2c 2f 52 2d 6c 3d 5a 5e 66 7c 49 23 3e 77 5d 46 49 33 38 40 31 41 3d 5e 7d 62 36 2a 66 43 21 7a 72 28 33 4e 2b 62 6e 73 2d 45 54 5f 50 78 34 65 2b 2e 56 53 4b 48 70 60 6c 32 57 4e 36 3e 26 6b 54 32 72 4d 7d 3c 26 44 4c 67 73 76 47 71 7a 43 39 63 65 42 48 76 5a 75 25 75 55 70 61 7c 56 3b 4d 43 73 41 52 37 7c 67 67 38 50 57 2b 55 74 75 4a 75 5a 34 66 74 24 5b 50 26 4e 51 42 77 76 45 44 36 51 28 0d 0a 3a 3a 3d 5a 52 6a 3c 58 4c 57 7c 63 57 4e 5a 7a 4f 26 35 38 41 7c 24 7c 6e 36 73 78 41 47 31 3d 38 33 61 53 39 21 2e 71 6b 42 4e 63 2f 62 40 54 4e 3f 72 73 63 3b 64 73 5a 5e 3c 4f 7e 2d 61 7c 59 65 76 70 63 40 2b 6d 2a 75 4b 54 74 65 43 28 7a 26 74 53 38 73 6e 2b 67 63
          Data Ascii: ew|O5Oz]h}r\O*JK/Y]gzNk6bt7?)[9,/R-l=Z^f|I#>w]FI38@1A=^}b6*fC!zr(3N+bns-ET_Px4e+.VSKHp`l2WN6>&kT2rM}<&DLgsvGqzC9ceBHvZu%uUpa|V;MCsAR7|gg8PW+UtuJuZ4ft$[P&NQBwvED6Q(::=ZRj<XLW|cWNZzO&58A|$|n6sxAG1=83aS9!.qkBNc/b@TN?rsc;dsZ^<O~-a|Yevpc@+m*uKTteC(z&tS8sn+gc
          2022-04-09 00:39:02 UTC1280INData Raw: 5b 74 72 32 5e 72 41 45 78 3c 45 4b 48 3e 5e 50 6e 54 23 6f 63 57 75 43 35 31 3c 25 7c 59 3f 61 6e 59 72 7a 43 46 45 2b 76 2a 60 78 2c 3c 4e 78 23 75 39 6f 38 4f 41 42 51 28 7a 23 6f 7b 24 48 45 57 37 2c 71 3c 7a 61 7b 57 4d 68 77 68 38 48 2f 74 60 5c 79 28 61 44 31 7c 5f 7d 4c 48 28 42 6a 6f 66 0d 0a 3a 3a 4e 5d 2a 3b 33 3b 7d 7c 5c 35 23 2b 21 4f 6f 63 56 2d 65 77 3b 38 4d 2b 5a 74 72 6e 74 58 28 71 4e 53 38 26 58 33 21 3f 48 50 66 76 30 78 2f 3c 76 45 3e 34 4d 49 56 5b 2a 2a 2e 3e 69 30 6f 34 5d 7e 72 48 43 7b 50 79 21 4a 39 3c 40 5e 6f 75 35 6e 76 43 60 78 48 65 6a 76 65 51 7d 73 28 59 67 32 62 74 43 76 34 35 7c 4c 66 7b 39 4f 6f 48 60 73 77 48 3c 28 45 2c 7d 5a 54 33 64 6b 36 71 56 43 68 64 61 2b 25 2b 25 6c 63 26 33 28 47 55 32 55 6c 39 49 24 28 2e
          Data Ascii: [tr2^rAEx<EKH>^PnT#ocWuC51<%|Y?anYrzCFE+v*`x,<Nx#u9o8OABQ(z#o{$HEW7,q<za{WMhwh8H/t`\y(aD1|_}LH(Bjof::N]*;3;}|\5#+!OocV-ew;8M+ZtrntX(qNS8&X3!?HPfv0x/<vE>4MIV[**.>i0o4]~rHC{Py!J9<@^ou5nvC`xHejveQ}s(Yg2btCv45|Lf{9OoH`swH<(E,}ZT3dk6qVChda+%+%lc&3(GU2Ul9I$(.
          2022-04-09 00:39:02 UTC1296INData Raw: 4b 3c 24 49 5a 4e 75 62 58 32 2f 53 47 2f 4d 4e 7e 5e 4d 68 6c 34 30 6c 58 74 59 4c 79 5f 79 68 3e 32 5a 0d 0a 3a 3a 46 7a 69 38 4c 2a 51 5b 4a 52 6a 7e 41 56 32 79 73 55 33 32 4a 68 5a 24 70 2b 4b 33 66 6c 65 50 3f 3e 5c 3f 79 23 2c 30 41 48 69 21 58 33 61 2b 5d 5c 67 57 69 31 25 3f 23 31 7e 21 23 48 37 51 24 7e 58 41 60 5d 41 67 61 61 4d 7e 37 42 40 2f 56 5e 4a 69 2e 6d 49 7a 5f 5f 78 35 4d 30 5d 55 7e 2c 66 55 2f 21 23 4c 73 4d 60 6d 68 4a 67 54 7c 35 60 30 64 60 7d 5d 38 28 26 56 38 34 53 4f 5c 47 53 79 52 53 3c 4f 34 75 6c 35 52 40 60 74 49 32 57 64 6b 3d 2f 4e 51 7a 5b 2f 61 21 65 55 51 4f 5c 64 47 39 6f 50 42 6e 2e 57 5e 49 25 74 4b 26 4b 21 71 64 26 75 35 29 2e 31 45 5f 57 48 59 71 42 7c 60 56 5b 29 3e 51 31 7b 31 66 6e 52 5d 6d 5d 60 6c 58 5f 2f
          Data Ascii: K<$IZNubX2/SG/MN~^Mhl40lXtYLy_yh>2Z::Fzi8L*Q[JRj~AV2ysU32JhZ$p+K3fleP?>\?y#,0AHi!X3a+]\gWi1%?#1~!#H7Q$~XA`]AgaaM~7B@/V^Ji.mIz__x5M0]U~,fU/!#LsM`mhJgT|5`0d`}]8(&V84SO\GSyRS<O4ul5R@`tI2Wdk=/NQz[/a!eUQO\dG9oPBn.W^I%tK&K!qd&u5).1E_WHYqB|`V[)>Q1{1fnR]m]`lX_/
          2022-04-09 00:39:02 UTC1312INData Raw: 28 76 40 65 42 5d 6f 72 6a 56 3e 52 52 65 67 4f 24 70 43 48 60 6c 51 26 52 4d 59 61 7a 3d 3b 60 64 6c 2f 36 2d 7e 6b 41 36 73 63 5d 68 6d 6f 78 54 70 5b 48 2f 31 6f 53 4b 79 71 23 78 6e 24 6b 60 29 3d 50 32 48 31 2b 25 4b 55 26 3b 58 41 41 3c 4c 2b 61 52 71 73 71 72 43 6f 76 36 6e 61 26 5d 4d 71 64 2a 65 5e 4b 66 3d 3f 62 2e 3e 7c 28 7b 65 3e 6f 61 53 21 5a 7e 4f 52 33 67 3d 78 60 43 37 73 60 23 70 63 74 49 58 4c 71 21 61 31 48 3c 35 44 5f 2f 53 3d 57 35 69 47 59 4f 29 7a 70 6b 2c 2e 2e 2e 2e 2e 52 6e 2e 2e 4e 50 7e 76 7b 67 6b 34 7d 43 39 6a 2e 44 3e 66 4a 42 69 3c 5c 25 7e 6f 2c 67 2f 4e 3e 21 78 65 3e 5c 2e 44 37 52 58 52 6b 21 74 2e 77 36 2e 2e 2a 3b 52 6e 49 50 2e 44 65 49 59 73 2a 24 79 37 2e 5e 34 2f 64 77 77 26 32 4e 41 58 53 3c 28 63 79 39 72 28
          Data Ascii: (v@eB]orjV>RRegO$pCH`lQ&RMYaz=;`dl/6-~kA6sc]hmoxTp[H/1oSKyq#xn$k`)=P2H1+%KU&;XAA<L+aRqsqrCov6na&]Mqd*e^Kf=?b.>|({e>oaS!Z~OR3g=x`C7s`#pctIXLq!a1H<5D_/S=W5iGYO)zpk,.....Rn..NP~v{gk4}C9j.D>fJBi<\%~o,g/N>!xe>\.D7RXRk!t.w6..*;RnIP.DeIYs*$y7.^4/dww&2NAXS<(cy9r(
          2022-04-09 00:39:02 UTC1328INData Raw: 57 5d 7e 2a 43 71 39 34 53 77 78 36 5e 23 76 48 66 79 70 4f 68 2a 5f 75 41 44 6c 6e 4e 6f 2c 39 7a 4a 41 40 2f 58 2c 43 2d 5b 36 75 26 5b 63 4a 43 4b 58 68 7b 34 42 33 23 7d 26 69 47 5f 39 69 62 23 5c 70 7d 7c 7b 39 73 5c 62 46 38 5e 26 6d 52 56 2e 41 5c 5d 2c 28 67 2b 65 3f 44 4e 48 24 60 56 63 34 6e 51 3f 69 3f 30 58 26 6c 71 6a 2d 63 3d 28 26 6a 25 55 54 68 65 57 74 7b 29 67 59 3d 38 75 71 66 34 45 6f 7e 26 41 34 28 41 4c 40 51 48 7c 29 23 46 30 7a 67 69 3d 39 64 52 3d 4c 62 6d 53 58 5b 5d 6d 55 36 59 36 50 42 74 34 32 67 61 6b 62 6c 6f 70 2b 76 76 5b 3c 3f 44 5f 67 2b 24 59 36 7c 60 40 69 7a 49 6b 2b 2d 48 77 66 57 2d 60 39 21 66 2a 34 5a 7b 4c 41 77 23 23 7e 41 32 56 6a 52 75 51 70 78 7e 21 32 37 5b 63 59 2d 63 6c 6b 61 4b 70 55 5a 33 46 5a 38 3b 35
          Data Ascii: W]~*Cq94Swx6^#vHfypOh*_uADlnNo,9zJA@/X,C-[6u&[cJCKXh{4B3#}&iG_9ib#\p}|{9s\bF8^&mRV.A\],(g+e?DNH$`Vc4nQ?i?0X&lqj-c=(&j%UTheWt{)gY=8uqf4Eo~&A4(AL@QH|)#F0zgi=9dR=LbmSX[]mU6Y6PBt42gakblop+vv[<?D_g+$Y6|`@izIk+-HwfW-`9!f*4Z{LAw##~A2VjRuQpx~!27[cY-clkaKpUZ3FZ8;5
          2022-04-09 00:39:02 UTC1344INData Raw: 63 57 76 78 72 4a 3c 61 48 2d 6e 70 2f 4e 31 74 45 4f 3e 45 70 42 62 5d 64 3c 62 28 4a 51 47 77 6f 23 7e 66 6d 43 42 3e 60 3c 5e 31 42 2c 7e 53 3d 7a 46 61 41 63 57 7d 32 36 77 7b 41 4c 35 7c 43 48 39 23 28 34 5d 29 40 57 70 58 2f 56 77 2b 7c 4b 2b 74 40 5a 2d 6d 48 52 21 4d 77 3d 28 6e 4b 40 3d 61 37 24 67 3c 4d 7d 33 23 30 6b 58 77 50 35 26 49 34 3c 6e 7a 4b 39 24 4a 64 57 50 5e 68 51 70 55 51 5a 36 30 2f 6c 63 60 77 32 60 60 56 2e 64 71 60 4b 6d 45 3d 64 54 50 45 44 38 62 52 77 66 75 61 71 49 63 3e 32 72 71 76 4b 49 35 29 34 45 29 68 6b 51 2a 4a 38 77 6c 33 2c 77 7b 58 66 4f 39 74 7b 38 35 44 5d 60 7c 38 28 32 3e 62 64 37 56 2f 45 7a 64 31 28 76 48 74 74 39 54 48 38 5e 7d 77 6f 51 42 2d 28 4b 34 7d 56 32 6b 65 21 41 32 72 66 5b 70 3c 6b 51 63 7b 52 44
          Data Ascii: cWvxrJ<aH-np/N1tEO>EpBb]d<b(JQGwo#~fmCB>`<^1B,~S=zFaAcW}26w{AL5|CH9#(4])@WpX/Vw+|K+t@Z-mHR!Mw=(nK@=a7$g<M}3#0kXwP5&I4<nzK9$JdWP^hQpUQZ60/lc`w2``V.dq`KmE=dTPED8bRwfuaqIc>2rqvKI5)4E)hkQ*J8wl3,w{XfO9t{85D]`|8(2>bd7V/Ezd1(vHtt9TH8^}woQB-(K4}V2ke!A2rf[p<kQc{RD
          2022-04-09 00:39:02 UTC1360INData Raw: 50 7a 53 37 45 70 66 37 53 6a 47 6f 7e 76 65 24 6f 3d 62 24 59 74 7c 3b 69 43 25 5b 35 71 6e 4c 59 7c 4f 52 64 58 6d 6f 52 2f 2f 77 2d 3d 75 44 48 3b 57 28 6f 5b 43 29 5a 3e 2c 2a 56 6f 52 45 34 2a 43 45 48 74 31 6c 64 5a 38 4b 55 34 58 50 64 49 41 44 29 41 6b 59 62 7c 78 6e 65 6c 64 5c 6e 6c 55 21 75 54 45 50 41 4f 63 29 5b 28 3d 34 24 41 49 2c 29 2a 55 35 3b 6e 49 28 42 37 54 3b 79 71 65 7a 65 50 5f 25 42 4c 48 7c 3e 4e 65 59 74 2e 32 79 4a 2a 6e 6f 4b 63 24 7b 3b 54 2e 69 60 6e 78 6f 3c 33 25 73 64 37 6b 6c 30 64 2a 3f 6f 54 4e 78 56 42 4b 70 2a 37 6e 5d 6b 5a 25 7d 62 21 2f 75 75 37 6e 3b 6a 3b 26 5b 66 3f 3e 36 43 6a 74 2d 76 2b 2b 29 2a 47 2a 7b 76 41 40 7e 7a 2a 5c 45 32 77 60 50 56 2a 4e 57 6b 4a 72 33 50 2b 47 49 45 6d 2a 5f 55 6c 5e 69 78 7e 3b
          Data Ascii: PzS7Epf7SjGo~ve$o=b$Yt|;iC%[5qnLY|ORdXmoR//w-=uDH;W(o[C)Z>,*VoRE4*CEHt1ldZ8KU4XPdIAD)AkYb|xneld\nlU!uTEPAOc)[(=4$AI,)*U5;nI(B7T;yqezeP_%BLH|>NeYt.2yJ*noKc${;T.i`nxo<3%sd7kl0d*?oTNxVBKp*7n]kZ%}b!/uu7n;j;&[f?>6Cjt-v++)*G*{vA@~z*\E2w`PV*NWkJr3P+GIEm*_Ul^ix~;
          2022-04-09 00:39:02 UTC1376INData Raw: 7a 77 28 4f 79 45 7c 4b 79 6e 5c 4c 39 7a 3c 42 6e 3c 2d 6b 4d 75 3b 7d 62 2c 25 42 3c 7e 6b 63 2f 79 45 26 25 66 23 23 6a 3f 46 37 44 25 5c 7b 2d 78 32 63 21 33 3b 76 67 42 72 64 28 67 5c 49 36 52 23 4c 68 4d 5c 64 4a 67 5b 4a 45 2d 47 55 62 35 33 32 37 5b 58 23 46 4b 24 68 39 42 78 56 7b 6d 21 23 47 33 5c 36 37 77 60 42 5f 23 6b 2f 78 7d 2f 64 59 4b 4d 7c 63 5e 35 48 45 6a 3c 64 2f 38 62 68 21 23 29 55 3f 65 3c 65 4e 59 32 59 59 51 32 7e 67 5c 48 35 49 7d 30 69 5f 7c 62 4e 49 6a 62 31 5c 32 4c 40 29 26 54 5b 6b 6c 47 7e 6a 4f 76 34 7b 7d 5c 21 5a 38 5a 33 4f 70 79 72 5c 2d 4e 67 41 68 62 34 3e 62 78 33 38 77 5f 34 45 52 51 6b 2f 64 21 43 6e 28 4a 23 6e 6f 7c 3f 41 59 30 5e 25 5a 2b 7e 46 5c 59 52 24 69 32 38 75 42 45 24 5a 5e 5c 4a 2c 34 60 49 2c 45 30
          Data Ascii: zw(OyE|Kyn\L9z<Bn<-kMu;}b,%B<~kc/yE&%f##j?F7D%\{-x2c!3;vgBrd(g\I6R#LhM\dJg[JE-GUb5327[X#FK$h9BxV{m!#G3\67w`B_#k/x}/dYKM|c^5HEj<d/8bh!#)U?e<eNY2YYQ2~g\H5I}0i_|bNIjb1\2L@)&T[klG~jOv4{}\!Z8Z3Opyr\-NgAhb4>bx38w_4ERQk/d!Cn(J#no|?AY0^%Z+~F\YR$i28uBE$Z^\J,4`I,E0
          2022-04-09 00:39:02 UTC1392INData Raw: 6a 61 35 76 29 2c 55 5e 7a 2e 62 3d 2c 4e 71 75 6d 40 7b 49 39 29 32 4e 35 5b 43 23 24 25 77 4a 31 4f 2b 36 44 35 7e 7b 4d 35 3b 6d 60 6c 47 62 78 7c 50 35 7c 48 36 2c 2a 2f 36 67 4b 54 6c 60 32 42 7d 63 79 52 24 21 48 30 5d 25 42 46 4d 45 66 6c 78 32 6f 58 28 67 78 48 43 61 77 50 5f 2c 69 67 46 35 45 3d 38 58 59 44 5b 50 71 2d 65 3b 57 7e 74 3c 5f 70 77 2f 5d 28 5f 26 4d 4d 7e 29 41 7c 45 51 45 33 39 52 75 45 6e 59 5b 21 2d 3c 4a 7e 33 4e 7a 3f 4b 67 5f 43 4c 54 3f 21 2a 60 69 36 6b 25 2a 6d 35 30 21 49 2c 3c 5b 2d 7a 40 33 43 6c 58 36 29 72 71 68 4b 74 56 7c 7b 67 50 71 2d 63 4b 2d 24 50 70 78 5a 38 43 43 67 72 60 59 5b 5a 6f 6d 4d 62 2b 56 5f 74 47 2a 48 5d 4a 69 3d 78 33 49 5c 52 52 71 2f 65 63 2f 2d 76 76 2f 39 7c 77 5c 57 3f 74 6d 36 6b 6d 62 7b 6c
          Data Ascii: ja5v),U^z.b=,Nqum@{I9)2N5[C#$%wJ1O+6D5~{M5;m`lGbx|P5|H6,*/6gKTl`2B}cyR$!H0]%BFMEflx2oX(gxHCawP_,igF5E=8XYD[Pq-e;W~t<_pw/](_&MM~)A|EQE39RuEnY[!-<J~3Nz?Kg_CLT?!*`i6k%*m50!I,<[-z@3ClX6)rqhKtV|{gPq-cK-$PpxZ8CCgr`Y[ZomMb+V_tG*H]Ji=x3I\RRq/ec/-vv/9|w\W?tm6kmb{l
          2022-04-09 00:39:02 UTC1408INData Raw: 6f 2b 52 4b 43 5f 32 3e 5d 70 64 38 50 6d 7b 41 77 76 4d 5f 4d 33 26 44 52 32 24 24 50 5c 36 67 53 68 70 7d 21 2e 21 5d 78 71 76 34 3b 4c 60 57 58 2a 6b 3b 6d 4b 77 73 71 50 53 24 57 30 41 70 70 50 73 2d 3d 46 75 3f 34 58 4a 40 7d 7c 6a 37 7c 70 7d 65 64 3b 68 68 7a 61 77 6f 28 47 42 55 49 7c 4e 4d 36 46 3c 33 50 38 38 59 21 24 30 41 67 50 33 51 28 6f 63 36 5d 65 62 2e 24 60 79 67 62 33 4a 24 6e 50 7b 43 31 2c 30 2c 26 45 7b 5a 6b 38 46 40 7a 4d 4e 25 6d 3c 52 68 56 6f 2a 70 73 7e 35 46 6c 37 63 51 64 45 36 61 73 3d 56 50 33 30 26 64 76 24 66 76 75 38 56 7b 4e 50 21 29 4d 7b 79 42 78 72 5c 66 67 48 4c 71 23 4d 3d 36 4d 7c 57 4e 23 78 31 7d 4d 5a 6f 63 47 33 32 55 67 3d 67 55 7e 62 74 6e 32 39 5d 6e 4c 4e 6b 6f 54 7d 2d 71 71 37 68 31 7c 60 66 54 7b 42 70
          Data Ascii: o+RKC_2>]pd8Pm{AwvM_M3&DR2$$P\6gShp}!.!]xqv4;L`WX*k;mKwsqPS$W0AppPs-=Fu?4XJ@}|j7|p}ed;hhzawo(GBUI|NM6F<3P88Y!$0AgP3Q(oc6]eb.$`ygb3J$nP{C1,0,&E{Zk8F@zMN%m<RhVo*ps~5Fl7cQdE6as=VP30&dv$fvu8V{NP!)M{yBxr\fgHLq#M=6M|WN#x1}MZocG32Ug=gU~btn29]nLNkoT}-qq7h1|`fT{Bp
          2022-04-09 00:39:02 UTC1424INData Raw: 5b 41 69 2f 53 62 56 5e 50 49 54 39 34 48 6b 31 35 59 77 6a 38 5b 4b 2a 25 50 70 4a 55 36 74 5f 5b 43 36 6f 26 7a 78 60 74 60 35 29 5d 59 5c 71 67 5f 6f 4b 3d 2b 70 21 70 48 43 3f 23 38 57 56 5a 3d 3d 4c 44 7d 33 31 46 71 43 4d 23 2f 2c 72 76 56 2f 65 35 7a 5b 56 4f 51 68 77 6c 6f 7c 45 5f 6f 64 7d 63 32 5c 7c 45 75 50 2e 3c 7c 5a 72 4e 3d 33 66 5b 29 3d 6f 64 34 76 3c 39 58 2f 63 68 50 41 30 4a 75 79 78 4e 2f 68 75 7c 44 25 48 2c 4f 58 56 7b 74 52 45 46 24 76 2f 5a 5c 3d 45 38 52 36 32 28 2a 4e 65 6e 74 64 21 49 4d 4e 2b 3f 33 36 6d 53 42 5e 43 64 6e 66 60 61 2f 38 4e 60 30 62 6d 67 77 60 26 47 3c 60 6c 32 53 53 70 2b 4e 6c 2a 77 74 2b 26 32 5b 69 60 2c 70 78 47 6b 76 59 65 6e 23 7c 70 6c 6b 54 6d 28 54 48 31 4b 55 40 2a 7e 24 77 69 28 4c 6c 5f 25 6d 28
          Data Ascii: [Ai/SbV^PIT94Hk15Ywj8[K*%PpJU6t_[C6o&zx`t`5)]Y\qg_oK=+p!pHC?#8WVZ==LD}31FqCM#/,rvV/e5z[VOQhwlo|E_od}c2\|EuP.<|ZrN=3f[)=od4v<9X/chPA0JuyxN/hu|D%H,OXV{tREF$v/Z\=E8R62(*Nentd!IMN+?36mSB^Cdnf`a/8N`0bmgw`&G<`l2SSp+Nl*wt+&2[i`,pxGkvYen#|plkTm(TH1KU@*~$wi(Ll_%m(
          2022-04-09 00:39:02 UTC1440INData Raw: 6d 40 3c 6b 5d 64 7e 7e 54 26 26 78 77 33 4e 38 63 2f 6a 50 5e 5a 67 6d 30 30 3e 58 2a 45 43 4a 77 6d 7b 4b 75 5e 42 28 34 41 6a 75 35 32 77 32 6c 6d 4a 61 25 24 2d 7e 26 2f 56 68 4e 26 35 7e 2a 77 50 77 6c 2f 40 64 23 25 3d 75 2c 7d 2c 76 6d 76 28 39 44 78 23 60 7e 47 6c 5d 4c 45 63 53 49 2e 71 59 2c 26 72 58 29 7e 3d 7a 3b 63 34 3d 68 79 41 26 2b 4e 2c 75 49 3c 69 46 43 64 6d 40 3c 2f 4c 49 4a 2d 51 63 39 3d 38 75 4c 5f 6e 47 6d 6b 72 2c 6d 5d 2d 61 2d 73 77 60 55 3c 68 53 60 51 6e 6e 59 33 7d 7c 32 6b 23 5b 65 57 4b 3c 26 77 36 2c 40 74 21 59 6e 66 2a 25 2c 7d 70 58 44 7d 7d 34 2c 5e 2a 4b 45 53 7a 7c 56 45 2d 4d 7d 64 54 55 69 51 79 73 6d 23 6c 4c 42 7a 7b 5f 38 7b 3b 4e 6b 55 30 29 2c 63 6d 6c 60 47 7d 42 21 7e 4a 66 4a 6a 6e 26 71 73 6b 23 3c 5a 53
          Data Ascii: m@<k]d~~T&&xw3N8c/jP^Zgm00>X*ECJwm{Ku^B(4Aju52w2lmJa%$-~&/VhN&5~*wPwl/@d#%=u,},vmv(9Dx#`~Gl]LEcSI.qY,&rX)~=z;c4=hyA&+N,uI<iFCdm@</LIJ-Qc9=8uL_nGmkr,m]-a-sw`U<hS`QnnY3}|2k#[eWK<&w6,@t!Ynf*%,}pXD}}4,^*KESz|VE-M}dTUiQysm#lLBz{_8{;NkU0),cml`G}B!~JfJjn&qsk#<ZS
          2022-04-09 00:39:02 UTC1456INData Raw: 78 4e 23 41 7c 5c 64 78 7b 3f 6f 4b 4c 6f 49 74 6c 66 3c 2b 45 35 43 54 38 63 21 5f 4d 3f 30 79 2d 60 48 60 44 64 71 71 45 26 51 75 37 43 54 4e 78 45 64 2a 39 33 35 49 36 5f 50 67 49 5b 5e 7d 5e 34 3c 30 30 76 33 62 2b 30 4d 74 69 40 5f 34 31 6e 2d 42 46 5f 6a 41 69 4e 62 52 7c 2a 57 4d 79 65 35 67 43 2c 5b 4e 3d 3c 51 78 62 62 65 33 4d 51 5d 26 5c 3e 3b 45 36 68 55 6f 75 3d 25 2a 35 65 54 4d 4d 63 6b 53 30 50 51 6a 76 76 67 4e 39 77 39 3e 5b 51 2c 41 62 55 29 54 5d 70 5f 39 48 5e 59 54 7c 2d 59 3e 65 2e 74 4b 4f 62 3c 5f 51 66 64 5a 54 66 4c 74 72 6a 38 6d 37 4b 48 62 7b 3b 2f 32 2d 68 51 57 2b 6b 52 7d 7a 3b 73 77 50 60 21 4a 24 38 4b 3e 2c 58 47 70 36 37 71 32 42 5b 50 63 4f 4b 52 3b 54 71 6b 24 56 54 2d 73 3e 45 53 34 5f 3e 6d 63 6c 5a 2f 61 25 5f 3b
          Data Ascii: xN#A|\dx{?oKLoItlf<+E5CT8c!_M?0y-`H`DdqqE&Qu7CTNxEd*935I6_PgI[^}^4<00v3b+0Mti@_41n-BF_jAiNbR|*WMye5gC,[N=<Qxbbe3MQ]&\>;E6hUou=%*5eTMMckS0PQjvvgN9w9>[Q,AbU)T]p_9H^YT|-Y>e.tKOb<_QfdZTfLtrj8m7KHb{;/2-hQW+kR}z;swP`!J$8K>,XGp67q2B[PcOKR;Tqk$VT-s>ES4_>mclZ/a%_;
          2022-04-09 00:39:02 UTC1472INData Raw: 59 23 73 2f 2d 48 7b 23 7d 54 2e 63 4b 67 2b 4a 49 64 41 75 57 50 72 32 7b 5d 2a 2d 49 37 47 4d 38 61 5f 72 24 7e 49 6a 40 46 65 26 73 4a 2f 56 46 61 43 69 4a 6f 68 23 69 4f 28 59 71 2d 42 63 38 55 62 41 75 78 36 4c 5e 37 36 2c 35 51 3c 6c 75 76 59 5b 79 64 6a 50 63 7c 58 35 7e 78 40 52 41 2e 6f 78 7c 5d 42 48 49 67 6a 59 70 48 73 43 62 35 36 26 59 2a 72 4a 29 2e 2e 2a 7a 73 5a 36 24 46 2a 6d 5c 54 35 7e 4e 30 73 68 42 26 39 5e 65 58 2b 3d 21 4a 6d 4f 50 76 44 63 4e 48 6c 41 39 63 4d 7d 57 23 60 6a 41 43 4b 52 61 3d 29 25 74 3b 6e 36 55 7e 24 5c 36 7a 4c 2e 4f 71 58 5e 2b 40 3c 5e 3f 61 31 43 54 36 6c 78 38 75 51 56 61 31 58 5a 33 60 75 73 7a 46 45 6a 55 6a 5b 50 73 6b 2f 5f 73 37 7e 64 3d 4c 2f 2f 2a 42 76 3d 51 6f 2c 53 24 70 4f 5c 72 4f 7b 28 56 25 45
          Data Ascii: Y#s/-H{#}T.cKg+JIdAuWPr2{]*-I7GM8a_r$~Ij@Fe&sJ/VFaCiJoh#iO(Yq-Bc8UbAux6L^76,5Q<luvY[ydjPc|X5~x@RA.ox|]BHIgjYpHsCb56&Y*rJ)..*zsZ6$F*m\T5~N0shB&9^eX+=!JmOPvDcNHlA9cM}W#`jACKRa=)%t;n6U~$\6zL.OqX^+@<^?a1CT6lx8uQVa1XZ3`uszFEjUj[Psk/_s7~d=L//*Bv=Qo,S$pO\rO{(V%E
          2022-04-09 00:39:02 UTC1488INData Raw: 6e 76 36 62 62 56 4f 77 51 25 79 6d 40 6d 6f 3c 6f 50 5f 7a 6e 74 39 2e 33 7c 21 46 5d 4d 57 4c 56 45 47 7c 48 4d 7e 24 5e 42 43 4c 34 61 23 65 4e 59 7b 49 6d 54 7d 51 57 6b 52 4a 43 74 25 3e 6d 2f 2f 47 6d 7c 30 48 32 7c 3c 7e 73 21 7d 76 2d 3d 7a 70 34 77 32 78 4f 6f 4f 4d 2b 2c 4f 6b 24 3d 76 45 28 2d 44 3d 51 72 53 65 54 30 4a 7e 2d 35 33 75 52 2d 7c 49 58 30 24 43 4e 7b 7a 65 6c 5f 35 36 53 64 2b 43 29 2d 62 63 34 76 35 52 62 68 7b 77 44 76 6f 5c 57 69 2b 68 56 21 2a 3c 78 46 3b 64 73 7c 47 49 77 3f 3b 58 26 57 5b 21 66 78 7e 5b 56 56 70 34 49 3b 2a 46 48 2c 63 68 73 2d 28 56 3f 4e 38 28 70 55 3d 6c 6f 5d 5a 24 66 79 2f 26 3d 7a 2c 39 78 64 3d 6e 41 62 2f 30 3b 2a 6f 73 36 7b 23 56 4a 3b 28 44 6e 40 48 2c 6f 63 29 58 58 3e 76 44 42 5b 61 26 25 44 54
          Data Ascii: nv6bbVOwQ%ym@mo<oP_znt9.3|!F]MWLVEG|HM~$^BCL4a#eNY{ImT}QWkRJCt%>m//Gm|0H2|<~s!}v-=zp4w2xOoOM+,Ok$=vE(-D=QrSeT0J~-53uR-|IX0$CN{zel_56Sd+C)-bc4v5Rbh{wDvo\Wi+hV!*<xF;ds|GIw?;X&W[!fx~[VVp4I;*FH,chs-(V?N8(pU=lo]Z$fy/&=z,9xd=nAb/0;*os6{#VJ;(Dn@H,oc)XX>vDB[a&%DT
          2022-04-09 00:39:02 UTC1504INData Raw: 6f 22 20 20 20 28 73 65 74 20 41 63 74 57 69 6e 64 6f 77 73 3d 30 26 73 65 74 20 41 63 74 4f 66 66 69 63 65 3d 31 0d 0a 29 20 65 6c 73 65 20 69 66 20 2f 69 20 22 25 25 41 22 3d 3d 22 2f 77 6f 22 20 20 28 73 65 74 20 41 63 74 57 69 6e 64 6f 77 73 3d 31 26 73 65 74 20 41 63 74 4f 66 66 69 63 65 3d 31 0d 0a 29 20 65 6c 73 65 20 69 66 20 2f 69 20 22 25 25 41 22 3d 3d 22 2f 6e 63 22 20 20 28 73 65 74 20 41 75 74 6f 52 32 56 3d 30 0d 0a 29 20 65 6c 73 65 20 69 66 20 2f 69 20 22 25 25 41 22 3d 3d 22 2f 78 22 20 20 20 28 73 65 74 20 53 6b 69 70 4b 4d 53 33 38 3d 30 0d 0a 29 20 65 6c 73 65 20 69 66 20 2f 69 20 22 25 25 41 22 3d 3d 22 2f 64 22 20 20 20 28 73 65 74 20 5f 44 65 62 75 67 3d 31 0d 0a 29 20 65 6c 73 65 20 69 66 20 2f 69 20 22 25 25 41 22 3d 3d 22 2f 6c
          Data Ascii: o" (set ActWindows=0&set ActOffice=1) else if /i "%%A"=="/wo" (set ActWindows=1&set ActOffice=1) else if /i "%%A"=="/nc" (set AutoR2V=0) else if /i "%%A"=="/x" (set SkipKMS38=0) else if /i "%%A"=="/d" (set _Debug=1) else if /i "%%A"=="/l
          2022-04-09 00:39:02 UTC1520INData Raw: 65 6c 25 20 45 51 55 20 31 30 36 30 20 73 65 74 20 4f 73 70 70 48 6f 6f 6b 3d 30 0d 0a 0d 0a 73 65 74 20 45 53 55 5f 4b 4d 53 3d 30 0d 0a 69 66 20 25 77 69 6e 62 75 69 6c 64 25 20 4c 53 53 20 39 32 30 30 20 66 6f 72 20 2f 66 20 25 25 41 20 69 6e 20 28 27 64 69 72 20 2f 62 20 2f 61 64 20 25 53 79 73 50 61 74 68 25 5c 73 70 70 5c 74 6f 6b 65 6e 73 5c 63 68 61 6e 6e 65 6c 73 27 29 20 64 6f 20 28 0d 0a 20 20 69 66 20 65 78 69 73 74 20 22 25 53 79 73 50 61 74 68 25 5c 73 70 70 5c 74 6f 6b 65 6e 73 5c 63 68 61 6e 6e 65 6c 73 5c 25 25 41 5c 2a 56 4c 2d 42 59 50 41 53 53 2a 2e 78 72 6d 2d 6d 73 22 20 73 65 74 20 45 53 55 5f 4b 4d 53 3d 31 0d 0a 29 0d 0a 69 66 20 25 45 53 55 5f 4b 4d 53 25 20 45 51 55 20 31 20 28 73 65 74 20 22 61 64 6f 66 66 3d 61 6e 64 20 4c 69
          Data Ascii: el% EQU 1060 set OsppHook=0set ESU_KMS=0if %winbuild% LSS 9200 for /f %%A in ('dir /b /ad %SysPath%\spp\tokens\channels') do ( if exist "%SysPath%\spp\tokens\channels\%%A\*VL-BYPASS*.xrm-ms" set ESU_KMS=1)if %ESU_KMS% EQU 1 (set "adoff=and Li
          2022-04-09 00:39:02 UTC1536INData Raw: 6e 64 20 2f 69 20 22 4f 66 66 69 63 65 20 32 31 22 20 22 21 5f 74 65 6d 70 21 5c 73 70 70 63 68 6b 2e 74 78 74 22 20 25 5f 4e 75 6c 31 25 20 26 26 20 28 69 66 20 25 6c 6f 63 5f 6f 66 66 32 31 25 20 45 51 55 20 30 20 65 78 69 74 20 2f 62 29 0d 0a 73 65 74 20 5f 6f 66 66 69 63 65 73 70 70 3d 31 0d 0a 73 65 74 20 22 5f 71 72 3d 25 5f 7a 7a 31 25 20 25 73 70 70 25 20 25 5f 7a 7a 32 25 20 25 5f 7a 7a 35 25 50 61 72 74 69 61 6c 50 72 6f 64 75 63 74 4b 65 79 20 69 73 20 6e 6f 74 20 4e 55 4c 4c 25 5f 7a 7a 36 25 20 25 5f 7a 7a 33 25 20 49 44 20 25 5f 7a 7a 34 25 22 0d 0a 25 5f 71 72 25 20 25 5f 4e 75 6c 32 25 20 7c 20 66 69 6e 64 73 74 72 20 2f 69 20 22 25 61 70 70 25 22 20 25 5f 4e 75 6c 31 25 20 26 26 20 28 65 63 68 6f 2e 26 63 61 6c 6c 20 3a 61 63 74 69 76 61
          Data Ascii: nd /i "Office 21" "!_temp!\sppchk.txt" %_Nul1% && (if %loc_off21% EQU 0 exit /b)set _officespp=1set "_qr=%_zz1% %spp% %_zz2% %_zz5%PartialProductKey is not NULL%_zz6% %_zz3% ID %_zz4%"%_qr% %_Nul2% | findstr /i "%app%" %_Nul1% && (echo.&call :activa
          2022-04-09 00:39:02 UTC1552INData Raw: 65 53 74 61 74 75 73 20 25 5f 7a 7a 38 25 22 0d 0a 66 6f 72 20 2f 66 20 22 74 6f 6b 65 6e 73 3d 32 20 64 65 6c 69 6d 73 3d 3d 22 20 25 25 41 20 69 6e 20 28 27 25 5f 71 72 25 20 25 5f 4e 75 6c 36 25 27 29 20 64 6f 20 73 65 74 20 2f 61 20 6c 73 3d 25 25 41 0d 0a 73 65 74 20 22 5f 71 72 3d 25 5f 7a 7a 37 25 20 25 73 70 70 25 20 25 5f 7a 7a 32 25 20 25 5f 7a 7a 35 25 4c 69 63 65 6e 73 65 46 61 6d 69 6c 79 3d 27 4f 66 66 69 63 65 25 7e 33 27 25 5f 7a 7a 36 25 20 25 5f 7a 7a 33 25 20 4c 69 63 65 6e 73 65 53 74 61 74 75 73 20 25 5f 7a 7a 38 25 22 0d 0a 69 66 20 2f 69 20 6e 6f 74 20 22 25 7e 33 22 3d 3d 22 22 20 66 6f 72 20 2f 66 20 22 74 6f 6b 65 6e 73 3d 32 20 64 65 6c 69 6d 73 3d 3d 22 20 25 25 41 20 69 6e 20 28 27 25 5f 71 72 25 20 25 5f 4e 75 6c 36 25 27 29
          Data Ascii: eStatus %_zz8%"for /f "tokens=2 delims==" %%A in ('%_qr% %_Nul6%') do set /a ls=%%Aset "_qr=%_zz7% %spp% %_zz2% %_zz5%LicenseFamily='Office%~3'%_zz6% %_zz3% LicenseStatus %_zz8%"if /i not "%~3"=="" for /f "tokens=2 delims==" %%A in ('%_qr% %_Nul6%')
          2022-04-09 00:39:02 UTC1568INData Raw: 74 49 64 73 25 22 3d 3d 22 22 20 28 0d 0a 69 66 20 25 5f 4f 66 66 69 63 65 31 35 25 20 45 51 55 20 30 20 28 67 6f 74 6f 20 3a 25 5f 66 43 32 52 25 29 20 65 6c 73 65 20 28 67 6f 74 6f 20 3a 52 65 67 31 35 69 73 74 72 79 29 0d 0a 29 0d 0a 69 66 20 6e 6f 74 20 65 78 69 73 74 20 22 25 5f 4c 69 63 65 6e 73 65 73 50 61 74 68 25 5c 50 72 6f 50 6c 75 73 2a 2e 78 72 6d 2d 6d 73 22 20 28 0d 0a 69 66 20 25 5f 4f 66 66 69 63 65 31 35 25 20 45 51 55 20 30 20 28 67 6f 74 6f 20 3a 25 5f 66 43 32 52 25 29 20 65 6c 73 65 20 28 67 6f 74 6f 20 3a 52 65 67 31 35 69 73 74 72 79 29 0d 0a 29 0d 0a 69 66 20 6e 6f 74 20 65 78 69 73 74 20 22 25 5f 49 6e 74 65 67 72 61 74 6f 72 25 22 20 28 0d 0a 69 66 20 25 5f 4f 66 66 69 63 65 31 35 25 20 45 51 55 20 30 20 28 67 6f 74 6f 20 3a 25
          Data Ascii: tIds%"=="" (if %_Office15% EQU 0 (goto :%_fC2R%) else (goto :Reg15istry))if not exist "%_LicensesPath%\ProPlus*.xrm-ms" (if %_Office15% EQU 0 (goto :%_fC2R%) else (goto :Reg15istry))if not exist "%_Integrator%" (if %_Office15% EQU 0 (goto :%
          2022-04-09 00:39:02 UTC1584INData Raw: 61 67 25 0d 0a 29 0d 0a 69 66 20 21 5f 50 72 6f 50 6c 75 73 21 20 45 51 55 20 31 20 69 66 20 21 5f 4f 33 36 35 50 72 6f 50 6c 75 73 21 20 45 51 55 20 30 20 69 66 20 21 5f 50 72 6f 50 6c 75 73 32 30 32 31 21 20 45 51 55 20 30 20 69 66 20 21 5f 50 72 6f 50 6c 75 73 32 30 31 39 21 20 45 51 55 20 30 20 28 0d 0a 65 63 68 6f 20 50 72 6f 50 6c 75 73 20 32 30 31 36 20 53 75 69 74 65 20 2d 5e 3e 20 50 72 6f 50 6c 75 73 25 5f 6f 6e 73 25 20 4c 69 63 65 6e 73 65 73 0d 0a 63 61 6c 6c 20 3a 49 6e 73 4c 69 63 20 50 72 6f 50 6c 75 73 25 5f 74 61 67 25 0d 0a 29 0d 0a 69 66 20 21 5f 50 72 6f 66 65 73 73 69 6f 6e 61 6c 32 30 32 31 21 20 45 51 55 20 31 20 69 66 20 21 5f 4f 33 36 35 50 72 6f 50 6c 75 73 21 20 45 51 55 20 30 20 69 66 20 21 5f 50 72 6f 50 6c 75 73 32 30 32 31
          Data Ascii: ag%)if !_ProPlus! EQU 1 if !_O365ProPlus! EQU 0 if !_ProPlus2021! EQU 0 if !_ProPlus2019! EQU 0 (echo ProPlus 2016 Suite -^> ProPlus%_ons% Licensescall :InsLic ProPlus%_tag%)if !_Professional2021! EQU 1 if !_O365ProPlus! EQU 0 if !_ProPlus2021
          2022-04-09 00:39:02 UTC1600INData Raw: 73 65 74 20 22 5f 6b 65 79 3d 37 48 4e 52 58 2d 44 37 4b 47 47 2d 33 4b 34 52 51 2d 34 57 50 4a 34 2d 59 54 44 46 48 22 20 26 3a 3a 20 48 6f 6d 65 20 53 69 6e 67 6c 65 20 4c 61 6e 67 75 61 67 65 0d 0a 65 78 69 74 20 2f 62 0d 0a 0d 0a 3a 61 39 31 30 37 35 34 34 2d 66 34 61 30 2d 34 30 35 33 2d 61 39 36 61 2d 31 34 37 39 61 62 64 65 66 39 31 32 0d 0a 73 65 74 20 22 5f 6b 65 79 3d 50 56 4d 4a 4e 2d 36 44 46 59 36 2d 39 43 43 50 36 2d 37 42 4b 54 54 2d 44 33 57 56 52 22 20 26 3a 3a 20 48 6f 6d 65 20 43 68 69 6e 61 0d 0a 65 78 69 74 20 2f 62 0d 0a 0d 0a 3a 32 64 65 36 37 33 39 32 2d 62 37 61 37 2d 34 36 32 61 2d 62 31 63 61 2d 31 30 38 64 64 31 38 39 66 35 38 38 0d 0a 73 65 74 20 22 5f 6b 65 79 3d 57 32 36 39 4e 2d 57 46 47 57 58 2d 59 56 43 39 42 2d 34 4a 36
          Data Ascii: set "_key=7HNRX-D7KGG-3K4RQ-4WPJ4-YTDFH" &:: Home Single Languageexit /b:a9107544-f4a0-4053-a96a-1479abdef912set "_key=PVMJN-6DFY6-9CCP6-7BKTT-D3WVR" &:: Home Chinaexit /b:2de67392-b7a7-462a-b1ca-108dd189f588set "_key=W269N-WFGWX-YVC9B-4J6
          2022-04-09 00:39:02 UTC1616INData Raw: 34 2d 65 61 39 35 38 65 30 62 64 30 39 61 0d 0a 73 65 74 20 22 5f 6b 65 79 3d 56 47 50 4e 47 2d 59 37 48 51 57 2d 39 52 48 50 37 2d 54 4b 50 56 33 2d 42 47 37 47 42 22 20 26 3a 3a 20 45 78 63 65 6c 0d 0a 65 78 69 74 20 2f 62 0d 0a 0d 0a 3a 66 62 34 38 37 35 65 63 2d 30 63 36 62 2d 34 35 30 66 2d 62 38 32 62 2d 61 62 35 37 64 38 64 31 36 37 37 66 0d 0a 73 65 74 20 22 5f 6b 65 79 3d 48 37 52 37 56 2d 57 50 4e 58 51 2d 57 43 59 59 43 2d 37 36 42 47 56 2d 56 54 37 47 48 22 20 26 3a 3a 20 47 72 6f 6f 76 65 0d 0a 65 78 69 74 20 2f 62 0d 0a 0d 0a 3a 61 33 30 62 38 30 34 30 2d 64 36 38 61 2d 34 32 33 66 2d 62 30 62 35 2d 39 63 65 32 39 32 65 61 35 61 38 66 0d 0a 73 65 74 20 22 5f 6b 65 79 3d 44 4b 54 38 42 2d 4e 37 56 58 48 2d 44 39 36 33 50 2d 51 34 50 48 59 2d
          Data Ascii: 4-ea958e0bd09aset "_key=VGPNG-Y7HQW-9RHP7-TKPV3-BG7GB" &:: Excelexit /b:fb4875ec-0c6b-450f-b82b-ab57d8d1677fset "_key=H7R7V-WPNXQ-WCYYC-76BGV-VT7GH" &:: Grooveexit /b:a30b8040-d68a-423f-b0b5-9ce292ea5a8fset "_key=DKT8B-N7VXH-D963P-Q4PHY-
          2022-04-09 00:39:02 UTC1632INData Raw: 6e 6c 69 6e 65 5f 4b 4d 53 5f 41 63 74 69 76 61 74 69 6f 6e 5f 53 63 72 69 70 74 2d 52 65 6e 65 77 61 6c 22 20 3e 6e 75 6c 20 7c 7c 20 28 73 65 74 20 65 72 72 6f 72 5f 3d 31 29 0d 0a 69 66 20 64 65 66 69 6e 65 64 20 41 63 74 54 61 73 6b 20 72 65 67 20 71 75 65 72 79 20 22 25 6b 65 79 25 22 20 2f 66 20 50 61 74 68 20 2f 73 20 7c 20 66 69 6e 64 20 2f 69 20 22 5c 4f 6e 6c 69 6e 65 5f 4b 4d 53 5f 41 63 74 69 76 61 74 69 6f 6e 5f 53 63 72 69 70 74 2d 52 75 6e 5f 4f 6e 63 65 22 20 3e 6e 75 6c 20 7c 7c 20 28 73 65 74 20 65 72 72 6f 72 5f 3d 31 29 0d 0a 0d 0a 49 66 20 6e 6f 74 20 65 78 69 73 74 20 22 25 5f 64 65 73 74 25 5c 41 63 74 69 76 61 74 65 5f 74 73 6b 2e 63 6d 64 22 20 28 73 65 74 20 65 72 72 6f 72 5f 3d 31 29 0d 0a 49 66 20 6e 6f 74 20 65 78 69 73 74 20
          Data Ascii: nline_KMS_Activation_Script-Renewal" >nul || (set error_=1)if defined ActTask reg query "%key%" /f Path /s | find /i "\Online_KMS_Activation_Script-Run_Once" >nul || (set error_=1)If not exist "%_dest%\Activate_tsk.cmd" (set error_=1)If not exist
          2022-04-09 00:39:02 UTC1648INData Raw: 68 65 63 6b 20 57 4d 49 20 61 6e 64 20 73 70 70 73 76 63 20 45 72 72 6f 72 73 0d 0a 0d 0a 73 65 74 20 61 70 70 6c 69 73 74 3d 0d 0a 6e 65 74 20 73 74 61 72 74 20 73 70 70 73 76 63 20 2f 79 20 25 6e 75 6c 25 0d 0a 69 66 20 25 77 69 6e 62 75 69 6c 64 25 20 4c 53 53 20 32 32 34 38 33 20 73 65 74 20 22 63 68 6b 61 70 70 3d 66 6f 72 20 2f 66 20 22 74 6f 6b 65 6e 73 3d 32 20 64 65 6c 69 6d 73 3d 3d 22 20 25 25 61 20 69 6e 20 28 27 22 77 6d 69 63 20 70 61 74 68 20 25 73 6c 70 25 20 77 68 65 72 65 20 28 41 70 70 6c 69 63 61 74 69 6f 6e 49 44 3d 27 25 5f 77 41 70 70 25 27 29 20 67 65 74 20 49 44 20 2f 56 41 4c 55 45 22 20 32 5e 3e 6e 75 6c 27 29 22 0d 0a 69 66 20 25 77 69 6e 62 75 69 6c 64 25 20 47 45 51 20 32 32 34 38 33 20 73 65 74 20 22 63 68 6b 61 70 70 3d 66
          Data Ascii: heck WMI and sppsvc Errorsset applist=net start sppsvc /y %nul%if %winbuild% LSS 22483 set "chkapp=for /f "tokens=2 delims==" %%a in ('"wmic path %slp% where (ApplicationID='%_wApp%') get ID /VALUE" 2^>nul')"if %winbuild% GEQ 22483 set "chkapp=f
          2022-04-09 00:39:02 UTC1664INData Raw: 20 53 74 61 74 75 73 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 2a 2a 0d 0a 65 63 68 6f 20 25 6c 69 6e 65 32 25 0d 0a 29 0d 0a 73 65 74 20 22 5f 71 72 3d 25 5f 7a 7a 37 25 20 25 6f 73 70 70 25 20 25 5f 7a 7a 32 25 20 25 5f 7a 7a 35 25 41 70 70 6c 69 63 61 74 69 6f 6e 49 44 3d 27 25 6f 31 35 41 70 70 25 27 20 61 6e 64 20 50 61 72 74 69 61 6c 50 72 6f 64 75 63 74 4b 65 79 20 69 73 20 6e 6f 74 20 6e 75 6c 6c 25 5f 7a 7a 36 25 20 25 5f 7a 7a 33 25 20 49 44 20 25 5f 7a 7a 38 25 22 0d 0a 69 66 20 64 65 66 69 6e 65 64 20 6f 73 70 70 31 35 20 66 6f 72 20 2f 66 20 22 74 6f 6b 65 6e 73 3d 32 20 64 65 6c 69 6d 73 3d 3d 22 20 25 25 23 20 69 6e 20 28 27 25 5f 71 72 25 27 29 20 64 6f 20 28 0d 0a 20 20 73 65 74 20 22 63 68 6b 49 44 3d 25 25 23
          Data Ascii: Status ***echo %line2%)set "_qr=%_zz7% %ospp% %_zz2% %_zz5%ApplicationID='%o15App%' and PartialProductKey is not null%_zz6% %_zz3% ID %_zz8%"if defined ospp15 for /f "tokens=2 delims==" %%# in ('%_qr%') do ( set "chkID=%%#
          2022-04-09 00:39:02 UTC1680INData Raw: 5c 31 35 2e 30 5c 43 6f 6d 6d 6f 6e 5c 49 6e 73 74 61 6c 6c 52 6f 6f 74 20 2f 76 20 50 61 74 68 22 20 32 5e 3e 6e 75 6c 27 29 20 64 6f 20 28 73 65 74 20 22 6f 66 66 69 63 65 3d 25 25 62 22 29 0d 0a 69 66 20 65 78 69 73 74 20 22 21 6f 66 66 69 63 65 21 5c 6f 73 70 70 2e 76 62 73 22 20 28 0d 0a 65 63 68 6f 2e 0d 0a 65 63 68 6f 20 25 6c 69 6e 65 32 25 0d 0a 65 63 68 6f 20 2a 2a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4f 66 66 69 63 65 20 32 30 31 33 20 33 32 2d 62 69 74 20 53 74 61 74 75 73 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 2a 2a 0d 0a 65 63 68 6f 20 25 6c 69 6e 65 32 25 0d 0a 63 73 63 72 69 70 74 20 2f 2f 6e 6f 6c 6f 67 6f 20 22 21 6f 66 66 69 63 65 21 5c 6f 73 70 70 2e 76 62 73 22 20 2f 64 73 74 61 74 75 73 0d 0a 29 0d 0a 0d 0a 3a 63 61
          Data Ascii: \15.0\Common\InstallRoot /v Path" 2^>nul') do (set "office=%%b")if exist "!office!\ospp.vbs" (echo.echo %line2%echo *** Office 2013 32-bit Status ***echo %line2%cscript //nologo "!office!\ospp.vbs" /dstatus):ca
          2022-04-09 00:39:02 UTC1696INData Raw: 67 23 24 2c 5f 4d 2d 44 6c 79 33 6a 56 33 69 50 43 26 66 41 36 50 29 6a 2b 3b 53 48 39 72 36 5d 50 21 69 21 70 3e 58 75 55 6b 72 77 4c 76 24 3c 67 7a 75 2d 3e 2c 40 6c 58 74 25 76 4e 2e 67 2c 70 4a 70 26 4b 48 5f 76 4c 4b 73 4d 75 50 52 50 29 6c 72 56 39 3d 3c 44 2d 34 5e 72 4a 71 49 6d 43 58 7d 4e 29 2e 3d 55 4c 5f 34 71 7d 3e 3f 25 57 7e 35 42 57 42 2c 2e 71 41 3c 72 3c 36 6e 35 68 71 73 57 3b 4b 5e 69 65 3d 36 42 5e 4c 49 4e 36 2f 3b 75 67 75 39 7d 5a 23 38 57 75 4d 36 7b 38 78 41 4b 6e 7c 57 5c 79 7c 63 4d 23 7c 49 61 38 53 63 3f 39 6b 2f 61 36 50 76 6b 49 76 4f 63 58 25 46 66 2d 4d 5a 75 5d 53 52 4f 52 7d 4f 64 39 60 50 77 7c 7b 33 39 71 51 76 50 74 2f 41 35 5f 3b 63 41 5a 56 33 2b 7b 31 58 29 30 35 37 6f 66 78 48 2e 7e 38 54 3c 5f 33 67 5f 4c 43 26
          Data Ascii: g#$,_M-Dly3jV3iPC&fA6P)j+;SH9r6]P!i!p>XuUkrwLv$<gzu->,@lXt%vN.g,pJp&KH_vLKsMuPRP)lrV9=<D-4^rJqImCX}N).=UL_4q}>?%W~5BWB,.qA<r<6n5hqsW;K^ie=6B^LIN6/;ugu9}Z#8WuM6{8xAKn|W\y|cM#|Ia8Sc?9k/a6PvkIvOcX%Ff-MZu]SROR}Od9`Pw|{39qQvPt/A5_;cAZV3+{1X)057ofxH.~8T<_3g_LC&
          2022-04-09 00:39:02 UTC1712INData Raw: 76 65 72 31 2e 6f 70 65 6e 64 6e 73 2e 63 6f 6d 29 20 64 6f 20 28 0d 0a 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 5f 69 6e 74 20 28 66 6f 72 20 2f 66 20 22 64 65 6c 69 6d 73 3d 5b 5d 20 74 6f 6b 65 6e 73 3d 32 22 20 25 25 23 20 69 6e 20 28 27 70 69 6e 67 20 2d 6e 20 31 20 25 25 61 27 29 20 64 6f 20 69 66 20 6e 6f 74 20 5b 25 25 23 5d 3d 3d 5b 5d 20 73 65 74 20 5f 69 6e 74 3d 31 29 29 0d 0a 0d 0a 65 63 68 6f 3a 0d 0a 69 66 20 64 65 66 69 6e 65 64 20 5f 69 6e 74 20 28 0d 0a 65 63 68 6f 20 20 20 20 20 20 43 68 65 63 6b 69 6e 67 20 49 6e 74 65 72 6e 65 74 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 20 5b 43 6f 6e 6e 65 63 74 65 64 5d 0d 0a 29 20 65 6c 73 65 20 28 0d 0a 63 61 6c 6c 20 3a 5f 63 6f 6c 6f 72 32 20 25 5f 57 68 69 74 65 25 20 22 20 20 20 20 20 22 20 25
          Data Ascii: ver1.opendns.com) do (if not defined _int (for /f "delims=[] tokens=2" %%# in ('ping -n 1 %%a') do if not [%%#]==[] set _int=1))echo:if defined _int (echo Checking Internet Connection [Connected]) else (call :_color2 %_White% " " %
          2022-04-09 00:39:02 UTC1728INData Raw: 65 67 69 73 74 72 79 20 6f 77 6e 65 72 73 68 69 70 20 61 6e 64 20 70 65 72 6d 69 73 73 69 6f 6e 20 72 65 63 75 72 73 69 76 65 6c 79 0d 0a 3a 3a 20 20 57 72 69 74 74 65 6e 20 62 79 20 40 41 76 65 59 6f 20 61 6b 61 20 40 42 41 55 0d 0a 3a 3a 20 20 70 61 73 74 65 62 69 6e 2e 63 6f 6d 2f 58 54 50 74 30 4a 53 43 0d 0a 0d 0a 3a 3a 20 20 4d 6f 64 69 66 69 65 64 20 62 79 20 40 61 62 62 6f 64 69 31 34 30 36 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 20 69 6e 20 41 52 4d 36 34 20 57 69 6e 64 6f 77 73 20 31 30 20 28 62 75 69 6c 64 73 20 6f 6c 64 65 72 20 74 68 61 6e 20 32 31 32 37 37 29 20 77 68 65 72 65 20 6f 6e 6c 79 20 78 38 36 20 76 65 72 73 69 6f 6e 20 6f 66 20 50 6f 77 65 72 53 68 65 6c 6c 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 2e 0d 0a 0d 0a 3a 72 65 67
          Data Ascii: egistry ownership and permission recursively:: Written by @AveYo aka @BAU:: pastebin.com/XTPt0JSC:: Modified by @abbodi1406 to make it work in ARM64 Windows 10 (builds older than 21277) where only x86 version of PowerShell is installed.:reg
          2022-04-09 00:39:02 UTC1744INData Raw: 72 6f 64 75 63 74 4b 65 79 28 27 25 6b 65 79 25 27 29 22 20 25 6e 75 6c 25 0d 0a 69 66 20 6e 6f 74 20 21 65 72 72 6f 72 6c 65 76 65 6c 21 3d 3d 30 20 63 73 63 72 69 70 74 20 2f 2f 6e 6f 6c 6f 67 6f 20 25 77 69 6e 64 69 72 25 5c 73 79 73 74 65 6d 33 32 5c 73 6c 6d 67 72 2e 76 62 73 20 2f 69 70 6b 20 25 6b 65 79 25 20 25 6e 75 6c 25 0d 0a 0d 0a 69 66 20 21 65 72 72 6f 72 6c 65 76 65 6c 21 3d 3d 30 20 28 0d 0a 63 61 6c 6c 20 3a 64 6b 5f 72 65 66 72 65 73 68 0d 0a 63 61 6c 6c 20 3a 64 6b 5f 63 6f 6c 6f 72 20 25 47 72 65 65 6e 25 20 22 5b 53 75 63 63 65 73 73 66 75 6c 5d 22 0d 0a 65 63 68 6f 3a 0d 0a 63 61 6c 6c 20 3a 64 6b 5f 63 6f 6c 6f 72 20 25 47 72 61 79 25 20 22 52 65 62 6f 6f 74 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 70 72 6f 70 65 72 6c 79 20
          Data Ascii: roductKey('%key%')" %nul%if not !errorlevel!==0 cscript //nologo %windir%\system32\slmgr.vbs /ipk %key% %nul%if !errorlevel!==0 (call :dk_refreshcall :dk_color %Green% "[Successful]"echo:call :dk_color %Gray% "Reboot is required to properly


          Click to jump to process

          Click to jump to process

          Click to dive into process behavior distribution

          Click to jump to process

          Target ID:0
          Start time:02:38:59
          Start date:09/04/2022
          Path:C:\Windows\SysWOW64\cmd.exe
          Wow64 process (32bit):true
          Commandline:C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://raw.githubusercontent.com/massgravel/Microsoft-Activation-Scripts/master/MAS/All-In-One-Version/MAS_1.5_AIO_CRC32_21D20776.cmd" > cmdline.out 2>&1
          Imagebase:0xc20000
          File size:232960 bytes
          MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          Target ID:1
          Start time:02:39:00
          Start date:09/04/2022
          Path:C:\Windows\System32\conhost.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Imagebase:0x7ff7c9170000
          File size:625664 bytes
          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          Target ID:2
          Start time:02:39:00
          Start date:09/04/2022
          Path:C:\Windows\SysWOW64\wget.exe
          Wow64 process (32bit):true
          Commandline:wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://raw.githubusercontent.com/massgravel/Microsoft-Activation-Scripts/master/MAS/All-In-One-Version/MAS_1.5_AIO_CRC32_21D20776.cmd"
          Imagebase:0x400000
          File size:3895184 bytes
          MD5 hash:3DADB6E2ECE9C4B3E1E322E617658B60
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          Target ID:3
          Start time:02:39:04
          Start date:09/04/2022
          Path:C:\Windows\System32\cmd.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\download\MAS_1.5_AIO_CRC32_21D20776.cmd" "
          Imagebase:0x7ff7e1f60000
          File size:273920 bytes
          MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          Target ID:4
          Start time:02:39:05
          Start date:09/04/2022
          Path:C:\Windows\System32\conhost.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Imagebase:0x7ff7c9170000
          File size:625664 bytes
          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          Target ID:5
          Start time:02:39:05
          Start date:09/04/2022
          Path:C:\Windows\System32\cmd.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\cmd.exe /c ver
          Imagebase:0x7ff7e1f60000
          File size:273920 bytes
          MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          Target ID:6
          Start time:02:39:06
          Start date:09/04/2022
          Path:C:\Windows\System32\reg.exe
          Wow64 process (32bit):false
          Commandline:reg query "HKCU\Console" /v ForceV2
          Imagebase:0x7ff61e1e0000
          File size:72704 bytes
          MD5 hash:E3DACF0B31841FA02064B4457D44B357
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          Target ID:7
          Start time:02:39:06
          Start date:09/04/2022
          Path:C:\Windows\System32\find.exe
          Wow64 process (32bit):false
          Commandline:find /i "0x0"
          Imagebase:0x7ff7ac2f0000
          File size:17408 bytes
          MD5 hash:4B843EB20A160AC7E9217F9CD64DB6BA
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          Target ID:8
          Start time:02:39:09
          Start date:09/04/2022
          Path:C:\Windows\System32\cmd.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\cmd.exe /c echo prompt $E | cmd
          Imagebase:0x7ff7e1f60000
          File size:273920 bytes
          MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          Target ID:9
          Start time:02:39:09
          Start date:09/04/2022
          Path:C:\Windows\System32\cmd.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "
          Imagebase:0x7ff7e1f60000
          File size:273920 bytes
          MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          Target ID:10
          Start time:02:39:10
          Start date:09/04/2022
          Path:C:\Windows\System32\cmd.exe
          Wow64 process (32bit):false
          Commandline:cmd
          Imagebase:0x7ff7e1f60000
          File size:273920 bytes
          MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          Target ID:11
          Start time:02:39:10
          Start date:09/04/2022
          Path:C:\Windows\System32\cmd.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo "C:\Users\user\Desktop\download\MAS_1.5_AIO_CRC32_21D20776.cmd" "
          Imagebase:0x7ff7e1f60000
          File size:273920 bytes
          MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          Target ID:12
          Start time:02:39:10
          Start date:09/04/2022
          Path:C:\Windows\System32\find.exe
          Wow64 process (32bit):false
          Commandline:find /i "C:\Users\user\AppData\Local\Temp"
          Imagebase:0x7ff7ac2f0000
          File size:17408 bytes
          MD5 hash:4B843EB20A160AC7E9217F9CD64DB6BA
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          Target ID:13
          Start time:02:39:11
          Start date:09/04/2022
          Path:C:\Windows\System32\reg.exe
          Wow64 process (32bit):false
          Commandline:reg query HKU\S-1-5-19
          Imagebase:0x7ff61e1e0000
          File size:72704 bytes
          MD5 hash:E3DACF0B31841FA02064B4457D44B357
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          Target ID:14
          Start time:02:39:12
          Start date:09/04/2022
          Path:C:\Windows\System32\cmd.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\cmd.exe /c reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop
          Imagebase:0x7ff7e1f60000
          File size:273920 bytes
          MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          Target ID:15
          Start time:02:39:12
          Start date:09/04/2022
          Path:C:\Windows\System32\reg.exe
          Wow64 process (32bit):false
          Commandline:reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop
          Imagebase:0x7ff61e1e0000
          File size:72704 bytes
          MD5 hash:E3DACF0B31841FA02064B4457D44B357
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          Target ID:16
          Start time:02:39:12
          Start date:09/04/2022
          Path:C:\Windows\System32\mode.com
          Wow64 process (32bit):false
          Commandline:mode 76, 30
          Imagebase:0x7ff7e9390000
          File size:31232 bytes
          MD5 hash:1A3D2D975EB4A5AF22768F1E23C9A83C
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          Target ID:17
          Start time:02:39:19
          Start date:09/04/2022
          Path:C:\Windows\System32\choice.exe
          Wow64 process (32bit):false
          Commandline:choice /C:12345678 /N
          Imagebase:0x7ff72b030000
          File size:33280 bytes
          MD5 hash:EA29BC6BCB1EFCE9C9946C3602F3E754
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          No disassembly